From 8fc0fb03ceaaf2f3f701ef51238652c015de79ce Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 20 Jul 2021 08:59:23 -0500 Subject: kernel-5.13.3-100 * Mon Jul 19 2021 Justin M. Forbes [5.13.3-100] - kernel-5.13.3-0 (Justin M. Forbes) - Don't tag a release as [redhat] (Justin M. Forbes) - platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd() (Yang Yingliang) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- Patchlist.changelog | 218 +- filter-aarch64.sh.fedora | 2 +- filter-armv7hl.sh.fedora | 2 +- filter-modules.sh.fedora | 10 +- generate_bls_conf.sh | 35 - kernel-aarch64-debug-fedora.config | 212 +- kernel-aarch64-debug-rhel.config | 268 +- kernel-aarch64-fedora.config | 212 +- kernel-aarch64-rhel.config | 270 +- kernel-armv7hl-debug-fedora.config | 194 +- kernel-armv7hl-fedora.config | 194 +- kernel-armv7hl-lpae-debug-fedora.config | 194 +- kernel-armv7hl-lpae-fedora.config | 194 +- kernel-i686-debug-fedora.config | 180 +- kernel-i686-fedora.config | 180 +- kernel-ppc64le-debug-fedora.config | 188 +- kernel-ppc64le-debug-rhel.config | 193 +- kernel-ppc64le-fedora.config | 188 +- kernel-ppc64le-rhel.config | 195 +- kernel-s390x-debug-fedora.config | 173 +- kernel-s390x-debug-rhel.config | 200 +- kernel-s390x-fedora.config | 173 +- kernel-s390x-rhel.config | 202 +- kernel-s390x-zfcpdump-rhel.config | 195 +- kernel-x86_64-debug-fedora.config | 180 +- kernel-x86_64-debug-rhel.config | 214 +- kernel-x86_64-fedora.config | 180 +- kernel-x86_64-rhel.config | 214 +- kernel.spec | 797 ++-- kvm_stat.logrotate | 11 + mod-blacklist.sh | 164 - mod-denylist.sh | 164 + mod-extra.list.rhel | 2 + mod-sign.sh | 2 +- patch-5.12-redhat.patch | 1561 ------- patch-5.13-redhat.patch | 4504 ++++++++++++++++++++ process_configs.sh | 8 +- rpminspect.yaml | 10 + sources | 6 +- ...as-xhci-fix-handling-of-unknown-rom-state.patch | 64 + 40 files changed, 8881 insertions(+), 3272 deletions(-) delete mode 100755 generate_bls_conf.sh create mode 100644 kvm_stat.logrotate delete mode 100755 mod-blacklist.sh create mode 100755 mod-denylist.sh delete mode 100644 patch-5.12-redhat.patch create mode 100644 patch-5.13-redhat.patch create mode 100644 rpminspect.yaml create mode 100644 usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch diff --git a/Patchlist.changelog b/Patchlist.changelog index 129bcda81..5e75d84ab 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,150 +1,168 @@ -https://gitlab.com/cki-project/kernel-ark/-/commit/59fec098b4b0eb9bc766f12c40b85f8fc42cbb1d - 59fec098b4b0eb9bc766f12c40b85f8fc42cbb1d can: bcm: delay release of struct bcm_op after synchronize_rcu +https://gitlab.com/cki-project/kernel-ark/-/commit/93766a4c0701e9f633071beb75237e11413dcebd + 93766a4c0701e9f633071beb75237e11413dcebd platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd() -https://gitlab.com/cki-project/kernel-ark/-/commit/d6845a028944f7b9ee8fe7b5fe0239fa6c363c90 - d6845a028944f7b9ee8fe7b5fe0239fa6c363c90 Bluetooth: btqca: Don't modify firmware contents in-place +https://gitlab.com/cki-project/kernel-ark/-/commit/21449ddd0db578d5dbf6eebe54e61e8f34254852 + 21449ddd0db578d5dbf6eebe54e61e8f34254852 platform/x86: amd-pmc: Use return code on suspend -https://gitlab.com/cki-project/kernel-ark/-/commit/b2d7ee79e7db6c474f9aa4ff14f53d860f6df8c1 - b2d7ee79e7db6c474f9aa4ff14f53d860f6df8c1 Bluetooth: use correct lock to prevent UAF of hdev object +https://gitlab.com/cki-project/kernel-ark/-/commit/4619b73bd9e896fd14ffff3ff6752691ca49178f + 4619b73bd9e896fd14ffff3ff6752691ca49178f ACPI: PM: Only mark EC GPE for wakeup on Intel systems -https://gitlab.com/cki-project/kernel-ark/-/commit/2ec22f15d6bc74158a277bcb60758a6de73e696f - 2ec22f15d6bc74158a277bcb60758a6de73e696f nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect +https://gitlab.com/cki-project/kernel-ark/-/commit/f5c0a0b90aa95f4bcd4fabfef12c858ce6cd2838 + f5c0a0b90aa95f4bcd4fabfef12c858ce6cd2838 platform/x86: amd-pmc: Add new acpi id for future PMC controllers -https://gitlab.com/cki-project/kernel-ark/-/commit/26fb1eba374faf7704bab5126612ae87b9f9f9fa - 26fb1eba374faf7704bab5126612ae87b9f9f9fa selinux: Allow context mounts for unpriviliged overlayfs +https://gitlab.com/cki-project/kernel-ark/-/commit/e3161dd5dc44260f7b92bb9ad86feaef5b4bced3 + e3161dd5dc44260f7b92bb9ad86feaef5b4bced3 platform/x86: amd-pmc: Add support for ACPI ID AMDI0006 -https://gitlab.com/cki-project/kernel-ark/-/commit/b8c43c4d0bdf8d9f4210e9f3263771c9f76d12bc - b8c43c4d0bdf8d9f4210e9f3263771c9f76d12bc Fix up merge issue resulting in dual entries for ALC295_FIXUP_ASUS_DACS +https://gitlab.com/cki-project/kernel-ark/-/commit/916af868cb51f5b4beb69bc89e1c7ae5fedcd2c8 + 916af868cb51f5b4beb69bc89e1c7ae5fedcd2c8 amd-pmc: Add support for logging s0ix counters -https://gitlab.com/cki-project/kernel-ark/-/commit/640004f918263da53d6f657817cc06089a3c2f93 - 640004f918263da53d6f657817cc06089a3c2f93 powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls +https://gitlab.com/cki-project/kernel-ark/-/commit/69469b9d5e3946ebc32641d839a259adfb102bd5 + 69469b9d5e3946ebc32641d839a259adfb102bd5 platform/x86: amd-pmc: Add support for logging SMU metrics -https://gitlab.com/cki-project/kernel-ark/-/commit/00f96bf907caf6f5bd6ff876958aa9a1bb45f969 - 00f96bf907caf6f5bd6ff876958aa9a1bb45f969 bus: mhi: core: Download AMSS image from appropriate function +https://gitlab.com/cki-project/kernel-ark/-/commit/f247ee06dca20a0077f9ba40e45de203244076d1 + f247ee06dca20a0077f9ba40e45de203244076d1 platform/x86: amd-pmc: call dump registers only once -https://gitlab.com/cki-project/kernel-ark/-/commit/8ce924d893c80e34cbe65310fe1389e7ab4d808c - 8ce924d893c80e34cbe65310fe1389e7ab4d808c drm/rockchip: remove existing generic drivers to take over the device +https://gitlab.com/cki-project/kernel-ark/-/commit/4461aa443d6fdb8fe144e1c833f1f8041b04b4b0 + 4461aa443d6fdb8fe144e1c833f1f8041b04b4b0 platform/x86: amd-pmc: Fix SMU firmware reporting mechanism -https://gitlab.com/cki-project/kernel-ark/-/commit/6a311b81b6400d1c74b376d8982a08d5ce6f2a3a - 6a311b81b6400d1c74b376d8982a08d5ce6f2a3a can: isotp: prevent race between isotp_bind() and isotp_setsockopt() +https://gitlab.com/cki-project/kernel-ark/-/commit/ef4982bb5ef41c72037729525325eb7afaaf5a59 + ef4982bb5ef41c72037729525325eb7afaaf5a59 platform/x86: amd-pmc: Fix command completion code -https://gitlab.com/cki-project/kernel-ark/-/commit/488a2344e7f9fd32ee8edf24daeceb7956a893fc - 488a2344e7f9fd32ee8edf24daeceb7956a893fc io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers +https://gitlab.com/cki-project/kernel-ark/-/commit/3764cadafee393f09d9c10d5201de82de183183e + 3764cadafee393f09d9c10d5201de82de183183e ACPI: PM: Adjust behavior for field problems on AMD systems -https://gitlab.com/cki-project/kernel-ark/-/commit/14328a2dd8be5a667bb28adda1f3ca8e43b8929b - 14328a2dd8be5a667bb28adda1f3ca8e43b8929b bpf: Prevent writable memory-mapping of read-only ringbuf pages +https://gitlab.com/cki-project/kernel-ark/-/commit/7ea3b2567dae3b32f62308051094e9cf54bdb8fa + 7ea3b2567dae3b32f62308051094e9cf54bdb8fa ACPI: PM: s2idle: Add support for new Microsoft UUID -https://gitlab.com/cki-project/kernel-ark/-/commit/da3d06d89fc026f994563fd353e28f3fae9ac8e6 - da3d06d89fc026f994563fd353e28f3fae9ac8e6 bpf, ringbuf: Deny reserve of buffers larger than ringbuf +https://gitlab.com/cki-project/kernel-ark/-/commit/89872477be26440180dd7cc30c7c7cbdfda175db + 89872477be26440180dd7cc30c7c7cbdfda175db ACPI: PM: s2idle: Add support for multiple func mask -https://gitlab.com/cki-project/kernel-ark/-/commit/c2b48966d04cc6117c03483616060a2d569bea6b - c2b48966d04cc6117c03483616060a2d569bea6b bpf: Fix alu32 const subreg bound tracking on bitwise operations +https://gitlab.com/cki-project/kernel-ark/-/commit/f231bad21add99d33483a17e28fde17b6b66f116 + f231bad21add99d33483a17e28fde17b6b66f116 ACPI: PM: s2idle: Refactor common code -https://gitlab.com/cki-project/kernel-ark/-/commit/7eb3a083b7fb706a617cc6f6edab0a26ddb77618 - 7eb3a083b7fb706a617cc6f6edab0a26ddb77618 net/nfc: fix use-after-free llcp_sock_bind/connect +https://gitlab.com/cki-project/kernel-ark/-/commit/9c6dce4a57b9f141c3b3c0f2a16db0ffc08b0f76 + 9c6dce4a57b9f141c3b3c0f2a16db0ffc08b0f76 ACPI: PM: s2idle: Use correct revision id -https://gitlab.com/cki-project/kernel-ark/-/commit/2dc491eb51b8100aaa21c294580960342595b3f0 - 2dc491eb51b8100aaa21c294580960342595b3f0 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA +https://gitlab.com/cki-project/kernel-ark/-/commit/639c93bf40a55f2b2a2fd330854db91c00a68215 + 639c93bf40a55f2b2a2fd330854db91c00a68215 ACPI: PM: s2idle: Add missing LPS0 functions for AMD -https://gitlab.com/cki-project/kernel-ark/-/commit/a819e506dfa5de71c8484fb4cea7b6c84cea4d3a - a819e506dfa5de71c8484fb4cea7b6c84cea4d3a PCI: Add MCFG quirks for Tegra194 host controllers +https://gitlab.com/cki-project/kernel-ark/-/commit/ce265e8b0015f8283d5a80d5238e83daded344a6 + ce265e8b0015f8283d5a80d5238e83daded344a6 ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint -https://gitlab.com/cki-project/kernel-ark/-/commit/c7c67cb075451b4bb46483bb26a06555c448c4cf - c7c67cb075451b4bb46483bb26a06555c448c4cf Revert "PCI: Add MCFG quirks for Tegra194 host controllers" +https://gitlab.com/cki-project/kernel-ark/-/commit/87350d62d6fd0ec4c73a864f6528cbba973d7bc8 + 87350d62d6fd0ec4c73a864f6528cbba973d7bc8 ACPI: Check StorageD3Enable _DSD property in ACPI code -https://gitlab.com/cki-project/kernel-ark/-/commit/f8cacb0facdfb7915011064320f470b71e674ea0 - f8cacb0facdfb7915011064320f470b71e674ea0 nitro_enclaves: Fix stale file descriptors on failed usercopy +https://gitlab.com/cki-project/kernel-ark/-/commit/78f3f35f89ac19ff2f336a0ece7ef3d3ff71ac22 + 78f3f35f89ac19ff2f336a0ece7ef3d3ff71ac22 nvme-pci: look for StorageD3Enable on companion ACPI device instead -https://gitlab.com/cki-project/kernel-ark/-/commit/1b7c6b8b7bc3fe1912fe4e6319ff6f89c2b21048 - 1b7c6b8b7bc3fe1912fe4e6319ff6f89c2b21048 Revert "add pci_hw_vendor_status()" +https://gitlab.com/cki-project/kernel-ark/-/commit/0a243d877fd0326498ac0030543d64b390986eb2 + 0a243d877fd0326498ac0030543d64b390986eb2 ACPI: processor idle: Fix up C-state latency if not ordered -https://gitlab.com/cki-project/kernel-ark/-/commit/ac8f2379e9598c8805f30301292c1dad94dde1c8 - ac8f2379e9598c8805f30301292c1dad94dde1c8 PCI: Add MCFG quirks for Tegra194 host controllers +https://gitlab.com/cki-project/kernel-ark/-/commit/e5bd8b07661bdad460ab096bb87095d9318ea119 + e5bd8b07661bdad460ab096bb87095d9318ea119 Revert "drm/rockchip: remove existing generic drivers to take over the device" -https://gitlab.com/cki-project/kernel-ark/-/commit/01d24dfd83516adba9e10db42f202fe95f5d5ef6 - 01d24dfd83516adba9e10db42f202fe95f5d5ef6 arm64: dts: rockchip: disable USB type-c DisplayPort +https://gitlab.com/cki-project/kernel-ark/-/commit/51ceb5f3efa65385feb712687c5749f9ce8b283c + 51ceb5f3efa65385feb712687c5749f9ce8b283c tpm_tis_spi: add missing SPI device ID entries -https://gitlab.com/cki-project/kernel-ark/-/commit/07a79ab37b805570a2e2bf2730085d4090fdc230 - 07a79ab37b805570a2e2bf2730085d4090fdc230 sfc: ef10: fix TX queue lookup in TX event handling +https://gitlab.com/cki-project/kernel-ark/-/commit/d1b159f0d298977cb2feac785c4274022f5ce960 + d1b159f0d298977cb2feac785c4274022f5ce960 drm/rockchip: remove existing generic drivers to take over the device -https://gitlab.com/cki-project/kernel-ark/-/commit/4f908c498f19971b723c31219c2ddf8b801a6428 - 4f908c498f19971b723c31219c2ddf8b801a6428 sfc: farch: fix TX queue lookup in TX event handling +https://gitlab.com/cki-project/kernel-ark/-/commit/4db44a6a812dcde9dc3fe981402019aa4785b5b7 + 4db44a6a812dcde9dc3fe981402019aa4785b5b7 arm64: dts: rockchip: disable USB type-c DisplayPort -https://gitlab.com/cki-project/kernel-ark/-/commit/45f80fc4730fd64cb934103c3587a2be8fbc2aee - 45f80fc4730fd64cb934103c3587a2be8fbc2aee sfc: farch: fix TX queue lookup in TX flush done handling +https://gitlab.com/cki-project/kernel-ark/-/commit/9e2ed248fc44ab379a97547ae9dfa1592add81f2 + 9e2ed248fc44ab379a97547ae9dfa1592add81f2 can: bcm: delay release of struct bcm_op after synchronize_rcu -https://gitlab.com/cki-project/kernel-ark/-/commit/7de5988b11f10ce1b58bc4c5a0db269eaf57486c - 7de5988b11f10ce1b58bc4c5a0db269eaf57486c REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +https://gitlab.com/cki-project/kernel-ark/-/commit/6c2cf04cbec9cd04d595c2467b6c9f5d3b408667 + 6c2cf04cbec9cd04d595c2467b6c9f5d3b408667 bpf, selftests: Disable tests that need clang13 -https://gitlab.com/cki-project/kernel-ark/-/commit/568d21a4d8f39da710dc233ad61331fcb9239ba1 - 568d21a4d8f39da710dc233ad61331fcb9239ba1 KEYS: Make use of platform keyring for module signature verify +https://gitlab.com/cki-project/kernel-ark/-/commit/25268f11b4a9b70af9cdbfd9dbadd2be1981deee + 25268f11b4a9b70af9cdbfd9dbadd2be1981deee PCI: rockchip: Register IRQs just before pci_host_probe() -https://gitlab.com/cki-project/kernel-ark/-/commit/ec75e1a786fbb1d03e0a7150708576c58dd1b4cd - ec75e1a786fbb1d03e0a7150708576c58dd1b4cd Drop that for now +https://gitlab.com/cki-project/kernel-ark/-/commit/4459c104a420e90ce5830764bb1ebe0f061c348f + 4459c104a420e90ce5830764bb1ebe0f061c348f arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory -https://gitlab.com/cki-project/kernel-ark/-/commit/9f2a6b741b5b35309d766a319d301797dc42f9aa - 9f2a6b741b5b35309d766a319d301797dc42f9aa Input: rmi4 - remove the need for artificial IRQ in case of HID +https://gitlab.com/cki-project/kernel-ark/-/commit/4eac47a15e63ac5aa17d6438cb614b9b151c28d8 + 4eac47a15e63ac5aa17d6438cb614b9b151c28d8 RHEL: disable io_uring support -https://gitlab.com/cki-project/kernel-ark/-/commit/32f9a5a800a951428bf47fb96f4f459360cfe09e - 32f9a5a800a951428bf47fb96f4f459360cfe09e ARM: tegra: usb no reset +https://gitlab.com/cki-project/kernel-ark/-/commit/2a2804fbd89e7a9096987e4c4df49d322b504f15 + 2a2804fbd89e7a9096987e4c4df49d322b504f15 wireguard: disable in FIPS mode -https://gitlab.com/cki-project/kernel-ark/-/commit/b6c2017a7700392ba02286593038e06175ffd32d - b6c2017a7700392ba02286593038e06175ffd32d arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT +https://gitlab.com/cki-project/kernel-ark/-/commit/254ea054f1b3896cec62bf148ca31bca2378d59c + 254ea054f1b3896cec62bf148ca31bca2378d59c REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -https://gitlab.com/cki-project/kernel-ark/-/commit/ef48ba1b2433bbeca4957b446ac2b4f8f8ad5b1b - ef48ba1b2433bbeca4957b446ac2b4f8f8ad5b1b Add option of 13 for FORCE_MAX_ZONEORDER +https://gitlab.com/cki-project/kernel-ark/-/commit/fd2602262903ec85eec757248d0a5181a03fc2a1 + fd2602262903ec85eec757248d0a5181a03fc2a1 KEYS: Make use of platform keyring for module signature verify -https://gitlab.com/cki-project/kernel-ark/-/commit/fbd170dee0899a0689f1df57292d90efbcac4f81 - fbd170dee0899a0689f1df57292d90efbcac4f81 s390: Lock down the kernel when the IPL secure flag is set +https://gitlab.com/cki-project/kernel-ark/-/commit/1ae9177fff905308e0c41d65445272a9a09931aa + 1ae9177fff905308e0c41d65445272a9a09931aa Drop that for now -https://gitlab.com/cki-project/kernel-ark/-/commit/7cd1c553402418c2140335afb8ff914657efebec - 7cd1c553402418c2140335afb8ff914657efebec efi: Lock down the kernel if booted in secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/c5d0ff5d210f809b02f5f2593e9e16e4c52f96e1 + c5d0ff5d210f809b02f5f2593e9e16e4c52f96e1 Input: rmi4 - remove the need for artificial IRQ in case of HID -https://gitlab.com/cki-project/kernel-ark/-/commit/c50cd7ca4244793d10cf0535e40470b051ce2354 - c50cd7ca4244793d10cf0535e40470b051ce2354 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/3e69ddc10334d4910a1b73df0765132f28e09a77 + 3e69ddc10334d4910a1b73df0765132f28e09a77 ARM: tegra: usb no reset -https://gitlab.com/cki-project/kernel-ark/-/commit/55e732ac4496feb6d1ce51d0d8105d5bcf19b81c - 55e732ac4496feb6d1ce51d0d8105d5bcf19b81c security: lockdown: expose a hook to lock the kernel down +https://gitlab.com/cki-project/kernel-ark/-/commit/3e1f44dac6eef9272a151aea18aa8072da086742 + 3e1f44dac6eef9272a151aea18aa8072da086742 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT -https://gitlab.com/cki-project/kernel-ark/-/commit/bca3c04018d05af439860b53b2dbfa83ede1ad0d - bca3c04018d05af439860b53b2dbfa83ede1ad0d Make get_cert_list() use efi_status_to_str() to print error messages. +https://gitlab.com/cki-project/kernel-ark/-/commit/0b7eeb857f54f99d45a20dd219591c8063c81270 + 0b7eeb857f54f99d45a20dd219591c8063c81270 Add option of 13 for FORCE_MAX_ZONEORDER -https://gitlab.com/cki-project/kernel-ark/-/commit/63f610030b7c515067a248376024bb3fa0fa5d69 - 63f610030b7c515067a248376024bb3fa0fa5d69 Add efi_status_to_str() and rework efi_status_to_err(). +https://gitlab.com/cki-project/kernel-ark/-/commit/84a4a54060ae4fe0a8df0520f86e6526576669ef + 84a4a54060ae4fe0a8df0520f86e6526576669ef s390: Lock down the kernel when the IPL secure flag is set -https://gitlab.com/cki-project/kernel-ark/-/commit/1da0743cc6b2dba3507bd23aad06455c209af3d4 - 1da0743cc6b2dba3507bd23aad06455c209af3d4 iommu/arm-smmu: workaround DMA mode issues +https://gitlab.com/cki-project/kernel-ark/-/commit/b2facd60ebdf0ffb2ed47aa325b3c89093ae2a09 + b2facd60ebdf0ffb2ed47aa325b3c89093ae2a09 efi: Lock down the kernel if booted in secure boot mode -https://gitlab.com/cki-project/kernel-ark/-/commit/dfbddd79a6218771e3ab615fb4e50b750b6ccbe4 - dfbddd79a6218771e3ab615fb4e50b750b6ccbe4 ipmi: do not configure ipmi for HPE m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/1dc8229364e421869daf5067ee863a65b9f71c99 + 1dc8229364e421869daf5067ee863a65b9f71c99 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -https://gitlab.com/cki-project/kernel-ark/-/commit/801f6f10605e947d885a6755c282ae9042968015 - 801f6f10605e947d885a6755c282ae9042968015 scsi: smartpqi: add inspur advantech ids +https://gitlab.com/cki-project/kernel-ark/-/commit/ce3c1b5ee206b3653ddd52901dbe0d6f2284fec8 + ce3c1b5ee206b3653ddd52901dbe0d6f2284fec8 security: lockdown: expose a hook to lock the kernel down -https://gitlab.com/cki-project/kernel-ark/-/commit/b66516f01edbe600125888ff5d27d744a5fb1a7b - b66516f01edbe600125888ff5d27d744a5fb1a7b add pci_hw_vendor_status() +https://gitlab.com/cki-project/kernel-ark/-/commit/a4500a47c895224ec910265c522ff67611831cd4 + a4500a47c895224ec910265c522ff67611831cd4 Make get_cert_list() use efi_status_to_str() to print error messages. -https://gitlab.com/cki-project/kernel-ark/-/commit/f29343e0751155c668cdad16d733dbf2b18b264b - f29343e0751155c668cdad16d733dbf2b18b264b ahci: thunderx2: Fix for errata that affects stop engine +https://gitlab.com/cki-project/kernel-ark/-/commit/25b0ae193be5842dfa2f812a1780b6e9a0760881 + 25b0ae193be5842dfa2f812a1780b6e9a0760881 Add efi_status_to_str() and rework efi_status_to_err(). -https://gitlab.com/cki-project/kernel-ark/-/commit/f6c72c6952816cecb80d2358d1a1ab11d50fa432 - f6c72c6952816cecb80d2358d1a1ab11d50fa432 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon +https://gitlab.com/cki-project/kernel-ark/-/commit/e27c905120008d525598bf4cd7951710afc94be5 + e27c905120008d525598bf4cd7951710afc94be5 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT -https://gitlab.com/cki-project/kernel-ark/-/commit/1dcf198fdb6133509c9c3a5a08c6b4d5a1f2860e - 1dcf198fdb6133509c9c3a5a08c6b4d5a1f2860e kdump: fix a grammar issue in a kernel message +https://gitlab.com/cki-project/kernel-ark/-/commit/508ea6d529b15c94a237521be42d0aad3dcd2e1e + 508ea6d529b15c94a237521be42d0aad3dcd2e1e iommu/arm-smmu: workaround DMA mode issues -https://gitlab.com/cki-project/kernel-ark/-/commit/007c9dab2a9600bca594731cdffb3c5d12a7fc6d - 007c9dab2a9600bca594731cdffb3c5d12a7fc6d kdump: add support for crashkernel=auto +https://gitlab.com/cki-project/kernel-ark/-/commit/ef2a570b8247197efb80ce736399609a79a87242 + ef2a570b8247197efb80ce736399609a79a87242 ipmi: do not configure ipmi for HPE m400 -https://gitlab.com/cki-project/kernel-ark/-/commit/5b9cfd12d88ab0a3deb2f60a75e10dbec6f6ab32 - 5b9cfd12d88ab0a3deb2f60a75e10dbec6f6ab32 kdump: round up the total memory size to 128M for crashkernel reservation +https://gitlab.com/cki-project/kernel-ark/-/commit/7afef574e664fcba8a056eb920ae67b1c1138a22 + 7afef574e664fcba8a056eb920ae67b1c1138a22 scsi: smartpqi: add inspur advantech ids -https://gitlab.com/cki-project/kernel-ark/-/commit/a88b220a284509bae3188139161052bb3b8992c1 - a88b220a284509bae3188139161052bb3b8992c1 aarch64: acpi scan: Fix regression related to X-Gene UARTs +https://gitlab.com/cki-project/kernel-ark/-/commit/0e3607a1bf46d0973580a8e2ae73983125b2ad6d + 0e3607a1bf46d0973580a8e2ae73983125b2ad6d ahci: thunderx2: Fix for errata that affects stop engine -https://gitlab.com/cki-project/kernel-ark/-/commit/9c3367134f4b7b856ab3395b5169dce8d991e9d0 - 9c3367134f4b7b856ab3395b5169dce8d991e9d0 ACPI / irq: Workaround firmware issue on X-Gene based m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/27c7926aef2579ffec2d225e268aa20044d40929 + 27c7926aef2579ffec2d225e268aa20044d40929 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -https://gitlab.com/cki-project/kernel-ark/-/commit/fb85857751a7a373841864d4b8b7d616fc35c978 - fb85857751a7a373841864d4b8b7d616fc35c978 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support +https://gitlab.com/cki-project/kernel-ark/-/commit/864c036fe1aecbe34d956f8fad483fc58e0219b7 + 864c036fe1aecbe34d956f8fad483fc58e0219b7 kdump: fix a grammar issue in a kernel message + +https://gitlab.com/cki-project/kernel-ark/-/commit/0ec4aea2b0f7ad2ebfb74e4e39b474f59bc89df8 + 0ec4aea2b0f7ad2ebfb74e4e39b474f59bc89df8 kdump: add support for crashkernel=auto + +https://gitlab.com/cki-project/kernel-ark/-/commit/a351d29c16d5c506f81c7b91b1d40cbceabc7565 + a351d29c16d5c506f81c7b91b1d40cbceabc7565 kdump: round up the total memory size to 128M for crashkernel reservation + +https://gitlab.com/cki-project/kernel-ark/-/commit/0888c9ec5ea986623d7cd5c8d1f75f979d105382 + 0888c9ec5ea986623d7cd5c8d1f75f979d105382 acpi: prefer booting with ACPI over DTS + +https://gitlab.com/cki-project/kernel-ark/-/commit/ea01d1e6172c5e3fcc02079e7d3a01baeef8eb94 + ea01d1e6172c5e3fcc02079e7d3a01baeef8eb94 aarch64: acpi scan: Fix regression related to X-Gene UARTs + +https://gitlab.com/cki-project/kernel-ark/-/commit/11e6c1a188324220e51c70ef162847a3809f3a4c + 11e6c1a188324220e51c70ef162847a3809f3a4c ACPI / irq: Workaround firmware issue on X-Gene based m400 + +https://gitlab.com/cki-project/kernel-ark/-/commit/e21f02d4e317a221a806abf84436cc0bc5a6c927 + e21f02d4e317a221a806abf84436cc0bc5a6c927 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support diff --git a/filter-aarch64.sh.fedora b/filter-aarch64.sh.fedora index 49852b572..0bbc568b4 100644 --- a/filter-aarch64.sh.fedora +++ b/filter-aarch64.sh.fedora @@ -15,4 +15,4 @@ ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco drmdrvs="amd arm bridge ast exynos hisilicon i2c imx mgag200 meson msm nouveau panel pl111 radeon rockchip tegra sun4i tiny vc4" -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf spi-altera-dfl" diff --git a/filter-armv7hl.sh.fedora b/filter-armv7hl.sh.fedora index 03737ed13..1231ab0d0 100644 --- a/filter-armv7hl.sh.fedora +++ b/filter-armv7hl.sh.fedora @@ -15,4 +15,4 @@ ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco d drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i tegra tilcdc tiny vc4" -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif spi-altera-dfl" diff --git a/filter-modules.sh.fedora b/filter-modules.sh.fedora index 5ad908ad0..78244ce83 100755 --- a/filter-modules.sh.fedora +++ b/filter-modules.sh.fedora @@ -27,6 +27,8 @@ ethdrvs="3com adaptec alteon amd aquantia atheros broadcom cadence calxeda chels inputdrvs="gameport tablet touchscreen" +hiddrvs="surface-hid" + scsidrvs="aacraid aic7xxx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe fnic isci libsas lpfc megaraid mpt3sas mvsas pm8001 qla2xxx qla4xxx sym53c8xx_2 ufs qedf" usbdrvs="atm image misc serial" @@ -37,7 +39,7 @@ netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dsa ieee802154 l2t drmdrvs="amd ast bridge gma500 i2c i915 mgag200 nouveau panel radeon" -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa spi-altera-dfl" # Grab the arch-specific filter list overrides source ./filter-$2.sh @@ -112,6 +114,12 @@ do filter_dir $1 drivers/input/${input} done +# hid +for hid in ${hiddrvs} +do + filter_dir $1 drivers/hid/${hid} +done + # USB for usb in ${usbdrvs} do diff --git a/generate_bls_conf.sh b/generate_bls_conf.sh deleted file mode 100755 index 03b21821f..000000000 --- a/generate_bls_conf.sh +++ /dev/null @@ -1,35 +0,0 @@ -#!/bin/bash -set -e - -# shellcheck disable=SC1091 -. /etc/os-release - -kernelver=$1 && shift -rootfs=$1 && shift -variant=$1 && shift - -output="${rootfs}/lib/modules/${kernelver}/bls.conf" -date=$(date -u +%Y%m%d%H%M%S) - -if [ "${variant:-5}" = "debug" ]; then - debugname=" with debugging" - debugid="-debug" -else - debugname="" - debugid="" -fi - -# shellcheck will complain about bootprefix being referenced but not assigned, -# but that is perfectly OK here. -# shellcheck disable=SC2154 -cat > "$output" < in your rpmbuild command or force values -# to 0 in here to disable them. +# The following build options are enabled by default, but may become disabled +# by later architecture-specific checks. These can also be disabled by using +# --without in the rpmbuild command, or by forcing these values to 0. # # standard kernel %define with_up %{?_without_up: 0} %{?!_without_up: 1} @@ -132,6 +142,8 @@ Summary: The Linux kernel %define with_pae %{?_without_pae: 0} %{?!_without_pae: 1} # kernel-debug %define with_debug %{?_without_debug: 0} %{?!_without_debug: 1} +# kernel-zfcpdump (s390 specific kernel for zfcpdump) +%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1} # kernel-doc %define with_doc %{?_without_doc: 0} %{?!_without_doc: 1} # kernel-headers @@ -145,10 +157,6 @@ Summary: The Linux kernel %define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1} # kernel-debuginfo %define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1} -# Want to build a the vsdo directories installed -%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1} -# kernel-zfcpdump (s390 specific kernel for zfcpdump) -%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1} # kernel-abi-whitelists %define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1} # internal samples and selftests @@ -174,6 +182,9 @@ Summary: The Linux kernel %define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1} %define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0} # +# Control whether to install the vdso directories. +%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1} +# # should we do C=1 builds with sparse %define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0} # @@ -201,20 +212,10 @@ Summary: The Linux kernel # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} -# Set debugbuildsenabled to 1 for production (build separate debug kernels) -# and 0 for rawhide (all kernels are debug kernels). -# See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 - -# The kernel tarball/base version -%define kversion 5.12 - %if 0%{?fedora} # Kernel headers are being split out into a separate package %define with_headers 0 %define with_cross_headers 0 -# no selftests for now -%define with_selftests 0 # no ipa_clone for now %define with_ipaclones 0 # no whitelist @@ -223,6 +224,8 @@ Summary: The Linux kernel %define with_perf 0 %define with_tools 0 %define with_bpftool 0 +# selftests turns on bpftool +%define with_selftests 0 %endif %if %{with_verbose} @@ -243,6 +246,8 @@ Summary: The Linux kernel %define with_kabichk 0 %define with_kabidupchk 0 %define with_kabidwchk 0 +%define with_kabidw_base 0 +%define with_kernel_abi_whitelists 0 %endif # turn off kABI DWARF-based check if we're generating the base dataset @@ -276,8 +281,8 @@ Summary: The Linux kernel %define nopatches 1 %endif -%if %{nopatches} -%define variant -vanilla +%if %{with_release} +%define debugbuildsenabled 1 %endif %if !%{debugbuildsenabled} @@ -301,6 +306,15 @@ Summary: The Linux kernel %if %{with_baseonly} %define with_pae 0 %define with_debug 0 +%define with_vdso_install 0 +%define with_perf 0 +%define with_tools 0 +%define with_bpftool 0 +%define with_kernel_abi_whitelists 0 +%define with_selftests 0 +%define with_cross 0 +%define with_cross_headers 0 +%define with_ipaclones 0 %endif # if requested, only build pae kernel @@ -312,9 +326,15 @@ Summary: The Linux kernel # if requested, only build debug kernel %if %{with_dbgonly} %define with_up 0 -%define with_tools 0 +%define with_vdso_install 0 %define with_perf 0 +%define with_tools 0 %define with_bpftool 0 +%define with_kernel_abi_whitelists 0 +%define with_selftests 0 +%define with_cross 0 +%define with_cross_headers 0 +%define with_ipaclones 0 %endif # turn off kABI DUP check and DWARF-based check if kABI check is disabled @@ -327,6 +347,10 @@ Summary: The Linux kernel %define use_vdso 1 %endif +# selftests require bpftool to be built +%if %{with_selftests} +%define with_bpftool 1 +%endif %ifnarch noarch %define with_kernel_abi_whitelists 0 @@ -441,14 +465,6 @@ Summary: The Linux kernel %define with_configchecks 0 %endif -# Setting the compiler to clang enables some different config options -# than what is expected, so disable this check for now. -# TODO: What's the best way to fix this? Do wee need a different set of -# configs for clang? -%if %{with toolchain_clang} -%define with_configchecks 0 -%endif - # To temporarily exclude an architecture from being built, add it to # %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we # don't build kernel-headers then the new build system will no longer let @@ -504,7 +520,7 @@ Summary: The Linux kernel %define initrd_prereq dracut >= 027 -Name: kernel%{?variant} +Name: kernel License: GPLv2 and Redistributable, no modification permitted URL: https://www.kernel.org/ Version: %{rpmversion} @@ -518,21 +534,22 @@ ExclusiveArch: noarch i386 i686 x86_64 s390x %{arm} aarch64 ppc64le %endif ExclusiveOS: Linux %ifnarch %{nobuildarches} -Requires: kernel-core-uname-r = %{KVERREL}%{?variant} -Requires: kernel-modules-uname-r = %{KVERREL}%{?variant} +Requires: kernel-core-uname-r = %{KVERREL} +Requires: kernel-modules-uname-r = %{KVERREL} %endif # # List the packages used during the kernel build # -BuildRequires: kmod, patch, bash, tar, git-core +BuildRequires: kmod, patch, bash, coreutils, tar, git-core, which BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, bison, flex, gcc-c++ BuildRequires: net-tools, hostname, bc, elfutils-devel BuildRequires: dwarves BuildRequires: python3-devel BuildRequires: gcc-plugin-devel +BuildRequires: bpftool %if %{with_headers} BuildRequires: rsync %endif @@ -546,9 +563,15 @@ BuildRequires: sparse BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel BuildRequires: audit-libs-devel BuildRequires: java-devel +BuildRequires: libbpf-devel +BuildRequires: libbabeltrace-devel +BuildRequires: libtraceevent-devel %ifnarch %{arm} s390x BuildRequires: numactl-devel %endif +%ifarch aarch64 +BuildRequires: opencsd-devel >= 1.0.0 +%endif %endif %if %{with_tools} BuildRequires: gettext ncurses-devel @@ -566,7 +589,7 @@ BuildRequires: clang llvm %ifnarch %{arm} BuildRequires: numactl-devel %endif -BuildRequires: libcap-devel libcap-ng-devel rsync +BuildRequires: libcap-devel libcap-ng-devel rsync libmnl-devel %endif BuildConflicts: rhbuildsys(DiskFree) < 500Mb %if %{with_debuginfo} @@ -623,7 +646,7 @@ BuildRequires: clang # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.12.18.tar.xz +Source0: linux-5.13.3.tar.xz Source1: Makefile.rhelver @@ -685,7 +708,7 @@ Source13: redhatsecureboot003.cer Source22: mod-extra.list.rhel Source16: mod-extra.list.fedora -Source17: mod-blacklist.sh +Source17: mod-denylist.sh Source18: mod-sign.sh Source79: parallel_xz.sh @@ -736,7 +759,6 @@ Source50: kernel-x86_64-debug-fedora.config Source51: generate_all_configs.sh Source52: process_configs.sh -Source53: generate_bls_conf.sh Source56: update_scripts.sh Source54: mod-internal.list @@ -762,6 +784,7 @@ Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 # Sources for kernel-tools Source2000: cpupower.service Source2001: cpupower.config +Source2002: kvm_stat.logrotate # Some people enjoy building customized kernels from the dist-git in Fedora and # use this to override configuration options. One day they may all use the @@ -771,12 +794,14 @@ Source3001: kernel-local Source3003: Patchlist.changelog Source4000: README.rst +Source4001: rpminspect.yaml ## Patches needed for building this package %if !%{nopatches} Patch1: patch-%{stableversion}-redhat.patch +Patch2: usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch %endif # empty final patch to facilitate testing of kernel patches @@ -797,7 +822,7 @@ The kernel meta package Provides: kernel = %{rpmversion}-%{pkg_release}\ Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:+%{1}}\ Provides: kernel-drm-nouveau = 16\ -Provides: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ Requires(pre): linux-firmware >= 20150904-56.git6ebf5d57\ @@ -831,10 +856,6 @@ options that can be passed to Linux kernel modules at load time. Summary: Header files for the Linux kernel for use by glibc Obsoletes: glibc-kernheaders < 3.0-46 Provides: glibc-kernheaders = 3.0-46 -%if "0%{?variant}" -Obsoletes: kernel-headers < %{rpmversion}-%{pkg_release} -Provides: kernel-headers = %{rpmversion}-%{pkg_release} -%endif %description headers Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The @@ -862,6 +883,7 @@ It provides the kernel source files common to all builds. %if %{with_perf} %package -n perf Summary: Performance monitoring for the Linux kernel +Requires: bzip2 License: GPLv2 %description -n perf This package contains the perf tool, which enables performance monitoring @@ -878,7 +900,7 @@ This package provides debug information for the perf package. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/traceevent/plugins/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list} %package -n python3-perf Summary: Python bindings for apps which will manipulate perf events @@ -951,7 +973,7 @@ This package provides debug information for package kernel-tools. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o kernel-tools-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|XXX' -o kernel-tools-debuginfo.list} # with_tools %endif @@ -983,8 +1005,7 @@ This package provides debug information for the bpftool package. %package selftests-internal Summary: Kernel samples and selftests License: GPLv2 -Requires: binutils, bpftool, iproute-tc, nmap-ncat -Requires: kernel-modules-internal = %{version}-%{release} +Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3 %description selftests-internal Kernel sample programs and selftests. @@ -1013,13 +1034,13 @@ Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} -%package kabidw-base +%package kernel-kabidw-base-internal Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no -%description kabidw-base -The kabidw-base package contains data describing the current ABI of the Red Hat -Enterprise Linux kernel, suitable for the kabi-dw tool. +%description kernel-kabidw-base-internal +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -1046,14 +1067,14 @@ This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\ # # This macro creates a kernel--devel package. -# %%kernel_devel_package +# %%kernel_devel_package [-m] # -%define kernel_devel_package() \ +%define kernel_devel_package(m) \ %package %{?1:%{1}-}devel\ Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\ Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel-devel-uname-r = %{KVERREL}%{?1:+%{1}}\ Provides: installonlypkg(kernel)\ AutoReqProv: no\ Requires(pre): findutils\ @@ -1065,6 +1086,9 @@ Requires: bison\ Requires: flex\ Requires: make\ Requires: gcc\ +%if %{-m:1}%{!-m:0}\ +Requires: kernel-devel-uname-r = %{KVERREL}\ +%endif\ %description %{?1:%{1}-}devel\ This package provides kernel headers and makefiles sufficient to build modules\ against the %{?2:%{2} }kernel package.\ @@ -1094,9 +1118,9 @@ Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{relea Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\ Provides: installonlypkg(kernel-module)\ -Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ @@ -1105,18 +1129,21 @@ This package provides kernel modules for the %{?2:%{2} }kernel package for Red H # # This macro creates a kernel--modules-extra package. -# %%kernel_modules_extra_package +# %%kernel_modules_extra_package [-m] # -%define kernel_modules_extra_package() \ +%define kernel_modules_extra_package(m) \ %package %{?1:%{1}-}modules-extra\ Summary: Extra kernel modules to match the %{?2:%{2} }kernel\ Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\ Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ Provides: kernel%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\ Provides: installonlypkg(kernel-module)\ -Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ +%if %{-m:1}%{!-m:0}\ +Requires: kernel-modules-extra-uname-r = %{KVERREL}\ +%endif\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-extra\ @@ -1125,17 +1152,20 @@ This package provides less commonly used kernel modules for the %{?2:%{2} }kerne # # This macro creates a kernel--modules package. -# %%kernel_modules_package +# %%kernel_modules_package [-m] # -%define kernel_modules_package() \ +%define kernel_modules_package(m) \ %package %{?1:%{1}-}modules\ Summary: kernel modules to match the %{?2:%{2}-}core kernel\ Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\ Provides: kernel-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ Provides: kernel-modules = %{version}-%{release}%{?1:+%{1}}\ Provides: installonlypkg(kernel-module)\ -Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ +%if %{-m:1}%{!-m:0}\ +Requires: kernel-modules-uname-r = %{KVERREL}\ +%endif\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules\ @@ -1149,8 +1179,8 @@ This package provides commonly used kernel modules for the %{?2:%{2}-}core kerne %define kernel_meta_package() \ %package %{1}\ summary: kernel meta-package for the %{1} kernel\ -Requires: kernel-%{1}-core-uname-r = %{KVERREL}%{?variant}+%{1}\ -Requires: kernel-%{1}-modules-uname-r = %{KVERREL}%{?variant}+%{1}\ +Requires: kernel-%{1}-core-uname-r = %{KVERREL}+%{1}\ +Requires: kernel-%{1}-modules-uname-r = %{KVERREL}+%{1}\ Provides: installonlypkg(kernel)\ %description %{1}\ The meta-package for the %{1} kernel\ @@ -1159,22 +1189,27 @@ The meta-package for the %{1} kernel\ # # This macro creates a kernel- and its -devel and -debuginfo too. # %%define variant_summary The Linux kernel compiled for -# %%kernel_variant_package [-n ] +# %%kernel_variant_package [-n ] [-m] # -%define kernel_variant_package(n:) \ +%define kernel_variant_package(n:m) \ %package %{?1:%{1}-}core\ Summary: %{variant_summary}\ -Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\ Provides: installonlypkg(kernel)\ +%if %{-m:1}%{!-m:0}\ +Requires: kernel-core-uname-r = %{KVERREL}\ +%endif\ %{expand:%%kernel_reqprovconf}\ %if %{?1:1} %{!?1:0} \ %{expand:%%kernel_meta_package %{?1:%{1}}}\ %endif\ -%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ +%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ +%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ +%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ +%if %{-m:0}%{!-m:1}\ %{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ %{expand:%%kernel_debuginfo_package %{?1:%{1}}}\ +%endif\ %{nil} # Now, each variant package. @@ -1197,7 +1232,11 @@ zfcpdump infrastructure. %endif %define variant_summary The Linux kernel compiled with extra debugging enabled +%if !%{debugbuildsenabled} +%kernel_variant_package -m debug +%else %kernel_variant_package debug +%endif %description debug-core The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions @@ -1249,7 +1288,7 @@ ApplyPatch() if [ ! -f $RPM_SOURCE_DIR/$patch ]; then exit 1 fi - if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then + if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME}.spec ; then if [ "${patch:0:8}" != "patch-5." ] ; then echo "ERROR: Patch $patch not listed as a source patch in specfile" exit 1 @@ -1277,8 +1316,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.12.18 -c -mv linux-5.12.18 linux-%{KVERREL} +%setup -q -n kernel-5.13.3 -c +mv linux-5.13.3 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -1286,6 +1325,7 @@ cp -a %{SOURCE1} . %if !%{nopatches} ApplyOptionalPatch patch-%{stableversion}-redhat.patch +ApplyOptionalPatch usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch %endif ApplyOptionalPatch linux-kernel-test.patch @@ -1418,19 +1458,18 @@ InitBuildVars() { # Initialize the kernel .config file and create some variables that are # needed for the actual build process. - Flavour=$1 - Flav=${Flavour:++${Flavour}} + Variant=$1 # Pick the right kernel config file - Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config - DevelDir=/usr/src/kernels/%{KVERREL}${Flav} + Config=kernel-%{version}-%{_target_cpu}${Variant:+-${Variant}}.config + DevelDir=/usr/src/kernels/%{KVERREL}${Variant:++${Variant}} - KernelVer=%{version}-%{release}.%{_target_cpu}${Flav} + KernelVer=%{version}-%{release}.%{_target_cpu}${Variant:++${Variant}} # make sure EXTRAVERSION says what we want it to say # Trim the release if this is a CI build, since KERNELVERSION is limited to 64 characters ShortRel=$(perl -e "print \"%{release}\" =~ s/\.pr\.[0-9A-Fa-f]{32}//r") - perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -${ShortRel}.%{_target_cpu}${Flav}/" Makefile + perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -${ShortRel}.%{_target_cpu}${Variant:++${Variant}}/" Makefile # if pre-rc1 devel kernel, must fix up PATCHLEVEL for our versioning scheme # if we are post rc1 this should match anyway so this won't matter @@ -1449,7 +1488,7 @@ InitBuildVars() { KCFLAGS="%{?kcflags}" # add kpatch flags for base kernel - if [ "$Flavour" == "" ]; then + if [ "$Variant" == "" ]; then KCFLAGS="$KCFLAGS %{?kpatch_kcflags}" fi } @@ -1457,13 +1496,12 @@ InitBuildVars() { BuildKernel() { MakeTarget=$1 KernelImage=$2 - Flavour=$4 DoVDSO=$3 - Flav=${Flavour:++${Flavour}} + Variant=$4 InstallName=${5:-vmlinuz} DoModules=1 - if [ "$Flavour" = "zfcpdump" ]; then + if [ "$Variant" = "zfcpdump" ]; then DoModules=0 fi @@ -1475,9 +1513,9 @@ BuildKernel() { CopyKernel=cp fi - InitBuildVars $Flavour + InitBuildVars $Variant - echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... + echo BUILDING A KERNEL FOR ${Variant} %{_target_cpu}... %{make} ARCH=$Arch olddefconfig >/dev/null @@ -1588,13 +1626,13 @@ BuildKernel() { %endif # add an a noop %%defattr statement 'cause rpm doesn't like empty file list files - echo '%%defattr(-,-,-)' > ../kernel${Flavour:+-${Flavour}}-ldsoconf.list + echo '%%defattr(-,-,-)' > ../kernel${Variant:+-${Variant}}-ldsoconf.list if [ $DoVDSO -ne 0 ]; then %{make} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer if [ -s ldconfig-kernel.conf ]; then install -D -m 444 ldconfig-kernel.conf \ $RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf - echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Flavour:+-${Flavour}}-ldsoconf.list + echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Variant:+-${Variant}}-ldsoconf.list fi rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/vdso/.build-id @@ -1641,8 +1679,8 @@ BuildKernel() { %if %{with_kabichk} echo "**** kABI checking is enabled in kernel SPEC file. ****" chmod 0755 $RPM_SOURCE_DIR/check-kabi - if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then - cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi + if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Variant ]; then + cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Variant $RPM_BUILD_ROOT/Module.kabi $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1 # for now, don't keep it around. rm $RPM_BUILD_ROOT/Module.kabi @@ -1653,8 +1691,8 @@ BuildKernel() { %if %{with_kabidupchk} echo "**** kABI DUP checking is enabled in kernel SPEC file. ****" - if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour ]; then - cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi + if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Variant ]; then + cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Variant $RPM_BUILD_ROOT/Module.kabi $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1 # for now, don't keep it around. rm $RPM_BUILD_ROOT/Module.kabi @@ -1665,7 +1703,7 @@ BuildKernel() { %if %{with_kabidw_base} # Don't build kabi base for debug kernels - if [ "$Flavour" != "kdump" -a "$Flavour" != "debug" ]; then + if [ "$Variant" != "zfcpdump" -a "$Variant" != "debug" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf @@ -1677,17 +1715,17 @@ BuildKernel() { $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ "$(pwd)" \ - "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || : + "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Variant:+.${Variant}}" || : rm -rf $RPM_BUILD_ROOT/kabi-dwarf fi %endif %if %{with_kabidwchk} - if [ "$Flavour" != "kdump" ]; then + if [ "$Variant" != "zfcpdump" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf - if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then + if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists @@ -1696,12 +1734,12 @@ BuildKernel() { $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ "$(pwd)" \ - "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : + "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}.tmp" || : echo "**** kABI DWARF-based comparison report ****" $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh compare \ - "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" \ - "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : + "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" \ + "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}.tmp" || : echo "**** End of kABI DWARF-based comparison report ****" else echo "**** Baseline dataset for kABI DWARF-BASED comparison report not found ****" @@ -1769,8 +1807,7 @@ BuildKernel() { if [ -f arch/%{asmarch}/kernel/module.lds ]; then cp -a --parents arch/%{asmarch}/kernel/module.lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ fi - rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o - rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o + find $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} + %ifarch ppc64le cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ %endif @@ -1785,8 +1822,8 @@ BuildKernel() { %endif # include the machine specific headers for ARM variants, if available. %ifarch %{arm} - if [ -d arch/%{asmarch}/mach-${Flavour}/include ]; then - cp -a --parents arch/%{asmarch}/mach-${Flavour}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ + if [ -d arch/%{asmarch}/mach-${Variant}/include ]; then + cp -a --parents arch/%{asmarch}/mach-${Variant}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ fi # include a few files for 'make prepare' cp -a --parents arch/arm/tools/gen-mach-types $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ @@ -1956,11 +1993,11 @@ BuildKernel() { # Make sure the files lists start with absolute paths or rpmbuild fails. # Also add in the dir entries - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Flavour:+-${Flavour}}-modules.list - sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Flavour:+-${Flavour}}-core.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Flavour:+-${Flavour}}-core.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Flavour:+-${Flavour}}-modules-extra.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Flavour:+-${Flavour}}-modules-internal.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Variant:+-${Variant}}-modules.list + sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Variant:+-${Variant}}-core.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Variant:+-${Variant}}-core.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Variant:+-${Variant}}-modules-extra.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Variant:+-${Variant}}-modules-internal.list # Cleanup rm -f $RPM_BUILD_ROOT/k-d.list @@ -1972,8 +2009,8 @@ BuildKernel() { %if %{signmodules} if [ $DoModules -eq 1 ]; then # Save the signing keys so we can sign the modules in __modsign_install_post - cp certs/signing_key.pem certs/signing_key.pem.sign${Flav} - cp certs/signing_key.x509 certs/signing_key.x509.sign${Flav} + cp certs/signing_key.pem certs/signing_key.pem.sign${Variant:++${Variant}} + cp certs/signing_key.x509 certs/signing_key.x509.sign${Variant:++${Variant}} fi %endif @@ -1987,12 +2024,14 @@ BuildKernel() { # the F17 UsrMove feature. ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build +%ifnarch armv7hl + # Generate vmlinux.h and put it to kernel-devel path + bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h +%endif + # prune junk from kernel-devel find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -delete - # build a BLS config for this kernel - %{SOURCE53} "$KernelVer" "$RPM_BUILD_ROOT" "%{?variant}" - # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer %ifarch x86_64 aarch64 @@ -2007,8 +2046,8 @@ BuildKernel() { if [ -x /usr/bin/rpm-sign ]; then install -m 0644 %{secureboot_key_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} else - install -m 0644 certs/signing_key.x509.sign${Flav} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer - openssl x509 -in certs/signing_key.pem.sign${Flav} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} + install -m 0644 certs/signing_key.x509.sign${Variant:++${Variant}} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + openssl x509 -in certs/signing_key.pem.sign${Variant:++${Variant}} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} fi fi @@ -2019,7 +2058,7 @@ BuildKernel() { if [ -z "$MAXPROCS" ]; then MAXPROCS=1 fi - if [ "$Flavour" == "" ]; then + if [ "$Variant" == "" ]; then mkdir -p $RPM_BUILD_ROOT/$DevelDir-ipaclones find . -name '*.ipa-clones' | xargs -i{} -r -n 1 -P $MAXPROCS install -m 644 -D "{}" "$RPM_BUILD_ROOT/$DevelDir-ipaclones/{}" fi @@ -2056,15 +2095,18 @@ BuildKernel %make_target %kernel_image %{_use_vdso} %endif %ifnarch noarch i686 -%if !%{with_debug} && !%{with_zfcpdump} && !%{with_up} +%if !%{with_debug} && !%{with_zfcpdump} && !%{with_pae} && !%{with_up} # If only building the user space tools, then initialize the build environment # and some variables so that the various userspace tools can be built. InitBuildVars %endif %endif +%ifarch aarch64 +%global perf_build_extra_opts CORESIGHT=1 +%endif %global perf_make \ - %{__make} -s EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} PYTHON=%{__python3} + %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -2073,14 +2115,14 @@ chmod +x tools/perf/check-headers.sh %endif %global tools_make \ - %{make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" V=1 + %{make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?make_opts} %if %{with_tools} %ifarch %{cpupowerarchs} # cpupower # make sure version-gen.sh is executable. chmod +x tools/power/cpupower/utils/version-gen.sh -%{tools_make} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false +%{tools_make} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false DEBUG=false %ifarch x86_64 pushd tools/power/cpupower/debug/x86_64 %{tools_make} %{?_smp_mflags} centrino-decode powernow-k8-decode @@ -2109,10 +2151,18 @@ pushd tools/gpio/ # Needs to be fixed to pick up CFLAGS %{__make} popd +# build VM tools +pushd tools/vm/ +%{tools_make} slabinfo page_owner_sort +popd %endif +if [ -f $DevelDir/vmlinux.h ]; then + RPM_VMLINUX_H=$DevelDir/vmlinux.h +fi + %global bpftool_make \ - %{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT V=1 + %{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT %{?make_opts} VMLINUX_H="${RPM_VMLINUX_H}" V=1 %if %{with_bpftool} pushd tools/bpf/bpftool %{bpftool_make} @@ -2120,12 +2170,36 @@ popd %endif %if %{with_selftests} -%{make} -s %{?_smp_mflags} ARCH=$Arch V=1 samples/bpf/ +# Unfortunately, samples/bpf/Makefile expects that the headers are installed +# in the source tree. We installed them previously to $RPM_BUILD_ROOT/usr +# but there's no way to tell the Makefile to take them from there. +%{make} %{?_smp_mflags} headers_install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 samples/bpf/ + +# Prevent bpf selftests to build bpftool repeatedly: +export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool + pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} -s %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install + +# 'make install' for bpf is broken and upstream refuses to fix it. +# Install the needed files manually. +for dir in bpf bpf/no_alu32 bpf/progs; do + # In ARK, the rpm build continues even if some of the selftests + # cannot be built. It's not always possible to build selftests, + # as upstream sometimes dependens on too new llvm version or has + # other issues. If something did not get built, just skip it. + test -d $dir || continue + mkdir -p %{buildroot}%{_libexecdir}/kselftests/$dir + find $dir -maxdepth 1 -type f \( -executable -o -name '*.py' -o -name settings -o \ + -name 'btf_dump_test_case_*.c' -o \ + -name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \ + xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir || true +done popd +export -n BPFTOOL %endif %if %{with_doc} @@ -2137,18 +2211,18 @@ chmod -R a=rX Documentation find Documentation -type d | xargs chmod u+w %endif -# In the modsign case, we do 3 things. 1) We check the "flavour" and hard +# In the modsign case, we do 3 things. 1) We check the "variant" and hard # code the value in the following invocations. This is somewhat sub-optimal # but we're doing this inside of an RPM macro and it isn't as easy as it # could be because of that. 2) We restore the .tmp_versions/ directory from # the one we saved off in BuildKernel above. This is to make sure we're -# signing the modules we actually built/installed in that flavour. 3) We +# signing the modules we actually built/installed in that variant. 3) We # grab the arch and invoke mod-sign.sh command to actually sign the modules. # # We have to do all of those things _after_ find-debuginfo runs, otherwise # that will strip the signature off of the modules. # -# Don't sign modules for the zfcpdump flavour as it is monolithic. +# Don't sign modules for the zfcpdump variant as it is monolithic. %define __modsign_install_post \ if [ "%{signmodules}" -eq "1" ]; then \ @@ -2277,7 +2351,7 @@ tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH %if %{with_perf} # perf tool binary and supporting scripts/binaries -%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin install-traceevent-plugins +%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin # remove the 'trace' symlink. rm -f %{buildroot}%{_bindir}/trace @@ -2287,12 +2361,7 @@ rm -f %{buildroot}%{_bindir}/trace # remove examples rm -rf %{buildroot}/usr/lib/perf/examples -# remove the stray files that somehow got packaged -rm -rf %{buildroot}/usr/lib/perf/include/bpf/bpf.h -rm -rf %{buildroot}/usr/lib/perf/include/bpf/stdio.h -rm -rf %{buildroot}/usr/lib/perf/include/bpf/linux/socket.h -rm -rf %{buildroot}/usr/lib/perf/include/bpf/pid_filter.h -rm -rf %{buildroot}/usr/lib/perf/include/bpf/unistd.h +rm -rf %{buildroot}/usr/lib/perf/include # python-perf extension %{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext @@ -2340,18 +2409,27 @@ popd pushd tools/gpio %{__make} DESTDIR=%{buildroot} install popd +install -m644 -D %{SOURCE2002} %{buildroot}%{_sysconfdir}/logrotate.d/kvm_stat pushd tools/kvm/kvm_stat %{__make} INSTALL_ROOT=%{buildroot} install-tools %{__make} INSTALL_ROOT=%{buildroot} install-man +install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service +popd +# install VM tools +pushd tools/vm/ +install -m755 slabinfo %{buildroot}%{_bindir}/slabinfo +install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort popd %endif +if [ -f $DevelDir/vmlinux.h ]; then + RPM_VMLINUX_H=$DevelDir/vmlinux.h +fi + %if %{with_bpftool} pushd tools/bpf/bpftool %{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install popd -# man-pages packages this (rhbz #1686954, #1918707) -rm %{buildroot}%{_mandir}/man7/bpf-helpers.7 %endif %if %{with_selftests} @@ -2365,6 +2443,7 @@ install -m755 *.sh %{buildroot}%{_libexecdir}/ksamples/bpf # test_lwt_bpf.sh compiles test_lwt_bpf.c when run; this works only from the # kernel tree. Just remove it. rm %{buildroot}%{_libexecdir}/ksamples/bpf/test_lwt_bpf.sh +install -m644 *_kern.o %{buildroot}%{_libexecdir}/ksamples/bpf || true install -m644 tcp_bpf.readme %{buildroot}%{_libexecdir}/ksamples/bpf popd # install pktgen samples @@ -2380,12 +2459,24 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/ find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; popd +# install drivers/net/netdevsim selftests +pushd tools/testing/selftests/drivers/net/netdevsim +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \; +popd # install net/forwarding selftests pushd tools/testing/selftests/net/forwarding find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; popd +# install net/mptcp selftests +pushd tools/testing/selftests/net/mptcp +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \; +popd # install tc-testing selftests pushd tools/testing/selftests/tc-testing find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; @@ -2398,18 +2489,12 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{} find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; popd -%endif - -# We have to do the headers checksum calculation after the tools install because -# these might end up installing their own set of headers on top of kernel's -%if %{with_headers} -# compute a content hash to export as Provides: kernel-headers-checksum -HEADERS_CHKSUM=$(export LC_ALL=C; find $RPM_BUILD_ROOT/usr/include -type f -name "*.h" \ - ! -path $RPM_BUILD_ROOT/usr/include/linux/version.h | \ - sort | xargs cat | sha1sum - | cut -f 1 -d ' '); -# export the checksum via usr/include/linux/version.h, so the dynamic -# find-provides can grab the hash to update it accordingly -echo "#define KERNEL_HEADERS_CHECKSUM \"$HEADERS_CHKSUM\"" >> $RPM_BUILD_ROOT/usr/include/linux/version.h +# install netfilter selftests +pushd tools/testing/selftests/netfilter +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +popd %endif ### @@ -2544,8 +2629,10 @@ fi\ %kernel_variant_post -v lpae -r (kernel|kernel-smp) %endif +%if %{with_debug} %kernel_variant_preun debug %kernel_variant_post -v debug +%endif %if %{with_zfcpdump} %kernel_variant_preun zfcpdump @@ -2578,7 +2665,7 @@ fi %if %{with_kabidw_base} %ifarch x86_64 s390x ppc64 ppc64le aarch64 -%files kabidw-base +%files kernel-kabidw-base-internal %defattr(-,root,root) /kabidw-base/%{_target_cpu}/* %endif @@ -2597,8 +2684,7 @@ fi %files -n perf %{_bindir}/perf %{_libdir}/libperf-jvmti.so -%dir %{_libdir}/traceevent/plugins -%{_libdir}/traceevent/plugins/* +%exclude %{_libdir}/traceevent %dir %{_libexecdir}/perf-core %{_libexecdir}/perf-core/* %{_datadir}/perf-core/* @@ -2651,6 +2737,10 @@ fi %{_bindir}/gpio-watch %{_mandir}/man1/kvm_stat* %{_bindir}/kvm_stat +%{_unitdir}/kvm_stat.service +%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat +%{_bindir}/page_owner_sort +%{_bindir}/slabinfo %if %{with_debuginfo} %files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo @@ -2716,7 +2806,7 @@ fi # # This macro defines the %%files sections for a kernel package # and its devel and debuginfo packages. -# %%kernel_variant_files [-k vmlinux] +# %%kernel_variant_files [-k vmlinux] # %define kernel_variant_files(k:) \ %if %{2}\ @@ -2744,7 +2834,6 @@ fi /lib/modules/%{KVERREL}%{?3:+%{3}}/build\ /lib/modules/%{KVERREL}%{?3:+%{3}}/source\ /lib/modules/%{KVERREL}%{?3:+%{3}}/updates\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/bls.conf\ /lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\ %{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}\ %if %{1}\ @@ -2771,8 +2860,15 @@ fi %kernel_variant_files %{_use_vdso} %{with_up} %kernel_variant_files %{_use_vdso} %{with_debug} debug +%if !%{debugbuildsenabled} +%files debug +%files debug-core +%files debug-devel +%files debug-modules +%files debug-modules-extra +%endif %kernel_variant_files %{use_vdso} %{with_pae} lpae -%kernel_variant_files %{_use_vdso} %{with_zfcpdump} zfcpdump 1 +%kernel_variant_files %{_use_vdso} %{with_zfcpdump} zfcpdump %define kernel_variant_ipaclones(k:) \ %if %{1}\ @@ -2792,77 +2888,184 @@ fi # # %changelog -* Mon Jul 19 2021 Justin M. Forbes [5.12.18-200] -- kernel-5.12.18-0 (Justin M. Forbes) +* Mon Jul 19 2021 Justin M. Forbes [5.13.3-100] +- kernel-5.13.3-0 (Justin M. Forbes) - Don't tag a release as [redhat] (Justin M. Forbes) +- platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd() (Yang Yingliang) -* Mon Jul 19 2021 Justin M. Forbes [5.12.18-0] +* Mon Jul 19 2021 Justin M. Forbes [5.13.3-0] - Don't tag a release as [redhat] (Justin M. Forbes) +- platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd() (Yang Yingliang) + +* Wed Jul 14 2021 Justin M. Forbes [5.13.2-0] +- platform/x86: amd-pmc: Use return code on suspend (Mario Limonciello) +- ACPI: PM: Only mark EC GPE for wakeup on Intel systems (Mario Limonciello) +- platform/x86: amd-pmc: Add new acpi id for future PMC controllers (Shyam Sundar S K) +- platform/x86: amd-pmc: Add support for ACPI ID AMDI0006 (Shyam Sundar S K) +- amd-pmc: Add support for logging s0ix counters (Shyam Sundar S K) +- platform/x86: amd-pmc: Add support for logging SMU metrics (Shyam Sundar S K) +- platform/x86: amd-pmc: call dump registers only once (Shyam Sundar S K) +- platform/x86: amd-pmc: Fix SMU firmware reporting mechanism (Shyam Sundar S K) +- platform/x86: amd-pmc: Fix command completion code (Shyam Sundar S K) +- ACPI: PM: Adjust behavior for field problems on AMD systems (Mario Limonciello) +- ACPI: PM: s2idle: Add support for new Microsoft UUID (Pratik Vishwakarma) +- ACPI: PM: s2idle: Add support for multiple func mask (Pratik Vishwakarma) +- ACPI: PM: s2idle: Refactor common code (Pratik Vishwakarma) +- ACPI: PM: s2idle: Use correct revision id (Pratik Vishwakarma) +- ACPI: PM: s2idle: Add missing LPS0 functions for AMD (Alex Deucher) +- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint (Mario Limonciello) +- ACPI: Check StorageD3Enable _DSD property in ACPI code (Mario Limonciello) +- nvme-pci: look for StorageD3Enable on companion ACPI device instead (Mario Limonciello) +- ACPI: processor idle: Fix up C-state latency if not ordered (Mario Limonciello) +- Revert "drm/rockchip: remove existing generic drivers to take over the device" (Justin M. Forbes) +- all: unify and cleanup i2c TPM2 modules (Peter Robinson) +- tpm_tis_spi: add missing SPI device ID entries (Javier Martinez Canillas) +- drm/rockchip: remove existing generic drivers to take over the device (Javier Martinez Canillas) +- arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan) -* Wed Jun 30 2021 Justin M. Forbes [5.12.14-0] -- Add CONFIG_SYSTEM_REVOCATION_LIST backported config option for 5.12.14 (Justin M. Forbes) +* Wed Jul 07 2021 Justin M. Forbes [5.13.1-0] +- Don't build bpftool as part of kernel (Justin M. Forbes) +- fedora: arm: Enable some i.MX8 options (Peter Robinson) +- Enable Landlock for Fedora (Justin M. Forbes) - can: bcm: delay release of struct bcm_op after synchronize_rcu (Thadeu Lima de Souza Cascardo) - -* Wed Jun 16 2021 Justin M. Forbes [5.12.11-0] -- Bluetooth: btqca: Don't modify firmware contents in-place (Connor Abbott) - -* Thu Jun 10 2021 Justin M. Forbes [5.12.10-0] -- Bluetooth: use correct lock to prevent UAF of hdev object (Lin Ma) -- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (Krzysztof Kozlowski) - -* Thu Jun 03 2021 Justin M. Forbes [5.12.9-0] -- selinux: Allow context mounts for unpriviliged overlayfs (Vivek Goyal) - -* Wed May 26 2021 Justin M. Forbes [5.12.7-0] -- Fix up merge issue resulting in dual entries for ALC295_FIXUP_ASUS_DACS (Justin M. Forbes) -- powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls (Nicholas Piggin) - -* Sat May 22 2021 Justin M. Forbes [5.12.6-0] -- bus: mhi: core: Download AMSS image from appropriate function (Bhaumik Bhatt) - -* Wed May 19 2021 Justin M. Forbes [5.12.5-0] -- drm/rockchip: remove existing generic drivers to take over the device (Javier Martinez Canillas) +- Fix typos in fedora filters (Justin M. Forbes) +- More filtering for Fedora (Justin M. Forbes) +- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) +- Changes for building stable Fedora (Justin M. Forbes) +- Fedora 5.13 config updates (Justin M. Forbes) +- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) +- fedora: drop duplicate configs (Peter Robinson) +- More Fedora config updates for 5.13 (Justin M. Forbes) +- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] +- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) +- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) +- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) +- kernel.spec: Add support to use vmlinux.h (Don Zickus) +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) +- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) +- Fedora 5.13 config updates pt 3 (Justin M. Forbes) +- all: enable ath11k wireless modules (Peter Robinson) +- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) +- spec: Enable sefltests rpm build (Jiri Olsa) +- spec: Allow bpf selftest/samples to fail (Jiri Olsa) +- bpf, selftests: Disable tests that need clang13 (Toke Høiland-Jørgensen) +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) +- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) +- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) +- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) +- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) +- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) +- kernel.spec: selftests require python3 (Jiri Benc) +- kernel.spec: skip selftests that failed to build (Jiri Benc) +- kernel.spec: fix installation of bpf selftests (Jiri Benc) +- redhat: fix samples and selftests make options (Jiri Benc) +- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) +- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) +- kernel.spec: add missing dependency for the which package (Jiri Benc) +- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) +- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) +- kernel.spec: package and ship VM tools (Jiri Benc) +- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) +- kernel.spec: add coreutils (Jiri Benc) +- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) +- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) +- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) +- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) +- kernel.spec: Rename kabi-dw base (Jiri Benc) +- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) +- kernel.spec: perf: remove bpf examples (Jiri Benc) +- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) +- kernel.spec: build samples (Jiri Benc) +- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) +- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) +- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) +- Fedora 5.13 config updates pt 2 (Justin M. Forbes) +- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) +- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) +- PCI: rockchip: Register IRQs just before pci_host_probe() (Javier Martinez Canillas) +- arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory (Punit Agrawal) +- Fedora 5.13 config updates pt 1 (Justin M. Forbes) +- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) +- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] +- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) +- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) +- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) +- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) +- redhat/config: enable STMICRO nic for RHEL (Mark Salter) +- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) +- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) +- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) +- RHEL: disable io_uring support (Jeff Moyer) +- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) +- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) +- Update the Quick Start documentation (David Ward) +- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] +- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) +- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] +- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] +- Do not hard-code a default value for DIST (David Ward) +- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) +- Improve comments in SPEC file, and move some option tests and macros (David Ward) +- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] +- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) +- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] +- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) +- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] +- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) +- UIO: disable unused config options (Aristeu Rozanski) [1957819] +- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) +- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) +- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) - fedora: enable zonefs (Damien Le Moal) - -* Fri May 14 2021 Justin M. Forbes [5.12.4-0] -- can: isotp: prevent race between isotp_bind() and isotp_setsockopt() (Norbert Slusarek) - -* Wed May 12 2021 Justin M. Forbes [5.12.3-0] -- io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers (Thadeu Lima de Souza Cascardo) -- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Andrii Nakryiko) -- bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Thadeu Lima de Souza Cascardo) -- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Daniel Borkmann) -- net/nfc: fix use-after-free llcp_sock_bind/connect (Or Cohen) +- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) +- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) +- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) +- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) +- Remove unused boot loader specification files (David Ward) +- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] - Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) - -* Fri May 07 2021 Justin M. Forbes [5.12.2-0] -- Fedora-5.12: Make amd_pinctrl module builtin (Hans de Goede) -- ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA (Takashi Iwai) -- Fedora 32 will EOL on 5.11 (Justin M. Forbes) -- PCI: Add MCFG quirks for Tegra194 host controllers (Vidya Sagar) -- Revert "PCI: Add MCFG quirks for Tegra194 host controllers" (Peter Robinson) -- nitro_enclaves: Fix stale file descriptors on failed usercopy (Mathias Krause) -- Revert "add pci_hw_vendor_status()" (Justin M. Forbes) -- fedora: arm: build in Tegra194 PCIe/PHY drivers (Peter Robinson) -- PCI: Add MCFG quirks for Tegra194 host controllers (Peter Robinson) -- fedora: arm: enaable SUN50I_IOMMU on aarch64 (Peter Robinson) -- arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan) - -* Mon May 03 2021 Justin M. Forbes [5.12.1-0] +- common: disable Apple Silicon generally (Peter Robinson) +- cleanup Intel's FPGA configs (Peter Robinson) +- common: move PTP KVM support from ark to common (Peter Robinson) +- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) +- redhat: add initial rpminspect configuration (Herton R. Krzesinski) +- fedora: arm updates for 5.13 (Peter Robinson) +- fedora: Enable WWAN and associated MHI bits (Peter Robinson) +- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) +- Fedora set modprobe path (Justin M. Forbes) +- Keep sctp and l2tp modules in modules-extra (Don Zickus) +- Fix ppc64le cross build packaging (Don Zickus) +- Fedora: Make amd_pinctrl module builtin (Hans de Goede) +- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) +- New configs in drivers/bus (Fedora Kernel Team) +- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] +- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) +- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) +- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) +- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) +- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) +- Update pending-common configs, preparing to set correctly (Justin M. Forbes) +- Update fedora filters for surface (Justin M. Forbes) +- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) +- Replace "flavour" where "variant" is meant instead (David Ward) +- Drop the %%{variant} macro and fix --with-vanilla (David Ward) +- Fix syntax of %%kernel_variant_files (David Ward) +- Change description of --without-vdso-install to fix typo (David Ward) +- Config updates to work around mismatches (Justin M. Forbes) +- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) +- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] - Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) -- hardlink is in /usr/bin/ (rhbz 1889043) (Justin M. Forbes) -- sfc: ef10: fix TX queue lookup in TX event handling (Edward Cree) -- sfc: farch: fix TX queue lookup in TX event handling (Edward Cree) -- sfc: farch: fix TX queue lookup in TX flush done handling (Edward Cree) -- A few more fixes for local builds. None of this works until .1 (Justin M. Forbes) -- Quick hack to reset release to 0 (Justin M. Forbes) -- This is a released kernel branch (Justin M. Forbes) -- Reference the patch as version.patchlevel to more easily see diffs between stable releases (Justin M. Forbes) -- MARKER needs SUBLEVEL for stable, I need to think of a better longterm solution (Justin M. Forbes) -- Added redhat/fedora-dist-git-test.sh for a quick and easy script to test changes (Justin M. Forbes) -- Changes for building stable Fedora (Justin M. Forbes) - -* Mon Apr 26 2021 Herton R. Krzesinski [5.12.0-1] +- Remove reference to bpf-helpers man page (Justin M. Forbes) +- Fedora: enable more modules for surface devices (Dave Olsthoorn) +- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) +- hardlink is in /usr/bin/ now (Justin M. Forbes) +- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) +- Set date in package release from repository commit, not system clock (David Ward) +- Use a better upstream tarball filename for snapshots (David Ward) +- Don't create empty pending-common files on pending-fedora commits (Don Zickus) +- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) +- Create ark-latest branch last for CI scripts (Don Zickus) - Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) - Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) - Export ark infrastructure files (Don Zickus) @@ -2890,7 +3093,6 @@ fi - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) - Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora config updates (Justin M. Forbes) -- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] - configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] - Remove duplicate configs acroos fedora, ark and common (Don Zickus) - Combine duplicate configs across ark and fedora into common (Don Zickus) @@ -2982,7 +3184,6 @@ fi - redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) - redhat: add genlog.py script (Herton R. Krzesinski) - kernel.spec.template - fix use_vdso usage (Ben Crocker) -- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) - Turn off vdso_install for ppc (Justin M. Forbes) - Remove bpf-helpers.7 from bpftool package (Jiri Olsa) - New configs in lib/Kconfig.debug (Fedora Kernel Team) @@ -3159,35 +3360,11 @@ fi - process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - redhat/self-test: Initial commit (Ben Crocker) -- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) -- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) -- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] -- x86: Fix compile issues with rh_check_supported() (Don Zickus) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Drop that for now (Laura Abbott) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) - ARM: tegra: usb no reset (Peter Robinson) - arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) -- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) -- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) -- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) -- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) -- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) -- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) -- mptsas: pci-id table changes (Laura Abbott) -- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) -- mptspi: pci-id table changes (Laura Abbott) -- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) -- be2iscsi: remove unsupported device IDs (Chris Leech) -- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) -- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) -- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) -- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) -- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) -- mpt*: remove certain deprecated pci-ids (Jeremy Cline) -- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) -- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) - efi: Lock down the kernel if booted in secure boot mode (David Howells) @@ -3195,33 +3372,19 @@ fi - security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) - Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) - Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216] - scsi: smartpqi: add inspur advantech ids (Don Brace) -- ice: mark driver as tech-preview (Jonathan Toppins) -- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] -- add pci_hw_vendor_status() (Maurizio Lombardi) - ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) - Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877] -- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] -- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - kdump: fix a grammar issue in a kernel message (Dave Young) [1507353] -- tags.sh: Ignore redhat/rpm (Jeremy Cline) -- put RHEL info into generated headers (Laura Abbott) [1663728] - kdump: add support for crashkernel=auto (Jeremy Cline) - kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353] - acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] - aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Add Red Hat tainting (Laura Abbott) [1565704] -- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) - Combine Red Hat patches into single patch (Don Zickus) @@ -3378,7 +3541,6 @@ fi - Add RHMAINTAINERS file and supporting conf (Don Zickus) - Add a script to test if all commits are signed off (Jeremy Cline) - Fix make rh-configs-arch (Don Zickus) -- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) - Sync up Fedora configs from the first week of the merge window (Jeremy Cline) - Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) - kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) @@ -3522,7 +3684,6 @@ fi - Add an initial CI configuration for the internal branch (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Pull the RHEL version defines out of the Makefile (Jeremy Cline) - Sync up the ARK build scripts (Jeremy Cline) - Sync up the Fedora Rawhide configs (Jeremy Cline) - Sync up the ARK config files (Jeremy Cline) @@ -3530,6 +3691,96 @@ fi - configs: Add README for some other arches (Laura Abbott) - configs: Sync up Fedora configs (Laura Abbott) - [initial commit] Add structure for building with git (Laura Abbott) +- [initial commit] Red Hat gitignore and attributes (Laura Abbott) +- [initial commit] Add changelog (Laura Abbott) +- [initial commit] Add makefile (Laura Abbott) +- [initial commit] Add files for generating the kernel.spec (Laura Abbott) +- [initial commit] Add rpm directory (Laura Abbott) +- [initial commit] Add files for packaging (Laura Abbott) +- [initial commit] Add kabi files (Laura Abbott) +- [initial commit] Add scripts (Laura Abbott) +- [initial commit] Add configs (Laura Abbott) +- [initial commit] Add Makefiles (Laura Abbott) + +* Wed Oct 09 2019 Jeremy Cline [5.4.0-0.rc2.1.elrdy] +- Skip ksamples for bpf, they are broken (Jeremy Cline) +- Add a SysRq option to lift kernel lockdown (Kyle McMartin) +- efi: Lock down the kernel if booted in secure boot mode (David Howells) +- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) +- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) +- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) +- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) +- Make get_cert_list() not complain about cert lists that aren't present. (Peter Jones) +- [iommu] iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) +- [kernel] rh_taint: correct loaddable module support dependencies (Philipp Rudo) [1652266] +- [kernel] rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] +- [x86] mark intel knights landing and knights mill unsupported (David Arcari) [1610493] +- [x86] mark whiskey-lake processor supported (David Arcari) [1609604] +- [char] ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017] +- [infiniband] IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216] +- [scsi] scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736] +- [netdrv] ice: mark driver as tech-preview (Jonathan Toppins) [1495347] +- [scsi] be2iscsi: remove BE3 family support (Maurizio Lombardi) [1598366] +- [x86] update rh_check_supported processor list (David Arcari) [1595918] +- [kernel] kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] +- [pci] add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] +- [ata] ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] +- [pci] Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] +- [kernel] bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877] +- [kernel] bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] +- [kernel] add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] +- [kernel] kdump: fix a grammar issue in a kernel message (Dave Young) [1507353] +- [scripts] tags.sh: Ignore redhat/rpm (Jeremy Cline) +- [kernel] put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728] +- [kernel] kdump: add support for crashkernel=auto (Jeremy Cline) +- [kernel] kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353] +- [arm64] acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] +- [acpi] aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] +- [acpi] ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] +- [x86] add rh_check_supported (David Arcari) [1565717] +- [scsi] qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) +- [scsi] be2iscsi: remove unsupported device IDs (Chris Leech) [1574502] +- [scsi] Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] +- [scsi] hpsa: modify hpsa driver version (Jeremy Cline) +- [scsi] hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] +- [kernel] rh_taint: add support for marking driver as unsupported (Jonathan Toppins) [1565704] +- [kernel] rh_taint: add support (David Arcari) [1565704] +- [scsi] qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] +- [scsi] aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] +- [scsi] megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] +- [scsi] mpt*: remove certain deprecated pci-ids (Jeremy Cline) +- [kernel] modules: add rhelversion MODULE_INFO tag (Laura Abbott) +- [acpi] ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] +- gitlab: Add CI job for packaging scripts (Major Hayden) +- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) +- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) +- Add option to allow mismatched configs on the command line (Laura Abbott) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) +- Speed up CI with CKI image (Major Hayden) +- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) +- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) +- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) +- Add an initial CI configuration for the internal branch (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- Disable e1000 driver in ARK (Neil Horman) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) +- configs: Add README for some other arches (Laura Abbott) +- configs: Sync up Fedora configs (Laura Abbott) +- Pull the RHEL version defines out of the Makefile (Jeremy Cline) +- Sync up the ARK build scripts (Jeremy Cline) +- Sync up the Fedora Rawhide configs (Jeremy Cline) +- Sync up the ARK config files (Jeremy Cline) +- [initial commit] Add structure for building with git (Laura Abbott) - [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) - [initial commit] Red Hat gitignore and attributes (Laura Abbott) - [initial commit] Add changelog (Laura Abbott) diff --git a/kvm_stat.logrotate b/kvm_stat.logrotate new file mode 100644 index 000000000..105e15e65 --- /dev/null +++ b/kvm_stat.logrotate @@ -0,0 +1,11 @@ +/var/log/kvm_stat.csv { + size 10M + missingok + compress + maxage 30 + rotate 5 + nodateext + postrotate + /usr/bin/systemctl try-restart kvm_stat.service + endscript +} diff --git a/mod-blacklist.sh b/mod-blacklist.sh deleted file mode 100755 index 6127d145f..000000000 --- a/mod-blacklist.sh +++ /dev/null @@ -1,164 +0,0 @@ -#! /bin/bash -# shellcheck disable=SC2164 - -RpmDir=$1 -ModDir=$2 -Dir="$1/$2" -# Note the list filename must have the format mod-[PACKAGE].list, for example, -# mod-internal.list or mod-extra.list. The PACKAGE is used to create a -# override directory for the modules. -List=$3 -Dest="$4" - -blacklist() -{ - cat > "$RpmDir/etc/modprobe.d/$1-blacklist.conf" <<-__EOF__ - # This kernel module can be automatically loaded by non-root users. To - # enhance system security, the module is blacklisted by default to ensure - # system administrators make the module available for use as needed. - # See https://access.redhat.com/articles/3760101 for more details. - # - # Remove the blacklist by adding a comment # at the start of the line. - blacklist $1 -__EOF__ -} - -check_blacklist() -{ - mod=$(find "$RpmDir/$ModDir" -name "$1") - [ ! "$mod" ] && return 0 - if modinfo "$mod" | grep -q '^alias:\s\+net-'; then - mod="${1##*/}" - mod="${mod%.ko*}" - echo "$mod has an alias that allows auto-loading. Blacklisting." - blacklist "$mod" - fi -} - -find_depends() -{ - dep=$1 - depends=$(modinfo "$dep" | sed -n -e "/^depends/ s/^depends:[ \t]*//p") - [ -z "$depends" ] && exit - for mod in ${depends//,/ } - do - match=$(grep "^$mod.ko" "$ListName") - [ -z "$match" ] && continue - # check if the module we are looking at is in mod-* too. - # if so we do not need to mark the dep as required. - mod2=${dep##*/} # same as $(basename $dep), but faster - match2=$(grep "^$mod2" "$ListName") - if [ -n "$match2" ] - then - #echo $mod2 >> notreq.list - continue - fi - echo "$mod".ko >> req.list - done -} - -foreachp() -{ - P=$(nproc) - bgcount=0 - while read -r mod; do - $1 "$mod" & - - bgcount=$((bgcount + 1)) - if [ $bgcount -eq "$P" ]; then - wait -n - bgcount=$((bgcount - 1)) - fi - done - - wait -} - -# Destination was specified on the command line -test -n "$4" && echo "$0: Override Destination $Dest has been specified." - -pushd "$Dir" - -OverrideDir=$(basename "$List") -OverrideDir=${OverrideDir%.*} -OverrideDir=${OverrideDir#*-} -mkdir -p "$OverrideDir" - -rm -rf modnames -find . -name "*.ko" -type f > modnames -# Look through all of the modules, and throw any that have a dependency in -# our list into the list as well. -rm -rf dep.list dep2.list -rm -rf req.list req2.list -touch dep.list req.list -cp "$List" . - -# This variable needs to be exported because it is used in sub-script -# executed by xargs -ListName=$(basename "$List") -export ListName - -foreachp find_depends < modnames - -sort -u req.list > req2.list -sort -u "$ListName" > modules2.list -join -v 1 modules2.list req2.list > modules3.list - -while IFS= read -r mod -do - # get the path for the module - modpath=$(grep /"$mod" modnames) - [ -z "$modpath" ] && continue - echo "$modpath" >> dep.list -done < modules3.list - -sort -u dep.list > dep2.list - -if [ -n "$Dest" ]; then - # now move the modules into the $Dest directory - while IFS= read -r mod - do - newpath=$(dirname "$mod" | sed -e "s/kernel\\//$Dest\//") - mkdir -p "$newpath" - mv "$mod" "$newpath" - echo "$mod" | sed -e "s/kernel\\//$Dest\//" | sed -e "s|^.|${ModDir}|g" >> "$RpmDir"/"$ListName" - done < dep2.list -fi - -popd - -# If we're signing modules, we can't leave the .mod files for the .ko files -# we've moved in .tmp_versions/. Remove them so the Kbuild 'modules_sign' -# target doesn't try to sign a non-existent file. This is kinda ugly, but -# so are the modules-* packages. - -while IFS= read -r mod -do - modfile=$(basename "$mod" | sed -e 's/.ko/.mod/') - rm .tmp_versions/"$modfile" -done < "$Dir"/dep2.list - -if [ -z "$Dest" ]; then - sed -e "s|^.|${ModDir}|g" "$Dir"/dep2.list > "$RpmDir/$ListName" - echo "./$RpmDir/$ListName created." - [ -d "$RpmDir/etc/modprobe.d/" ] || mkdir -p "$RpmDir/etc/modprobe.d/" - foreachp check_blacklist < "$List" -fi - -# Many BIOS-es export a PNP-id which causes the floppy driver to autoload -# even though most modern systems don't have a 3.5" floppy driver anymore -# this replaces the old die_floppy_die.patch which removed the PNP-id from -# the module - -floppylist=("$RpmDir"/"$ModDir"/kernel/drivers/block/floppy.ko*) -if [[ -n ${floppylist[0]} && -f ${floppylist[0]} ]]; then - blacklist "floppy" -fi - -# avoid an empty kernel-extra package -echo "$ModDir/$OverrideDir" >> "$RpmDir/$ListName" - -pushd "$Dir" -rm modnames dep.list dep2.list req.list req2.list -rm "$ListName" modules2.list modules3.list -popd diff --git a/mod-denylist.sh b/mod-denylist.sh new file mode 100755 index 000000000..6127d145f --- /dev/null +++ b/mod-denylist.sh @@ -0,0 +1,164 @@ +#! /bin/bash +# shellcheck disable=SC2164 + +RpmDir=$1 +ModDir=$2 +Dir="$1/$2" +# Note the list filename must have the format mod-[PACKAGE].list, for example, +# mod-internal.list or mod-extra.list. The PACKAGE is used to create a +# override directory for the modules. +List=$3 +Dest="$4" + +blacklist() +{ + cat > "$RpmDir/etc/modprobe.d/$1-blacklist.conf" <<-__EOF__ + # This kernel module can be automatically loaded by non-root users. To + # enhance system security, the module is blacklisted by default to ensure + # system administrators make the module available for use as needed. + # See https://access.redhat.com/articles/3760101 for more details. + # + # Remove the blacklist by adding a comment # at the start of the line. + blacklist $1 +__EOF__ +} + +check_blacklist() +{ + mod=$(find "$RpmDir/$ModDir" -name "$1") + [ ! "$mod" ] && return 0 + if modinfo "$mod" | grep -q '^alias:\s\+net-'; then + mod="${1##*/}" + mod="${mod%.ko*}" + echo "$mod has an alias that allows auto-loading. Blacklisting." + blacklist "$mod" + fi +} + +find_depends() +{ + dep=$1 + depends=$(modinfo "$dep" | sed -n -e "/^depends/ s/^depends:[ \t]*//p") + [ -z "$depends" ] && exit + for mod in ${depends//,/ } + do + match=$(grep "^$mod.ko" "$ListName") + [ -z "$match" ] && continue + # check if the module we are looking at is in mod-* too. + # if so we do not need to mark the dep as required. + mod2=${dep##*/} # same as $(basename $dep), but faster + match2=$(grep "^$mod2" "$ListName") + if [ -n "$match2" ] + then + #echo $mod2 >> notreq.list + continue + fi + echo "$mod".ko >> req.list + done +} + +foreachp() +{ + P=$(nproc) + bgcount=0 + while read -r mod; do + $1 "$mod" & + + bgcount=$((bgcount + 1)) + if [ $bgcount -eq "$P" ]; then + wait -n + bgcount=$((bgcount - 1)) + fi + done + + wait +} + +# Destination was specified on the command line +test -n "$4" && echo "$0: Override Destination $Dest has been specified." + +pushd "$Dir" + +OverrideDir=$(basename "$List") +OverrideDir=${OverrideDir%.*} +OverrideDir=${OverrideDir#*-} +mkdir -p "$OverrideDir" + +rm -rf modnames +find . -name "*.ko" -type f > modnames +# Look through all of the modules, and throw any that have a dependency in +# our list into the list as well. +rm -rf dep.list dep2.list +rm -rf req.list req2.list +touch dep.list req.list +cp "$List" . + +# This variable needs to be exported because it is used in sub-script +# executed by xargs +ListName=$(basename "$List") +export ListName + +foreachp find_depends < modnames + +sort -u req.list > req2.list +sort -u "$ListName" > modules2.list +join -v 1 modules2.list req2.list > modules3.list + +while IFS= read -r mod +do + # get the path for the module + modpath=$(grep /"$mod" modnames) + [ -z "$modpath" ] && continue + echo "$modpath" >> dep.list +done < modules3.list + +sort -u dep.list > dep2.list + +if [ -n "$Dest" ]; then + # now move the modules into the $Dest directory + while IFS= read -r mod + do + newpath=$(dirname "$mod" | sed -e "s/kernel\\//$Dest\//") + mkdir -p "$newpath" + mv "$mod" "$newpath" + echo "$mod" | sed -e "s/kernel\\//$Dest\//" | sed -e "s|^.|${ModDir}|g" >> "$RpmDir"/"$ListName" + done < dep2.list +fi + +popd + +# If we're signing modules, we can't leave the .mod files for the .ko files +# we've moved in .tmp_versions/. Remove them so the Kbuild 'modules_sign' +# target doesn't try to sign a non-existent file. This is kinda ugly, but +# so are the modules-* packages. + +while IFS= read -r mod +do + modfile=$(basename "$mod" | sed -e 's/.ko/.mod/') + rm .tmp_versions/"$modfile" +done < "$Dir"/dep2.list + +if [ -z "$Dest" ]; then + sed -e "s|^.|${ModDir}|g" "$Dir"/dep2.list > "$RpmDir/$ListName" + echo "./$RpmDir/$ListName created." + [ -d "$RpmDir/etc/modprobe.d/" ] || mkdir -p "$RpmDir/etc/modprobe.d/" + foreachp check_blacklist < "$List" +fi + +# Many BIOS-es export a PNP-id which causes the floppy driver to autoload +# even though most modern systems don't have a 3.5" floppy driver anymore +# this replaces the old die_floppy_die.patch which removed the PNP-id from +# the module + +floppylist=("$RpmDir"/"$ModDir"/kernel/drivers/block/floppy.ko*) +if [[ -n ${floppylist[0]} && -f ${floppylist[0]} ]]; then + blacklist "floppy" +fi + +# avoid an empty kernel-extra package +echo "$ModDir/$OverrideDir" >> "$RpmDir/$ListName" + +pushd "$Dir" +rm modnames dep.list dep2.list req.list req2.list +rm "$ListName" modules2.list modules3.list +popd diff --git a/mod-extra.list.rhel b/mod-extra.list.rhel index ce8f88942..0f90828ef 100644 --- a/mod-extra.list.rhel +++ b/mod-extra.list.rhel @@ -79,6 +79,7 @@ l2tp_core.ko l2tp_debugfs.ko l2tp_eth.ko l2tp_ip.ko +l2tp_ip6.ko l2tp_netlink.ko l2tp_ppp.ko lec.ko @@ -132,6 +133,7 @@ sch_red.ko sch_sfb.ko sch_teql.ko sctp.ko +sctp_diag.ko sctp_probe.ko sidewinder.ko sja1000.ko diff --git a/mod-sign.sh b/mod-sign.sh index 1afe136e2..c5f0c89c1 100755 --- a/mod-sign.sh +++ b/mod-sign.sh @@ -2,7 +2,7 @@ # The modules_sign target checks for corresponding .o files for every .ko that # is signed. This doesn't work for package builds which re-use the same build -# directory for every flavour, and the .config may change between flavours. +# directory for every variant, and the .config may change between variants. # So instead of using this script to just sign lib/modules/$KernelVer/extra, # sign all .ko in the buildroot. diff --git a/patch-5.12-redhat.patch b/patch-5.12-redhat.patch deleted file mode 100644 index e44701dc4..000000000 --- a/patch-5.12-redhat.patch +++ /dev/null @@ -1,1561 +0,0 @@ - Documentation/admin-guide/kdump/kdump.rst | 11 ++ - Makefile | 1 + - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 1 + - .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +- - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/setup.c | 22 ++-- - drivers/acpi/apei/hest.c | 8 ++ - drivers/acpi/irq.c | 17 ++- - drivers/acpi/pci_mcfg.c | 7 ++ - drivers/acpi/scan.c | 9 ++ - drivers/ata/libahci.c | 18 +++ - drivers/char/ipmi/ipmi_dmi.c | 15 +++ - drivers/char/ipmi/ipmi_msghandler.c | 16 ++- - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++++++++++++++------ - drivers/firmware/efi/secureboot.c | 38 +++++++ - drivers/gpu/drm/rockchip/rockchip_drm_drv.c | 11 ++ - drivers/hid/hid-rmi.c | 64 ----------- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++ - drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++--------- - drivers/iommu/iommu.c | 22 ++++ - drivers/pci/controller/dwc/Makefile | 2 +- - drivers/pci/controller/dwc/pcie-tegra194.c | 103 +++++++++++++++++ - drivers/pci/quirks.c | 24 ++++ - drivers/scsi/smartpqi/smartpqi_init.c | 16 +++ - drivers/usb/core/hub.c | 7 ++ - include/linux/efi.h | 22 ++-- - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/pci-ecam.h | 1 + - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - kernel/crash_core.c | 28 ++++- - kernel/module_signing.c | 9 +- - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 +++ - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - security/selinux/hooks.c | 3 +- - 42 files changed, 621 insertions(+), 178 deletions(-) - -diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst -index 75a9dd98e76e..3ff3291551f9 100644 ---- a/Documentation/admin-guide/kdump/kdump.rst -+++ b/Documentation/admin-guide/kdump/kdump.rst -@@ -285,6 +285,17 @@ This would mean: - 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M - 3) if the RAM size is larger than 2G, then reserve 128M - -+Or you can use crashkernel=auto if you have enough memory. The threshold -+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x. -+If your system memory is less than the threshold crashkernel=auto will not -+reserve memory. -+ -+The automatically reserved memory size varies based on architecture. -+The size changes according to system memory size like below: -+ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M -+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M -+ arm64: 2G-:512M -+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G - - - Boot into System Kernel -diff --git a/Makefile b/Makefile -index b708d7c665e1..a5597ee8bdac 100644 ---- a/Makefile -+++ b/Makefile -@@ -495,6 +495,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE - KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \ - -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \ - -Werror=implicit-function-declaration -Werror=implicit-int \ -+ -Wno-address-of-packed-member \ - -Werror=return-type -Wno-format-security \ - -std=gnu89 - KBUILD_CPPFLAGS := -D__KERNEL__ -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 2fae14857dcf..ce5c2eb4b5ff 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1481,9 +1481,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index dfdc3e0af5e1..7fa43824431b 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1166,6 +1166,7 @@ config XEN - config FORCE_MAX_ZONEORDER - int - default "14" if ARM64_64K_PAGES -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES && !RHEL_DIFFERENCES) - default "12" if ARM64_16K_PAGES - default "11" - help -diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -index 219b7507a10f..45769764425d 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -@@ -380,7 +380,7 @@ mains_charger: dc-charger { - }; - - &cdn_dp { -- status = "okay"; -+ status = "disabled"; - }; - - &cpu_b0 { -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index a9e2c7295b35..6ff11f3a2d47 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -127,6 +127,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 7a21eca498aa..565f143c9858 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 382d73da134c..f5b2b127e24d 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - - #include -@@ -1114,6 +1115,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index e79f21d13a0d..7f0b86161e13 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -955,6 +956,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1113,19 +1121,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index f220bb00e91b..bccd2193e7ce 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index e209081d644b..7484bcf59a1b 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -126,6 +126,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -232,8 +234,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/pci_mcfg.c b/drivers/acpi/pci_mcfg.c -index 95f23acd5b80..53cab975f612 100644 ---- a/drivers/acpi/pci_mcfg.c -+++ b/drivers/acpi/pci_mcfg.c -@@ -116,6 +116,13 @@ static struct mcfg_fixup mcfg_quirks[] = { - THUNDER_ECAM_QUIRK(2, 12), - THUNDER_ECAM_QUIRK(2, 13), - -+ { "NVIDIA", "TEGRA194", 1, 0, MCFG_BUS_ANY, &tegra194_pcie_ops}, -+ { "NVIDIA", "TEGRA194", 1, 1, MCFG_BUS_ANY, &tegra194_pcie_ops}, -+ { "NVIDIA", "TEGRA194", 1, 2, MCFG_BUS_ANY, &tegra194_pcie_ops}, -+ { "NVIDIA", "TEGRA194", 1, 3, MCFG_BUS_ANY, &tegra194_pcie_ops}, -+ { "NVIDIA", "TEGRA194", 1, 4, MCFG_BUS_ANY, &tegra194_pcie_ops}, -+ { "NVIDIA", "TEGRA194", 1, 5, MCFG_BUS_ANY, &tegra194_pcie_ops}, -+ - #define XGENE_V1_ECAM_MCFG(rev, seg) \ - {"APM ", "XGENE ", rev, seg, MCFG_BUS_ANY, \ - &xgene_v1_pcie_ecam_ops } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index 345777bf7af9..6cc384797f5c 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1640,6 +1640,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index fec2e9754aed..bea4e2973259 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -671,6 +671,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index c44ad18464f1..3ec1db4cbbc3 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5174,8 +5175,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 467e94259679..9b6f5b8e5397 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 4b7ee3fa9224..64b31d852d20 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_drv.c b/drivers/gpu/drm/rockchip/rockchip_drm_drv.c -index 212bd87c0c4a..b8b066938e48 100644 ---- a/drivers/gpu/drm/rockchip/rockchip_drm_drv.c -+++ b/drivers/gpu/drm/rockchip/rockchip_drm_drv.c -@@ -114,6 +114,17 @@ static int rockchip_drm_bind(struct device *dev) - struct rockchip_drm_private *private; - int ret; - -+ /* Remove existing drivers that may own the framebuffer memory. */ -+ ret = drm_fb_helper_remove_conflicting_framebuffers(NULL, -+ "rockchip-drm-fb", -+ false); -+ if (ret) { -+ DRM_DEV_ERROR(dev, -+ "Failed to remove existing framebuffers - %d.\n", -+ ret); -+ return ret; -+ } -+ - drm_dev = drm_dev_alloc(&rockchip_drm_driver, dev); - if (IS_ERR(drm_dev)) - return PTR_ERR(drm_dev); -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 311eee599ce9..2460c6bd46f8 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index 15016f757828..59326b940b3a 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -1963,6 +1964,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -1995,6 +2006,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2021,6 +2037,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index e10cfa99057c..8970806f7b61 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -7,6 +7,7 @@ - #define pr_fmt(fmt) "iommu: " fmt - - #include -+#include - #include - #include - #include -@@ -3055,6 +3056,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /* - * Changes the default domain of an iommu group that has *only* one device - * -diff --git a/drivers/pci/controller/dwc/Makefile b/drivers/pci/controller/dwc/Makefile -index a751553fa0db..dbb981876556 100644 ---- a/drivers/pci/controller/dwc/Makefile -+++ b/drivers/pci/controller/dwc/Makefile -@@ -17,7 +17,6 @@ obj-$(CONFIG_PCIE_INTEL_GW) += pcie-intel-gw.o - obj-$(CONFIG_PCIE_KIRIN) += pcie-kirin.o - obj-$(CONFIG_PCIE_HISI_STB) += pcie-histb.o - obj-$(CONFIG_PCI_MESON) += pci-meson.o --obj-$(CONFIG_PCIE_TEGRA194) += pcie-tegra194.o - obj-$(CONFIG_PCIE_UNIPHIER) += pcie-uniphier.o - obj-$(CONFIG_PCIE_UNIPHIER_EP) += pcie-uniphier-ep.o - -@@ -34,4 +33,5 @@ obj-$(CONFIG_PCIE_UNIPHIER_EP) += pcie-uniphier-ep.o - ifdef CONFIG_PCI - obj-$(CONFIG_ARM64) += pcie-al.o - obj-$(CONFIG_ARM64) += pcie-hisi.o -+obj-$(CONFIG_ARM64) += pcie-tegra194.o - endif -diff --git a/drivers/pci/controller/dwc/pcie-tegra194.c b/drivers/pci/controller/dwc/pcie-tegra194.c -index 8dee6d3f33a7..d1b3dcea4340 100644 ---- a/drivers/pci/controller/dwc/pcie-tegra194.c -+++ b/drivers/pci/controller/dwc/pcie-tegra194.c -@@ -22,6 +22,8 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include -@@ -311,6 +313,104 @@ struct tegra_pcie_dw_of_data { - enum dw_pcie_device_mode mode; - }; - -+#if defined(CONFIG_ACPI) && defined(CONFIG_PCI_QUIRKS) -+struct tegra194_pcie_ecam { -+ void __iomem *config_base; -+ void __iomem *iatu_base; -+ void __iomem *dbi_base; -+}; -+ -+static int tegra194_acpi_init(struct pci_config_window *cfg) -+{ -+ struct device *dev = cfg->parent; -+ struct tegra194_pcie_ecam *pcie_ecam; -+ -+ pcie_ecam = devm_kzalloc(dev, sizeof(*pcie_ecam), GFP_KERNEL); -+ if (!pcie_ecam) -+ return -ENOMEM; -+ -+ pcie_ecam->config_base = cfg->win; -+ pcie_ecam->iatu_base = cfg->win + SZ_256K; -+ pcie_ecam->dbi_base = cfg->win + SZ_512K; -+ cfg->priv = pcie_ecam; -+ -+ return 0; -+} -+ -+static void atu_reg_write(struct tegra194_pcie_ecam *pcie_ecam, int index, -+ u32 val, u32 reg) -+{ -+ u32 offset = PCIE_GET_ATU_OUTB_UNR_REG_OFFSET(index); -+ -+ writel(val, pcie_ecam->iatu_base + offset + reg); -+} -+ -+static void program_outbound_atu(struct tegra194_pcie_ecam *pcie_ecam, -+ int index, int type, u64 cpu_addr, -+ u64 pci_addr, u64 size) -+{ -+ atu_reg_write(pcie_ecam, index, lower_32_bits(cpu_addr), -+ PCIE_ATU_LOWER_BASE); -+ atu_reg_write(pcie_ecam, index, upper_32_bits(cpu_addr), -+ PCIE_ATU_UPPER_BASE); -+ atu_reg_write(pcie_ecam, index, lower_32_bits(pci_addr), -+ PCIE_ATU_LOWER_TARGET); -+ atu_reg_write(pcie_ecam, index, lower_32_bits(cpu_addr + size - 1), -+ PCIE_ATU_LIMIT); -+ atu_reg_write(pcie_ecam, index, upper_32_bits(pci_addr), -+ PCIE_ATU_UPPER_TARGET); -+ atu_reg_write(pcie_ecam, index, type, PCIE_ATU_CR1); -+ atu_reg_write(pcie_ecam, index, PCIE_ATU_ENABLE, PCIE_ATU_CR2); -+} -+ -+static void __iomem *tegra194_map_bus(struct pci_bus *bus, -+ unsigned int devfn, int where) -+{ -+ struct pci_config_window *cfg = bus->sysdata; -+ struct tegra194_pcie_ecam *pcie_ecam = cfg->priv; -+ u32 busdev; -+ int type; -+ -+ if (bus->number < cfg->busr.start || bus->number > cfg->busr.end) -+ return NULL; -+ -+ if (bus->number == cfg->busr.start) { -+ if (PCI_SLOT(devfn) == 0) -+ return pcie_ecam->dbi_base + where; -+ else -+ return NULL; -+ } -+ -+ busdev = PCIE_ATU_BUS(bus->number) | PCIE_ATU_DEV(PCI_SLOT(devfn)) | -+ PCIE_ATU_FUNC(PCI_FUNC(devfn)); -+ -+ if (bus->parent->number == cfg->busr.start) { -+ if (PCI_SLOT(devfn) == 0) -+ type = PCIE_ATU_TYPE_CFG0; -+ else -+ return NULL; -+ } else { -+ type = PCIE_ATU_TYPE_CFG1; -+ } -+ -+ program_outbound_atu(pcie_ecam, 0, type, cfg->res.start, busdev, -+ SZ_256K); -+ -+ return pcie_ecam->config_base + where; -+} -+ -+const struct pci_ecam_ops tegra194_pcie_ops = { -+ .init = tegra194_acpi_init, -+ .pci_ops = { -+ .map_bus = tegra194_map_bus, -+ .read = pci_generic_config_read, -+ .write = pci_generic_config_write, -+ } -+}; -+#endif /* defined(CONFIG_ACPI) && defined(CONFIG_PCI_QUIRKS) */ -+ -+#ifdef CONFIG_PCIE_TEGRA194 -+ - static inline struct tegra_pcie_dw *to_tegra_pcie(struct dw_pcie *pci) - { - return container_of(pci, struct tegra_pcie_dw, pci); -@@ -2313,3 +2413,6 @@ MODULE_DEVICE_TABLE(of, tegra_pcie_dw_of_match); - MODULE_AUTHOR("Vidya Sagar "); - MODULE_DESCRIPTION("NVIDIA PCIe host controller driver"); - MODULE_LICENSE("GPL v2"); -+ -+#endif /* CONFIG_PCIE_TEGRA194 */ -+ -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 909343ee7e0a..ffda4be3bd39 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4241,6 +4241,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c -index c30f6047410f..3d4c311bf87c 100644 ---- a/drivers/scsi/smartpqi/smartpqi_init.c -+++ b/drivers/scsi/smartpqi/smartpqi_init.c -@@ -8337,6 +8337,18 @@ static const struct pci_device_id pqi_pci_id_table[] = { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - 0x19e5, 0xd22c) - }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ 0x1bd4, 0x004a) -+ }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ 0x1bd4, 0x004b) -+ }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ 0x1bd4, 0x004c) -+ }, - { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - PCI_VENDOR_ID_ADAPTEC2, 0x0110) -@@ -8593,6 +8605,10 @@ static const struct pci_device_id pqi_pci_id_table[] = { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - PCI_VENDOR_ID_ADVANTECH, 0x8312) - }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ PCI_VENDOR_ID_ADVANTECH, 0x8312) -+ }, - { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - PCI_VENDOR_ID_DELL, 0x1fe0) -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 6ebb8bd92e9d..bf06d4a8b2ec 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5534,6 +5534,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 6b5d36babfcc..fd4a5d66a9d0 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index 477a597db013..1719a0020891 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -390,6 +390,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index fb7f3193753d..0f91ae3361e6 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1530,6 +1530,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/pci-ecam.h b/include/linux/pci-ecam.h -index 65d3d83015c3..fbdadd4d8377 100644 ---- a/include/linux/pci-ecam.h -+++ b/include/linux/pci-ecam.h -@@ -85,6 +85,7 @@ extern const struct pci_ecam_ops pci_thunder_ecam_ops; /* Cavium ThunderX 1.x */ - extern const struct pci_ecam_ops xgene_v1_pcie_ecam_ops; /* APM X-Gene PCIe v1 */ - extern const struct pci_ecam_ops xgene_v2_pcie_ecam_ops; /* APM X-Gene PCIe v2.x */ - extern const struct pci_ecam_ops al_pcie_ops; /* Amazon Annapurna Labs PCIe */ -+extern const struct pci_ecam_ops tegra194_pcie_ops; /* Tegra194 PCIe */ - #endif - - #if IS_ENABLED(CONFIG_PCI_HOST_COMMON) -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab42..fff7c5f737fc 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index 8aeebd6646dc..7737a5d71168 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -468,6 +468,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1329,6 +1330,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/kernel/crash_core.c b/kernel/crash_core.c -index 684a6061a13a..220579c0e963 100644 ---- a/kernel/crash_core.c -+++ b/kernel/crash_core.c -@@ -7,6 +7,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -41,6 +42,15 @@ static int __init parse_crashkernel_mem(char *cmdline, - unsigned long long *crash_base) - { - char *cur = cmdline, *tmp; -+ unsigned long long total_mem = system_ram; -+ -+ /* -+ * Firmware sometimes reserves some memory regions for it's own use. -+ * so we get less than actual system memory size. -+ * Workaround this by round up the total size to 128M which is -+ * enough for most test cases. -+ */ -+ total_mem = roundup(total_mem, SZ_128M); - - /* for each entry of the comma-separated list */ - do { -@@ -85,13 +95,13 @@ static int __init parse_crashkernel_mem(char *cmdline, - return -EINVAL; - } - cur = tmp; -- if (size >= system_ram) { -+ if (size >= total_mem) { - pr_warn("crashkernel: invalid size\n"); - return -EINVAL; - } - - /* match ? */ -- if (system_ram >= start && system_ram < end) { -+ if (total_mem >= start && total_mem < end) { - *crash_size = size; - break; - } -@@ -250,6 +260,20 @@ static int __init __parse_crashkernel(char *cmdline, - if (suffix) - return parse_crashkernel_suffix(ck_cmdline, crash_size, - suffix); -+ -+ if (strncmp(ck_cmdline, "auto", 4) == 0) { -+#ifdef CONFIG_X86_64 -+ ck_cmdline = "1G-64G:160M,64G-1T:256M,1T-:512M"; -+#elif defined(CONFIG_S390) -+ ck_cmdline = "4G-64G:160M,64G-1T:256M,1T-:512M"; -+#elif defined(CONFIG_ARM64) -+ ck_cmdline = "2G-:512M"; -+#elif defined(CONFIG_PPC64) -+ ck_cmdline = "2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G"; -+#endif -+ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n"); -+ } -+ - /* - * if the commandline contains a ':', then that's the extended - * syntax -- if not, it must be the classic syntax -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 8723ae70ea1f..fb2d773498c2 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index f290f78c3f30..d3e7ae04f5be 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index 87cbdc64d272..18555cf18da7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index 5ac96b16f8fa..fc47d6de57ee 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2547,6 +2547,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { -diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c -index ddd097790d47..eca9fc0ba764 100644 ---- a/security/selinux/hooks.c -+++ b/security/selinux/hooks.c -@@ -760,7 +760,8 @@ static int selinux_set_mnt_opts(struct super_block *sb, - if (sb->s_user_ns != &init_user_ns && - strcmp(sb->s_type->name, "tmpfs") && - strcmp(sb->s_type->name, "ramfs") && -- strcmp(sb->s_type->name, "devpts")) { -+ strcmp(sb->s_type->name, "devpts") && -+ strcmp(sb->s_type->name, "overlay")) { - if (context_sid || fscontext_sid || rootcontext_sid || - defcontext_sid) { - rc = -EACCES; diff --git a/patch-5.13-redhat.patch b/patch-5.13-redhat.patch new file mode 100644 index 000000000..490090ebd --- /dev/null +++ b/patch-5.13-redhat.patch @@ -0,0 +1,4504 @@ + Documentation/admin-guide/kdump/kdump.rst | 11 + + Makefile | 1 + + arch/arm/Kconfig | 4 +- + arch/arm64/Kconfig | 3 +- + .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +- + arch/arm64/boot/dts/rockchip/rk3399.dtsi | 2 +- + arch/arm64/kernel/acpi.c | 2 +- + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/kernel/setup.c | 22 +- + drivers/acpi/apei/hest.c | 8 + + drivers/acpi/device_pm.c | 32 ++ + drivers/acpi/internal.h | 9 + + drivers/acpi/irq.c | 17 +- + drivers/acpi/scan.c | 9 + + drivers/acpi/x86/s2idle.c | 157 ++++-- + drivers/acpi/x86/utils.c | 25 + + drivers/ata/libahci.c | 18 + + drivers/char/ipmi/ipmi_dmi.c | 15 + + drivers/char/ipmi/ipmi_msghandler.c | 16 +- + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 +++-- + drivers/firmware/efi/secureboot.c | 38 ++ + drivers/hid/hid-rmi.c | 64 --- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + + drivers/input/rmi4/rmi_driver.c | 124 +++-- + drivers/iommu/iommu.c | 22 + + drivers/net/wireguard/main.c | 6 + + drivers/nvme/host/pci.c | 28 +- + drivers/pci/controller/pcie-rockchip-host.c | 12 +- + drivers/pci/quirks.c | 24 + + drivers/platform/x86/amd-pmc.c | 248 +++++++++- + drivers/scsi/smartpqi/smartpqi_init.c | 16 + + drivers/usb/core/hub.c | 7 + + include/linux/acpi.h | 5 + + include/linux/efi.h | 22 +- + include/linux/lsm_hook_defs.h | 2 + + include/linux/lsm_hooks.h | 6 + + include/linux/rmi.h | 1 + + include/linux/security.h | 5 + + init/Kconfig | 2 +- + kernel/crash_core.c | 28 +- + kernel/module_signing.c | 9 +- + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 + + security/lockdown/lockdown.c | 1 + + security/security.c | 6 + + tools/testing/selftests/bpf/Makefile | 1 - + tools/testing/selftests/bpf/prog_tests/atomics.c | 246 ---------- + .../testing/selftests/bpf/prog_tests/bpf_tcp_ca.c | 280 ----------- + .../testing/selftests/bpf/prog_tests/kfunc_call.c | 59 --- + .../selftests/bpf/prog_tests/linked_funcs.c | 42 -- + .../testing/selftests/bpf/prog_tests/linked_maps.c | 30 -- + .../testing/selftests/bpf/prog_tests/linked_vars.c | 43 -- + .../selftests/bpf/prog_tests/static_linked.c | 40 -- + tools/testing/selftests/bpf/progs/bpf_cubic.c | 545 --------------------- + tools/testing/selftests/bpf/progs/bpf_dctcp.c | 224 --------- + .../testing/selftests/bpf/progs/kfunc_call_test.c | 47 -- + .../selftests/bpf/progs/kfunc_call_test_subprog.c | 42 -- + tools/testing/selftests/bpf/progs/linked_funcs1.c | 73 --- + tools/testing/selftests/bpf/progs/linked_funcs2.c | 73 --- + tools/testing/selftests/bpf/progs/linked_maps1.c | 82 ---- + tools/testing/selftests/bpf/progs/linked_maps2.c | 76 --- + tools/testing/selftests/bpf/progs/linked_vars1.c | 54 -- + tools/testing/selftests/bpf/progs/linked_vars2.c | 55 --- + .../selftests/bpf/progs/test_static_linked1.c | 30 -- + .../selftests/bpf/progs/test_static_linked2.c | 31 -- + 68 files changed, 915 insertions(+), 2360 deletions(-) + +diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst +index 75a9dd98e76e..3ff3291551f9 100644 +--- a/Documentation/admin-guide/kdump/kdump.rst ++++ b/Documentation/admin-guide/kdump/kdump.rst +@@ -285,6 +285,17 @@ This would mean: + 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M + 3) if the RAM size is larger than 2G, then reserve 128M + ++Or you can use crashkernel=auto if you have enough memory. The threshold ++is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x. ++If your system memory is less than the threshold crashkernel=auto will not ++reserve memory. ++ ++The automatically reserved memory size varies based on architecture. ++The size changes according to system memory size like below: ++ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M ++ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M ++ arm64: 2G-:512M ++ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G + + + Boot into System Kernel +diff --git a/Makefile b/Makefile +index 83f4212e004f..91790cbefd7c 100644 +--- a/Makefile ++++ b/Makefile +@@ -503,6 +503,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE + KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \ + -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \ + -Werror=implicit-function-declaration -Werror=implicit-int \ ++ -Wno-address-of-packed-member \ + -Werror=return-type -Wno-format-security \ + -std=gnu89 + KBUILD_CPPFLAGS := -D__KERNEL__ +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 24804f11302d..fd5ff3fa0d5b 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1484,9 +1484,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig +index 9f1d8566bbf9..ebb24a713210 100644 +--- a/arch/arm64/Kconfig ++++ b/arch/arm64/Kconfig +@@ -921,7 +921,7 @@ endchoice + + config ARM64_FORCE_52BIT + bool "Force 52-bit virtual addresses for userspace" +- depends on ARM64_VA_BITS_52 && EXPERT ++ depends on ARM64_VA_BITS_52 + help + For systems with 52-bit userspace VAs enabled, the kernel will attempt + to maintain compatibility with older software by providing 48-bit VAs +@@ -1165,6 +1165,7 @@ config XEN + config FORCE_MAX_ZONEORDER + int + default "14" if ARM64_64K_PAGES ++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES && !RHEL_DIFFERENCES) + default "12" if ARM64_16K_PAGES + default "11" + help +diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts +index 2b5f001ff4a6..dcdb3cd75be7 100644 +--- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts ++++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts +@@ -386,7 +386,7 @@ mains_charger: dc-charger { + }; + + &cdn_dp { +- status = "okay"; ++ status = "disabled"; + }; + + &cpu_b0 { +diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi +index 634a91af8e83..4b854eb21f72 100644 +--- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi ++++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi +@@ -227,7 +227,7 @@ pcie0: pcie@f8000000 { + <&pcie_phy 2>, <&pcie_phy 3>; + phy-names = "pcie-phy-0", "pcie-phy-1", + "pcie-phy-2", "pcie-phy-3"; +- ranges = <0x83000000 0x0 0xfa000000 0x0 0xfa000000 0x0 0x1e00000>, ++ ranges = <0x82000000 0x0 0xfa000000 0x0 0xfa000000 0x0 0x1e00000>, + <0x81000000 0x0 0xfbe00000 0x0 0xfbe00000 0x0 0x100000>; + resets = <&cru SRST_PCIE_CORE>, <&cru SRST_PCIE_MGMT>, + <&cru SRST_PCIE_MGMT_STICKY>, <&cru SRST_PCIE_PIPE>, +diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c +index cada0b816c8a..0fc840d6b0fb 100644 +--- a/arch/arm64/kernel/acpi.c ++++ b/arch/arm64/kernel/acpi.c +@@ -40,7 +40,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ + EXPORT_SYMBOL(acpi_pci_disabled); + + static bool param_acpi_off __initdata; +-static bool param_acpi_on __initdata; ++static bool param_acpi_on __initdata = true; + static bool param_acpi_force __initdata; + + static int __init parse_acpi(char *arg) +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index a9e2c7295b35..6ff11f3a2d47 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -127,6 +127,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index dba04fbc37a2..f809ab6441fd 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index 382d73da134c..f5b2b127e24d 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + + #include +@@ -1114,6 +1115,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 1e720626069a..8419cc38a146 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -18,6 +18,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -962,6 +963,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + dmi_setup(); + + /* +@@ -1126,19 +1134,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 277f00b288d1..adbce15c273d 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/device_pm.c b/drivers/acpi/device_pm.c +index 9d2d3b9bb8b5..0cfdef2fc3ad 100644 +--- a/drivers/acpi/device_pm.c ++++ b/drivers/acpi/device_pm.c +@@ -1338,4 +1338,36 @@ int acpi_dev_pm_attach(struct device *dev, bool power_on) + return 1; + } + EXPORT_SYMBOL_GPL(acpi_dev_pm_attach); ++ ++/** ++ * acpi_storage_d3 - Check if D3 should be used in the suspend path ++ * @dev: Device to check ++ * ++ * Return %true if the platform firmware wants @dev to be programmed ++ * into D3hot or D3cold (if supported) in the suspend path, or %false ++ * when there is no specific preference. On some platforms, if this ++ * hint is ignored, @dev may remain unresponsive after suspending the ++ * platform as a whole. ++ * ++ * Although the property has storage in the name it actually is ++ * applied to the PCIe slot and plugging in a non-storage device the ++ * same platform restrictions will likely apply. ++ */ ++bool acpi_storage_d3(struct device *dev) ++{ ++ struct acpi_device *adev = ACPI_COMPANION(dev); ++ u8 val; ++ ++ if (force_storage_d3()) ++ return true; ++ ++ if (!adev) ++ return false; ++ if (fwnode_property_read_u8(acpi_fwnode_handle(adev), "StorageD3Enable", ++ &val)) ++ return false; ++ return val == 1; ++} ++EXPORT_SYMBOL_GPL(acpi_storage_d3); ++ + #endif /* CONFIG_PM */ +diff --git a/drivers/acpi/internal.h b/drivers/acpi/internal.h +index e21611c9a170..7ac01b03ba67 100644 +--- a/drivers/acpi/internal.h ++++ b/drivers/acpi/internal.h +@@ -236,6 +236,15 @@ static inline int suspend_nvs_save(void) { return 0; } + static inline void suspend_nvs_restore(void) {} + #endif + ++#ifdef CONFIG_X86 ++bool force_storage_d3(void); ++#else ++static inline bool force_storage_d3(void) ++{ ++ return false; ++} ++#endif ++ + /*-------------------------------------------------------------------------- + Device properties + -------------------------------------------------------------------------- */ +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index c68e694fca26..146cba5ae5bc 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 438df8da6d12..d5343c0075f8 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1641,6 +1641,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/acpi/x86/s2idle.c b/drivers/acpi/x86/s2idle.c +index 2d7ddb8a8cb6..1c507804fb10 100644 +--- a/drivers/acpi/x86/s2idle.c ++++ b/drivers/acpi/x86/s2idle.c +@@ -32,6 +32,9 @@ static const struct acpi_device_id lps0_device_ids[] = { + {"", }, + }; + ++/* Microsoft platform agnostic UUID */ ++#define ACPI_LPS0_DSM_UUID_MICROSOFT "11e00d56-ce64-47ce-837b-1f898f9aa461" ++ + #define ACPI_LPS0_DSM_UUID "c4eb40a0-6cd2-11e2-bcfd-0800200c9a66" + + #define ACPI_LPS0_GET_DEVICE_CONSTRAINTS 1 +@@ -39,6 +42,8 @@ static const struct acpi_device_id lps0_device_ids[] = { + #define ACPI_LPS0_SCREEN_ON 4 + #define ACPI_LPS0_ENTRY 5 + #define ACPI_LPS0_EXIT 6 ++#define ACPI_LPS0_MS_ENTRY 7 ++#define ACPI_LPS0_MS_EXIT 8 + + /* AMD */ + #define ACPI_LPS0_DSM_UUID_AMD "e3f32452-febc-43ce-9039-932122d37721" +@@ -49,7 +54,10 @@ static const struct acpi_device_id lps0_device_ids[] = { + + static acpi_handle lps0_device_handle; + static guid_t lps0_dsm_guid; +-static char lps0_dsm_func_mask; ++static int lps0_dsm_func_mask; ++ ++static guid_t lps0_dsm_guid_microsoft; ++static int lps0_dsm_func_mask_microsoft; + + /* Device constraint entry structure */ + struct lpi_device_info { +@@ -70,15 +78,7 @@ struct lpi_constraints { + int min_dstate; + }; + +-/* AMD */ +-/* Device constraint entry structure */ +-struct lpi_device_info_amd { +- int revision; +- int count; +- union acpi_object *package; +-}; +- +-/* Constraint package structure */ ++/* AMD Constraint package structure */ + struct lpi_device_constraint_amd { + char *name; + int enabled; +@@ -96,15 +96,15 @@ static void lpi_device_get_constraints_amd(void) + int i, j, k; + + out_obj = acpi_evaluate_dsm_typed(lps0_device_handle, &lps0_dsm_guid, +- 1, ACPI_LPS0_GET_DEVICE_CONSTRAINTS, ++ rev_id, ACPI_LPS0_GET_DEVICE_CONSTRAINTS, + NULL, ACPI_TYPE_PACKAGE); + +- if (!out_obj) +- return; +- + acpi_handle_debug(lps0_device_handle, "_DSM function 1 eval %s\n", + out_obj ? "successful" : "failed"); + ++ if (!out_obj) ++ return; ++ + for (i = 0; i < out_obj->package.count; i++) { + union acpi_object *package = &out_obj->package.elements[i]; + +@@ -317,14 +317,15 @@ static void lpi_check_constraints(void) + } + } + +-static void acpi_sleep_run_lps0_dsm(unsigned int func) ++static void acpi_sleep_run_lps0_dsm(unsigned int func, unsigned int func_mask, guid_t dsm_guid) + { + union acpi_object *out_obj; + +- if (!(lps0_dsm_func_mask & (1 << func))) ++ if (!(func_mask & (1 << func))) + return; + +- out_obj = acpi_evaluate_dsm(lps0_device_handle, &lps0_dsm_guid, rev_id, func, NULL); ++ out_obj = acpi_evaluate_dsm(lps0_device_handle, &dsm_guid, ++ rev_id, func, NULL); + ACPI_FREE(out_obj); + + acpi_handle_debug(lps0_device_handle, "_DSM function %u evaluation %s\n", +@@ -336,11 +337,33 @@ static bool acpi_s2idle_vendor_amd(void) + return boot_cpu_data.x86_vendor == X86_VENDOR_AMD; + } + ++static int validate_dsm(acpi_handle handle, const char *uuid, int rev, guid_t *dsm_guid) ++{ ++ union acpi_object *obj; ++ int ret = -EINVAL; ++ ++ guid_parse(uuid, dsm_guid); ++ obj = acpi_evaluate_dsm(handle, dsm_guid, rev, 0, NULL); ++ ++ /* Check if the _DSM is present and as expected. */ ++ if (!obj || obj->type != ACPI_TYPE_BUFFER || obj->buffer.length == 0 || ++ obj->buffer.length > sizeof(u32)) { ++ acpi_handle_debug(handle, ++ "_DSM UUID %s rev %d function 0 evaluation failed\n", uuid, rev); ++ goto out; ++ } ++ ++ ret = *(int *)obj->buffer.pointer; ++ acpi_handle_debug(handle, "_DSM UUID %s rev %d function mask: 0x%x\n", uuid, rev, ret); ++ ++out: ++ ACPI_FREE(obj); ++ return ret; ++} ++ + static int lps0_device_attach(struct acpi_device *adev, + const struct acpi_device_id *not_used) + { +- union acpi_object *out_obj; +- + if (lps0_device_handle) + return 0; + +@@ -348,28 +371,36 @@ static int lps0_device_attach(struct acpi_device *adev, + return 0; + + if (acpi_s2idle_vendor_amd()) { +- guid_parse(ACPI_LPS0_DSM_UUID_AMD, &lps0_dsm_guid); +- out_obj = acpi_evaluate_dsm(adev->handle, &lps0_dsm_guid, 0, 0, NULL); ++ /* AMD0004, AMDI0005: ++ * - Should use rev_id 0x0 ++ * - function mask > 0x3: Should use AMD method, but has off by one bug ++ * - function mask = 0x3: Should use Microsoft method ++ * AMDI0006: ++ * - should use rev_id 0x0 ++ * - function mask = 0x3: Should use Microsoft method ++ */ ++ const char *hid = acpi_device_hid(adev); + rev_id = 0; ++ lps0_dsm_func_mask = validate_dsm(adev->handle, ++ ACPI_LPS0_DSM_UUID_AMD, rev_id, &lps0_dsm_guid); ++ lps0_dsm_func_mask_microsoft = validate_dsm(adev->handle, ++ ACPI_LPS0_DSM_UUID_MICROSOFT, rev_id, ++ &lps0_dsm_guid_microsoft); ++ if (lps0_dsm_func_mask > 0x3 && (!strcmp(hid, "AMD0004") || ++ !strcmp(hid, "AMDI0005"))) { ++ lps0_dsm_func_mask = (lps0_dsm_func_mask << 1) | 0x1; ++ acpi_handle_debug(adev->handle, "_DSM UUID %s: Adjusted function mask: 0x%x\n", ++ ACPI_LPS0_DSM_UUID_AMD, lps0_dsm_func_mask); ++ } + } else { +- guid_parse(ACPI_LPS0_DSM_UUID, &lps0_dsm_guid); +- out_obj = acpi_evaluate_dsm(adev->handle, &lps0_dsm_guid, 1, 0, NULL); + rev_id = 1; ++ lps0_dsm_func_mask = validate_dsm(adev->handle, ++ ACPI_LPS0_DSM_UUID, rev_id, &lps0_dsm_guid); ++ lps0_dsm_func_mask_microsoft = -EINVAL; + } + +- /* Check if the _DSM is present and as expected. */ +- if (!out_obj || out_obj->type != ACPI_TYPE_BUFFER) { +- acpi_handle_debug(adev->handle, +- "_DSM function 0 evaluation failed\n"); +- return 0; +- } +- +- lps0_dsm_func_mask = *(char *)out_obj->buffer.pointer; +- +- ACPI_FREE(out_obj); +- +- acpi_handle_debug(adev->handle, "_DSM function mask: 0x%x\n", +- lps0_dsm_func_mask); ++ if (lps0_dsm_func_mask < 0 && lps0_dsm_func_mask_microsoft < 0) ++ return 0; //function evaluation failed + + lps0_device_handle = adev->handle; + +@@ -386,11 +417,15 @@ static int lps0_device_attach(struct acpi_device *adev, + mem_sleep_current = PM_SUSPEND_TO_IDLE; + + /* +- * Some LPS0 systems, like ASUS Zenbook UX430UNR/i7-8550U, require the +- * EC GPE to be enabled while suspended for certain wakeup devices to +- * work, so mark it as wakeup-capable. ++ * Some Intel based LPS0 systems, like ASUS Zenbook UX430UNR/i7-8550U don't ++ * use intel-hid or intel-vbtn but require the EC GPE to be enabled while ++ * suspended for certain wakeup devices to work, so mark it as wakeup-capable. ++ * ++ * Only enable on !AMD as enabling this universally causes problems for a number ++ * of AMD based systems. + */ +- acpi_ec_mark_gpe_for_wake(); ++ if (!acpi_s2idle_vendor_amd()) ++ acpi_ec_mark_gpe_for_wake(); + + return 0; + } +@@ -408,12 +443,23 @@ int acpi_s2idle_prepare_late(void) + if (pm_debug_messages_on) + lpi_check_constraints(); + +- if (acpi_s2idle_vendor_amd()) { +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF_AMD); +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY_AMD); ++ if (lps0_dsm_func_mask_microsoft > 0) { ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF, ++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_MS_EXIT, ++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY, ++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft); ++ } else if (acpi_s2idle_vendor_amd()) { ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF_AMD, ++ lps0_dsm_func_mask, lps0_dsm_guid); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY_AMD, ++ lps0_dsm_func_mask, lps0_dsm_guid); + } else { +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF); +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF, ++ lps0_dsm_func_mask, lps0_dsm_guid); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY, ++ lps0_dsm_func_mask, lps0_dsm_guid); + } + + return 0; +@@ -424,12 +470,23 @@ void acpi_s2idle_restore_early(void) + if (!lps0_device_handle || sleep_no_lps0) + return; + +- if (acpi_s2idle_vendor_amd()) { +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT_AMD); +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON_AMD); ++ if (lps0_dsm_func_mask_microsoft > 0) { ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT, ++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_MS_ENTRY, ++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON, ++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft); ++ } else if (acpi_s2idle_vendor_amd()) { ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT_AMD, ++ lps0_dsm_func_mask, lps0_dsm_guid); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON_AMD, ++ lps0_dsm_func_mask, lps0_dsm_guid); + } else { +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT); +- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT, ++ lps0_dsm_func_mask, lps0_dsm_guid); ++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON, ++ lps0_dsm_func_mask, lps0_dsm_guid); + } + } + +diff --git a/drivers/acpi/x86/utils.c b/drivers/acpi/x86/utils.c +index bdc1ba00aee9..f22f23933063 100644 +--- a/drivers/acpi/x86/utils.c ++++ b/drivers/acpi/x86/utils.c +@@ -135,3 +135,28 @@ bool acpi_device_always_present(struct acpi_device *adev) + + return ret; + } ++ ++/* ++ * AMD systems from Renoir and Lucienne *require* that the NVME controller ++ * is put into D3 over a Modern Standby / suspend-to-idle cycle. ++ * ++ * This is "typically" accomplished using the `StorageD3Enable` ++ * property in the _DSD that is checked via the `acpi_storage_d3` function ++ * but this property was introduced after many of these systems launched ++ * and most OEM systems don't have it in their BIOS. ++ * ++ * The Microsoft documentation for StorageD3Enable mentioned that Windows has ++ * a hardcoded allowlist for D3 support, which was used for these platforms. ++ * ++ * This allows quirking on Linux in a similar fashion. ++ */ ++static const struct x86_cpu_id storage_d3_cpu_ids[] = { ++ X86_MATCH_VENDOR_FAM_MODEL(AMD, 23, 96, NULL), /* Renoir */ ++ X86_MATCH_VENDOR_FAM_MODEL(AMD, 23, 104, NULL), /* Lucienne */ ++ {} ++}; ++ ++bool force_storage_d3(void) ++{ ++ return x86_match_cpu(storage_d3_cpu_ids); ++} +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index fec2e9754aed..bea4e2973259 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -671,6 +671,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index 8a0e97b33cae..32e4b183d102 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -34,6 +34,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5159,8 +5160,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index 467e94259679..9b6f5b8e5397 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index 4b7ee3fa9224..64b31d852d20 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -31,6 +31,7 @@ + #include + #include + #include ++#include + + #include + +@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr) + } + #endif + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index 311eee599ce9..2460c6bd46f8 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index db881993c211..92a1ebb9cea3 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2076,6 +2077,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2109,6 +2120,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2135,6 +2151,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 258d5fe3d395..f7298e3dc8f3 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) + irq_domain_remove(data->irqdomain); + data->irqdomain = NULL; + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index 808ab70d5df5..2a92c1c26326 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -7,6 +7,7 @@ + #define pr_fmt(fmt) "iommu: " fmt + + #include ++#include + #include + #include + #include +@@ -3036,6 +3037,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) + } + EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /* + * Changes the default domain of an iommu group that has *only* one device + * +diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c +index 75dbe77b0b4b..4bd6dd722f44 100644 +--- a/drivers/net/wireguard/main.c ++++ b/drivers/net/wireguard/main.c +@@ -12,6 +12,7 @@ + + #include + ++#include + #include + #include + #include +@@ -21,6 +22,11 @@ static int __init mod_init(void) + { + int ret; + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ if (fips_enabled) ++ return -EOPNOTSUPP; ++#endif ++ + ret = wg_allowedips_slab_init(); + if (ret < 0) + goto err_allowedips; +diff --git a/drivers/nvme/host/pci.c b/drivers/nvme/host/pci.c +index 42ad75ff1348..5a72bdf5ad03 100644 +--- a/drivers/nvme/host/pci.c ++++ b/drivers/nvme/host/pci.c +@@ -2828,32 +2828,6 @@ static unsigned long check_vendor_combination_bug(struct pci_dev *pdev) + return 0; + } + +-#ifdef CONFIG_ACPI +-static bool nvme_acpi_storage_d3(struct pci_dev *dev) +-{ +- struct acpi_device *adev = ACPI_COMPANION(&dev->dev); +- u8 val; +- +- /* +- * Look for _DSD property specifying that the storage device on the port +- * must use D3 to support deep platform power savings during +- * suspend-to-idle. +- */ +- +- if (!adev) +- return false; +- if (fwnode_property_read_u8(acpi_fwnode_handle(adev), "StorageD3Enable", +- &val)) +- return false; +- return val == 1; +-} +-#else +-static inline bool nvme_acpi_storage_d3(struct pci_dev *dev) +-{ +- return false; +-} +-#endif /* CONFIG_ACPI */ +- + static void nvme_async_probe(void *data, async_cookie_t cookie) + { + struct nvme_dev *dev = data; +@@ -2903,7 +2877,7 @@ static int nvme_probe(struct pci_dev *pdev, const struct pci_device_id *id) + + quirks |= check_vendor_combination_bug(pdev); + +- if (!noacpi && nvme_acpi_storage_d3(pdev)) { ++ if (!noacpi && acpi_storage_d3(&pdev->dev)) { + /* + * Some systems use a bios work around to ask for D3 on + * platforms that support kernel managed suspend. +diff --git a/drivers/pci/controller/pcie-rockchip-host.c b/drivers/pci/controller/pcie-rockchip-host.c +index f1d08a1b1591..78d04ac29cd5 100644 +--- a/drivers/pci/controller/pcie-rockchip-host.c ++++ b/drivers/pci/controller/pcie-rockchip-host.c +@@ -592,10 +592,6 @@ static int rockchip_pcie_parse_host_dt(struct rockchip_pcie *rockchip) + if (err) + return err; + +- err = rockchip_pcie_setup_irq(rockchip); +- if (err) +- return err; +- + rockchip->vpcie12v = devm_regulator_get_optional(dev, "vpcie12v"); + if (IS_ERR(rockchip->vpcie12v)) { + if (PTR_ERR(rockchip->vpcie12v) != -ENODEV) +@@ -973,8 +969,6 @@ static int rockchip_pcie_probe(struct platform_device *pdev) + if (err) + goto err_vpcie; + +- rockchip_pcie_enable_interrupts(rockchip); +- + err = rockchip_pcie_init_irq_domain(rockchip); + if (err < 0) + goto err_deinit_port; +@@ -992,6 +986,12 @@ static int rockchip_pcie_probe(struct platform_device *pdev) + bridge->sysdata = rockchip; + bridge->ops = &rockchip_pcie_ops; + ++ err = rockchip_pcie_setup_irq(rockchip); ++ if (err) ++ goto err_remove_irq_domain; ++ ++ rockchip_pcie_enable_interrupts(rockchip); ++ + err = pci_host_probe(bridge); + if (err < 0) + goto err_remove_irq_domain; +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 6d74386eadc2..2333c1e4ae05 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4230,6 +4230,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/platform/x86/amd-pmc.c b/drivers/platform/x86/amd-pmc.c +index b9da58ee9b1e..663a4ca0580d 100644 +--- a/drivers/platform/x86/amd-pmc.c ++++ b/drivers/platform/x86/amd-pmc.c +@@ -46,34 +46,79 @@ + #define AMD_PMC_RESULT_CMD_UNKNOWN 0xFE + #define AMD_PMC_RESULT_FAILED 0xFF + ++/* FCH SSC Registers */ ++#define FCH_S0I3_ENTRY_TIME_L_OFFSET 0x30 ++#define FCH_S0I3_ENTRY_TIME_H_OFFSET 0x34 ++#define FCH_S0I3_EXIT_TIME_L_OFFSET 0x38 ++#define FCH_S0I3_EXIT_TIME_H_OFFSET 0x3C ++#define FCH_SSC_MAPPING_SIZE 0x800 ++#define FCH_BASE_PHY_ADDR_LOW 0xFED81100 ++#define FCH_BASE_PHY_ADDR_HIGH 0x00000000 ++ ++/* SMU Message Definations */ ++#define SMU_MSG_GETSMUVERSION 0x02 ++#define SMU_MSG_LOG_GETDRAM_ADDR_HI 0x04 ++#define SMU_MSG_LOG_GETDRAM_ADDR_LO 0x05 ++#define SMU_MSG_LOG_START 0x06 ++#define SMU_MSG_LOG_RESET 0x07 ++#define SMU_MSG_LOG_DUMP_DATA 0x08 ++#define SMU_MSG_GET_SUP_CONSTRAINTS 0x09 + /* List of supported CPU ids */ + #define AMD_CPU_ID_RV 0x15D0 + #define AMD_CPU_ID_RN 0x1630 + #define AMD_CPU_ID_PCO AMD_CPU_ID_RV + #define AMD_CPU_ID_CZN AMD_CPU_ID_RN ++#define AMD_CPU_ID_YC 0x14B5 + +-#define AMD_SMU_FW_VERSION 0x0 + #define PMC_MSG_DELAY_MIN_US 100 + #define RESPONSE_REGISTER_LOOP_MAX 200 + ++#define SOC_SUBSYSTEM_IP_MAX 12 ++#define DELAY_MIN_US 2000 ++#define DELAY_MAX_US 3000 + enum amd_pmc_def { + MSG_TEST = 0x01, + MSG_OS_HINT_PCO, + MSG_OS_HINT_RN, + }; + ++struct amd_pmc_bit_map { ++ const char *name; ++ u32 bit_mask; ++}; ++ ++static const struct amd_pmc_bit_map soc15_ip_blk[] = { ++ {"DISPLAY", BIT(0)}, ++ {"CPU", BIT(1)}, ++ {"GFX", BIT(2)}, ++ {"VDD", BIT(3)}, ++ {"ACP", BIT(4)}, ++ {"VCN", BIT(5)}, ++ {"ISP", BIT(6)}, ++ {"NBIO", BIT(7)}, ++ {"DF", BIT(8)}, ++ {"USB0", BIT(9)}, ++ {"USB1", BIT(10)}, ++ {"LAPIC", BIT(11)}, ++ {} ++}; ++ + struct amd_pmc_dev { + void __iomem *regbase; +- void __iomem *smu_base; ++ void __iomem *smu_virt_addr; ++ void __iomem *fch_virt_addr; + u32 base_addr; + u32 cpu_id; ++ u32 active_ips; + struct device *dev; ++ struct mutex lock; /* generic mutex lock */ + #if IS_ENABLED(CONFIG_DEBUG_FS) + struct dentry *dbgfs_dir; + #endif /* CONFIG_DEBUG_FS */ + }; + + static struct amd_pmc_dev pmc; ++static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set, u32 *data, u8 msg, bool ret); + + static inline u32 amd_pmc_reg_read(struct amd_pmc_dev *dev, int reg_offset) + { +@@ -85,18 +130,76 @@ static inline void amd_pmc_reg_write(struct amd_pmc_dev *dev, int reg_offset, u3 + iowrite32(val, dev->regbase + reg_offset); + } + ++struct smu_metrics { ++ u32 table_version; ++ u32 hint_count; ++ u32 s0i3_cyclecount; ++ u32 timein_s0i2; ++ u64 timeentering_s0i3_lastcapture; ++ u64 timeentering_s0i3_totaltime; ++ u64 timeto_resume_to_os_lastcapture; ++ u64 timeto_resume_to_os_totaltime; ++ u64 timein_s0i3_lastcapture; ++ u64 timein_s0i3_totaltime; ++ u64 timein_swdrips_lastcapture; ++ u64 timein_swdrips_totaltime; ++ u64 timecondition_notmet_lastcapture[SOC_SUBSYSTEM_IP_MAX]; ++ u64 timecondition_notmet_totaltime[SOC_SUBSYSTEM_IP_MAX]; ++} __packed; ++ + #ifdef CONFIG_DEBUG_FS + static int smu_fw_info_show(struct seq_file *s, void *unused) + { + struct amd_pmc_dev *dev = s->private; +- u32 value; ++ struct smu_metrics table; ++ int idx; ++ ++ if (dev->cpu_id == AMD_CPU_ID_PCO) ++ return -EINVAL; ++ ++ memcpy_fromio(&table, dev->smu_virt_addr, sizeof(struct smu_metrics)); ++ ++ seq_puts(s, "\n=== SMU Statistics ===\n"); ++ seq_printf(s, "Table Version: %d\n", table.table_version); ++ seq_printf(s, "Hint Count: %d\n", table.hint_count); ++ seq_printf(s, "S0i3 Cycle Count: %d\n", table.s0i3_cyclecount); ++ seq_printf(s, "Time (in us) to S0i3: %lld\n", table.timeentering_s0i3_lastcapture); ++ seq_printf(s, "Time (in us) in S0i3: %lld\n", table.timein_s0i3_lastcapture); ++ ++ seq_puts(s, "\n=== Active time (in us) ===\n"); ++ for (idx = 0 ; idx < SOC_SUBSYSTEM_IP_MAX ; idx++) { ++ if (soc15_ip_blk[idx].bit_mask & dev->active_ips) ++ seq_printf(s, "%-8s : %lld\n", soc15_ip_blk[idx].name, ++ table.timecondition_notmet_lastcapture[idx]); ++ } + +- value = ioread32(dev->smu_base + AMD_SMU_FW_VERSION); +- seq_printf(s, "SMU FW Info: %x\n", value); + return 0; + } + DEFINE_SHOW_ATTRIBUTE(smu_fw_info); + ++static int s0ix_stats_show(struct seq_file *s, void *unused) ++{ ++ struct amd_pmc_dev *dev = s->private; ++ u64 entry_time, exit_time, residency; ++ ++ entry_time = ioread32(dev->fch_virt_addr + FCH_S0I3_ENTRY_TIME_H_OFFSET); ++ entry_time = entry_time << 32 | ioread32(dev->fch_virt_addr + FCH_S0I3_ENTRY_TIME_L_OFFSET); ++ ++ exit_time = ioread32(dev->fch_virt_addr + FCH_S0I3_EXIT_TIME_H_OFFSET); ++ exit_time = exit_time << 32 | ioread32(dev->fch_virt_addr + FCH_S0I3_EXIT_TIME_L_OFFSET); ++ ++ /* It's in 48MHz. We need to convert it */ ++ residency = (exit_time - entry_time) / 48; ++ ++ seq_puts(s, "=== S0ix statistics ===\n"); ++ seq_printf(s, "S0ix Entry Time: %lld\n", entry_time); ++ seq_printf(s, "S0ix Exit Time: %lld\n", exit_time); ++ seq_printf(s, "Residency Time: %lld\n", residency); ++ ++ return 0; ++} ++DEFINE_SHOW_ATTRIBUTE(s0ix_stats); ++ + static void amd_pmc_dbgfs_unregister(struct amd_pmc_dev *dev) + { + debugfs_remove_recursive(dev->dbgfs_dir); +@@ -107,6 +210,8 @@ static void amd_pmc_dbgfs_register(struct amd_pmc_dev *dev) + dev->dbgfs_dir = debugfs_create_dir("amd_pmc", NULL); + debugfs_create_file("smu_fw_info", 0644, dev->dbgfs_dir, dev, + &smu_fw_info_fops); ++ debugfs_create_file("s0ix_stats", 0644, dev->dbgfs_dir, dev, ++ &s0ix_stats_fops); + } + #else + static inline void amd_pmc_dbgfs_register(struct amd_pmc_dev *dev) +@@ -118,6 +223,32 @@ static inline void amd_pmc_dbgfs_unregister(struct amd_pmc_dev *dev) + } + #endif /* CONFIG_DEBUG_FS */ + ++static int amd_pmc_setup_smu_logging(struct amd_pmc_dev *dev) ++{ ++ u32 phys_addr_low, phys_addr_hi; ++ u64 smu_phys_addr; ++ ++ if (dev->cpu_id == AMD_CPU_ID_PCO) ++ return -EINVAL; ++ ++ /* Get Active devices list from SMU */ ++ amd_pmc_send_cmd(dev, 0, &dev->active_ips, SMU_MSG_GET_SUP_CONSTRAINTS, 1); ++ ++ /* Get dram address */ ++ amd_pmc_send_cmd(dev, 0, &phys_addr_low, SMU_MSG_LOG_GETDRAM_ADDR_LO, 1); ++ amd_pmc_send_cmd(dev, 0, &phys_addr_hi, SMU_MSG_LOG_GETDRAM_ADDR_HI, 1); ++ smu_phys_addr = ((u64)phys_addr_hi << 32 | phys_addr_low); ++ ++ dev->smu_virt_addr = devm_ioremap(dev->dev, smu_phys_addr, sizeof(struct smu_metrics)); ++ if (!dev->smu_virt_addr) ++ return -ENOMEM; ++ ++ /* Start the logging */ ++ amd_pmc_send_cmd(dev, 0, NULL, SMU_MSG_LOG_START, 0); ++ ++ return 0; ++} ++ + static void amd_pmc_dump_registers(struct amd_pmc_dev *dev) + { + u32 value; +@@ -132,19 +263,19 @@ static void amd_pmc_dump_registers(struct amd_pmc_dev *dev) + dev_dbg(dev->dev, "AMD_PMC_REGISTER_MESSAGE:%x\n", value); + } + +-static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set) ++static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set, u32 *data, u8 msg, bool ret) + { + int rc; +- u8 msg; + u32 val; + ++ mutex_lock(&dev->lock); + /* Wait until we get a valid response */ + rc = readx_poll_timeout(ioread32, dev->regbase + AMD_PMC_REGISTER_RESPONSE, +- val, val > 0, PMC_MSG_DELAY_MIN_US, ++ val, val != 0, PMC_MSG_DELAY_MIN_US, + PMC_MSG_DELAY_MIN_US * RESPONSE_REGISTER_LOOP_MAX); + if (rc) { + dev_err(dev->dev, "failed to talk to SMU\n"); +- return rc; ++ goto out_unlock; + } + + /* Write zero to response register */ +@@ -154,34 +285,91 @@ static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set) + amd_pmc_reg_write(dev, AMD_PMC_REGISTER_ARGUMENT, set); + + /* Write message ID to message ID register */ +- msg = (dev->cpu_id == AMD_CPU_ID_RN) ? MSG_OS_HINT_RN : MSG_OS_HINT_PCO; + amd_pmc_reg_write(dev, AMD_PMC_REGISTER_MESSAGE, msg); +- return 0; ++ ++ /* Wait until we get a valid response */ ++ rc = readx_poll_timeout(ioread32, dev->regbase + AMD_PMC_REGISTER_RESPONSE, ++ val, val != 0, PMC_MSG_DELAY_MIN_US, ++ PMC_MSG_DELAY_MIN_US * RESPONSE_REGISTER_LOOP_MAX); ++ if (rc) { ++ dev_err(dev->dev, "SMU response timed out\n"); ++ goto out_unlock; ++ } ++ ++ switch (val) { ++ case AMD_PMC_RESULT_OK: ++ if (ret) { ++ /* PMFW may take longer time to return back the data */ ++ usleep_range(DELAY_MIN_US, 10 * DELAY_MAX_US); ++ *data = amd_pmc_reg_read(dev, AMD_PMC_REGISTER_ARGUMENT); ++ } ++ break; ++ case AMD_PMC_RESULT_CMD_REJECT_BUSY: ++ dev_err(dev->dev, "SMU not ready. err: 0x%x\n", val); ++ rc = -EBUSY; ++ goto out_unlock; ++ case AMD_PMC_RESULT_CMD_UNKNOWN: ++ dev_err(dev->dev, "SMU cmd unknown. err: 0x%x\n", val); ++ rc = -EINVAL; ++ goto out_unlock; ++ case AMD_PMC_RESULT_CMD_REJECT_PREREQ: ++ case AMD_PMC_RESULT_FAILED: ++ default: ++ dev_err(dev->dev, "SMU cmd failed. err: 0x%x\n", val); ++ rc = -EIO; ++ goto out_unlock; ++ } ++ ++out_unlock: ++ mutex_unlock(&dev->lock); ++ amd_pmc_dump_registers(dev); ++ return rc; ++} ++ ++static int amd_pmc_get_os_hint(struct amd_pmc_dev *dev) ++{ ++ switch (dev->cpu_id) { ++ case AMD_CPU_ID_PCO: ++ return MSG_OS_HINT_PCO; ++ case AMD_CPU_ID_RN: ++ case AMD_CPU_ID_YC: ++ return MSG_OS_HINT_RN; ++ } ++ return -EINVAL; + } + + static int __maybe_unused amd_pmc_suspend(struct device *dev) + { + struct amd_pmc_dev *pdev = dev_get_drvdata(dev); + int rc; ++ u8 msg; ++ ++ /* Reset and Start SMU logging - to monitor the s0i3 stats */ ++ amd_pmc_send_cmd(pdev, 0, NULL, SMU_MSG_LOG_RESET, 0); ++ amd_pmc_send_cmd(pdev, 0, NULL, SMU_MSG_LOG_START, 0); + +- rc = amd_pmc_send_cmd(pdev, 1); ++ msg = amd_pmc_get_os_hint(pdev); ++ rc = amd_pmc_send_cmd(pdev, 1, NULL, msg, 0); + if (rc) + dev_err(pdev->dev, "suspend failed\n"); + +- amd_pmc_dump_registers(pdev); +- return 0; ++ return rc; + } + + static int __maybe_unused amd_pmc_resume(struct device *dev) + { + struct amd_pmc_dev *pdev = dev_get_drvdata(dev); + int rc; ++ u8 msg; ++ ++ /* Let SMU know that we are looking for stats */ ++ amd_pmc_send_cmd(pdev, 0, NULL, SMU_MSG_LOG_DUMP_DATA, 0); + +- rc = amd_pmc_send_cmd(pdev, 0); ++ msg = amd_pmc_get_os_hint(pdev); ++ rc = amd_pmc_send_cmd(pdev, 0, NULL, msg, 0); + if (rc) + dev_err(pdev->dev, "resume failed\n"); + +- amd_pmc_dump_registers(pdev); + return 0; + } + +@@ -190,6 +378,7 @@ static const struct dev_pm_ops amd_pmc_pm_ops = { + }; + + static const struct pci_device_id pmc_pci_ids[] = { ++ { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_YC) }, + { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_CZN) }, + { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_RN) }, + { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_PCO) }, +@@ -201,9 +390,8 @@ static int amd_pmc_probe(struct platform_device *pdev) + { + struct amd_pmc_dev *dev = &pmc; + struct pci_dev *rdev; +- u32 base_addr_lo; +- u32 base_addr_hi; +- u64 base_addr; ++ u32 base_addr_lo, base_addr_hi; ++ u64 base_addr, fch_phys_addr; + int err; + u32 val; + +@@ -248,16 +436,25 @@ static int amd_pmc_probe(struct platform_device *pdev) + pci_dev_put(rdev); + base_addr = ((u64)base_addr_hi << 32 | base_addr_lo); + +- dev->smu_base = devm_ioremap(dev->dev, base_addr, AMD_PMC_MAPPING_SIZE); +- if (!dev->smu_base) +- return -ENOMEM; +- + dev->regbase = devm_ioremap(dev->dev, base_addr + AMD_PMC_BASE_ADDR_OFFSET, + AMD_PMC_MAPPING_SIZE); + if (!dev->regbase) + return -ENOMEM; + +- amd_pmc_dump_registers(dev); ++ mutex_init(&dev->lock); ++ ++ /* Use FCH registers to get the S0ix stats */ ++ base_addr_lo = FCH_BASE_PHY_ADDR_LOW; ++ base_addr_hi = FCH_BASE_PHY_ADDR_HIGH; ++ fch_phys_addr = ((u64)base_addr_hi << 32 | base_addr_lo); ++ dev->fch_virt_addr = devm_ioremap(dev->dev, fch_phys_addr, FCH_SSC_MAPPING_SIZE); ++ if (!dev->fch_virt_addr) ++ return -ENOMEM; ++ ++ /* Use SMU to get the s0i3 debug stats */ ++ err = amd_pmc_setup_smu_logging(dev); ++ if (err) ++ dev_err(dev->dev, "SMU debugging info not supported on this platform\n"); + + platform_set_drvdata(pdev, dev); + amd_pmc_dbgfs_register(dev); +@@ -269,11 +466,14 @@ static int amd_pmc_remove(struct platform_device *pdev) + struct amd_pmc_dev *dev = platform_get_drvdata(pdev); + + amd_pmc_dbgfs_unregister(dev); ++ mutex_destroy(&dev->lock); + return 0; + } + + static const struct acpi_device_id amd_pmc_acpi_ids[] = { + {"AMDI0005", 0}, ++ {"AMDI0006", 0}, ++ {"AMDI0007", 0}, + {"AMD0004", 0}, + { } + }; +diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c +index 5db16509b6e1..5b8b5e3edd39 100644 +--- a/drivers/scsi/smartpqi/smartpqi_init.c ++++ b/drivers/scsi/smartpqi/smartpqi_init.c +@@ -8808,6 +8808,18 @@ static const struct pci_device_id pqi_pci_id_table[] = { + PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, + 0x19e5, 0xd22c) + }, ++ { ++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, ++ 0x1bd4, 0x004a) ++ }, ++ { ++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, ++ 0x1bd4, 0x004b) ++ }, ++ { ++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, ++ 0x1bd4, 0x004c) ++ }, + { + PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, + PCI_VENDOR_ID_ADAPTEC2, 0x0110) +@@ -9064,6 +9076,10 @@ static const struct pci_device_id pqi_pci_id_table[] = { + PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, + PCI_VENDOR_ID_ADVANTECH, 0x8312) + }, ++ { ++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, ++ PCI_VENDOR_ID_ADVANTECH, 0x8312) ++ }, + { + PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, + PCI_VENDOR_ID_DELL, 0x1fe0) +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index df8e69e60aaf..fb851c5130e1 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5587,6 +5587,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/include/linux/acpi.h b/include/linux/acpi.h +index c60745f657e9..dd0dafd21e33 100644 +--- a/include/linux/acpi.h ++++ b/include/linux/acpi.h +@@ -1004,6 +1004,7 @@ int acpi_dev_resume(struct device *dev); + int acpi_subsys_runtime_suspend(struct device *dev); + int acpi_subsys_runtime_resume(struct device *dev); + int acpi_dev_pm_attach(struct device *dev, bool power_on); ++bool acpi_storage_d3(struct device *dev); + #else + static inline int acpi_subsys_runtime_suspend(struct device *dev) { return 0; } + static inline int acpi_subsys_runtime_resume(struct device *dev) { return 0; } +@@ -1011,6 +1012,10 @@ static inline int acpi_dev_pm_attach(struct device *dev, bool power_on) + { + return 0; + } ++static inline bool acpi_storage_d3(struct device *dev) ++{ ++ return false; ++} + #endif + + #if defined(CONFIG_ACPI) && defined(CONFIG_PM_SLEEP) +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 6b5d36babfcc..fd4a5d66a9d0 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -43,6 +43,8 @@ + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const char *call); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index 04c01794de83..26f8df026fa9 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) + #endif /* CONFIG_BPF_SYSCALL */ + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) ++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) ++ + + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index 5c4c5c0602cb..753b53038690 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1545,6 +1545,12 @@ + * + * @what: kernel feature being accessed + * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ * + * Security hooks for perf events + * + * @perf_event_open: +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index 06f7c50ce77f..09ed686ac5e6 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -471,6 +471,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1347,6 +1348,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) +diff --git a/init/Kconfig b/init/Kconfig +index a61c92066c2e..94107b1d0e3e 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1622,7 +1622,7 @@ config AIO + this option saves about 7k. + + config IO_URING +- bool "Enable IO uring support" if EXPERT ++ bool "Enable IO uring support" + select IO_WQ + default y + help +diff --git a/kernel/crash_core.c b/kernel/crash_core.c +index 684a6061a13a..220579c0e963 100644 +--- a/kernel/crash_core.c ++++ b/kernel/crash_core.c +@@ -7,6 +7,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -41,6 +42,15 @@ static int __init parse_crashkernel_mem(char *cmdline, + unsigned long long *crash_base) + { + char *cur = cmdline, *tmp; ++ unsigned long long total_mem = system_ram; ++ ++ /* ++ * Firmware sometimes reserves some memory regions for it's own use. ++ * so we get less than actual system memory size. ++ * Workaround this by round up the total size to 128M which is ++ * enough for most test cases. ++ */ ++ total_mem = roundup(total_mem, SZ_128M); + + /* for each entry of the comma-separated list */ + do { +@@ -85,13 +95,13 @@ static int __init parse_crashkernel_mem(char *cmdline, + return -EINVAL; + } + cur = tmp; +- if (size >= system_ram) { ++ if (size >= total_mem) { + pr_warn("crashkernel: invalid size\n"); + return -EINVAL; + } + + /* match ? */ +- if (system_ram >= start && system_ram < end) { ++ if (total_mem >= start && total_mem < end) { + *crash_size = size; + break; + } +@@ -250,6 +260,20 @@ static int __init __parse_crashkernel(char *cmdline, + if (suffix) + return parse_crashkernel_suffix(ck_cmdline, crash_size, + suffix); ++ ++ if (strncmp(ck_cmdline, "auto", 4) == 0) { ++#ifdef CONFIG_X86_64 ++ ck_cmdline = "1G-64G:160M,64G-1T:256M,1T-:512M"; ++#elif defined(CONFIG_S390) ++ ck_cmdline = "4G-64G:160M,64G-1T:256M,1T-:512M"; ++#elif defined(CONFIG_ARM64) ++ ck_cmdline = "2G-:512M"; ++#elif defined(CONFIG_PPC64) ++ ck_cmdline = "2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G"; ++#endif ++ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n"); ++ } ++ + /* + * if the commandline contains a ':', then that's the extended + * syntax -- if not, it must be the classic syntax +diff --git a/kernel/module_signing.c b/kernel/module_signing.c +index 8723ae70ea1f..fb2d773498c2 100644 +--- a/kernel/module_signing.c ++++ b/kernel/module_signing.c +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index f290f78c3f30..d3e7ae04f5be 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 87cbdc64d272..18555cf18da7 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index b38155b2de83..b0a6711b4825 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2598,6 +2598,12 @@ int security_locked_down(enum lockdown_reason what) + } + EXPORT_SYMBOL(security_locked_down); + ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); ++ + #ifdef CONFIG_PERF_EVENTS + int security_perf_event_open(struct perf_event_attr *attr, int type) + { +diff --git a/tools/testing/selftests/bpf/Makefile b/tools/testing/selftests/bpf/Makefile +index 511259c2c6c5..bd2ca0032883 100644 +--- a/tools/testing/selftests/bpf/Makefile ++++ b/tools/testing/selftests/bpf/Makefile +@@ -409,7 +409,6 @@ $(TRUNNER_TEST_OBJS): $(TRUNNER_OUTPUT)/%.test.o: \ + $(TRUNNER_EXTRA_HDRS) \ + $(TRUNNER_BPF_OBJS) \ + $(TRUNNER_BPF_SKELS) \ +- $(TRUNNER_BPF_SKELS_LINKED) \ + $$(BPFOBJ) | $(TRUNNER_OUTPUT) + $$(call msg,TEST-OBJ,$(TRUNNER_BINARY),$$@) + $(Q)cd $$(@D) && $$(CC) -I. $$(CFLAGS) -c $(CURDIR)/$$< $$(LDLIBS) -o $$(@F) +diff --git a/tools/testing/selftests/bpf/prog_tests/atomics.c b/tools/testing/selftests/bpf/prog_tests/atomics.c +deleted file mode 100644 +index 21efe7bbf10d..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/atomics.c ++++ /dev/null +@@ -1,246 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +- +-#include +- +-#include "atomics.skel.h" +- +-static void test_add(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.add); +- if (CHECK(IS_ERR(link), "attach(add)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.add); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run add", +- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->add64_value, 3, "add64_value"); +- ASSERT_EQ(skel->bss->add64_result, 1, "add64_result"); +- +- ASSERT_EQ(skel->data->add32_value, 3, "add32_value"); +- ASSERT_EQ(skel->bss->add32_result, 1, "add32_result"); +- +- ASSERT_EQ(skel->bss->add_stack_value_copy, 3, "add_stack_value"); +- ASSERT_EQ(skel->bss->add_stack_result, 1, "add_stack_result"); +- +- ASSERT_EQ(skel->data->add_noreturn_value, 3, "add_noreturn_value"); +- +-cleanup: +- bpf_link__destroy(link); +-} +- +-static void test_sub(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.sub); +- if (CHECK(IS_ERR(link), "attach(sub)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.sub); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run sub", +- "err %d errno %d retval %d duration %d\n", +- err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->sub64_value, -1, "sub64_value"); +- ASSERT_EQ(skel->bss->sub64_result, 1, "sub64_result"); +- +- ASSERT_EQ(skel->data->sub32_value, -1, "sub32_value"); +- ASSERT_EQ(skel->bss->sub32_result, 1, "sub32_result"); +- +- ASSERT_EQ(skel->bss->sub_stack_value_copy, -1, "sub_stack_value"); +- ASSERT_EQ(skel->bss->sub_stack_result, 1, "sub_stack_result"); +- +- ASSERT_EQ(skel->data->sub_noreturn_value, -1, "sub_noreturn_value"); +- +-cleanup: +- bpf_link__destroy(link); +-} +- +-static void test_and(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.and); +- if (CHECK(IS_ERR(link), "attach(and)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.and); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run and", +- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->and64_value, 0x010ull << 32, "and64_value"); +- ASSERT_EQ(skel->bss->and64_result, 0x110ull << 32, "and64_result"); +- +- ASSERT_EQ(skel->data->and32_value, 0x010, "and32_value"); +- ASSERT_EQ(skel->bss->and32_result, 0x110, "and32_result"); +- +- ASSERT_EQ(skel->data->and_noreturn_value, 0x010ull << 32, "and_noreturn_value"); +-cleanup: +- bpf_link__destroy(link); +-} +- +-static void test_or(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.or); +- if (CHECK(IS_ERR(link), "attach(or)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.or); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run or", +- "err %d errno %d retval %d duration %d\n", +- err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->or64_value, 0x111ull << 32, "or64_value"); +- ASSERT_EQ(skel->bss->or64_result, 0x110ull << 32, "or64_result"); +- +- ASSERT_EQ(skel->data->or32_value, 0x111, "or32_value"); +- ASSERT_EQ(skel->bss->or32_result, 0x110, "or32_result"); +- +- ASSERT_EQ(skel->data->or_noreturn_value, 0x111ull << 32, "or_noreturn_value"); +-cleanup: +- bpf_link__destroy(link); +-} +- +-static void test_xor(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.xor); +- if (CHECK(IS_ERR(link), "attach(xor)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.xor); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run xor", +- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->xor64_value, 0x101ull << 32, "xor64_value"); +- ASSERT_EQ(skel->bss->xor64_result, 0x110ull << 32, "xor64_result"); +- +- ASSERT_EQ(skel->data->xor32_value, 0x101, "xor32_value"); +- ASSERT_EQ(skel->bss->xor32_result, 0x110, "xor32_result"); +- +- ASSERT_EQ(skel->data->xor_noreturn_value, 0x101ull << 32, "xor_nxoreturn_value"); +-cleanup: +- bpf_link__destroy(link); +-} +- +-static void test_cmpxchg(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.cmpxchg); +- if (CHECK(IS_ERR(link), "attach(cmpxchg)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.cmpxchg); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run add", +- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->cmpxchg64_value, 2, "cmpxchg64_value"); +- ASSERT_EQ(skel->bss->cmpxchg64_result_fail, 1, "cmpxchg_result_fail"); +- ASSERT_EQ(skel->bss->cmpxchg64_result_succeed, 1, "cmpxchg_result_succeed"); +- +- ASSERT_EQ(skel->data->cmpxchg32_value, 2, "lcmpxchg32_value"); +- ASSERT_EQ(skel->bss->cmpxchg32_result_fail, 1, "cmpxchg_result_fail"); +- ASSERT_EQ(skel->bss->cmpxchg32_result_succeed, 1, "cmpxchg_result_succeed"); +- +-cleanup: +- bpf_link__destroy(link); +-} +- +-static void test_xchg(struct atomics *skel) +-{ +- int err, prog_fd; +- __u32 duration = 0, retval; +- struct bpf_link *link; +- +- link = bpf_program__attach(skel->progs.xchg); +- if (CHECK(IS_ERR(link), "attach(xchg)", "err: %ld\n", PTR_ERR(link))) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.xchg); +- err = bpf_prog_test_run(prog_fd, 1, NULL, 0, +- NULL, NULL, &retval, &duration); +- if (CHECK(err || retval, "test_run add", +- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration)) +- goto cleanup; +- +- ASSERT_EQ(skel->data->xchg64_value, 2, "xchg64_value"); +- ASSERT_EQ(skel->bss->xchg64_result, 1, "xchg64_result"); +- +- ASSERT_EQ(skel->data->xchg32_value, 2, "xchg32_value"); +- ASSERT_EQ(skel->bss->xchg32_result, 1, "xchg32_result"); +- +-cleanup: +- bpf_link__destroy(link); +-} +- +-void test_atomics(void) +-{ +- struct atomics *skel; +- __u32 duration = 0; +- +- skel = atomics__open_and_load(); +- if (CHECK(!skel, "skel_load", "atomics skeleton failed\n")) +- return; +- +- if (skel->data->skip_tests) { +- printf("%s:SKIP:no ENABLE_ATOMICS_TESTS (missing Clang BPF atomics support)", +- __func__); +- test__skip(); +- goto cleanup; +- } +- +- if (test__start_subtest("add")) +- test_add(skel); +- if (test__start_subtest("sub")) +- test_sub(skel); +- if (test__start_subtest("and")) +- test_and(skel); +- if (test__start_subtest("or")) +- test_or(skel); +- if (test__start_subtest("xor")) +- test_xor(skel); +- if (test__start_subtest("cmpxchg")) +- test_cmpxchg(skel); +- if (test__start_subtest("xchg")) +- test_xchg(skel); +- +-cleanup: +- atomics__destroy(skel); +-} +diff --git a/tools/testing/selftests/bpf/prog_tests/bpf_tcp_ca.c b/tools/testing/selftests/bpf/prog_tests/bpf_tcp_ca.c +deleted file mode 100644 +index e25917f04602..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/bpf_tcp_ca.c ++++ /dev/null +@@ -1,280 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2019 Facebook */ +- +-#include +-#include +-#include +-#include "bpf_dctcp.skel.h" +-#include "bpf_cubic.skel.h" +-#include "bpf_tcp_nogpl.skel.h" +- +-#define min(a, b) ((a) < (b) ? (a) : (b)) +- +-static const unsigned int total_bytes = 10 * 1024 * 1024; +-static const struct timeval timeo_sec = { .tv_sec = 10 }; +-static const size_t timeo_optlen = sizeof(timeo_sec); +-static int expected_stg = 0xeB9F; +-static int stop, duration; +- +-static int settimeo(int fd) +-{ +- int err; +- +- err = setsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, &timeo_sec, +- timeo_optlen); +- if (CHECK(err == -1, "setsockopt(fd, SO_RCVTIMEO)", "errno:%d\n", +- errno)) +- return -1; +- +- err = setsockopt(fd, SOL_SOCKET, SO_SNDTIMEO, &timeo_sec, +- timeo_optlen); +- if (CHECK(err == -1, "setsockopt(fd, SO_SNDTIMEO)", "errno:%d\n", +- errno)) +- return -1; +- +- return 0; +-} +- +-static int settcpca(int fd, const char *tcp_ca) +-{ +- int err; +- +- err = setsockopt(fd, IPPROTO_TCP, TCP_CONGESTION, tcp_ca, strlen(tcp_ca)); +- if (CHECK(err == -1, "setsockopt(fd, TCP_CONGESTION)", "errno:%d\n", +- errno)) +- return -1; +- +- return 0; +-} +- +-static void *server(void *arg) +-{ +- int lfd = (int)(long)arg, err = 0, fd; +- ssize_t nr_sent = 0, bytes = 0; +- char batch[1500]; +- +- fd = accept(lfd, NULL, NULL); +- while (fd == -1) { +- if (errno == EINTR) +- continue; +- err = -errno; +- goto done; +- } +- +- if (settimeo(fd)) { +- err = -errno; +- goto done; +- } +- +- while (bytes < total_bytes && !READ_ONCE(stop)) { +- nr_sent = send(fd, &batch, +- min(total_bytes - bytes, sizeof(batch)), 0); +- if (nr_sent == -1 && errno == EINTR) +- continue; +- if (nr_sent == -1) { +- err = -errno; +- break; +- } +- bytes += nr_sent; +- } +- +- CHECK(bytes != total_bytes, "send", "%zd != %u nr_sent:%zd errno:%d\n", +- bytes, total_bytes, nr_sent, errno); +- +-done: +- if (fd != -1) +- close(fd); +- if (err) { +- WRITE_ONCE(stop, 1); +- return ERR_PTR(err); +- } +- return NULL; +-} +- +-static void do_test(const char *tcp_ca, const struct bpf_map *sk_stg_map) +-{ +- struct sockaddr_in6 sa6 = {}; +- ssize_t nr_recv = 0, bytes = 0; +- int lfd = -1, fd = -1; +- pthread_t srv_thread; +- socklen_t addrlen = sizeof(sa6); +- void *thread_ret; +- char batch[1500]; +- int err; +- +- WRITE_ONCE(stop, 0); +- +- lfd = socket(AF_INET6, SOCK_STREAM, 0); +- if (CHECK(lfd == -1, "socket", "errno:%d\n", errno)) +- return; +- fd = socket(AF_INET6, SOCK_STREAM, 0); +- if (CHECK(fd == -1, "socket", "errno:%d\n", errno)) { +- close(lfd); +- return; +- } +- +- if (settcpca(lfd, tcp_ca) || settcpca(fd, tcp_ca) || +- settimeo(lfd) || settimeo(fd)) +- goto done; +- +- /* bind, listen and start server thread to accept */ +- sa6.sin6_family = AF_INET6; +- sa6.sin6_addr = in6addr_loopback; +- err = bind(lfd, (struct sockaddr *)&sa6, addrlen); +- if (CHECK(err == -1, "bind", "errno:%d\n", errno)) +- goto done; +- err = getsockname(lfd, (struct sockaddr *)&sa6, &addrlen); +- if (CHECK(err == -1, "getsockname", "errno:%d\n", errno)) +- goto done; +- err = listen(lfd, 1); +- if (CHECK(err == -1, "listen", "errno:%d\n", errno)) +- goto done; +- +- if (sk_stg_map) { +- err = bpf_map_update_elem(bpf_map__fd(sk_stg_map), &fd, +- &expected_stg, BPF_NOEXIST); +- if (CHECK(err, "bpf_map_update_elem(sk_stg_map)", +- "err:%d errno:%d\n", err, errno)) +- goto done; +- } +- +- /* connect to server */ +- err = connect(fd, (struct sockaddr *)&sa6, addrlen); +- if (CHECK(err == -1, "connect", "errno:%d\n", errno)) +- goto done; +- +- if (sk_stg_map) { +- int tmp_stg; +- +- err = bpf_map_lookup_elem(bpf_map__fd(sk_stg_map), &fd, +- &tmp_stg); +- if (CHECK(!err || errno != ENOENT, +- "bpf_map_lookup_elem(sk_stg_map)", +- "err:%d errno:%d\n", err, errno)) +- goto done; +- } +- +- err = pthread_create(&srv_thread, NULL, server, (void *)(long)lfd); +- if (CHECK(err != 0, "pthread_create", "err:%d errno:%d\n", err, errno)) +- goto done; +- +- /* recv total_bytes */ +- while (bytes < total_bytes && !READ_ONCE(stop)) { +- nr_recv = recv(fd, &batch, +- min(total_bytes - bytes, sizeof(batch)), 0); +- if (nr_recv == -1 && errno == EINTR) +- continue; +- if (nr_recv == -1) +- break; +- bytes += nr_recv; +- } +- +- CHECK(bytes != total_bytes, "recv", "%zd != %u nr_recv:%zd errno:%d\n", +- bytes, total_bytes, nr_recv, errno); +- +- WRITE_ONCE(stop, 1); +- pthread_join(srv_thread, &thread_ret); +- CHECK(IS_ERR(thread_ret), "pthread_join", "thread_ret:%ld", +- PTR_ERR(thread_ret)); +-done: +- close(lfd); +- close(fd); +-} +- +-static void test_cubic(void) +-{ +- struct bpf_cubic *cubic_skel; +- struct bpf_link *link; +- +- cubic_skel = bpf_cubic__open_and_load(); +- if (CHECK(!cubic_skel, "bpf_cubic__open_and_load", "failed\n")) +- return; +- +- link = bpf_map__attach_struct_ops(cubic_skel->maps.cubic); +- if (CHECK(IS_ERR(link), "bpf_map__attach_struct_ops", "err:%ld\n", +- PTR_ERR(link))) { +- bpf_cubic__destroy(cubic_skel); +- return; +- } +- +- do_test("bpf_cubic", NULL); +- +- bpf_link__destroy(link); +- bpf_cubic__destroy(cubic_skel); +-} +- +-static void test_dctcp(void) +-{ +- struct bpf_dctcp *dctcp_skel; +- struct bpf_link *link; +- +- dctcp_skel = bpf_dctcp__open_and_load(); +- if (CHECK(!dctcp_skel, "bpf_dctcp__open_and_load", "failed\n")) +- return; +- +- link = bpf_map__attach_struct_ops(dctcp_skel->maps.dctcp); +- if (CHECK(IS_ERR(link), "bpf_map__attach_struct_ops", "err:%ld\n", +- PTR_ERR(link))) { +- bpf_dctcp__destroy(dctcp_skel); +- return; +- } +- +- do_test("bpf_dctcp", dctcp_skel->maps.sk_stg_map); +- CHECK(dctcp_skel->bss->stg_result != expected_stg, +- "Unexpected stg_result", "stg_result (%x) != expected_stg (%x)\n", +- dctcp_skel->bss->stg_result, expected_stg); +- +- bpf_link__destroy(link); +- bpf_dctcp__destroy(dctcp_skel); +-} +- +-static char *err_str; +-static bool found; +- +-static int libbpf_debug_print(enum libbpf_print_level level, +- const char *format, va_list args) +-{ +- char *log_buf; +- +- if (level != LIBBPF_WARN || +- strcmp(format, "libbpf: \n%s\n")) { +- vprintf(format, args); +- return 0; +- } +- +- log_buf = va_arg(args, char *); +- if (!log_buf) +- goto out; +- if (err_str && strstr(log_buf, err_str) != NULL) +- found = true; +-out: +- printf(format, log_buf); +- return 0; +-} +- +-static void test_invalid_license(void) +-{ +- libbpf_print_fn_t old_print_fn; +- struct bpf_tcp_nogpl *skel; +- +- err_str = "struct ops programs must have a GPL compatible license"; +- found = false; +- old_print_fn = libbpf_set_print(libbpf_debug_print); +- +- skel = bpf_tcp_nogpl__open_and_load(); +- ASSERT_NULL(skel, "bpf_tcp_nogpl"); +- ASSERT_EQ(found, true, "expected_err_msg"); +- +- bpf_tcp_nogpl__destroy(skel); +- libbpf_set_print(old_print_fn); +-} +- +-void test_bpf_tcp_ca(void) +-{ +- if (test__start_subtest("dctcp")) +- test_dctcp(); +- if (test__start_subtest("cubic")) +- test_cubic(); +- if (test__start_subtest("invalid_license")) +- test_invalid_license(); +-} +diff --git a/tools/testing/selftests/bpf/prog_tests/kfunc_call.c b/tools/testing/selftests/bpf/prog_tests/kfunc_call.c +deleted file mode 100644 +index 7fc0951ee75f..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/kfunc_call.c ++++ /dev/null +@@ -1,59 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +-#include +-#include +-#include "kfunc_call_test.skel.h" +-#include "kfunc_call_test_subprog.skel.h" +- +-static void test_main(void) +-{ +- struct kfunc_call_test *skel; +- int prog_fd, retval, err; +- +- skel = kfunc_call_test__open_and_load(); +- if (!ASSERT_OK_PTR(skel, "skel")) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.kfunc_call_test1); +- err = bpf_prog_test_run(prog_fd, 1, &pkt_v4, sizeof(pkt_v4), +- NULL, NULL, (__u32 *)&retval, NULL); +- ASSERT_OK(err, "bpf_prog_test_run(test1)"); +- ASSERT_EQ(retval, 12, "test1-retval"); +- +- prog_fd = bpf_program__fd(skel->progs.kfunc_call_test2); +- err = bpf_prog_test_run(prog_fd, 1, &pkt_v4, sizeof(pkt_v4), +- NULL, NULL, (__u32 *)&retval, NULL); +- ASSERT_OK(err, "bpf_prog_test_run(test2)"); +- ASSERT_EQ(retval, 3, "test2-retval"); +- +- kfunc_call_test__destroy(skel); +-} +- +-static void test_subprog(void) +-{ +- struct kfunc_call_test_subprog *skel; +- int prog_fd, retval, err; +- +- skel = kfunc_call_test_subprog__open_and_load(); +- if (!ASSERT_OK_PTR(skel, "skel")) +- return; +- +- prog_fd = bpf_program__fd(skel->progs.kfunc_call_test1); +- err = bpf_prog_test_run(prog_fd, 1, &pkt_v4, sizeof(pkt_v4), +- NULL, NULL, (__u32 *)&retval, NULL); +- ASSERT_OK(err, "bpf_prog_test_run(test1)"); +- ASSERT_EQ(retval, 10, "test1-retval"); +- ASSERT_NEQ(skel->data->active_res, -1, "active_res"); +- ASSERT_EQ(skel->data->sk_state, BPF_TCP_CLOSE, "sk_state"); +- +- kfunc_call_test_subprog__destroy(skel); +-} +- +-void test_kfunc_call(void) +-{ +- if (test__start_subtest("main")) +- test_main(); +- +- if (test__start_subtest("subprog")) +- test_subprog(); +-} +diff --git a/tools/testing/selftests/bpf/prog_tests/linked_funcs.c b/tools/testing/selftests/bpf/prog_tests/linked_funcs.c +deleted file mode 100644 +index e9916f2817ec..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/linked_funcs.c ++++ /dev/null +@@ -1,42 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include +-#include +-#include "linked_funcs.skel.h" +- +-void test_linked_funcs(void) +-{ +- int err; +- struct linked_funcs *skel; +- +- skel = linked_funcs__open(); +- if (!ASSERT_OK_PTR(skel, "skel_open")) +- return; +- +- skel->rodata->my_tid = syscall(SYS_gettid); +- skel->bss->syscall_id = SYS_getpgid; +- +- err = linked_funcs__load(skel); +- if (!ASSERT_OK(err, "skel_load")) +- goto cleanup; +- +- err = linked_funcs__attach(skel); +- if (!ASSERT_OK(err, "skel_attach")) +- goto cleanup; +- +- /* trigger */ +- syscall(SYS_getpgid); +- +- ASSERT_EQ(skel->bss->output_val1, 2000 + 2000, "output_val1"); +- ASSERT_EQ(skel->bss->output_ctx1, SYS_getpgid, "output_ctx1"); +- ASSERT_EQ(skel->bss->output_weak1, 42, "output_weak1"); +- +- ASSERT_EQ(skel->bss->output_val2, 2 * 1000 + 2 * (2 * 1000), "output_val2"); +- ASSERT_EQ(skel->bss->output_ctx2, SYS_getpgid, "output_ctx2"); +- /* output_weak2 should never be updated */ +- ASSERT_EQ(skel->bss->output_weak2, 0, "output_weak2"); +- +-cleanup: +- linked_funcs__destroy(skel); +-} +diff --git a/tools/testing/selftests/bpf/prog_tests/linked_maps.c b/tools/testing/selftests/bpf/prog_tests/linked_maps.c +deleted file mode 100644 +index 85dcaaaf2775..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/linked_maps.c ++++ /dev/null +@@ -1,30 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include +-#include +-#include "linked_maps.skel.h" +- +-void test_linked_maps(void) +-{ +- int err; +- struct linked_maps *skel; +- +- skel = linked_maps__open_and_load(); +- if (!ASSERT_OK_PTR(skel, "skel_open")) +- return; +- +- err = linked_maps__attach(skel); +- if (!ASSERT_OK(err, "skel_attach")) +- goto cleanup; +- +- /* trigger */ +- syscall(SYS_getpgid); +- +- ASSERT_EQ(skel->bss->output_first1, 2000, "output_first1"); +- ASSERT_EQ(skel->bss->output_second1, 2, "output_second1"); +- ASSERT_EQ(skel->bss->output_weak1, 2, "output_weak1"); +- +-cleanup: +- linked_maps__destroy(skel); +-} +diff --git a/tools/testing/selftests/bpf/prog_tests/linked_vars.c b/tools/testing/selftests/bpf/prog_tests/linked_vars.c +deleted file mode 100644 +index 267166abe4c1..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/linked_vars.c ++++ /dev/null +@@ -1,43 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include +-#include +-#include "linked_vars.skel.h" +- +-void test_linked_vars(void) +-{ +- int err; +- struct linked_vars *skel; +- +- skel = linked_vars__open(); +- if (!ASSERT_OK_PTR(skel, "skel_open")) +- return; +- +- skel->bss->input_bss1 = 1000; +- skel->bss->input_bss2 = 2000; +- skel->bss->input_bss_weak = 3000; +- +- err = linked_vars__load(skel); +- if (!ASSERT_OK(err, "skel_load")) +- goto cleanup; +- +- err = linked_vars__attach(skel); +- if (!ASSERT_OK(err, "skel_attach")) +- goto cleanup; +- +- /* trigger */ +- syscall(SYS_getpgid); +- +- ASSERT_EQ(skel->bss->output_bss1, 1000 + 2000 + 3000, "output_bss1"); +- ASSERT_EQ(skel->bss->output_bss2, 1000 + 2000 + 3000, "output_bss2"); +- /* 10 comes from "winner" input_data_weak in first obj file */ +- ASSERT_EQ(skel->bss->output_data1, 1 + 2 + 10, "output_bss1"); +- ASSERT_EQ(skel->bss->output_data2, 1 + 2 + 10, "output_bss2"); +- /* 100 comes from "winner" input_rodata_weak in first obj file */ +- ASSERT_EQ(skel->bss->output_rodata1, 11 + 22 + 100, "output_weak1"); +- ASSERT_EQ(skel->bss->output_rodata2, 11 + 22 + 100, "output_weak2"); +- +-cleanup: +- linked_vars__destroy(skel); +-} +diff --git a/tools/testing/selftests/bpf/prog_tests/static_linked.c b/tools/testing/selftests/bpf/prog_tests/static_linked.c +deleted file mode 100644 +index 46556976dccc..000000000000 +--- a/tools/testing/selftests/bpf/prog_tests/static_linked.c ++++ /dev/null +@@ -1,40 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2019 Facebook */ +- +-#include +-#include "test_static_linked.skel.h" +- +-void test_static_linked(void) +-{ +- int err; +- struct test_static_linked* skel; +- +- skel = test_static_linked__open(); +- if (!ASSERT_OK_PTR(skel, "skel_open")) +- return; +- +- skel->rodata->rovar1 = 1; +- skel->bss->static_var1 = 2; +- skel->bss->static_var11 = 3; +- +- skel->rodata->rovar2 = 4; +- skel->bss->static_var2 = 5; +- skel->bss->static_var22 = 6; +- +- err = test_static_linked__load(skel); +- if (!ASSERT_OK(err, "skel_load")) +- goto cleanup; +- +- err = test_static_linked__attach(skel); +- if (!ASSERT_OK(err, "skel_attach")) +- goto cleanup; +- +- /* trigger */ +- usleep(1); +- +- ASSERT_EQ(skel->bss->var1, 1 * 2 + 2 + 3, "var1"); +- ASSERT_EQ(skel->bss->var2, 4 * 3 + 5 + 6, "var2"); +- +-cleanup: +- test_static_linked__destroy(skel); +-} +diff --git a/tools/testing/selftests/bpf/progs/bpf_cubic.c b/tools/testing/selftests/bpf/progs/bpf_cubic.c +deleted file mode 100644 +index f62df4d023f9..000000000000 +--- a/tools/testing/selftests/bpf/progs/bpf_cubic.c ++++ /dev/null +@@ -1,545 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0-only +- +-/* WARNING: This implemenation is not necessarily the same +- * as the tcp_cubic.c. The purpose is mainly for testing +- * the kernel BPF logic. +- * +- * Highlights: +- * 1. CONFIG_HZ .kconfig map is used. +- * 2. In bictcp_update(), calculation is changed to use usec +- * resolution (i.e. USEC_PER_JIFFY) instead of using jiffies. +- * Thus, usecs_to_jiffies() is not used in the bpf_cubic.c. +- * 3. In bitctcp_update() [under tcp_friendliness], the original +- * "while (ca->ack_cnt > delta)" loop is changed to the equivalent +- * "ca->ack_cnt / delta" operation. +- */ +- +-#include +-#include +-#include +-#include "bpf_tcp_helpers.h" +- +-char _license[] SEC("license") = "GPL"; +- +-#define clamp(val, lo, hi) min((typeof(val))max(val, lo), hi) +- +-#define BICTCP_BETA_SCALE 1024 /* Scale factor beta calculation +- * max_cwnd = snd_cwnd * beta +- */ +-#define BICTCP_HZ 10 /* BIC HZ 2^10 = 1024 */ +- +-/* Two methods of hybrid slow start */ +-#define HYSTART_ACK_TRAIN 0x1 +-#define HYSTART_DELAY 0x2 +- +-/* Number of delay samples for detecting the increase of delay */ +-#define HYSTART_MIN_SAMPLES 8 +-#define HYSTART_DELAY_MIN (4000U) /* 4ms */ +-#define HYSTART_DELAY_MAX (16000U) /* 16 ms */ +-#define HYSTART_DELAY_THRESH(x) clamp(x, HYSTART_DELAY_MIN, HYSTART_DELAY_MAX) +- +-static int fast_convergence = 1; +-static const int beta = 717; /* = 717/1024 (BICTCP_BETA_SCALE) */ +-static int initial_ssthresh; +-static const int bic_scale = 41; +-static int tcp_friendliness = 1; +- +-static int hystart = 1; +-static int hystart_detect = HYSTART_ACK_TRAIN | HYSTART_DELAY; +-static int hystart_low_window = 16; +-static int hystart_ack_delta_us = 2000; +- +-static const __u32 cube_rtt_scale = (bic_scale * 10); /* 1024*c/rtt */ +-static const __u32 beta_scale = 8*(BICTCP_BETA_SCALE+beta) / 3 +- / (BICTCP_BETA_SCALE - beta); +-/* calculate the "K" for (wmax-cwnd) = c/rtt * K^3 +- * so K = cubic_root( (wmax-cwnd)*rtt/c ) +- * the unit of K is bictcp_HZ=2^10, not HZ +- * +- * c = bic_scale >> 10 +- * rtt = 100ms +- * +- * the following code has been designed and tested for +- * cwnd < 1 million packets +- * RTT < 100 seconds +- * HZ < 1,000,00 (corresponding to 10 nano-second) +- */ +- +-/* 1/c * 2^2*bictcp_HZ * srtt, 2^40 */ +-static const __u64 cube_factor = (__u64)(1ull << (10+3*BICTCP_HZ)) +- / (bic_scale * 10); +- +-/* BIC TCP Parameters */ +-struct bictcp { +- __u32 cnt; /* increase cwnd by 1 after ACKs */ +- __u32 last_max_cwnd; /* last maximum snd_cwnd */ +- __u32 last_cwnd; /* the last snd_cwnd */ +- __u32 last_time; /* time when updated last_cwnd */ +- __u32 bic_origin_point;/* origin point of bic function */ +- __u32 bic_K; /* time to origin point +- from the beginning of the current epoch */ +- __u32 delay_min; /* min delay (usec) */ +- __u32 epoch_start; /* beginning of an epoch */ +- __u32 ack_cnt; /* number of acks */ +- __u32 tcp_cwnd; /* estimated tcp cwnd */ +- __u16 unused; +- __u8 sample_cnt; /* number of samples to decide curr_rtt */ +- __u8 found; /* the exit point is found? */ +- __u32 round_start; /* beginning of each round */ +- __u32 end_seq; /* end_seq of the round */ +- __u32 last_ack; /* last time when the ACK spacing is close */ +- __u32 curr_rtt; /* the minimum rtt of current round */ +-}; +- +-static inline void bictcp_reset(struct bictcp *ca) +-{ +- ca->cnt = 0; +- ca->last_max_cwnd = 0; +- ca->last_cwnd = 0; +- ca->last_time = 0; +- ca->bic_origin_point = 0; +- ca->bic_K = 0; +- ca->delay_min = 0; +- ca->epoch_start = 0; +- ca->ack_cnt = 0; +- ca->tcp_cwnd = 0; +- ca->found = 0; +-} +- +-extern unsigned long CONFIG_HZ __kconfig; +-#define HZ CONFIG_HZ +-#define USEC_PER_MSEC 1000UL +-#define USEC_PER_SEC 1000000UL +-#define USEC_PER_JIFFY (USEC_PER_SEC / HZ) +- +-static __always_inline __u64 div64_u64(__u64 dividend, __u64 divisor) +-{ +- return dividend / divisor; +-} +- +-#define div64_ul div64_u64 +- +-#define BITS_PER_U64 (sizeof(__u64) * 8) +-static __always_inline int fls64(__u64 x) +-{ +- int num = BITS_PER_U64 - 1; +- +- if (x == 0) +- return 0; +- +- if (!(x & (~0ull << (BITS_PER_U64-32)))) { +- num -= 32; +- x <<= 32; +- } +- if (!(x & (~0ull << (BITS_PER_U64-16)))) { +- num -= 16; +- x <<= 16; +- } +- if (!(x & (~0ull << (BITS_PER_U64-8)))) { +- num -= 8; +- x <<= 8; +- } +- if (!(x & (~0ull << (BITS_PER_U64-4)))) { +- num -= 4; +- x <<= 4; +- } +- if (!(x & (~0ull << (BITS_PER_U64-2)))) { +- num -= 2; +- x <<= 2; +- } +- if (!(x & (~0ull << (BITS_PER_U64-1)))) +- num -= 1; +- +- return num + 1; +-} +- +-static __always_inline __u32 bictcp_clock_us(const struct sock *sk) +-{ +- return tcp_sk(sk)->tcp_mstamp; +-} +- +-static __always_inline void bictcp_hystart_reset(struct sock *sk) +-{ +- struct tcp_sock *tp = tcp_sk(sk); +- struct bictcp *ca = inet_csk_ca(sk); +- +- ca->round_start = ca->last_ack = bictcp_clock_us(sk); +- ca->end_seq = tp->snd_nxt; +- ca->curr_rtt = ~0U; +- ca->sample_cnt = 0; +-} +- +-/* "struct_ops/" prefix is not a requirement +- * It will be recognized as BPF_PROG_TYPE_STRUCT_OPS +- * as long as it is used in one of the func ptr +- * under SEC(".struct_ops"). +- */ +-SEC("struct_ops/bpf_cubic_init") +-void BPF_PROG(bpf_cubic_init, struct sock *sk) +-{ +- struct bictcp *ca = inet_csk_ca(sk); +- +- bictcp_reset(ca); +- +- if (hystart) +- bictcp_hystart_reset(sk); +- +- if (!hystart && initial_ssthresh) +- tcp_sk(sk)->snd_ssthresh = initial_ssthresh; +-} +- +-/* No prefix in SEC will also work. +- * The remaining tcp-cubic functions have an easier way. +- */ +-SEC("no-sec-prefix-bictcp_cwnd_event") +-void BPF_PROG(bpf_cubic_cwnd_event, struct sock *sk, enum tcp_ca_event event) +-{ +- if (event == CA_EVENT_TX_START) { +- struct bictcp *ca = inet_csk_ca(sk); +- __u32 now = tcp_jiffies32; +- __s32 delta; +- +- delta = now - tcp_sk(sk)->lsndtime; +- +- /* We were application limited (idle) for a while. +- * Shift epoch_start to keep cwnd growth to cubic curve. +- */ +- if (ca->epoch_start && delta > 0) { +- ca->epoch_start += delta; +- if (after(ca->epoch_start, now)) +- ca->epoch_start = now; +- } +- return; +- } +-} +- +-/* +- * cbrt(x) MSB values for x MSB values in [0..63]. +- * Precomputed then refined by hand - Willy Tarreau +- * +- * For x in [0..63], +- * v = cbrt(x << 18) - 1 +- * cbrt(x) = (v[x] + 10) >> 6 +- */ +-static const __u8 v[] = { +- /* 0x00 */ 0, 54, 54, 54, 118, 118, 118, 118, +- /* 0x08 */ 123, 129, 134, 138, 143, 147, 151, 156, +- /* 0x10 */ 157, 161, 164, 168, 170, 173, 176, 179, +- /* 0x18 */ 181, 185, 187, 190, 192, 194, 197, 199, +- /* 0x20 */ 200, 202, 204, 206, 209, 211, 213, 215, +- /* 0x28 */ 217, 219, 221, 222, 224, 225, 227, 229, +- /* 0x30 */ 231, 232, 234, 236, 237, 239, 240, 242, +- /* 0x38 */ 244, 245, 246, 248, 250, 251, 252, 254, +-}; +- +-/* calculate the cubic root of x using a table lookup followed by one +- * Newton-Raphson iteration. +- * Avg err ~= 0.195% +- */ +-static __always_inline __u32 cubic_root(__u64 a) +-{ +- __u32 x, b, shift; +- +- if (a < 64) { +- /* a in [0..63] */ +- return ((__u32)v[(__u32)a] + 35) >> 6; +- } +- +- b = fls64(a); +- b = ((b * 84) >> 8) - 1; +- shift = (a >> (b * 3)); +- +- /* it is needed for verifier's bound check on v */ +- if (shift >= 64) +- return 0; +- +- x = ((__u32)(((__u32)v[shift] + 10) << b)) >> 6; +- +- /* +- * Newton-Raphson iteration +- * 2 +- * x = ( 2 * x + a / x ) / 3 +- * k+1 k k +- */ +- x = (2 * x + (__u32)div64_u64(a, (__u64)x * (__u64)(x - 1))); +- x = ((x * 341) >> 10); +- return x; +-} +- +-/* +- * Compute congestion window to use. +- */ +-static __always_inline void bictcp_update(struct bictcp *ca, __u32 cwnd, +- __u32 acked) +-{ +- __u32 delta, bic_target, max_cnt; +- __u64 offs, t; +- +- ca->ack_cnt += acked; /* count the number of ACKed packets */ +- +- if (ca->last_cwnd == cwnd && +- (__s32)(tcp_jiffies32 - ca->last_time) <= HZ / 32) +- return; +- +- /* The CUBIC function can update ca->cnt at most once per jiffy. +- * On all cwnd reduction events, ca->epoch_start is set to 0, +- * which will force a recalculation of ca->cnt. +- */ +- if (ca->epoch_start && tcp_jiffies32 == ca->last_time) +- goto tcp_friendliness; +- +- ca->last_cwnd = cwnd; +- ca->last_time = tcp_jiffies32; +- +- if (ca->epoch_start == 0) { +- ca->epoch_start = tcp_jiffies32; /* record beginning */ +- ca->ack_cnt = acked; /* start counting */ +- ca->tcp_cwnd = cwnd; /* syn with cubic */ +- +- if (ca->last_max_cwnd <= cwnd) { +- ca->bic_K = 0; +- ca->bic_origin_point = cwnd; +- } else { +- /* Compute new K based on +- * (wmax-cwnd) * (srtt>>3 / HZ) / c * 2^(3*bictcp_HZ) +- */ +- ca->bic_K = cubic_root(cube_factor +- * (ca->last_max_cwnd - cwnd)); +- ca->bic_origin_point = ca->last_max_cwnd; +- } +- } +- +- /* cubic function - calc*/ +- /* calculate c * time^3 / rtt, +- * while considering overflow in calculation of time^3 +- * (so time^3 is done by using 64 bit) +- * and without the support of division of 64bit numbers +- * (so all divisions are done by using 32 bit) +- * also NOTE the unit of those veriables +- * time = (t - K) / 2^bictcp_HZ +- * c = bic_scale >> 10 +- * rtt = (srtt >> 3) / HZ +- * !!! The following code does not have overflow problems, +- * if the cwnd < 1 million packets !!! +- */ +- +- t = (__s32)(tcp_jiffies32 - ca->epoch_start) * USEC_PER_JIFFY; +- t += ca->delay_min; +- /* change the unit from usec to bictcp_HZ */ +- t <<= BICTCP_HZ; +- t /= USEC_PER_SEC; +- +- if (t < ca->bic_K) /* t - K */ +- offs = ca->bic_K - t; +- else +- offs = t - ca->bic_K; +- +- /* c/rtt * (t-K)^3 */ +- delta = (cube_rtt_scale * offs * offs * offs) >> (10+3*BICTCP_HZ); +- if (t < ca->bic_K) /* below origin*/ +- bic_target = ca->bic_origin_point - delta; +- else /* above origin*/ +- bic_target = ca->bic_origin_point + delta; +- +- /* cubic function - calc bictcp_cnt*/ +- if (bic_target > cwnd) { +- ca->cnt = cwnd / (bic_target - cwnd); +- } else { +- ca->cnt = 100 * cwnd; /* very small increment*/ +- } +- +- /* +- * The initial growth of cubic function may be too conservative +- * when the available bandwidth is still unknown. +- */ +- if (ca->last_max_cwnd == 0 && ca->cnt > 20) +- ca->cnt = 20; /* increase cwnd 5% per RTT */ +- +-tcp_friendliness: +- /* TCP Friendly */ +- if (tcp_friendliness) { +- __u32 scale = beta_scale; +- __u32 n; +- +- /* update tcp cwnd */ +- delta = (cwnd * scale) >> 3; +- if (ca->ack_cnt > delta && delta) { +- n = ca->ack_cnt / delta; +- ca->ack_cnt -= n * delta; +- ca->tcp_cwnd += n; +- } +- +- if (ca->tcp_cwnd > cwnd) { /* if bic is slower than tcp */ +- delta = ca->tcp_cwnd - cwnd; +- max_cnt = cwnd / delta; +- if (ca->cnt > max_cnt) +- ca->cnt = max_cnt; +- } +- } +- +- /* The maximum rate of cwnd increase CUBIC allows is 1 packet per +- * 2 packets ACKed, meaning cwnd grows at 1.5x per RTT. +- */ +- ca->cnt = max(ca->cnt, 2U); +-} +- +-/* Or simply use the BPF_STRUCT_OPS to avoid the SEC boiler plate. */ +-void BPF_STRUCT_OPS(bpf_cubic_cong_avoid, struct sock *sk, __u32 ack, __u32 acked) +-{ +- struct tcp_sock *tp = tcp_sk(sk); +- struct bictcp *ca = inet_csk_ca(sk); +- +- if (!tcp_is_cwnd_limited(sk)) +- return; +- +- if (tcp_in_slow_start(tp)) { +- if (hystart && after(ack, ca->end_seq)) +- bictcp_hystart_reset(sk); +- acked = tcp_slow_start(tp, acked); +- if (!acked) +- return; +- } +- bictcp_update(ca, tp->snd_cwnd, acked); +- tcp_cong_avoid_ai(tp, ca->cnt, acked); +-} +- +-__u32 BPF_STRUCT_OPS(bpf_cubic_recalc_ssthresh, struct sock *sk) +-{ +- const struct tcp_sock *tp = tcp_sk(sk); +- struct bictcp *ca = inet_csk_ca(sk); +- +- ca->epoch_start = 0; /* end of epoch */ +- +- /* Wmax and fast convergence */ +- if (tp->snd_cwnd < ca->last_max_cwnd && fast_convergence) +- ca->last_max_cwnd = (tp->snd_cwnd * (BICTCP_BETA_SCALE + beta)) +- / (2 * BICTCP_BETA_SCALE); +- else +- ca->last_max_cwnd = tp->snd_cwnd; +- +- return max((tp->snd_cwnd * beta) / BICTCP_BETA_SCALE, 2U); +-} +- +-void BPF_STRUCT_OPS(bpf_cubic_state, struct sock *sk, __u8 new_state) +-{ +- if (new_state == TCP_CA_Loss) { +- bictcp_reset(inet_csk_ca(sk)); +- bictcp_hystart_reset(sk); +- } +-} +- +-#define GSO_MAX_SIZE 65536 +- +-/* Account for TSO/GRO delays. +- * Otherwise short RTT flows could get too small ssthresh, since during +- * slow start we begin with small TSO packets and ca->delay_min would +- * not account for long aggregation delay when TSO packets get bigger. +- * Ideally even with a very small RTT we would like to have at least one +- * TSO packet being sent and received by GRO, and another one in qdisc layer. +- * We apply another 100% factor because @rate is doubled at this point. +- * We cap the cushion to 1ms. +- */ +-static __always_inline __u32 hystart_ack_delay(struct sock *sk) +-{ +- unsigned long rate; +- +- rate = sk->sk_pacing_rate; +- if (!rate) +- return 0; +- return min((__u64)USEC_PER_MSEC, +- div64_ul((__u64)GSO_MAX_SIZE * 4 * USEC_PER_SEC, rate)); +-} +- +-static __always_inline void hystart_update(struct sock *sk, __u32 delay) +-{ +- struct tcp_sock *tp = tcp_sk(sk); +- struct bictcp *ca = inet_csk_ca(sk); +- __u32 threshold; +- +- if (hystart_detect & HYSTART_ACK_TRAIN) { +- __u32 now = bictcp_clock_us(sk); +- +- /* first detection parameter - ack-train detection */ +- if ((__s32)(now - ca->last_ack) <= hystart_ack_delta_us) { +- ca->last_ack = now; +- +- threshold = ca->delay_min + hystart_ack_delay(sk); +- +- /* Hystart ack train triggers if we get ack past +- * ca->delay_min/2. +- * Pacing might have delayed packets up to RTT/2 +- * during slow start. +- */ +- if (sk->sk_pacing_status == SK_PACING_NONE) +- threshold >>= 1; +- +- if ((__s32)(now - ca->round_start) > threshold) { +- ca->found = 1; +- tp->snd_ssthresh = tp->snd_cwnd; +- } +- } +- } +- +- if (hystart_detect & HYSTART_DELAY) { +- /* obtain the minimum delay of more than sampling packets */ +- if (ca->curr_rtt > delay) +- ca->curr_rtt = delay; +- if (ca->sample_cnt < HYSTART_MIN_SAMPLES) { +- ca->sample_cnt++; +- } else { +- if (ca->curr_rtt > ca->delay_min + +- HYSTART_DELAY_THRESH(ca->delay_min >> 3)) { +- ca->found = 1; +- tp->snd_ssthresh = tp->snd_cwnd; +- } +- } +- } +-} +- +-void BPF_STRUCT_OPS(bpf_cubic_acked, struct sock *sk, +- const struct ack_sample *sample) +-{ +- const struct tcp_sock *tp = tcp_sk(sk); +- struct bictcp *ca = inet_csk_ca(sk); +- __u32 delay; +- +- /* Some calls are for duplicates without timetamps */ +- if (sample->rtt_us < 0) +- return; +- +- /* Discard delay samples right after fast recovery */ +- if (ca->epoch_start && (__s32)(tcp_jiffies32 - ca->epoch_start) < HZ) +- return; +- +- delay = sample->rtt_us; +- if (delay == 0) +- delay = 1; +- +- /* first time call or link delay decreases */ +- if (ca->delay_min == 0 || ca->delay_min > delay) +- ca->delay_min = delay; +- +- /* hystart triggers when cwnd is larger than some threshold */ +- if (!ca->found && tcp_in_slow_start(tp) && hystart && +- tp->snd_cwnd >= hystart_low_window) +- hystart_update(sk, delay); +-} +- +-extern __u32 tcp_reno_undo_cwnd(struct sock *sk) __ksym; +- +-__u32 BPF_STRUCT_OPS(bpf_cubic_undo_cwnd, struct sock *sk) +-{ +- return tcp_reno_undo_cwnd(sk); +-} +- +-SEC(".struct_ops") +-struct tcp_congestion_ops cubic = { +- .init = (void *)bpf_cubic_init, +- .ssthresh = (void *)bpf_cubic_recalc_ssthresh, +- .cong_avoid = (void *)bpf_cubic_cong_avoid, +- .set_state = (void *)bpf_cubic_state, +- .undo_cwnd = (void *)bpf_cubic_undo_cwnd, +- .cwnd_event = (void *)bpf_cubic_cwnd_event, +- .pkts_acked = (void *)bpf_cubic_acked, +- .name = "bpf_cubic", +-}; +diff --git a/tools/testing/selftests/bpf/progs/bpf_dctcp.c b/tools/testing/selftests/bpf/progs/bpf_dctcp.c +deleted file mode 100644 +index fd42247da8b4..000000000000 +--- a/tools/testing/selftests/bpf/progs/bpf_dctcp.c ++++ /dev/null +@@ -1,224 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2019 Facebook */ +- +-/* WARNING: This implemenation is not necessarily the same +- * as the tcp_dctcp.c. The purpose is mainly for testing +- * the kernel BPF logic. +- */ +- +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "bpf_tcp_helpers.h" +- +-char _license[] SEC("license") = "GPL"; +- +-int stg_result = 0; +- +-struct { +- __uint(type, BPF_MAP_TYPE_SK_STORAGE); +- __uint(map_flags, BPF_F_NO_PREALLOC); +- __type(key, int); +- __type(value, int); +-} sk_stg_map SEC(".maps"); +- +-#define DCTCP_MAX_ALPHA 1024U +- +-struct dctcp { +- __u32 old_delivered; +- __u32 old_delivered_ce; +- __u32 prior_rcv_nxt; +- __u32 dctcp_alpha; +- __u32 next_seq; +- __u32 ce_state; +- __u32 loss_cwnd; +-}; +- +-static unsigned int dctcp_shift_g = 4; /* g = 1/2^4 */ +-static unsigned int dctcp_alpha_on_init = DCTCP_MAX_ALPHA; +- +-static __always_inline void dctcp_reset(const struct tcp_sock *tp, +- struct dctcp *ca) +-{ +- ca->next_seq = tp->snd_nxt; +- +- ca->old_delivered = tp->delivered; +- ca->old_delivered_ce = tp->delivered_ce; +-} +- +-SEC("struct_ops/dctcp_init") +-void BPF_PROG(dctcp_init, struct sock *sk) +-{ +- const struct tcp_sock *tp = tcp_sk(sk); +- struct dctcp *ca = inet_csk_ca(sk); +- int *stg; +- +- ca->prior_rcv_nxt = tp->rcv_nxt; +- ca->dctcp_alpha = min(dctcp_alpha_on_init, DCTCP_MAX_ALPHA); +- ca->loss_cwnd = 0; +- ca->ce_state = 0; +- +- stg = bpf_sk_storage_get(&sk_stg_map, (void *)tp, NULL, 0); +- if (stg) { +- stg_result = *stg; +- bpf_sk_storage_delete(&sk_stg_map, (void *)tp); +- } +- dctcp_reset(tp, ca); +-} +- +-SEC("struct_ops/dctcp_ssthresh") +-__u32 BPF_PROG(dctcp_ssthresh, struct sock *sk) +-{ +- struct dctcp *ca = inet_csk_ca(sk); +- struct tcp_sock *tp = tcp_sk(sk); +- +- ca->loss_cwnd = tp->snd_cwnd; +- return max(tp->snd_cwnd - ((tp->snd_cwnd * ca->dctcp_alpha) >> 11U), 2U); +-} +- +-SEC("struct_ops/dctcp_update_alpha") +-void BPF_PROG(dctcp_update_alpha, struct sock *sk, __u32 flags) +-{ +- const struct tcp_sock *tp = tcp_sk(sk); +- struct dctcp *ca = inet_csk_ca(sk); +- +- /* Expired RTT */ +- if (!before(tp->snd_una, ca->next_seq)) { +- __u32 delivered_ce = tp->delivered_ce - ca->old_delivered_ce; +- __u32 alpha = ca->dctcp_alpha; +- +- /* alpha = (1 - g) * alpha + g * F */ +- +- alpha -= min_not_zero(alpha, alpha >> dctcp_shift_g); +- if (delivered_ce) { +- __u32 delivered = tp->delivered - ca->old_delivered; +- +- /* If dctcp_shift_g == 1, a 32bit value would overflow +- * after 8 M packets. +- */ +- delivered_ce <<= (10 - dctcp_shift_g); +- delivered_ce /= max(1U, delivered); +- +- alpha = min(alpha + delivered_ce, DCTCP_MAX_ALPHA); +- } +- ca->dctcp_alpha = alpha; +- dctcp_reset(tp, ca); +- } +-} +- +-static __always_inline void dctcp_react_to_loss(struct sock *sk) +-{ +- struct dctcp *ca = inet_csk_ca(sk); +- struct tcp_sock *tp = tcp_sk(sk); +- +- ca->loss_cwnd = tp->snd_cwnd; +- tp->snd_ssthresh = max(tp->snd_cwnd >> 1U, 2U); +-} +- +-SEC("struct_ops/dctcp_state") +-void BPF_PROG(dctcp_state, struct sock *sk, __u8 new_state) +-{ +- if (new_state == TCP_CA_Recovery && +- new_state != BPF_CORE_READ_BITFIELD(inet_csk(sk), icsk_ca_state)) +- dctcp_react_to_loss(sk); +- /* We handle RTO in dctcp_cwnd_event to ensure that we perform only +- * one loss-adjustment per RTT. +- */ +-} +- +-static __always_inline void dctcp_ece_ack_cwr(struct sock *sk, __u32 ce_state) +-{ +- struct tcp_sock *tp = tcp_sk(sk); +- +- if (ce_state == 1) +- tp->ecn_flags |= TCP_ECN_DEMAND_CWR; +- else +- tp->ecn_flags &= ~TCP_ECN_DEMAND_CWR; +-} +- +-/* Minimal DCTP CE state machine: +- * +- * S: 0 <- last pkt was non-CE +- * 1 <- last pkt was CE +- */ +-static __always_inline +-void dctcp_ece_ack_update(struct sock *sk, enum tcp_ca_event evt, +- __u32 *prior_rcv_nxt, __u32 *ce_state) +-{ +- __u32 new_ce_state = (evt == CA_EVENT_ECN_IS_CE) ? 1 : 0; +- +- if (*ce_state != new_ce_state) { +- /* CE state has changed, force an immediate ACK to +- * reflect the new CE state. If an ACK was delayed, +- * send that first to reflect the prior CE state. +- */ +- if (inet_csk(sk)->icsk_ack.pending & ICSK_ACK_TIMER) { +- dctcp_ece_ack_cwr(sk, *ce_state); +- bpf_tcp_send_ack(sk, *prior_rcv_nxt); +- } +- inet_csk(sk)->icsk_ack.pending |= ICSK_ACK_NOW; +- } +- *prior_rcv_nxt = tcp_sk(sk)->rcv_nxt; +- *ce_state = new_ce_state; +- dctcp_ece_ack_cwr(sk, new_ce_state); +-} +- +-SEC("struct_ops/dctcp_cwnd_event") +-void BPF_PROG(dctcp_cwnd_event, struct sock *sk, enum tcp_ca_event ev) +-{ +- struct dctcp *ca = inet_csk_ca(sk); +- +- switch (ev) { +- case CA_EVENT_ECN_IS_CE: +- case CA_EVENT_ECN_NO_CE: +- dctcp_ece_ack_update(sk, ev, &ca->prior_rcv_nxt, &ca->ce_state); +- break; +- case CA_EVENT_LOSS: +- dctcp_react_to_loss(sk); +- break; +- default: +- /* Don't care for the rest. */ +- break; +- } +-} +- +-SEC("struct_ops/dctcp_cwnd_undo") +-__u32 BPF_PROG(dctcp_cwnd_undo, struct sock *sk) +-{ +- const struct dctcp *ca = inet_csk_ca(sk); +- +- return max(tcp_sk(sk)->snd_cwnd, ca->loss_cwnd); +-} +- +-extern void tcp_reno_cong_avoid(struct sock *sk, __u32 ack, __u32 acked) __ksym; +- +-SEC("struct_ops/dctcp_reno_cong_avoid") +-void BPF_PROG(dctcp_cong_avoid, struct sock *sk, __u32 ack, __u32 acked) +-{ +- tcp_reno_cong_avoid(sk, ack, acked); +-} +- +-SEC(".struct_ops") +-struct tcp_congestion_ops dctcp_nouse = { +- .init = (void *)dctcp_init, +- .set_state = (void *)dctcp_state, +- .flags = TCP_CONG_NEEDS_ECN, +- .name = "bpf_dctcp_nouse", +-}; +- +-SEC(".struct_ops") +-struct tcp_congestion_ops dctcp = { +- .init = (void *)dctcp_init, +- .in_ack_event = (void *)dctcp_update_alpha, +- .cwnd_event = (void *)dctcp_cwnd_event, +- .ssthresh = (void *)dctcp_ssthresh, +- .cong_avoid = (void *)dctcp_cong_avoid, +- .undo_cwnd = (void *)dctcp_cwnd_undo, +- .set_state = (void *)dctcp_state, +- .flags = TCP_CONG_NEEDS_ECN, +- .name = "bpf_dctcp", +-}; +diff --git a/tools/testing/selftests/bpf/progs/kfunc_call_test.c b/tools/testing/selftests/bpf/progs/kfunc_call_test.c +deleted file mode 100644 +index 470f8723e463..000000000000 +--- a/tools/testing/selftests/bpf/progs/kfunc_call_test.c ++++ /dev/null +@@ -1,47 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +-#include +-#include +-#include "bpf_tcp_helpers.h" +- +-extern int bpf_kfunc_call_test2(struct sock *sk, __u32 a, __u32 b) __ksym; +-extern __u64 bpf_kfunc_call_test1(struct sock *sk, __u32 a, __u64 b, +- __u32 c, __u64 d) __ksym; +- +-SEC("classifier") +-int kfunc_call_test2(struct __sk_buff *skb) +-{ +- struct bpf_sock *sk = skb->sk; +- +- if (!sk) +- return -1; +- +- sk = bpf_sk_fullsock(sk); +- if (!sk) +- return -1; +- +- return bpf_kfunc_call_test2((struct sock *)sk, 1, 2); +-} +- +-SEC("classifier") +-int kfunc_call_test1(struct __sk_buff *skb) +-{ +- struct bpf_sock *sk = skb->sk; +- __u64 a = 1ULL << 32; +- __u32 ret; +- +- if (!sk) +- return -1; +- +- sk = bpf_sk_fullsock(sk); +- if (!sk) +- return -1; +- +- a = bpf_kfunc_call_test1((struct sock *)sk, 1, a | 2, 3, a | 4); +- ret = a >> 32; /* ret should be 2 */ +- ret += (__u32)a; /* ret should be 12 */ +- +- return ret; +-} +- +-char _license[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c b/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c +deleted file mode 100644 +index b2dcb7d9cb03..000000000000 +--- a/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c ++++ /dev/null +@@ -1,42 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +-#include +-#include +-#include "bpf_tcp_helpers.h" +- +-extern const int bpf_prog_active __ksym; +-extern __u64 bpf_kfunc_call_test1(struct sock *sk, __u32 a, __u64 b, +- __u32 c, __u64 d) __ksym; +-extern struct sock *bpf_kfunc_call_test3(struct sock *sk) __ksym; +-int active_res = -1; +-int sk_state = -1; +- +-int __noinline f1(struct __sk_buff *skb) +-{ +- struct bpf_sock *sk = skb->sk; +- int *active; +- +- if (!sk) +- return -1; +- +- sk = bpf_sk_fullsock(sk); +- if (!sk) +- return -1; +- +- active = (int *)bpf_per_cpu_ptr(&bpf_prog_active, +- bpf_get_smp_processor_id()); +- if (active) +- active_res = *active; +- +- sk_state = bpf_kfunc_call_test3((struct sock *)sk)->__sk_common.skc_state; +- +- return (__u32)bpf_kfunc_call_test1((struct sock *)sk, 1, 2, 3, 4); +-} +- +-SEC("classifier") +-int kfunc_call_test1(struct __sk_buff *skb) +-{ +- return f1(skb); +-} +- +-char _license[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/linked_funcs1.c b/tools/testing/selftests/bpf/progs/linked_funcs1.c +deleted file mode 100644 +index b964ec1390c2..000000000000 +--- a/tools/testing/selftests/bpf/progs/linked_funcs1.c ++++ /dev/null +@@ -1,73 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include "vmlinux.h" +-#include +-#include +- +-/* weak and shared between two files */ +-const volatile int my_tid __weak; +-long syscall_id __weak; +- +-int output_val1; +-int output_ctx1; +-int output_weak1; +- +-/* same "subprog" name in all files, but it's ok because they all are static */ +-static __noinline int subprog(int x) +-{ +- /* but different formula */ +- return x * 1; +-} +- +-/* Global functions can't be void */ +-int set_output_val1(int x) +-{ +- output_val1 = x + subprog(x); +- return x; +-} +- +-/* This function can't be verified as global, as it assumes raw_tp/sys_enter +- * context and accesses syscall id (second argument). So we mark it as +- * __hidden, so that libbpf will mark it as static in the final object file, +- * right before verifying it in the kernel. +- * +- * But we don't mark it as __hidden here, rather at extern site. __hidden is +- * "contaminating" visibility, so it will get propagated from either extern or +- * actual definition (including from the losing __weak definition). +- */ +-void set_output_ctx1(__u64 *ctx) +-{ +- output_ctx1 = ctx[1]; /* long id, same as in BPF_PROG below */ +-} +- +-/* this weak instance should win because it's the first one */ +-__weak int set_output_weak(int x) +-{ +- output_weak1 = x; +- return x; +-} +- +-extern int set_output_val2(int x); +- +-/* here we'll force set_output_ctx2() to be __hidden in the final obj file */ +-__hidden extern void set_output_ctx2(__u64 *ctx); +- +-SEC("raw_tp/sys_enter") +-int BPF_PROG(handler1, struct pt_regs *regs, long id) +-{ +- if (my_tid != (u32)bpf_get_current_pid_tgid() || id != syscall_id) +- return 0; +- +- set_output_val2(1000); +- set_output_ctx2(ctx); /* ctx definition is hidden in BPF_PROG macro */ +- +- /* keep input value the same across both files to avoid dependency on +- * handler call order; differentiate by output_weak1 vs output_weak2. +- */ +- set_output_weak(42); +- +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/linked_funcs2.c b/tools/testing/selftests/bpf/progs/linked_funcs2.c +deleted file mode 100644 +index 575e958e60b7..000000000000 +--- a/tools/testing/selftests/bpf/progs/linked_funcs2.c ++++ /dev/null +@@ -1,73 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include "vmlinux.h" +-#include +-#include +- +-/* weak and shared between both files */ +-const volatile int my_tid __weak; +-long syscall_id __weak; +- +-int output_val2; +-int output_ctx2; +-int output_weak2; /* should stay zero */ +- +-/* same "subprog" name in all files, but it's ok because they all are static */ +-static __noinline int subprog(int x) +-{ +- /* but different formula */ +- return x * 2; +-} +- +-/* Global functions can't be void */ +-int set_output_val2(int x) +-{ +- output_val2 = 2 * x + 2 * subprog(x); +- return 2 * x; +-} +- +-/* This function can't be verified as global, as it assumes raw_tp/sys_enter +- * context and accesses syscall id (second argument). So we mark it as +- * __hidden, so that libbpf will mark it as static in the final object file, +- * right before verifying it in the kernel. +- * +- * But we don't mark it as __hidden here, rather at extern site. __hidden is +- * "contaminating" visibility, so it will get propagated from either extern or +- * actual definition (including from the losing __weak definition). +- */ +-void set_output_ctx2(__u64 *ctx) +-{ +- output_ctx2 = ctx[1]; /* long id, same as in BPF_PROG below */ +-} +- +-/* this weak instance should lose, because it will be processed second */ +-__weak int set_output_weak(int x) +-{ +- output_weak2 = x; +- return 2 * x; +-} +- +-extern int set_output_val1(int x); +- +-/* here we'll force set_output_ctx1() to be __hidden in the final obj file */ +-__hidden extern void set_output_ctx1(__u64 *ctx); +- +-SEC("raw_tp/sys_enter") +-int BPF_PROG(handler2, struct pt_regs *regs, long id) +-{ +- if (my_tid != (u32)bpf_get_current_pid_tgid() || id != syscall_id) +- return 0; +- +- set_output_val1(2000); +- set_output_ctx1(ctx); /* ctx definition is hidden in BPF_PROG macro */ +- +- /* keep input value the same across both files to avoid dependency on +- * handler call order; differentiate by output_weak1 vs output_weak2. +- */ +- set_output_weak(42); +- +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/linked_maps1.c b/tools/testing/selftests/bpf/progs/linked_maps1.c +deleted file mode 100644 +index 52291515cc72..000000000000 +--- a/tools/testing/selftests/bpf/progs/linked_maps1.c ++++ /dev/null +@@ -1,82 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include "vmlinux.h" +-#include +-#include +- +-struct my_key { long x; }; +-struct my_value { long x; }; +- +-struct { +- __uint(type, BPF_MAP_TYPE_HASH); +- __type(key, struct my_key); +- __type(value, struct my_value); +- __uint(max_entries, 16); +-} map1 SEC(".maps"); +- +- /* Matches map2 definition in linked_maps2.c. Order of the attributes doesn't +- * matter. +- */ +-typedef struct { +- __uint(max_entries, 8); +- __type(key, int); +- __type(value, int); +- __uint(type, BPF_MAP_TYPE_ARRAY); +-} map2_t; +- +-extern map2_t map2 SEC(".maps"); +- +-/* This should be the winning map definition, but we have no way of verifying, +- * so we just make sure that it links and works without errors +- */ +-struct { +- __uint(type, BPF_MAP_TYPE_ARRAY); +- __type(key, int); +- __type(value, int); +- __uint(max_entries, 16); +-} map_weak __weak SEC(".maps"); +- +-int output_first1; +-int output_second1; +-int output_weak1; +- +-SEC("raw_tp/sys_enter") +-int BPF_PROG(handler_enter1) +-{ +- /* update values with key = 1 */ +- int key = 1, val = 1; +- struct my_key key_struct = { .x = 1 }; +- struct my_value val_struct = { .x = 1000 }; +- +- bpf_map_update_elem(&map1, &key_struct, &val_struct, 0); +- bpf_map_update_elem(&map2, &key, &val, 0); +- bpf_map_update_elem(&map_weak, &key, &val, 0); +- +- return 0; +-} +- +-SEC("raw_tp/sys_exit") +-int BPF_PROG(handler_exit1) +-{ +- /* lookup values with key = 2, set in another file */ +- int key = 2, *val; +- struct my_key key_struct = { .x = 2 }; +- struct my_value *value_struct; +- +- value_struct = bpf_map_lookup_elem(&map1, &key_struct); +- if (value_struct) +- output_first1 = value_struct->x; +- +- val = bpf_map_lookup_elem(&map2, &key); +- if (val) +- output_second1 = *val; +- +- val = bpf_map_lookup_elem(&map_weak, &key); +- if (val) +- output_weak1 = *val; +- +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/linked_maps2.c b/tools/testing/selftests/bpf/progs/linked_maps2.c +deleted file mode 100644 +index 0693687474ed..000000000000 +--- a/tools/testing/selftests/bpf/progs/linked_maps2.c ++++ /dev/null +@@ -1,76 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include "vmlinux.h" +-#include +-#include +- +-/* modifiers and typedefs are ignored when comparing key/value types */ +-typedef struct my_key { long x; } key_type; +-typedef struct my_value { long x; } value_type; +- +-extern struct { +- __uint(max_entries, 16); +- __type(key, key_type); +- __type(value, value_type); +- __uint(type, BPF_MAP_TYPE_HASH); +-} map1 SEC(".maps"); +- +-struct { +- __uint(type, BPF_MAP_TYPE_ARRAY); +- __type(key, int); +- __type(value, int); +- __uint(max_entries, 8); +-} map2 SEC(".maps"); +- +-/* this definition will lose, but it has to exactly match the winner */ +-struct { +- __uint(type, BPF_MAP_TYPE_ARRAY); +- __type(key, int); +- __type(value, int); +- __uint(max_entries, 16); +-} map_weak __weak SEC(".maps"); +- +-int output_first2; +-int output_second2; +-int output_weak2; +- +-SEC("raw_tp/sys_enter") +-int BPF_PROG(handler_enter2) +-{ +- /* update values with key = 2 */ +- int key = 2, val = 2; +- key_type key_struct = { .x = 2 }; +- value_type val_struct = { .x = 2000 }; +- +- bpf_map_update_elem(&map1, &key_struct, &val_struct, 0); +- bpf_map_update_elem(&map2, &key, &val, 0); +- bpf_map_update_elem(&map_weak, &key, &val, 0); +- +- return 0; +-} +- +-SEC("raw_tp/sys_exit") +-int BPF_PROG(handler_exit2) +-{ +- /* lookup values with key = 1, set in another file */ +- int key = 1, *val; +- key_type key_struct = { .x = 1 }; +- value_type *value_struct; +- +- value_struct = bpf_map_lookup_elem(&map1, &key_struct); +- if (value_struct) +- output_first2 = value_struct->x; +- +- val = bpf_map_lookup_elem(&map2, &key); +- if (val) +- output_second2 = *val; +- +- val = bpf_map_lookup_elem(&map_weak, &key); +- if (val) +- output_weak2 = *val; +- +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/linked_vars1.c b/tools/testing/selftests/bpf/progs/linked_vars1.c +deleted file mode 100644 +index ef9e9d0bb0ca..000000000000 +--- a/tools/testing/selftests/bpf/progs/linked_vars1.c ++++ /dev/null +@@ -1,54 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include "vmlinux.h" +-#include +-#include +- +-extern int LINUX_KERNEL_VERSION __kconfig; +-/* this weak extern will be strict due to the other file's strong extern */ +-extern bool CONFIG_BPF_SYSCALL __kconfig __weak; +-extern const void bpf_link_fops __ksym __weak; +- +-int input_bss1; +-int input_data1 = 1; +-const volatile int input_rodata1 = 11; +- +-int input_bss_weak __weak; +-/* these two definitions should win */ +-int input_data_weak __weak = 10; +-const volatile int input_rodata_weak __weak = 100; +- +-extern int input_bss2; +-extern int input_data2; +-extern const int input_rodata2; +- +-int output_bss1; +-int output_data1; +-int output_rodata1; +- +-long output_sink1; +- +-static __noinline int get_bss_res(void) +-{ +- /* just make sure all the relocations work against .text as well */ +- return input_bss1 + input_bss2 + input_bss_weak; +-} +- +-SEC("raw_tp/sys_enter") +-int BPF_PROG(handler1) +-{ +- output_bss1 = get_bss_res(); +- output_data1 = input_data1 + input_data2 + input_data_weak; +- output_rodata1 = input_rodata1 + input_rodata2 + input_rodata_weak; +- +- /* make sure we actually use above special externs, otherwise compiler +- * will optimize them out +- */ +- output_sink1 = LINUX_KERNEL_VERSION +- + CONFIG_BPF_SYSCALL +- + (long)&bpf_link_fops; +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/linked_vars2.c b/tools/testing/selftests/bpf/progs/linked_vars2.c +deleted file mode 100644 +index e4f5bd388a3c..000000000000 +--- a/tools/testing/selftests/bpf/progs/linked_vars2.c ++++ /dev/null +@@ -1,55 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include "vmlinux.h" +-#include +-#include +- +-extern int LINUX_KERNEL_VERSION __kconfig; +-/* when an extern is defined as both strong and weak, resulting symbol will be strong */ +-extern bool CONFIG_BPF_SYSCALL __kconfig; +-extern const void __start_BTF __ksym; +- +-int input_bss2; +-int input_data2 = 2; +-const volatile int input_rodata2 = 22; +- +-int input_bss_weak __weak; +-/* these two weak variables should lose */ +-int input_data_weak __weak = 20; +-const volatile int input_rodata_weak __weak = 200; +- +-extern int input_bss1; +-extern int input_data1; +-extern const int input_rodata1; +- +-int output_bss2; +-int output_data2; +-int output_rodata2; +- +-int output_sink2; +- +-static __noinline int get_data_res(void) +-{ +- /* just make sure all the relocations work against .text as well */ +- return input_data1 + input_data2 + input_data_weak; +-} +- +-SEC("raw_tp/sys_enter") +-int BPF_PROG(handler2) +-{ +- output_bss2 = input_bss1 + input_bss2 + input_bss_weak; +- output_data2 = get_data_res(); +- output_rodata2 = input_rodata1 + input_rodata2 + input_rodata_weak; +- +- /* make sure we actually use above special externs, otherwise compiler +- * will optimize them out +- */ +- output_sink2 = LINUX_KERNEL_VERSION +- + CONFIG_BPF_SYSCALL +- + (long)&__start_BTF; +- +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +diff --git a/tools/testing/selftests/bpf/progs/test_static_linked1.c b/tools/testing/selftests/bpf/progs/test_static_linked1.c +deleted file mode 100644 +index ea1a6c4c7172..000000000000 +--- a/tools/testing/selftests/bpf/progs/test_static_linked1.c ++++ /dev/null +@@ -1,30 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include +-#include +- +-/* 8-byte aligned .bss */ +-static volatile long static_var1; +-static volatile int static_var11; +-int var1 = 0; +-/* 4-byte aligned .rodata */ +-const volatile int rovar1; +- +-/* same "subprog" name in both files */ +-static __noinline int subprog(int x) +-{ +- /* but different formula */ +- return x * 2; +-} +- +-SEC("raw_tp/sys_enter") +-int handler1(const void *ctx) +-{ +- var1 = subprog(rovar1) + static_var1 + static_var11; +- +- return 0; +-} +- +-char LICENSE[] SEC("license") = "GPL"; +-int VERSION SEC("version") = 1; +diff --git a/tools/testing/selftests/bpf/progs/test_static_linked2.c b/tools/testing/selftests/bpf/progs/test_static_linked2.c +deleted file mode 100644 +index 54d8d1ab577c..000000000000 +--- a/tools/testing/selftests/bpf/progs/test_static_linked2.c ++++ /dev/null +@@ -1,31 +0,0 @@ +-// SPDX-License-Identifier: GPL-2.0 +-/* Copyright (c) 2021 Facebook */ +- +-#include +-#include +- +-/* 4-byte aligned .bss */ +-static volatile int static_var2; +-static volatile int static_var22; +-int var2 = 0; +-/* 8-byte aligned .rodata */ +-const volatile long rovar2; +- +-/* same "subprog" name in both files */ +-static __noinline int subprog(int x) +-{ +- /* but different formula */ +- return x * 3; +-} +- +-SEC("raw_tp/sys_enter") +-int handler2(const void *ctx) +-{ +- var2 = subprog(rovar2) + static_var2 + static_var22; +- +- return 0; +-} +- +-/* different name and/or type of the variable doesn't matter */ +-char _license[] SEC("license") = "GPL"; +-int _version SEC("version") = 1; diff --git a/process_configs.sh b/process_configs.sh index 166d4766e..b1e1f4338 100755 --- a/process_configs.sh +++ b/process_configs.sh @@ -193,11 +193,11 @@ function commit_new_configs() fi echo -n "Checking for new configs in $cfg ... " - make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig + make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig grep -E 'CONFIG_' .listnewconfig > .newoptions if test -s .newoptions then - make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" helpnewconfig >& .helpnewconfig + make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" helpnewconfig >& .helpnewconfig parsenewconfigs fi rm .newoptions @@ -227,7 +227,7 @@ function process_configs() fi echo -n "Processing $cfg ... " - make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig + make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig grep -E 'CONFIG_' .listnewconfig > .newoptions if test -n "$NEWOPTIONS" && test -s .newoptions then @@ -252,7 +252,7 @@ function process_configs() rm .listnewconfig - make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" olddefconfig > /dev/null || exit 1 + make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" olddefconfig > /dev/null || exit 1 echo "# $arch" > "$cfgtmp" cat "$cfgorig" >> "$cfgtmp" if test -n "$CHECKOPTIONS" diff --git a/rpminspect.yaml b/rpminspect.yaml new file mode 100644 index 000000000..e540fbd45 --- /dev/null +++ b/rpminspect.yaml @@ -0,0 +1,10 @@ +# additional rpminspect configuration for this branch + +--- +emptyrpm: + expected_empty: + - kernel + - kernel-debug + - kernel-lpae + - kernel-zfcpdump + - kernel-zfcpdump-modules diff --git a/sources b/sources index 0c507335c..bccd36e13 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.12.18.tar.xz) = a2ddef5cd2f21b837542269f1a9ebaefa446660c58e3115499844585ac4349019bd95e123b0504a9211af87332d7c5e4752eeb823b331acbdd1fbb8336a150cc -SHA512 (kernel-abi-whitelists-5.12.18-200.tar.bz2) = c18840710eca82a5d2aebe0179ea99640a35d9c22e0501e10dd3b5df16226e7f7eab58b3e6d0930bb390f2911a09baadf085bb798383f295080145022a13feaa -SHA512 (kernel-kabi-dw-5.12.18-200.tar.bz2) = a5d60a2b2db7f08ab1e476658d1001073a112fbecec6bd1434c059caccd4bfd2a31228644f25928323c91281f69bb483821568dcee9ac45b7366a2bd27dc24c7 +SHA512 (linux-5.13.3.tar.xz) = 26e00d0689f26db2f8810cccc3d3975975695c7c9adef0dc67bdec1733b52c3f8b32bbccdaf2f0762c7ac072bf8c5272606fc0ce830df014f445ebb20583e95d +SHA512 (kernel-abi-whitelists-5.13.3-100.tar.bz2) = b307bfcfea998b0b9591200ebb0037f1257eed002f7c9d510b9d60c8df1bd1690b2801f8de189b9e74eff4ed66d2160aa605fcceea9dbc928fc035c640b1d00d +SHA512 (kernel-kabi-dw-5.13.3-100.tar.bz2) = 6f710d9b8af61472acf7f1d74ae8afd08ab7bd2fce0ac5ba9d4e3399596aef8bc5288007963902dd3f22191090030b79811dfbc85ecf9aeb5f49da3ce928fd62 diff --git a/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch b/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch new file mode 100644 index 000000000..f82ebc082 --- /dev/null +++ b/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch @@ -0,0 +1,64 @@ +commit 926bb4ece936dcb83421e55f08eb3055628bca2f +Author: Moritz Fischer +Date: Sat Jul 17 15:33:32 2021 -0700 + + usb: renesas-xhci: Fix handling of unknown ROM state + + Justin, + + On Sat, Jul 17, 2021 at 08:39:19AM -0500, Justin Forbes wrote: + > On Mon, Jul 12, 2021 at 2:31 AM Greg Kroah-Hartman + > wrote: + > > + > > From: Moritz Fischer + > > + > > commit d143825baf15f204dac60acdf95e428182aa3374 upstream. + > > + > > The ROM load sometimes seems to return an unknown status + > > (RENESAS_ROM_STATUS_NO_RESULT) instead of success / fail. + > > + > > If the ROM load indeed failed this leads to failures when trying to + > > communicate with the controller later on. + > > + > > Attempt to load firmware using RAM load in those cases. + > > + > > Fixes: 2478be82de44 ("usb: renesas-xhci: Add ROM loader for uPD720201") + > > Cc: stable@vger.kernel.org + > > Cc: Mathias Nyman + > > Cc: Greg Kroah-Hartman + > > Cc: Vinod Koul + > > Tested-by: Vinod Koul + > > Reviewed-by: Vinod Koul + > > Signed-off-by: Moritz Fischer + > > Link: https://lore.kernel.org/r/20210615153758.253572-1-mdf@kernel.org + > > Signed-off-by: Greg Kroah-Hartman + > > + > + > After sending out 5.12.17 for testing, we had a user complain that all + > of their USB devices disappeared with the error: + > + > Jul 15 23:18:53 kernel: xhci_hcd 0000:04:00.0: Direct firmware load + > for renesas_usb_fw.mem failed with error -2 + > Jul 15 23:18:53 kernel: xhci_hcd 0000:04:00.0: request_firmware failed: -2 + > Jul 15 23:18:53 kernel: xhci_hcd: probe of 0000:04:00.0 failed with error -2 + + This looks like it fails finding the actual firmware file (ENOENT). Any + chance you could give this a whirl on top of the original patch? + +diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c +index 18c2bbddf080..cde8f6f1ec5d 100644 +--- a/drivers/usb/host/xhci-pci.c ++++ b/drivers/usb/host/xhci-pci.c +@@ -379,7 +379,11 @@ static int xhci_pci_probe(struct pci_dev *dev, const struct pci_device_id *id) + driver_data = (struct xhci_driver_data *)id->driver_data; + if (driver_data && driver_data->quirks & XHCI_RENESAS_FW_QUIRK) { + retval = renesas_xhci_check_request_fw(dev, id); +- if (retval) ++ /* ++ * If firmware wasn't found there's still a chance this might work without ++ * loading firmware on some systems, so let's try at least. ++ */ ++ if (retval && retval != -ENOENT) + return retval; + } + -- cgit