diff -Nru linux-oem-5.13-5.13.0/arch/alpha/kernel/.gitignore linux-oem-5.13-5.13.0/arch/alpha/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/alpha/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/alpha/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/arc/boot/.gitignore linux-oem-5.13-5.13.0/arch/arc/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/arc/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arc/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +uImage diff -Nru linux-oem-5.13-5.13.0/arch/arc/kernel/.gitignore linux-oem-5.13-5.13.0/arch/arc/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/arc/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arc/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/arm/boot/compressed/.gitignore linux-oem-5.13-5.13.0/arch/arm/boot/compressed/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/boot/compressed/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/boot/compressed/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,9 @@ +# SPDX-License-Identifier: GPL-2.0-only +ashldi3.S +bswapsdi2.S +font.c +lib1funcs.S +hyp-stub.S +piggy_data +vmlinux +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/arm/boot/.gitignore linux-oem-5.13-5.13.0/arch/arm/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +Image +zImage +xipImage +bootpImage +uImage diff -Nru linux-oem-5.13-5.13.0/arch/arm/crypto/.gitignore linux-oem-5.13-5.13.0/arch/arm/crypto/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/crypto/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/crypto/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +aesbs-core.S +sha256-core.S +sha512-core.S +poly1305-core.S diff -Nru linux-oem-5.13-5.13.0/arch/arm/kernel/.gitignore linux-oem-5.13-5.13.0/arch/arm/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/arm/kernel/setup.c linux-oem-5.13-5.13.0/arch/arm/kernel/setup.c --- linux-oem-5.13-5.13.0/arch/arm/kernel/setup.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/kernel/setup.c 2021-06-27 22:21:11.000000000 +0000 @@ -545,9 +545,11 @@ * In Thumb-2, msr with an immediate value is not allowed. */ #ifdef CONFIG_THUMB2_KERNEL -#define PLC "r" +#define PLC_l "l" +#define PLC_r "r" #else -#define PLC "I" +#define PLC_l "I" +#define PLC_r "I" #endif /* @@ -569,15 +571,15 @@ "msr cpsr_c, %9" : : "r" (stk), - PLC (PSR_F_BIT | PSR_I_BIT | IRQ_MODE), + PLC_r (PSR_F_BIT | PSR_I_BIT | IRQ_MODE), "I" (offsetof(struct stack, irq[0])), - PLC (PSR_F_BIT | PSR_I_BIT | ABT_MODE), + PLC_r (PSR_F_BIT | PSR_I_BIT | ABT_MODE), "I" (offsetof(struct stack, abt[0])), - PLC (PSR_F_BIT | PSR_I_BIT | UND_MODE), + PLC_r (PSR_F_BIT | PSR_I_BIT | UND_MODE), "I" (offsetof(struct stack, und[0])), - PLC (PSR_F_BIT | PSR_I_BIT | FIQ_MODE), + PLC_r (PSR_F_BIT | PSR_I_BIT | FIQ_MODE), "I" (offsetof(struct stack, fiq[0])), - PLC (PSR_F_BIT | PSR_I_BIT | SVC_MODE) + PLC_l (PSR_F_BIT | PSR_I_BIT | SVC_MODE) : "r14"); #endif } diff -Nru linux-oem-5.13-5.13.0/arch/arm/mach-at91/.gitignore linux-oem-5.13-5.13.0/arch/arm/mach-at91/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/mach-at91/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/mach-at91/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +pm_data-offsets.h diff -Nru linux-oem-5.13-5.13.0/arch/arm/mach-omap2/.gitignore linux-oem-5.13-5.13.0/arch/arm/mach-omap2/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/mach-omap2/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/mach-omap2/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +pm-asm-offsets.h diff -Nru linux-oem-5.13-5.13.0/arch/arm/vdso/.gitignore linux-oem-5.13-5.13.0/arch/arm/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/arm/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds +vdso.so.raw +vdsomunge diff -Nru linux-oem-5.13-5.13.0/arch/arm64/boot/.gitignore linux-oem-5.13-5.13.0/arch/arm64/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/arm64/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm64/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +Image +Image.gz diff -Nru linux-oem-5.13-5.13.0/arch/arm64/crypto/.gitignore linux-oem-5.13-5.13.0/arch/arm64/crypto/.gitignore --- linux-oem-5.13-5.13.0/arch/arm64/crypto/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm64/crypto/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +sha256-core.S +sha512-core.S +poly1305-core.S diff -Nru linux-oem-5.13-5.13.0/arch/arm64/kernel/.gitignore linux-oem-5.13-5.13.0/arch/arm64/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/arm64/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm64/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso/.gitignore linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds diff -Nru linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso32/.gitignore linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso32/.gitignore --- linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso32/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm64/kernel/vdso32/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds +vdso.so.raw diff -Nru linux-oem-5.13-5.13.0/arch/arm64/kvm/hyp/nvhe/.gitignore linux-oem-5.13-5.13.0/arch/arm64/kvm/hyp/nvhe/.gitignore --- linux-oem-5.13-5.13.0/arch/arm64/kvm/hyp/nvhe/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/arm64/kvm/hyp/nvhe/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +gen-hyprel +hyp.lds +hyp-reloc.S diff -Nru linux-oem-5.13-5.13.0/arch/csky/kernel/vdso/.gitignore linux-oem-5.13-5.13.0/arch/csky/kernel/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/csky/kernel/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/csky/kernel/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds +*.tmp +vdso-syms.S diff -Nru linux-oem-5.13-5.13.0/arch/.gitignore linux-oem-5.13-5.13.0/arch/.gitignore --- linux-oem-5.13-5.13.0/arch/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +/i386/ +/x86_64/ diff -Nru linux-oem-5.13-5.13.0/arch/h8300/kernel/.gitignore linux-oem-5.13-5.13.0/arch/h8300/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/h8300/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/h8300/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/ia64/kernel/.gitignore linux-oem-5.13-5.13.0/arch/ia64/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/ia64/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/ia64/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +gate.lds +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/m68k/kernel/.gitignore linux-oem-5.13-5.13.0/arch/m68k/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/m68k/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/m68k/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/microblaze/boot/.gitignore linux-oem-5.13-5.13.0/arch/microblaze/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/microblaze/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/microblaze/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +linux.bin* +simpleImage.* diff -Nru linux-oem-5.13-5.13.0/arch/microblaze/kernel/.gitignore linux-oem-5.13-5.13.0/arch/microblaze/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/microblaze/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/microblaze/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/mips/boot/compressed/.gitignore linux-oem-5.13-5.13.0/arch/mips/boot/compressed/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/boot/compressed/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/boot/compressed/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +ashldi3.c +bswapsi.c diff -Nru linux-oem-5.13-5.13.0/arch/mips/boot/.gitignore linux-oem-5.13-5.13.0/arch/mips/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,9 @@ +# SPDX-License-Identifier: GPL-2.0-only +mkboot +elf2ecoff +vmlinux.* +vmlinuz.* +zImage +zImage.tmp +calc_vmlinuz_load_addr +uImage diff -Nru linux-oem-5.13-5.13.0/arch/mips/boot/tools/.gitignore linux-oem-5.13-5.13.0/arch/mips/boot/tools/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/boot/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/boot/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +relocs diff -Nru linux-oem-5.13-5.13.0/arch/mips/crypto/.gitignore linux-oem-5.13-5.13.0/arch/mips/crypto/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/crypto/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/crypto/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +poly1305-core.S diff -Nru linux-oem-5.13-5.13.0/arch/mips/kernel/.gitignore linux-oem-5.13-5.13.0/arch/mips/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/mips/tools/.gitignore linux-oem-5.13-5.13.0/arch/mips/tools/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +elf-entry +loongson3-llsc-check diff -Nru linux-oem-5.13-5.13.0/arch/mips/vdso/.gitignore linux-oem-5.13-5.13.0/arch/mips/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/mips/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/mips/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.so* +vdso-*image.c +genvdso +vdso*.lds diff -Nru linux-oem-5.13-5.13.0/arch/nds32/kernel/.gitignore linux-oem-5.13-5.13.0/arch/nds32/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/nds32/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/nds32/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/nds32/kernel/vdso/.gitignore linux-oem-5.13-5.13.0/arch/nds32/kernel/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/nds32/kernel/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/nds32/kernel/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds diff -Nru linux-oem-5.13-5.13.0/arch/nios2/boot/.gitignore linux-oem-5.13-5.13.0/arch/nios2/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/nios2/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/nios2/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmImage diff -Nru linux-oem-5.13-5.13.0/arch/nios2/kernel/.gitignore linux-oem-5.13-5.13.0/arch/nios2/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/nios2/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/nios2/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/openrisc/boot/.gitignore linux-oem-5.13-5.13.0/arch/openrisc/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/openrisc/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/openrisc/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0 +vmlinux.bin diff -Nru linux-oem-5.13-5.13.0/arch/openrisc/kernel/.gitignore linux-oem-5.13-5.13.0/arch/openrisc/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/openrisc/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/openrisc/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/parisc/boot/compressed/.gitignore linux-oem-5.13-5.13.0/arch/parisc/boot/compressed/.gitignore --- linux-oem-5.13-5.13.0/arch/parisc/boot/compressed/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/parisc/boot/compressed/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +firmware.c +real2.S +sizes.h +vmlinux +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/parisc/boot/.gitignore linux-oem-5.13-5.13.0/arch/parisc/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/parisc/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/parisc/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +image +bzImage diff -Nru linux-oem-5.13-5.13.0/arch/parisc/kernel/.gitignore linux-oem-5.13-5.13.0/arch/parisc/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/parisc/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/parisc/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/powerpc/boot/.gitignore linux-oem-5.13-5.13.0/arch/powerpc/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/powerpc/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/powerpc/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,47 @@ +# SPDX-License-Identifier: GPL-2.0-only +addnote +decompress_inflate.c +empty.c +hack-coff +inffast.c +inffast.h +inffixed.h +inflate.c +inflate.h +inftrees.c +inftrees.h +infutil.c +infutil.h +kernel-vmlinux.strip.c +kernel-vmlinux.strip.gz +mktree +otheros.bld +uImage +cuImage.* +dtbImage.* +treeImage.* +vmlinux.strip +zImage +zImage.initrd +zImage.bin.* +zImage.chrp +zImage.coff +zImage.epapr +zImage.holly +zImage.*lds +zImage.maple +zImage.miboot +zImage.pmac +zImage.pseries +zconf.h +zlib.h +zutil.h +fdt.c +fdt.h +fdt_ro.c +fdt_rw.c +fdt_strerror.c +fdt_sw.c +fdt_wip.c +libfdt.h +libfdt_internal.h diff -Nru linux-oem-5.13-5.13.0/arch/powerpc/kernel/.gitignore linux-oem-5.13-5.13.0/arch/powerpc/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/powerpc/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/powerpc/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +prom_init_check +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso32/.gitignore linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso32/.gitignore --- linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso32/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso32/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso32.lds +vdso32.so.dbg diff -Nru linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso64/.gitignore linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso64/.gitignore --- linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso64/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/powerpc/kernel/vdso64/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso64.lds +vdso64.so.dbg diff -Nru linux-oem-5.13-5.13.0/arch/powerpc/platforms/cell/spufs/.gitignore linux-oem-5.13-5.13.0/arch/powerpc/platforms/cell/spufs/.gitignore --- linux-oem-5.13-5.13.0/arch/powerpc/platforms/cell/spufs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/powerpc/platforms/cell/spufs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +spu_save_dump.h +spu_restore_dump.h diff -Nru linux-oem-5.13-5.13.0/arch/powerpc/purgatory/.gitignore linux-oem-5.13-5.13.0/arch/powerpc/purgatory/.gitignore --- linux-oem-5.13-5.13.0/arch/powerpc/purgatory/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/powerpc/purgatory/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +kexec-purgatory.c +purgatory.ro diff -Nru linux-oem-5.13-5.13.0/arch/riscv/boot/.gitignore linux-oem-5.13-5.13.0/arch/riscv/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/riscv/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/riscv/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +Image +Image.* +loader +loader.lds +loader.bin diff -Nru linux-oem-5.13-5.13.0/arch/riscv/kernel/.gitignore linux-oem-5.13-5.13.0/arch/riscv/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/riscv/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/riscv/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/riscv/kernel/vdso/.gitignore linux-oem-5.13-5.13.0/arch/riscv/kernel/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/riscv/kernel/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/riscv/kernel/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds +*.tmp +vdso-syms.S diff -Nru linux-oem-5.13-5.13.0/arch/s390/boot/compressed/decompressor.c linux-oem-5.13-5.13.0/arch/s390/boot/compressed/decompressor.c --- linux-oem-5.13-5.13.0/arch/s390/boot/compressed/decompressor.c 2021-06-02 08:04:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/boot/compressed/decompressor.c 2021-07-02 11:27:41.000000000 +0000 @@ -28,8 +28,10 @@ extern unsigned char _compressed_start[]; extern unsigned char _compressed_end[]; -#ifdef CONFIG_HAVE_KERNEL_BZIP2 +#ifdef CONFIG_KERNEL_BZIP2 #define BOOT_HEAP_SIZE 0x400000 +#elif CONFIG_KERNEL_ZSTD +#define BOOT_HEAP_SIZE 0x30000 #else #define BOOT_HEAP_SIZE 0x10000 #endif @@ -61,6 +63,10 @@ #include "../../../../lib/decompress_unxz.c" #endif +#ifdef CONFIG_KERNEL_ZSTD +#include "../../../../lib/decompress_unzstd.c" +#endif + #define decompress_offset ALIGN((unsigned long)_end + BOOT_HEAP_SIZE, PAGE_SIZE) unsigned long mem_safe_offset(void) diff -Nru linux-oem-5.13-5.13.0/arch/s390/boot/compressed/.gitignore linux-oem-5.13-5.13.0/arch/s390/boot/compressed/.gitignore --- linux-oem-5.13-5.13.0/arch/s390/boot/compressed/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/boot/compressed/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux +vmlinux.lds +vmlinux.syms diff -Nru linux-oem-5.13-5.13.0/arch/s390/boot/compressed/Makefile linux-oem-5.13-5.13.0/arch/s390/boot/compressed/Makefile --- linux-oem-5.13-5.13.0/arch/s390/boot/compressed/Makefile 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/boot/compressed/Makefile 2021-07-02 11:27:41.000000000 +0000 @@ -14,6 +14,7 @@ obj-all := $(obj-y) piggy.o syms.o targets := vmlinux.lds vmlinux vmlinux.bin vmlinux.bin.gz vmlinux.bin.bz2 targets += vmlinux.bin.xz vmlinux.bin.lzma vmlinux.bin.lzo vmlinux.bin.lz4 +targets += vmlinux.bin.zst targets += info.bin syms.bin vmlinux.syms $(obj-all) KBUILD_AFLAGS := $(KBUILD_AFLAGS_DECOMPRESSOR) @@ -63,6 +64,7 @@ suffix-$(CONFIG_KERNEL_LZMA) := .lzma suffix-$(CONFIG_KERNEL_LZO) := .lzo suffix-$(CONFIG_KERNEL_XZ) := .xz +suffix-$(CONFIG_KERNEL_ZSTD) := .zst $(obj)/vmlinux.bin.gz: $(vmlinux.bin.all-y) FORCE $(call if_changed,gzip) @@ -76,6 +78,8 @@ $(call if_changed,lzo) $(obj)/vmlinux.bin.xz: $(vmlinux.bin.all-y) FORCE $(call if_changed,xzkern) +$(obj)/vmlinux.bin.zst: $(vmlinux.bin.all-y) FORCE + $(call if_changed,zstd22) OBJCOPYFLAGS_piggy.o := -I binary -O elf64-s390 -B s390:64-bit --rename-section .data=.vmlinux.bin.compressed $(obj)/piggy.o: $(obj)/vmlinux.bin$(suffix-y) FORCE diff -Nru linux-oem-5.13-5.13.0/arch/s390/boot/.gitignore linux-oem-5.13-5.13.0/arch/s390/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/s390/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +image +bzImage +section_cmp.* diff -Nru linux-oem-5.13-5.13.0/arch/s390/include/asm/stacktrace.h linux-oem-5.13-5.13.0/arch/s390/include/asm/stacktrace.h --- linux-oem-5.13-5.13.0/arch/s390/include/asm/stacktrace.h 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/include/asm/stacktrace.h 2021-06-27 22:21:11.000000000 +0000 @@ -91,12 +91,16 @@ CALL_ARGS_4(arg1, arg2, arg3, arg4); \ register unsigned long r4 asm("6") = (unsigned long)(arg5) -#define CALL_FMT_0 "=&d" (r2) : -#define CALL_FMT_1 "+&d" (r2) : -#define CALL_FMT_2 CALL_FMT_1 "d" (r3), -#define CALL_FMT_3 CALL_FMT_2 "d" (r4), -#define CALL_FMT_4 CALL_FMT_3 "d" (r5), -#define CALL_FMT_5 CALL_FMT_4 "d" (r6), +/* + * To keep this simple mark register 2-6 as being changed (volatile) + * by the called function, even though register 6 is saved/nonvolatile. + */ +#define CALL_FMT_0 "=&d" (r2) +#define CALL_FMT_1 "+&d" (r2) +#define CALL_FMT_2 CALL_FMT_1, "+&d" (r3) +#define CALL_FMT_3 CALL_FMT_2, "+&d" (r4) +#define CALL_FMT_4 CALL_FMT_3, "+&d" (r5) +#define CALL_FMT_5 CALL_FMT_4, "+&d" (r6) #define CALL_CLOBBER_5 "0", "1", "14", "cc", "memory" #define CALL_CLOBBER_4 CALL_CLOBBER_5 @@ -118,7 +122,7 @@ " brasl 14,%[_fn]\n" \ " la 15,0(%[_prev])\n" \ : [_prev] "=&a" (prev), CALL_FMT_##nr \ - [_stack] "R" (stack), \ + : [_stack] "R" (stack), \ [_bc] "i" (offsetof(struct stack_frame, back_chain)), \ [_frame] "d" (frame), \ [_fn] "X" (fn) : CALL_CLOBBER_##nr); \ diff -Nru linux-oem-5.13-5.13.0/arch/s390/Kconfig linux-oem-5.13-5.13.0/arch/s390/Kconfig --- linux-oem-5.13-5.13.0/arch/s390/Kconfig 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/Kconfig 2021-07-02 11:27:41.000000000 +0000 @@ -172,6 +172,7 @@ select HAVE_KERNEL_LZO select HAVE_KERNEL_UNCOMPRESSED select HAVE_KERNEL_XZ + select HAVE_KERNEL_ZSTD select HAVE_KPROBES select HAVE_KPROBES_ON_FTRACE select HAVE_KRETPROBES diff -Nru linux-oem-5.13-5.13.0/arch/s390/kernel/entry.S linux-oem-5.13-5.13.0/arch/s390/kernel/entry.S --- linux-oem-5.13-5.13.0/arch/s390/kernel/entry.S 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/kernel/entry.S 2021-06-27 22:21:11.000000000 +0000 @@ -418,6 +418,7 @@ xgr %r6,%r6 xgr %r7,%r7 xgr %r10,%r10 + xc __PT_FLAGS(8,%r11),__PT_FLAGS(%r11) mvc __PT_R8(64,%r11),__LC_SAVE_AREA_ASYNC stmg %r8,%r9,__PT_PSW(%r11) tm %r8,0x0001 # coming from user space? diff -Nru linux-oem-5.13-5.13.0/arch/s390/kernel/.gitignore linux-oem-5.13-5.13.0/arch/s390/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/s390/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/s390/kernel/signal.c linux-oem-5.13-5.13.0/arch/s390/kernel/signal.c --- linux-oem-5.13-5.13.0/arch/s390/kernel/signal.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/kernel/signal.c 2021-06-27 22:21:11.000000000 +0000 @@ -512,7 +512,6 @@ /* No handlers present - check for system call restart */ clear_pt_regs_flag(regs, PIF_SYSCALL); - clear_pt_regs_flag(regs, PIF_SYSCALL_RESTART); if (current->thread.system_call) { regs->int_code = current->thread.system_call; switch (regs->gprs[2]) { diff -Nru linux-oem-5.13-5.13.0/arch/s390/kernel/topology.c linux-oem-5.13-5.13.0/arch/s390/kernel/topology.c --- linux-oem-5.13-5.13.0/arch/s390/kernel/topology.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/kernel/topology.c 2021-06-27 22:21:11.000000000 +0000 @@ -66,7 +66,10 @@ { static cpumask_t mask; - cpumask_copy(&mask, cpumask_of(cpu)); + cpumask_clear(&mask); + if (!cpu_online(cpu)) + goto out; + cpumask_set_cpu(cpu, &mask); switch (topology_mode) { case TOPOLOGY_MODE_HW: while (info) { @@ -83,10 +86,10 @@ default: fallthrough; case TOPOLOGY_MODE_SINGLE: - cpumask_copy(&mask, cpumask_of(cpu)); break; } cpumask_and(&mask, &mask, cpu_online_mask); +out: cpumask_copy(dst, &mask); } @@ -95,7 +98,10 @@ static cpumask_t mask; int i; - cpumask_copy(&mask, cpumask_of(cpu)); + cpumask_clear(&mask); + if (!cpu_online(cpu)) + goto out; + cpumask_set_cpu(cpu, &mask); if (topology_mode != TOPOLOGY_MODE_HW) goto out; cpu -= cpu % (smp_cpu_mtid + 1); diff -Nru linux-oem-5.13-5.13.0/arch/s390/kernel/vdso64/.gitignore linux-oem-5.13-5.13.0/arch/s390/kernel/vdso64/.gitignore --- linux-oem-5.13-5.13.0/arch/s390/kernel/vdso64/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/kernel/vdso64/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso64.lds diff -Nru linux-oem-5.13-5.13.0/arch/s390/kvm/pv.c linux-oem-5.13-5.13.0/arch/s390/kvm/pv.c --- linux-oem-5.13-5.13.0/arch/s390/kvm/pv.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/kvm/pv.c 2021-06-27 22:21:11.000000000 +0000 @@ -140,7 +140,12 @@ /* Allocate variable storage */ vlen = ALIGN(virt * ((npages * PAGE_SIZE) / HPAGE_SIZE), PAGE_SIZE); vlen += uv_info.guest_virt_base_stor_len; - kvm->arch.pv.stor_var = vzalloc(vlen); + /* + * The Create Secure Configuration Ultravisor Call does not support + * using large pages for the virtual memory area. + * This is a hardware limitation. + */ + kvm->arch.pv.stor_var = vmalloc_no_huge(vlen); if (!kvm->arch.pv.stor_var) goto out_err; return 0; diff -Nru linux-oem-5.13-5.13.0/arch/s390/purgatory/.gitignore linux-oem-5.13-5.13.0/arch/s390/purgatory/.gitignore --- linux-oem-5.13-5.13.0/arch/s390/purgatory/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/purgatory/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +purgatory +purgatory.chk +purgatory.lds +purgatory.ro diff -Nru linux-oem-5.13-5.13.0/arch/s390/tools/.gitignore linux-oem-5.13-5.13.0/arch/s390/tools/.gitignore --- linux-oem-5.13-5.13.0/arch/s390/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/s390/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +gen_facilities +gen_opcode_table diff -Nru linux-oem-5.13-5.13.0/arch/sh/boot/compressed/.gitignore linux-oem-5.13-5.13.0/arch/sh/boot/compressed/.gitignore --- linux-oem-5.13-5.13.0/arch/sh/boot/compressed/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sh/boot/compressed/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,7 @@ +# SPDX-License-Identifier: GPL-2.0-only +ashiftrt.S +ashldi3.c +ashlsi3.S +ashrsi3.S +lshrsi3.S +vmlinux.bin.* diff -Nru linux-oem-5.13-5.13.0/arch/sh/boot/.gitignore linux-oem-5.13-5.13.0/arch/sh/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/sh/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sh/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +zImage +vmlinux* +uImage* +!vmlinux.scr diff -Nru linux-oem-5.13-5.13.0/arch/sh/kernel/.gitignore linux-oem-5.13-5.13.0/arch/sh/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/sh/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sh/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/sh/kernel/vsyscall/.gitignore linux-oem-5.13-5.13.0/arch/sh/kernel/vsyscall/.gitignore --- linux-oem-5.13-5.13.0/arch/sh/kernel/vsyscall/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sh/kernel/vsyscall/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vsyscall.lds diff -Nru linux-oem-5.13-5.13.0/arch/sparc/boot/.gitignore linux-oem-5.13-5.13.0/arch/sparc/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/sparc/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sparc/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,9 @@ +# SPDX-License-Identifier: GPL-2.0-only +btfix.S +btfixupprep +image +zImage +tftpboot.img +vmlinux.aout +piggyback + diff -Nru linux-oem-5.13-5.13.0/arch/sparc/kernel/.gitignore linux-oem-5.13-5.13.0/arch/sparc/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/sparc/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sparc/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/sparc/vdso/.gitignore linux-oem-5.13-5.13.0/arch/sparc/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/sparc/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sparc/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds +vdso-image-*.c +vdso2c diff -Nru linux-oem-5.13-5.13.0/arch/sparc/vdso/vdso32/.gitignore linux-oem-5.13-5.13.0/arch/sparc/vdso/vdso32/.gitignore --- linux-oem-5.13-5.13.0/arch/sparc/vdso/vdso32/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/sparc/vdso/vdso32/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso32.lds diff -Nru linux-oem-5.13-5.13.0/arch/um/.gitignore linux-oem-5.13-5.13.0/arch/um/.gitignore --- linux-oem-5.13-5.13.0/arch/um/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/um/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +kernel/config.c +kernel/config.tmp +kernel/vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/x86/boot/compressed/.gitignore linux-oem-5.13-5.13.0/arch/x86/boot/compressed/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/boot/compressed/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/boot/compressed/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,7 @@ +# SPDX-License-Identifier: GPL-2.0-only +relocs +vmlinux.bin.all +vmlinux.relocs +vmlinux.lds +mkpiggy +piggy.S diff -Nru linux-oem-5.13-5.13.0/arch/x86/boot/.gitignore linux-oem-5.13-5.13.0/arch/x86/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,13 @@ +# SPDX-License-Identifier: GPL-2.0-only +bootsect +bzImage +cpustr.h +mkcpustr +voffset.h +zoffset.h +setup +setup.bin +setup.elf +fdimage +mtools.conf +image.iso diff -Nru linux-oem-5.13-5.13.0/arch/x86/boot/tools/.gitignore linux-oem-5.13-5.13.0/arch/x86/boot/tools/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/boot/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/boot/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +build diff -Nru linux-oem-5.13-5.13.0/arch/x86/crypto/.gitignore linux-oem-5.13-5.13.0/arch/x86/crypto/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/crypto/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/crypto/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +poly1305-x86_64-cryptogams.S diff -Nru linux-oem-5.13-5.13.0/arch/x86/entry/common.c linux-oem-5.13-5.13.0/arch/x86/entry/common.c --- linux-oem-5.13-5.13.0/arch/x86/entry/common.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/entry/common.c 2021-06-27 22:21:11.000000000 +0000 @@ -130,8 +130,8 @@ /* User code screwed up. */ regs->ax = -EFAULT; - instrumentation_end(); local_irq_disable(); + instrumentation_end(); irqentry_exit_to_user_mode(regs); return false; } @@ -269,15 +269,16 @@ irqentry_state_t state = irqentry_enter(regs); bool inhcall; + instrumentation_begin(); run_sysvec_on_irqstack_cond(__xen_pv_evtchn_do_upcall, regs); inhcall = get_and_clear_inhcall(); if (inhcall && !WARN_ON_ONCE(state.exit_rcu)) { - instrumentation_begin(); irqentry_exit_cond_resched(); instrumentation_end(); restore_inhcall(inhcall); } else { + instrumentation_end(); irqentry_exit(regs, state); } } diff -Nru linux-oem-5.13-5.13.0/arch/x86/entry/vdso/.gitignore linux-oem-5.13-5.13.0/arch/x86/entry/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/entry/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/entry/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds +vdsox32.lds +vdso32-syscall-syms.lds +vdso32-sysenter-syms.lds +vdso32-int80-syms.lds +vdso-image-*.c +vdso2c diff -Nru linux-oem-5.13-5.13.0/arch/x86/entry/vdso/vdso32/.gitignore linux-oem-5.13-5.13.0/arch/x86/entry/vdso/vdso32/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/entry/vdso/vdso32/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/entry/vdso/vdso32/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso32.lds diff -Nru linux-oem-5.13-5.13.0/arch/x86/events/intel/lbr.c linux-oem-5.13-5.13.0/arch/x86/events/intel/lbr.c --- linux-oem-5.13-5.13.0/arch/x86/events/intel/lbr.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/events/intel/lbr.c 2021-06-27 22:21:11.000000000 +0000 @@ -731,7 +731,8 @@ if (!kmem_cache || cpuc->lbr_xsave) continue; - cpuc->lbr_xsave = kmem_cache_alloc_node(kmem_cache, GFP_KERNEL, + cpuc->lbr_xsave = kmem_cache_alloc_node(kmem_cache, + GFP_KERNEL | __GFP_ZERO, cpu_to_node(cpu)); } } diff -Nru linux-oem-5.13-5.13.0/arch/x86/.gitignore linux-oem-5.13-5.13.0/arch/x86/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +boot/compressed/vmlinux +tools/test_get_len +tools/insn_sanity +tools/insn_decoder_test +purgatory/kexec-purgatory.c +purgatory/purgatory.ro + diff -Nru linux-oem-5.13-5.13.0/arch/x86/include/asm/fpu/internal.h linux-oem-5.13-5.13.0/arch/x86/include/asm/fpu/internal.h --- linux-oem-5.13-5.13.0/arch/x86/include/asm/fpu/internal.h 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/include/asm/fpu/internal.h 2021-06-27 22:21:11.000000000 +0000 @@ -204,6 +204,14 @@ asm volatile("fxsaveq %[fx]" : [fx] "=m" (fpu->state.fxsave)); } +static inline void fxsave(struct fxregs_state *fx) +{ + if (IS_ENABLED(CONFIG_X86_32)) + asm volatile( "fxsave %[fx]" : [fx] "=m" (*fx)); + else + asm volatile("fxsaveq %[fx]" : [fx] "=m" (*fx)); +} + /* These macros all use (%edi)/(%rdi) as the single memory argument. */ #define XSAVE ".byte " REX_PREFIX "0x0f,0xae,0x27" #define XSAVEOPT ".byte " REX_PREFIX "0x0f,0xae,0x37" @@ -270,28 +278,6 @@ /* * This function is called only during boot time when x86 caps are not set - * up and alternative can not be used yet. - */ -static inline void copy_xregs_to_kernel_booting(struct xregs_state *xstate) -{ - u64 mask = xfeatures_mask_all; - u32 lmask = mask; - u32 hmask = mask >> 32; - int err; - - WARN_ON(system_state != SYSTEM_BOOTING); - - if (boot_cpu_has(X86_FEATURE_XSAVES)) - XSTATE_OP(XSAVES, xstate, lmask, hmask, err); - else - XSTATE_OP(XSAVE, xstate, lmask, hmask, err); - - /* We should never fault when copying to a kernel buffer: */ - WARN_ON_FPU(err); -} - -/* - * This function is called only during boot time when x86 caps are not set * up and alternative can not be used yet. */ static inline void copy_kernel_to_xregs_booting(struct xregs_state *xstate) diff -Nru linux-oem-5.13-5.13.0/arch/x86/include/asm/page_64.h linux-oem-5.13-5.13.0/arch/x86/include/asm/page_64.h --- linux-oem-5.13-5.13.0/arch/x86/include/asm/page_64.h 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/include/asm/page_64.h 2021-06-27 22:21:11.000000000 +0000 @@ -75,7 +75,7 @@ * * With page table isolation enabled, we map the LDT in ... [stay tuned] */ -static inline unsigned long task_size_max(void) +static __always_inline unsigned long task_size_max(void) { unsigned long ret; diff -Nru linux-oem-5.13-5.13.0/arch/x86/kernel/cpu/.gitignore linux-oem-5.13-5.13.0/arch/x86/kernel/cpu/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/kernel/cpu/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/kernel/cpu/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +capflags.c diff -Nru linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/signal.c linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/signal.c --- linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/signal.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/signal.c 2021-06-27 22:21:11.000000000 +0000 @@ -221,28 +221,18 @@ if (use_xsave()) { /* - * Note: we don't need to zero the reserved bits in the - * xstate_header here because we either didn't copy them at all, - * or we checked earlier that they aren't set. + * Clear all feature bits which are not set in + * user_xfeatures and clear all extended features + * for fx_only mode. */ + u64 mask = fx_only ? XFEATURE_MASK_FPSSE : user_xfeatures; /* - * 'user_xfeatures' might have bits clear which are - * set in header->xfeatures. This represents features that - * were in init state prior to a signal delivery, and need - * to be reset back to the init state. Clear any user - * feature bits which are set in the kernel buffer to get - * them back to the init state. - * - * Supervisor state is unchanged by input from userspace. - * Ensure supervisor state bits stay set and supervisor - * state is not modified. + * Supervisor state has to be preserved. The sigframe + * restore can only modify user features, i.e. @mask + * cannot contain them. */ - if (fx_only) - header->xfeatures = XFEATURE_MASK_FPSSE; - else - header->xfeatures &= user_xfeatures | - xfeatures_mask_supervisor(); + header->xfeatures &= mask | xfeatures_mask_supervisor(); } if (use_fxsr()) { diff -Nru linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c --- linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c 2021-06-27 22:21:11.000000000 +0000 @@ -441,12 +441,35 @@ } /* + * All supported features have either init state all zeros or are + * handled in setup_init_fpu() individually. This is an explicit + * feature list and does not use XFEATURE_MASK*SUPPORTED to catch + * newly added supported features at build time and make people + * actually look at the init state for the new feature. + */ +#define XFEATURES_INIT_FPSTATE_HANDLED \ + (XFEATURE_MASK_FP | \ + XFEATURE_MASK_SSE | \ + XFEATURE_MASK_YMM | \ + XFEATURE_MASK_OPMASK | \ + XFEATURE_MASK_ZMM_Hi256 | \ + XFEATURE_MASK_Hi16_ZMM | \ + XFEATURE_MASK_PKRU | \ + XFEATURE_MASK_BNDREGS | \ + XFEATURE_MASK_BNDCSR | \ + XFEATURE_MASK_PASID) + +/* * setup the xstate image representing the init state */ static void __init setup_init_fpu_buf(void) { static int on_boot_cpu __initdata = 1; + BUILD_BUG_ON((XFEATURE_MASK_USER_SUPPORTED | + XFEATURE_MASK_SUPERVISOR_SUPPORTED) != + XFEATURES_INIT_FPSTATE_HANDLED); + WARN_ON_FPU(!on_boot_cpu); on_boot_cpu = 0; @@ -466,10 +489,22 @@ copy_kernel_to_xregs_booting(&init_fpstate.xsave); /* - * Dump the init state again. This is to identify the init state - * of any feature which is not represented by all zero's. + * All components are now in init state. Read the state back so + * that init_fpstate contains all non-zero init state. This only + * works with XSAVE, but not with XSAVEOPT and XSAVES because + * those use the init optimization which skips writing data for + * components in init state. + * + * XSAVE could be used, but that would require to reshuffle the + * data when XSAVES is available because XSAVES uses xstate + * compaction. But doing so is a pointless exercise because most + * components have an all zeros init state except for the legacy + * ones (FP and SSE). Those can be saved with FXSAVE into the + * legacy area. Adding new features requires to ensure that init + * state is all zeroes or if not to add the necessary handling + * here. */ - copy_xregs_to_kernel_booting(&init_fpstate.xsave); + fxsave(&init_fpstate.fxsave); } static int xfeature_uncompacted_offset(int xfeature_nr) diff -Nru linux-oem-5.13-5.13.0/arch/x86/kernel/.gitignore linux-oem-5.13-5.13.0/arch/x86/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +vsyscall.lds +vsyscall_32.lds +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/arch/x86/lib/.gitignore linux-oem-5.13-5.13.0/arch/x86/lib/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/lib/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/lib/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +inat-tables.c diff -Nru linux-oem-5.13-5.13.0/arch/x86/lib/retpoline.S linux-oem-5.13-5.13.0/arch/x86/lib/retpoline.S --- linux-oem-5.13-5.13.0/arch/x86/lib/retpoline.S 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/lib/retpoline.S 2021-06-27 22:21:11.000000000 +0000 @@ -58,12 +58,16 @@ 2: .skip 5-(2b-1b), 0x90 SYM_FUNC_END(__x86_indirect_alt_call_\reg) +STACK_FRAME_NON_STANDARD(__x86_indirect_alt_call_\reg) + SYM_FUNC_START_NOALIGN(__x86_indirect_alt_jmp_\reg) ANNOTATE_RETPOLINE_SAFE 1: jmp *%\reg 2: .skip 5-(2b-1b), 0x90 SYM_FUNC_END(__x86_indirect_alt_jmp_\reg) +STACK_FRAME_NON_STANDARD(__x86_indirect_alt_jmp_\reg) + .endm /* diff -Nru linux-oem-5.13-5.13.0/arch/x86/purgatory/.gitignore linux-oem-5.13-5.13.0/arch/x86/purgatory/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/purgatory/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/purgatory/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1 @@ +purgatory.chk diff -Nru linux-oem-5.13-5.13.0/arch/x86/realmode/rm/.gitignore linux-oem-5.13-5.13.0/arch/x86/realmode/rm/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/realmode/rm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/realmode/rm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +pasyms.h +realmode.lds +realmode.relocs diff -Nru linux-oem-5.13-5.13.0/arch/x86/tools/.gitignore linux-oem-5.13-5.13.0/arch/x86/tools/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +relocs diff -Nru linux-oem-5.13-5.13.0/arch/x86/um/vdso/.gitignore linux-oem-5.13-5.13.0/arch/x86/um/vdso/.gitignore --- linux-oem-5.13-5.13.0/arch/x86/um/vdso/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/um/vdso/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso.lds diff -Nru linux-oem-5.13-5.13.0/arch/x86/xen/enlighten_pv.c linux-oem-5.13-5.13.0/arch/x86/xen/enlighten_pv.c --- linux-oem-5.13-5.13.0/arch/x86/xen/enlighten_pv.c 2021-06-25 08:01:04.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/x86/xen/enlighten_pv.c 2021-06-27 22:21:11.000000000 +0000 @@ -592,8 +592,10 @@ DEFINE_IDTENTRY_RAW(exc_xen_unknown_trap) { /* This should never happen and there is no way to handle it. */ + instrumentation_begin(); pr_err("Unknown trap in Xen PV mode."); BUG(); + instrumentation_end(); } #ifdef CONFIG_X86_MCE diff -Nru linux-oem-5.13-5.13.0/arch/xtensa/boot/boot-elf/.gitignore linux-oem-5.13-5.13.0/arch/xtensa/boot/boot-elf/.gitignore --- linux-oem-5.13-5.13.0/arch/xtensa/boot/boot-elf/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/xtensa/boot/boot-elf/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +boot.lds diff -Nru linux-oem-5.13-5.13.0/arch/xtensa/boot/.gitignore linux-oem-5.13-5.13.0/arch/xtensa/boot/.gitignore --- linux-oem-5.13-5.13.0/arch/xtensa/boot/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/xtensa/boot/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +uImage +zImage.redboot diff -Nru linux-oem-5.13-5.13.0/arch/xtensa/boot/lib/.gitignore linux-oem-5.13-5.13.0/arch/xtensa/boot/lib/.gitignore --- linux-oem-5.13-5.13.0/arch/xtensa/boot/lib/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/xtensa/boot/lib/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +inffast.c +inflate.c +inftrees.c diff -Nru linux-oem-5.13-5.13.0/arch/xtensa/kernel/.gitignore linux-oem-5.13-5.13.0/arch/xtensa/kernel/.gitignore --- linux-oem-5.13-5.13.0/arch/xtensa/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/arch/xtensa/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +vmlinux.lds diff -Nru linux-oem-5.13-5.13.0/certs/.gitignore linux-oem-5.13-5.13.0/certs/.gitignore --- linux-oem-5.13-5.13.0/certs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/certs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +/x509_certificate_list +/x509_revocation_list diff -Nru linux-oem-5.13-5.13.0/debian/canonical-revoked-certs.pem linux-oem-5.13-5.13.0/debian/canonical-revoked-certs.pem --- linux-oem-5.13-5.13.0/debian/canonical-revoked-certs.pem 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian/canonical-revoked-certs.pem 2021-07-02 11:27:41.000000000 +0000 @@ -0,0 +1,86 @@ +Certificate: + Data: + Version: 3 (0x2) + Serial Number: 1 (0x1) + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = GB, ST = Isle of Man, L = Douglas, O = Canonical Ltd., CN = Canonical Ltd. Master Certificate Authority + Validity + Not Before: Apr 12 11:39:08 2012 GMT + Not After : Apr 11 11:39:08 2042 GMT + Subject: C = GB, ST = Isle of Man, O = Canonical Ltd., OU = Secure Boot, CN = Canonical Ltd. Secure Boot Signing + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + RSA Public-Key: (2048 bit) + Modulus: + 00:c9:5f:9b:62:8f:0b:b0:64:82:ac:be:c9:e2:62: + e3:4b:d2:9f:1e:8a:d5:61:1a:2b:5d:38:f4:b7:ce: + b9:9a:b8:43:b8:43:97:77:ab:4f:7f:0c:70:46:0b: + fc:7f:6d:c6:6d:ea:80:5e:01:d2:b7:66:1e:87:de: + 0d:6d:d0:41:97:a8:a5:af:0c:63:4f:f7:7c:c2:52: + cc:a0:31:a9:bb:89:5d:99:1e:46:6f:55:73:b9:76: + 69:ec:d7:c1:fc:21:d6:c6:07:e7:4f:bd:22:de:e4: + a8:5b:2d:db:95:34:19:97:d6:28:4b:21:4c:ca:bb: + 1d:79:a6:17:7f:5a:f9:67:e6:5c:78:45:3d:10:6d: + b0:17:59:26:11:c5:57:e3:7f:4e:82:ba:f6:2c:4e: + c8:37:4d:ff:85:15:84:47:e0:ed:3b:7c:7f:bc:af: + e9:01:05:a7:0c:6f:c3:e9:8d:a3:ce:be:a6:e3:cd: + 3c:b5:58:2c:9e:c2:03:1c:60:22:37:39:ff:41:02: + c1:29:a4:65:51:ff:33:34:aa:42:15:f9:95:78:fc: + 2d:f5:da:8a:85:7c:82:9d:fb:37:2c:6b:a5:a8:df: + 7c:55:0b:80:2e:3c:b0:63:e1:cd:38:48:89:e8:14: + 06:0b:82:bc:fd:d4:07:68:1b:0f:3e:d9:15:dd:94: + 11:1b + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:FALSE + X509v3 Extended Key Usage: + Code Signing, 1.3.6.1.4.1.311.10.3.6 + Netscape Comment: + OpenSSL Generated Certificate + X509v3 Subject Key Identifier: + 61:48:2A:A2:83:0D:0A:B2:AD:5A:F1:0B:72:50:DA:90:33:DD:CE:F0 + X509v3 Authority Key Identifier: + keyid:AD:91:99:0B:C2:2A:B1:F5:17:04:8C:23:B6:65:5A:26:8E:34:5A:63 + + Signature Algorithm: sha256WithRSAEncryption + 8f:8a:a1:06:1f:29:b7:0a:4a:d5:c5:fd:81:ab:25:ea:c0:7d: + e2:fc:6a:96:a0:79:93:67:ee:05:0e:25:12:25:e4:5a:f6:aa: + 1a:f1:12:f3:05:8d:87:5e:f1:5a:5c:cb:8d:23:73:65:1d:15: + b9:de:22:6b:d6:49:67:c9:a3:c6:d7:62:4e:5c:b5:f9:03:83: + 40:81:dc:87:9c:3c:3f:1c:0d:51:9f:94:65:0a:84:48:67:e4: + a2:f8:a6:4a:f0:e7:cd:cd:bd:94:e3:09:d2:5d:2d:16:1b:05: + 15:0b:cb:44:b4:3e:61:42:22:c4:2a:5c:4e:c5:1d:a3:e2:e0: + 52:b2:eb:f4:8b:2b:dc:38:39:5d:fb:88:a1:56:65:5f:2b:4f: + 26:ff:06:78:10:12:eb:8c:5d:32:e3:c6:45:af:25:9b:a0:ff: + 8e:ef:47:09:a3:e9:8b:37:92:92:69:76:7e:34:3b:92:05:67: + 4e:b0:25:ed:bc:5e:5f:8f:b4:d6:ca:40:ff:e4:e2:31:23:0c: + 85:25:ae:0c:55:01:ec:e5:47:5e:df:5b:bc:14:33:e3:c6:f5: + 18:b6:d9:f7:dd:b3:b4:a1:31:d3:5a:5c:5d:7d:3e:bf:0a:e4: + e4:e8:b4:59:7d:3b:b4:8c:a3:1b:b5:20:a3:b9:3e:84:6f:8c: + 21:00:c3:39 +-----BEGIN CERTIFICATE----- +MIIEIDCCAwigAwIBAgIBATANBgkqhkiG9w0BAQsFADCBhDELMAkGA1UEBhMCR0Ix +FDASBgNVBAgMC0lzbGUgb2YgTWFuMRAwDgYDVQQHDAdEb3VnbGFzMRcwFQYDVQQK +DA5DYW5vbmljYWwgTHRkLjE0MDIGA1UEAwwrQ2Fub25pY2FsIEx0ZC4gTWFzdGVy +IENlcnRpZmljYXRlIEF1dGhvcml0eTAeFw0xMjA0MTIxMTM5MDhaFw00MjA0MTEx +MTM5MDhaMH8xCzAJBgNVBAYTAkdCMRQwEgYDVQQIDAtJc2xlIG9mIE1hbjEXMBUG +A1UECgwOQ2Fub25pY2FsIEx0ZC4xFDASBgNVBAsMC1NlY3VyZSBCb290MSswKQYD +VQQDDCJDYW5vbmljYWwgTHRkLiBTZWN1cmUgQm9vdCBTaWduaW5nMIIBIjANBgkq +hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyV+bYo8LsGSCrL7J4mLjS9KfHorVYRor +XTj0t865mrhDuEOXd6tPfwxwRgv8f23GbeqAXgHSt2Yeh94NbdBBl6ilrwxjT/d8 +wlLMoDGpu4ldmR5Gb1VzuXZp7NfB/CHWxgfnT70i3uSoWy3blTQZl9YoSyFMyrsd +eaYXf1r5Z+ZceEU9EG2wF1kmEcVX439Ogrr2LE7IN03/hRWER+DtO3x/vK/pAQWn +DG/D6Y2jzr6m4808tVgsnsIDHGAiNzn/QQLBKaRlUf8zNKpCFfmVePwt9dqKhXyC +nfs3LGulqN98VQuALjywY+HNOEiJ6BQGC4K8/dQHaBsPPtkV3ZQRGwIDAQABo4Gg +MIGdMAwGA1UdEwEB/wQCMAAwHwYDVR0lBBgwFgYIKwYBBQUHAwMGCisGAQQBgjcK +AwYwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRl +MB0GA1UdDgQWBBRhSCqigw0Ksq1a8QtyUNqQM93O8DAfBgNVHSMEGDAWgBStkZkL +wiqx9RcEjCO2ZVomjjRaYzANBgkqhkiG9w0BAQsFAAOCAQEAj4qhBh8ptwpK1cX9 +gasl6sB94vxqlqB5k2fuBQ4lEiXkWvaqGvES8wWNh17xWlzLjSNzZR0Vud4ia9ZJ +Z8mjxtdiTly1+QODQIHch5w8PxwNUZ+UZQqESGfkovimSvDnzc29lOMJ0l0tFhsF +FQvLRLQ+YUIixCpcTsUdo+LgUrLr9Isr3Dg5XfuIoVZlXytPJv8GeBAS64xdMuPG +Ra8lm6D/ju9HCaPpizeSkml2fjQ7kgVnTrAl7bxeX4+01spA/+TiMSMMhSWuDFUB +7OVHXt9bvBQz48b1GLbZ992ztKEx01pcXX0+vwrk5Oi0WX07tIyjG7Ugo7k+hG+M +IQDDOQ== +-----END CERTIFICATE----- diff -Nru linux-oem-5.13-5.13.0/debian/changelog linux-oem-5.13-5.13.0/debian/changelog --- linux-oem-5.13-5.13.0/debian/changelog 2021-06-25 09:45:54.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian/changelog 2021-07-02 11:27:41.000000000 +0000 @@ -1,3 +1,65 @@ +linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium + + * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490) + + * Replace AMD nvme workaround from oem-5.10 with upstream version + (LP: #1930719) + - ACPI: Check StorageD3Enable _DSD property in ACPI code + - ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint + + * Add Thunderbolt support for Intel Alder Lake (LP: #1934240) + - thunderbolt: Add support for Intel Alder Lake + + * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645) + - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM + + * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle + (LP: #1928242) + - USB: Verify the port status when timeout happens during port suspend + - Revert "USB: Add reset-resume quirk for WD19's Realtek Hub" + + * USB Type-C hotplug event not handled properly in TGL-H system during s2idle + (LP: #1931072) + - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown + + * Miscellaneous Ubuntu changes + - [Config] Sync annotations and config with master + + [ Ubuntu: 5.13.0-11.11 ] + + * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854) + * Packaging resync (LP: #1786013) + - [Packaging] update variants + * Support builtin revoked certificates (LP: #1932029) + - [Packaging] build canonical-revoked-certs.pem from branch/arch certs + - [Packaging] Revoke 2012 UEFI signing certificate as built-in + - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys + * Miscellaneous Ubuntu changes + - [Packaging] Change source package name to linux + * Miscellaneous upstream changes + - mm/page_alloc: Correct return value of populated elements if bulk array is + populated + + [ Ubuntu: 5.13.0-10.10 ] + + * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795) + * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367) + - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K + * initramfs-tools & kernel: use zstd as the default compression method + (LP: #1931725) + - s390/decompressor: correct BOOT_HEAP_SIZE condition + - s390/boot: add zstd support + - [Packaging] use ZSTD to compress s390 kernels + * Miscellaneous Ubuntu changes + - SAUCE: selftests: tls: fix chacha+bidir tests + - SAUCE: selftests: icmp_redirect: support expected failures + - [Config] update configs and annotations after rebase to 5.13 + * Miscellaneous upstream changes + - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE + * Rebase to v5.13 + + -- Timo Aaltonen Fri, 02 Jul 2021 13:58:54 +0300 + linux-oem-5.13 (5.13.0-1005.5) focal; urgency=medium * focal/linux-oem-5.13: 5.13.0-1005.5 -proposed tracker (LP: #1933629) diff -Nru linux-oem-5.13-5.13.0/debian/control linux-oem-5.13-5.13.0/debian/control --- linux-oem-5.13-5.13.0/debian/control 2021-06-25 09:45:54.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian/control 2021-07-02 11:27:41.000000000 +0000 @@ -61,7 +61,7 @@ XS-Testsuite: autopkgtest #XS-Testsuite-Depends: gcc-4.7 binutils -Package: linux-oem-5.13-headers-5.13.0-1005 +Package: linux-oem-5.13-headers-5.13.0-1006 Build-Profiles: Architecture: all Multi-Arch: foreign @@ -71,20 +71,20 @@ Description: Header files related to Linux kernel version 5.13.0 This package provides kernel header files for version 5.13.0, for sites that want the latest kernel headers. Please read - /usr/share/doc/linux-oem-5.13-headers-5.13.0-1005/debian.README.gz for details + /usr/share/doc/linux-oem-5.13-headers-5.13.0-1006/debian.README.gz for details -Package: linux-oem-5.13-tools-5.13.0-1005 +Package: linux-oem-5.13-tools-5.13.0-1006 Build-Profiles: Architecture: amd64 Section: devel Priority: optional Depends: ${misc:Depends}, ${shlibs:Depends}, linux-tools-common -Description: Linux kernel version specific tools for version 5.13.0-1005 +Description: Linux kernel version specific tools for version 5.13.0-1006 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for - version 5.13.0-1005 on + version 5.13.0-1006 on 64 bit x86. - You probably want to install linux-tools-5.13.0-1005-. + You probably want to install linux-tools-5.13.0-1006-. Package: linux-oem-5.13-tools-host Build-Profiles: @@ -98,17 +98,17 @@ -Package: linux-image-unsigned-5.13.0-1005-oem +Package: linux-image-unsigned-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: kernel Priority: optional Provides: linux-image, fuse-module, kvm-api-4, redhat-cluster-modules, ivtv-modules, virtualbox-guest-modules [amd64], ${linux:rprovides} -Depends: ${misc:Depends}, ${shlibs:Depends}, kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.13.0-1005-oem +Depends: ${misc:Depends}, ${shlibs:Depends}, kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.13.0-1006-oem Recommends: grub-pc [amd64] | grub-efi-amd64 [amd64] | grub-efi-ia32 [amd64] | grub [amd64] | lilo [amd64] | flash-kernel [armhf arm64] | grub-efi-arm64 [arm64] | grub-efi-arm [armhf] | grub-ieee1275 [ppc64el], initramfs-tools | linux-initramfs-tool Breaks: flash-kernel (<< 3.90ubuntu2) [arm64 armhf], s390-tools (<< 2.3.0-0ubuntu3) [s390x] -Conflicts: linux-image-5.13.0-1005-oem -Suggests: fdutils, linux-oem-5.13-tools, linux-headers-5.13.0-1005-oem, linux-modules-extra-5.13.0-1005-oem +Conflicts: linux-image-5.13.0-1006-oem +Suggests: fdutils, linux-oem-5.13-tools, linux-headers-5.13.0-1006-oem, linux-modules-extra-5.13.0-1006-oem Description: Linux kernel image for version 5.13.0 on 64 bit x86 SMP This package contains the unsigned Linux kernel image for version 5.13.0 on 64 bit x86 SMP. @@ -121,12 +121,12 @@ the linux-oem meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed. -Package: linux-modules-5.13.0-1005-oem +Package: linux-modules-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: kernel Priority: optional -Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1005-oem | linux-image-unsigned-5.13.0-1005-oem +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1006-oem | linux-image-unsigned-5.13.0-1006-oem Built-Using: ${linux:BuiltUsing} Description: Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP Contains the corresponding System.map file, the modules built by the @@ -141,12 +141,12 @@ the linux-oem meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed. -Package: linux-modules-extra-5.13.0-1005-oem +Package: linux-modules-extra-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: kernel Priority: optional -Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1005-oem | linux-image-unsigned-5.13.0-1005-oem, crda | wireless-crda +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1006-oem | linux-image-unsigned-5.13.0-1006-oem, crda | wireless-crda Description: Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP This package contains the Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP. @@ -163,21 +163,21 @@ the linux-oem meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed. -Package: linux-headers-5.13.0-1005-oem +Package: linux-headers-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: devel Priority: optional -Depends: ${misc:Depends}, linux-oem-5.13-headers-5.13.0-1005, ${shlibs:Depends} +Depends: ${misc:Depends}, linux-oem-5.13-headers-5.13.0-1006, ${shlibs:Depends} Provides: linux-headers, linux-headers-3.0 Description: Linux kernel headers for version 5.13.0 on 64 bit x86 SMP This package provides kernel header files for version 5.13.0 on 64 bit x86 SMP. . This is for sites that want the latest kernel headers. Please read - /usr/share/doc/linux-headers-5.13.0-1005/debian.README.gz for details. + /usr/share/doc/linux-headers-5.13.0-1006/debian.README.gz for details. -Package: linux-image-unsigned-5.13.0-1005-oem-dbgsym +Package: linux-image-unsigned-5.13.0-1006-oem-dbgsym Build-Profiles: Architecture: amd64 Section: devel @@ -194,27 +194,27 @@ is uncompressed, and unstripped. This package also includes the unstripped modules. -Package: linux-tools-5.13.0-1005-oem +Package: linux-tools-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: devel Priority: optional -Depends: ${misc:Depends}, linux-oem-5.13-tools-5.13.0-1005 -Description: Linux kernel version specific tools for version 5.13.0-1005 +Depends: ${misc:Depends}, linux-oem-5.13-tools-5.13.0-1006 +Description: Linux kernel version specific tools for version 5.13.0-1006 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for - version 5.13.0-1005 on + version 5.13.0-1006 on 64 bit x86. -Package: linux-cloud-tools-5.13.0-1005-oem +Package: linux-cloud-tools-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: devel Priority: optional -Depends: ${misc:Depends}, linux-oem-5.13-cloud-tools-5.13.0-1005 -Description: Linux kernel version specific cloud tools for version 5.13.0-1005 +Depends: ${misc:Depends}, linux-oem-5.13-cloud-tools-5.13.0-1006 +Description: Linux kernel version specific cloud tools for version 5.13.0-1006 This package provides the architecture dependant parts for kernel - version locked tools for cloud for version 5.13.0-1005 on + version locked tools for cloud for version 5.13.0-1006 on 64 bit x86. Package: linux-oem-5.13-udebs-oem @@ -228,7 +228,7 @@ for easier version and migration tracking. -Package: linux-buildinfo-5.13.0-1005-oem +Package: linux-buildinfo-5.13.0-1006-oem Build-Profiles: Architecture: amd64 Section: kernel diff -Nru linux-oem-5.13-5.13.0/debian/revoked-certs/canonical-uefi-2012-all.pem linux-oem-5.13-5.13.0/debian/revoked-certs/canonical-uefi-2012-all.pem --- linux-oem-5.13-5.13.0/debian/revoked-certs/canonical-uefi-2012-all.pem 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian/revoked-certs/canonical-uefi-2012-all.pem 2021-07-02 11:27:41.000000000 +0000 @@ -0,0 +1,86 @@ +Certificate: + Data: + Version: 3 (0x2) + Serial Number: 1 (0x1) + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = GB, ST = Isle of Man, L = Douglas, O = Canonical Ltd., CN = Canonical Ltd. Master Certificate Authority + Validity + Not Before: Apr 12 11:39:08 2012 GMT + Not After : Apr 11 11:39:08 2042 GMT + Subject: C = GB, ST = Isle of Man, O = Canonical Ltd., OU = Secure Boot, CN = Canonical Ltd. Secure Boot Signing + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + RSA Public-Key: (2048 bit) + Modulus: + 00:c9:5f:9b:62:8f:0b:b0:64:82:ac:be:c9:e2:62: + e3:4b:d2:9f:1e:8a:d5:61:1a:2b:5d:38:f4:b7:ce: + b9:9a:b8:43:b8:43:97:77:ab:4f:7f:0c:70:46:0b: + fc:7f:6d:c6:6d:ea:80:5e:01:d2:b7:66:1e:87:de: + 0d:6d:d0:41:97:a8:a5:af:0c:63:4f:f7:7c:c2:52: + cc:a0:31:a9:bb:89:5d:99:1e:46:6f:55:73:b9:76: + 69:ec:d7:c1:fc:21:d6:c6:07:e7:4f:bd:22:de:e4: + a8:5b:2d:db:95:34:19:97:d6:28:4b:21:4c:ca:bb: + 1d:79:a6:17:7f:5a:f9:67:e6:5c:78:45:3d:10:6d: + b0:17:59:26:11:c5:57:e3:7f:4e:82:ba:f6:2c:4e: + c8:37:4d:ff:85:15:84:47:e0:ed:3b:7c:7f:bc:af: + e9:01:05:a7:0c:6f:c3:e9:8d:a3:ce:be:a6:e3:cd: + 3c:b5:58:2c:9e:c2:03:1c:60:22:37:39:ff:41:02: + c1:29:a4:65:51:ff:33:34:aa:42:15:f9:95:78:fc: + 2d:f5:da:8a:85:7c:82:9d:fb:37:2c:6b:a5:a8:df: + 7c:55:0b:80:2e:3c:b0:63:e1:cd:38:48:89:e8:14: + 06:0b:82:bc:fd:d4:07:68:1b:0f:3e:d9:15:dd:94: + 11:1b + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:FALSE + X509v3 Extended Key Usage: + Code Signing, 1.3.6.1.4.1.311.10.3.6 + Netscape Comment: + OpenSSL Generated Certificate + X509v3 Subject Key Identifier: + 61:48:2A:A2:83:0D:0A:B2:AD:5A:F1:0B:72:50:DA:90:33:DD:CE:F0 + X509v3 Authority Key Identifier: + keyid:AD:91:99:0B:C2:2A:B1:F5:17:04:8C:23:B6:65:5A:26:8E:34:5A:63 + + Signature Algorithm: sha256WithRSAEncryption + 8f:8a:a1:06:1f:29:b7:0a:4a:d5:c5:fd:81:ab:25:ea:c0:7d: + e2:fc:6a:96:a0:79:93:67:ee:05:0e:25:12:25:e4:5a:f6:aa: + 1a:f1:12:f3:05:8d:87:5e:f1:5a:5c:cb:8d:23:73:65:1d:15: + b9:de:22:6b:d6:49:67:c9:a3:c6:d7:62:4e:5c:b5:f9:03:83: + 40:81:dc:87:9c:3c:3f:1c:0d:51:9f:94:65:0a:84:48:67:e4: + a2:f8:a6:4a:f0:e7:cd:cd:bd:94:e3:09:d2:5d:2d:16:1b:05: + 15:0b:cb:44:b4:3e:61:42:22:c4:2a:5c:4e:c5:1d:a3:e2:e0: + 52:b2:eb:f4:8b:2b:dc:38:39:5d:fb:88:a1:56:65:5f:2b:4f: + 26:ff:06:78:10:12:eb:8c:5d:32:e3:c6:45:af:25:9b:a0:ff: + 8e:ef:47:09:a3:e9:8b:37:92:92:69:76:7e:34:3b:92:05:67: + 4e:b0:25:ed:bc:5e:5f:8f:b4:d6:ca:40:ff:e4:e2:31:23:0c: + 85:25:ae:0c:55:01:ec:e5:47:5e:df:5b:bc:14:33:e3:c6:f5: + 18:b6:d9:f7:dd:b3:b4:a1:31:d3:5a:5c:5d:7d:3e:bf:0a:e4: + e4:e8:b4:59:7d:3b:b4:8c:a3:1b:b5:20:a3:b9:3e:84:6f:8c: + 21:00:c3:39 +-----BEGIN CERTIFICATE----- +MIIEIDCCAwigAwIBAgIBATANBgkqhkiG9w0BAQsFADCBhDELMAkGA1UEBhMCR0Ix +FDASBgNVBAgMC0lzbGUgb2YgTWFuMRAwDgYDVQQHDAdEb3VnbGFzMRcwFQYDVQQK +DA5DYW5vbmljYWwgTHRkLjE0MDIGA1UEAwwrQ2Fub25pY2FsIEx0ZC4gTWFzdGVy +IENlcnRpZmljYXRlIEF1dGhvcml0eTAeFw0xMjA0MTIxMTM5MDhaFw00MjA0MTEx +MTM5MDhaMH8xCzAJBgNVBAYTAkdCMRQwEgYDVQQIDAtJc2xlIG9mIE1hbjEXMBUG +A1UECgwOQ2Fub25pY2FsIEx0ZC4xFDASBgNVBAsMC1NlY3VyZSBCb290MSswKQYD +VQQDDCJDYW5vbmljYWwgTHRkLiBTZWN1cmUgQm9vdCBTaWduaW5nMIIBIjANBgkq +hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyV+bYo8LsGSCrL7J4mLjS9KfHorVYRor +XTj0t865mrhDuEOXd6tPfwxwRgv8f23GbeqAXgHSt2Yeh94NbdBBl6ilrwxjT/d8 +wlLMoDGpu4ldmR5Gb1VzuXZp7NfB/CHWxgfnT70i3uSoWy3blTQZl9YoSyFMyrsd +eaYXf1r5Z+ZceEU9EG2wF1kmEcVX439Ogrr2LE7IN03/hRWER+DtO3x/vK/pAQWn +DG/D6Y2jzr6m4808tVgsnsIDHGAiNzn/QQLBKaRlUf8zNKpCFfmVePwt9dqKhXyC +nfs3LGulqN98VQuALjywY+HNOEiJ6BQGC4K8/dQHaBsPPtkV3ZQRGwIDAQABo4Gg +MIGdMAwGA1UdEwEB/wQCMAAwHwYDVR0lBBgwFgYIKwYBBQUHAwMGCisGAQQBgjcK +AwYwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRl +MB0GA1UdDgQWBBRhSCqigw0Ksq1a8QtyUNqQM93O8DAfBgNVHSMEGDAWgBStkZkL +wiqx9RcEjCO2ZVomjjRaYzANBgkqhkiG9w0BAQsFAAOCAQEAj4qhBh8ptwpK1cX9 +gasl6sB94vxqlqB5k2fuBQ4lEiXkWvaqGvES8wWNh17xWlzLjSNzZR0Vud4ia9ZJ +Z8mjxtdiTly1+QODQIHch5w8PxwNUZ+UZQqESGfkovimSvDnzc29lOMJ0l0tFhsF +FQvLRLQ+YUIixCpcTsUdo+LgUrLr9Isr3Dg5XfuIoVZlXytPJv8GeBAS64xdMuPG +Ra8lm6D/ju9HCaPpizeSkml2fjQ7kgVnTrAl7bxeX4+01spA/+TiMSMMhSWuDFUB +7OVHXt9bvBQz48b1GLbZ992ztKEx01pcXX0+vwrk5Oi0WX07tIyjG7Ugo7k+hG+M +IQDDOQ== +-----END CERTIFICATE----- diff -Nru linux-oem-5.13-5.13.0/debian/rules linux-oem-5.13-5.13.0/debian/rules --- linux-oem-5.13-5.13.0/debian/rules 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian/rules 2021-07-02 11:27:41.000000000 +0000 @@ -129,7 +129,7 @@ build: build-arch build-indep -clean: debian/control debian/canonical-certs.pem +clean: debian/control debian/canonical-certs.pem debian/canonical-revoked-certs.pem dh_testdir dh_testroot dh_clean @@ -245,4 +245,16 @@ break; \ fi; \ done; \ + done >"$@" + +debian/canonical-revoked-certs.pem: $(wildcard $(DROOT)/revoked-certs/*-all.pem) $(wildcard $(DROOT)/revoked-certs/*-$(arch).pem) $(wildcard $(DEBIAN)/revoked-certs/*-all.pem) $(wildcard $(DEBIAN)/revoked-certs/*-$(arch).pem) + for cert in $(sort $(notdir $^)); \ + do \ + for dir in $(DEBIAN) $(DROOT); \ + do \ + if [ -f "$$dir/revoked-certs/$$cert" ]; then \ + cat "$$dir/revoked-certs/$$cert"; \ + break; \ + fi; \ + done; \ done >"$@" diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/abiname linux-oem-5.13-5.13.0/debian.master/abi/abiname --- linux-oem-5.13-5.13.0/debian.master/abi/abiname 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/abiname 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1 @@ -8 +9 diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic --- linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic 2021-07-02 11:27:41.000000000 +0000 @@ -8122,6 +8122,7 @@ EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit EXPORT_SYMBOL vmlinux 0x612e51a8 rawv6_mh_filter_register EXPORT_SYMBOL vmlinux 0x6136273e nf_log_set +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x615911d7 __bitmap_set EXPORT_SYMBOL vmlinux 0x615e9ed1 dma_free_attrs EXPORT_SYMBOL vmlinux 0x61696416 rproc_of_resm_mem_entry_init @@ -9704,7 +9705,6 @@ EXPORT_SYMBOL vmlinux 0xa8181adf proc_dointvec EXPORT_SYMBOL vmlinux 0xa8213e5a vmf_insert_mixed_prot EXPORT_SYMBOL vmlinux 0xa82d2f26 unpin_user_pages -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa836ba02 wrmsr_safe_regs EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags EXPORT_SYMBOL vmlinux 0xa84ce9e0 crypto_aes_inv_sbox @@ -20139,6 +20139,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x1e2ebc84 __SCK__tp_func_error_report_end EXPORT_SYMBOL_GPL vmlinux 0x1e31484c xfrm_audit_state_notfound EXPORT_SYMBOL_GPL vmlinux 0x1e389cdf spi_alloc_device +EXPORT_SYMBOL_GPL vmlinux 0x1e420e4d get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x1e424d61 user_preparse EXPORT_SYMBOL_GPL vmlinux 0x1e4e98c0 acpi_dev_filter_resource_type EXPORT_SYMBOL_GPL vmlinux 0x1e4f0884 ipv6_bpf_stub @@ -20278,7 +20279,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x233d48fe __tracepoint_pelt_irq_tp EXPORT_SYMBOL_GPL vmlinux 0x23412816 rtc_tm_to_ktime EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x2361a07e public_key_subtype EXPORT_SYMBOL_GPL vmlinux 0x23645f59 gnttab_pages_set_private EXPORT_SYMBOL_GPL vmlinux 0x2375832a register_kretprobes @@ -20407,7 +20407,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x28089486 acpi_device_fwnode_ops EXPORT_SYMBOL_GPL vmlinux 0x28165471 arizona_dev_exit EXPORT_SYMBOL_GPL vmlinux 0x2817f7fd cppc_get_desired_perf -EXPORT_SYMBOL_GPL vmlinux 0x281d7af0 sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x282cdabc usb_led_activity EXPORT_SYMBOL_GPL vmlinux 0x284854db __tracepoint_br_fdb_add EXPORT_SYMBOL_GPL vmlinux 0x284fe2b9 arizona_free_irq diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic.modules linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic.modules --- linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic.modules 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/amd64/generic.modules 2021-07-02 11:27:41.000000000 +0000 @@ -1573,6 +1573,7 @@ gpio-104-dio-48e gpio-104-idi-48 gpio-104-idio-16 +gpio-aaeon gpio-adp5520 gpio-adp5588 gpio-aggregator @@ -1921,6 +1922,7 @@ hv_storvsc hv_utils hv_vmbus +hwmon-aaeon hwmon-vid hwpoison-inject hx711 @@ -2469,6 +2471,7 @@ led-class-flash led-class-multicolor leds-88pm860x +leds-aaeon leds-adp5520 leds-apu leds-as3645a @@ -2891,6 +2894,7 @@ metronomefb meye mf6x4 +mfd-aaeon mgag200 mhi mhi_net @@ -5684,6 +5688,7 @@ wd719x wdat_wdt wdt87xx_i2c +wdt_aaeon wdt_pci wfx whiteheat @@ -5915,8 +5920,3 @@ zstd_compress zunicode zzstd -gpio-aaeon -mfd-aaeon -wdt_aaeon -leds-aaeon -hwmon-aaeon diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency --- linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency 2021-07-02 11:27:41.000000000 +0000 @@ -8136,6 +8136,7 @@ EXPORT_SYMBOL vmlinux 0x6116f35b vlan_vids_add_by_dev EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit EXPORT_SYMBOL vmlinux 0x6132d4e6 twl6040_set_pll +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x615458ff d_lookup EXPORT_SYMBOL vmlinux 0x615895d6 inode_io_list_del EXPORT_SYMBOL vmlinux 0x615911d7 __bitmap_set @@ -9745,7 +9746,6 @@ EXPORT_SYMBOL vmlinux 0xa8181adf proc_dointvec EXPORT_SYMBOL vmlinux 0xa81fd707 alloc_xenballooned_pages EXPORT_SYMBOL vmlinux 0xa82a0e1e devm_nvmem_cell_put -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa836ba02 wrmsr_safe_regs EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags EXPORT_SYMBOL vmlinux 0xa84ce9e0 crypto_aes_inv_sbox @@ -19807,7 +19807,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x0e1fc8ef __SCT__tp_func_non_standard_event EXPORT_SYMBOL_GPL vmlinux 0x0e369098 rio_mport_read_config_8 EXPORT_SYMBOL_GPL vmlinux 0x0e46d384 blk_req_zone_write_trylock -EXPORT_SYMBOL_GPL vmlinux 0x0e649a2f sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x0e6b79af static_key_disable_cpuslocked EXPORT_SYMBOL_GPL vmlinux 0x0e73fe9c register_kprobe EXPORT_SYMBOL_GPL vmlinux 0x0e8266dd __SCK__tp_func_error_report_end @@ -20314,7 +20313,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x23412816 rtc_tm_to_ktime EXPORT_SYMBOL_GPL vmlinux 0x234516e0 badblocks_set EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x23532958 pm_generic_suspend_late EXPORT_SYMBOL_GPL vmlinux 0x235de6ba posix_acl_access_xattr_handler EXPORT_SYMBOL_GPL vmlinux 0x2375832a register_kretprobes @@ -24747,6 +24745,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xd686dc80 scsi_mode_select EXPORT_SYMBOL_GPL vmlinux 0xd690779e phy_set_media EXPORT_SYMBOL_GPL vmlinux 0xd693b92f fscrypt_ioctl_get_key_status +EXPORT_SYMBOL_GPL vmlinux 0xd69f2ca9 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0xd6a69aa9 i2c_new_dummy_device EXPORT_SYMBOL_GPL vmlinux 0xd6c759e3 ata_sff_dev_select EXPORT_SYMBOL_GPL vmlinux 0xd6ca2bc9 devm_extcon_dev_unregister diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency.modules linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency.modules --- linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency.modules 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/amd64/lowlatency.modules 2021-07-02 11:27:41.000000000 +0000 @@ -1573,6 +1573,7 @@ gpio-104-dio-48e gpio-104-idi-48 gpio-104-idio-16 +gpio-aaeon gpio-adp5520 gpio-adp5588 gpio-aggregator @@ -1921,6 +1922,7 @@ hv_storvsc hv_utils hv_vmbus +hwmon-aaeon hwmon-vid hwpoison-inject hx711 @@ -2469,6 +2471,7 @@ led-class-flash led-class-multicolor leds-88pm860x +leds-aaeon leds-adp5520 leds-apu leds-as3645a @@ -2891,6 +2894,7 @@ metronomefb meye mf6x4 +mfd-aaeon mgag200 mhi mhi_net @@ -5684,6 +5688,7 @@ wd719x wdat_wdt wdt87xx_i2c +wdt_aaeon wdt_pci wfx whiteheat @@ -5915,8 +5920,3 @@ zstd_compress zunicode zzstd -gpio-aaeon -hwmon-aaeon -wdt_aaeon -leds-aaeon -mfd-aaeon diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic --- linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic 2021-07-02 11:27:41.000000000 +0000 @@ -8209,6 +8209,7 @@ EXPORT_SYMBOL vmlinux 0x613326bc update_region EXPORT_SYMBOL vmlinux 0x6136c3ee kernel_sendmsg_locked EXPORT_SYMBOL vmlinux 0x613a8c36 msi_desc_to_pci_dev +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x615911d7 __bitmap_set EXPORT_SYMBOL vmlinux 0x616312da is_nd_btt EXPORT_SYMBOL vmlinux 0x61671984 secpath_set @@ -9772,7 +9773,6 @@ EXPORT_SYMBOL vmlinux 0xa7df73fe mmc_is_req_done EXPORT_SYMBOL vmlinux 0xa7eedcc4 call_usermodehelper EXPORT_SYMBOL vmlinux 0xa8181adf proc_dointvec -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa83a73bd mmc_sw_reset EXPORT_SYMBOL vmlinux 0xa83b03b9 pm8606_osc_enable EXPORT_SYMBOL vmlinux 0xa83ea4b6 dev_set_mtu @@ -19721,6 +19721,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x1690b503 usb_role_switch_get_drvdata EXPORT_SYMBOL_GPL vmlinux 0x169482bf gfn_to_pfn_memslot_atomic EXPORT_SYMBOL_GPL vmlinux 0x16965d81 fs_kobj +EXPORT_SYMBOL_GPL vmlinux 0x16a7d318 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x16b2b8e4 smpboot_unregister_percpu_thread EXPORT_SYMBOL_GPL vmlinux 0x16d4cd0b ping_unhash EXPORT_SYMBOL_GPL vmlinux 0x16d59a88 blkcg_policy_register @@ -20036,7 +20037,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put EXPORT_SYMBOL_GPL vmlinux 0x23505ff9 gpiochip_line_is_persistent EXPORT_SYMBOL_GPL vmlinux 0x2351aec2 perf_aux_output_end -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x23552ca1 init_user_ns EXPORT_SYMBOL_GPL vmlinux 0x2357a992 ping_seq_start EXPORT_SYMBOL_GPL vmlinux 0x2374cce8 bus_for_each_dev @@ -21348,6 +21348,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x537252cf __SCK__tp_func_rpm_return_int EXPORT_SYMBOL_GPL vmlinux 0x5372c330 __rio_local_read_config_8 EXPORT_SYMBOL_GPL vmlinux 0x537a95d6 init_dummy_netdev +EXPORT_SYMBOL_GPL vmlinux 0x53899ccf topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0x538d073d phy_duplex_to_str EXPORT_SYMBOL_GPL vmlinux 0x5391f2c7 gnttab_end_foreign_access_ref EXPORT_SYMBOL_GPL vmlinux 0x539befac crypto_register_templates @@ -22280,7 +22281,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x77b996c7 dummy_irq_chip EXPORT_SYMBOL_GPL vmlinux 0x77bee89a rcuwait_wake_up EXPORT_SYMBOL_GPL vmlinux 0x77cec500 __traceiter_br_fdb_external_learn_add -EXPORT_SYMBOL_GPL vmlinux 0x77dc9b9c sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x77deaa50 edac_pci_del_device EXPORT_SYMBOL_GPL vmlinux 0x77e3addc regmap_get_device EXPORT_SYMBOL_GPL vmlinux 0x77e75be3 sfp_bus_put @@ -23779,7 +23779,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xafeba861 __fsnotify_inode_delete EXPORT_SYMBOL_GPL vmlinux 0xaffe4da6 dw_pcie_wait_for_link EXPORT_SYMBOL_GPL vmlinux 0xb000fb6f cpuidle_register_driver -EXPORT_SYMBOL_GPL vmlinux 0xb0099f79 topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xb0122e9b acpi_dma_simple_xlate EXPORT_SYMBOL_GPL vmlinux 0xb0228a10 devlink_net EXPORT_SYMBOL_GPL vmlinux 0xb02ac411 register_xenstore_notifier @@ -24041,6 +24040,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xbad0ab35 pm_generic_poweroff EXPORT_SYMBOL_GPL vmlinux 0xbad49bcb rockchip_pcie_deinit_phys EXPORT_SYMBOL_GPL vmlinux 0xbade5009 tcp_bpf_sendmsg_redir +EXPORT_SYMBOL_GPL vmlinux 0xbae0c4b3 topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xbae7b770 em_pd_get EXPORT_SYMBOL_GPL vmlinux 0xbaf22757 kvfree_call_rcu EXPORT_SYMBOL_GPL vmlinux 0xbaf5b6fa scsi_check_sense @@ -24787,7 +24787,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xd6b91877 pinctrl_remove_gpio_range EXPORT_SYMBOL_GPL vmlinux 0xd6c6cc61 usb_add_hcd EXPORT_SYMBOL_GPL vmlinux 0xd6d4e539 ip6_push_pending_frames -EXPORT_SYMBOL_GPL vmlinux 0xd6d8f6b3 topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xd6e0becf crypto_unregister_alg EXPORT_SYMBOL_GPL vmlinux 0xd70a162a ahci_platform_disable_phys EXPORT_SYMBOL_GPL vmlinux 0xd70f82ea vmf_insert_pfn_pmd_prot diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k --- linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k 2021-07-02 11:27:41.000000000 +0000 @@ -8261,6 +8261,7 @@ EXPORT_SYMBOL vmlinux 0x61073e4a acpi_os_map_generic_address EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit EXPORT_SYMBOL vmlinux 0x61306ca5 mr_table_dump +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x6144ed38 dma_resv_fini EXPORT_SYMBOL vmlinux 0x614ae892 bdi_alloc EXPORT_SYMBOL vmlinux 0x614d5fc2 unmap_mapping_range @@ -9790,7 +9791,6 @@ EXPORT_SYMBOL vmlinux 0xa7eedcc4 call_usermodehelper EXPORT_SYMBOL vmlinux 0xa805e6f4 rproc_elf_load_rsc_table EXPORT_SYMBOL vmlinux 0xa8181adf proc_dointvec -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa8334933 acpi_dev_get_next_match_dev EXPORT_SYMBOL vmlinux 0xa8393977 netlink_broadcast_filtered EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags @@ -19288,7 +19288,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x03f671ac phy_configure EXPORT_SYMBOL_GPL vmlinux 0x0402cbbf preempt_notifier_inc EXPORT_SYMBOL_GPL vmlinux 0x0402d26e ahci_platform_disable_resources -EXPORT_SYMBOL_GPL vmlinux 0x04185c99 sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x0419e175 vbin_printf EXPORT_SYMBOL_GPL vmlinux 0x0422b474 acpi_data_fwnode_ops EXPORT_SYMBOL_GPL vmlinux 0x042c9a04 em_cpu_get @@ -20059,7 +20058,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x23412816 rtc_tm_to_ktime EXPORT_SYMBOL_GPL vmlinux 0x23461dc7 __cpufreq_driver_target EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x23552ca1 init_user_ns EXPORT_SYMBOL_GPL vmlinux 0x23606cbf usb_match_one_id EXPORT_SYMBOL_GPL vmlinux 0x2368b012 blkcg_policy_register @@ -21351,6 +21349,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x536822e3 sfp_module_insert EXPORT_SYMBOL_GPL vmlinux 0x536ffeb3 scsi_target_unblock EXPORT_SYMBOL_GPL vmlinux 0x537252cf __SCK__tp_func_rpm_return_int +EXPORT_SYMBOL_GPL vmlinux 0x53899ccf topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0x538d073d phy_duplex_to_str EXPORT_SYMBOL_GPL vmlinux 0x5391f2c7 gnttab_end_foreign_access_ref EXPORT_SYMBOL_GPL vmlinux 0x539eccaa clk_hw_is_enabled @@ -23793,7 +23792,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xafeb58c1 __SCK__tp_func_io_page_fault EXPORT_SYMBOL_GPL vmlinux 0xaff29e34 pci_user_write_config_word EXPORT_SYMBOL_GPL vmlinux 0xb000fb6f cpuidle_register_driver -EXPORT_SYMBOL_GPL vmlinux 0xb0099f79 topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xb00a9023 of_k3_ringacc_get_by_phandle EXPORT_SYMBOL_GPL vmlinux 0xb00d6931 unix_outq_len EXPORT_SYMBOL_GPL vmlinux 0xb013adbd pci_ecam_map_bus @@ -24081,6 +24079,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xbac0f44a irq_remove_generic_chip EXPORT_SYMBOL_GPL vmlinux 0xbad0ab35 pm_generic_poweroff EXPORT_SYMBOL_GPL vmlinux 0xbad250b3 scsi_free_sgtables +EXPORT_SYMBOL_GPL vmlinux 0xbae0c4b3 topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xbae7b770 em_pd_get EXPORT_SYMBOL_GPL vmlinux 0xbaf22757 kvfree_call_rcu EXPORT_SYMBOL_GPL vmlinux 0xbaf6850c fsnotify_wait_marks_destroyed @@ -24144,6 +24143,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xbcdce789 __netpoll_cleanup EXPORT_SYMBOL_GPL vmlinux 0xbcdd5b99 iommu_group_set_name EXPORT_SYMBOL_GPL vmlinux 0xbce722d1 iomap_finish_ioends +EXPORT_SYMBOL_GPL vmlinux 0xbcf03d42 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0xbcf1f0e6 zs_create_pool EXPORT_SYMBOL_GPL vmlinux 0xbcf60608 file_is_kvm EXPORT_SYMBOL_GPL vmlinux 0xbcf8a676 pci_disable_pcie_error_reporting @@ -24793,7 +24793,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xd6b91877 pinctrl_remove_gpio_range EXPORT_SYMBOL_GPL vmlinux 0xd6c6ce30 devm_create_dev_dax EXPORT_SYMBOL_GPL vmlinux 0xd6ce034f xdp_rxq_info_unused -EXPORT_SYMBOL_GPL vmlinux 0xd6d8f6b3 topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xd6e36e09 virtio_max_dma_size EXPORT_SYMBOL_GPL vmlinux 0xd6f4ea4e event_triggers_post_call EXPORT_SYMBOL_GPL vmlinux 0xd70ae0f3 usb_debug_root diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k.modules linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k.modules --- linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k.modules 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic-64k.modules 2021-07-02 11:27:41.000000000 +0000 @@ -3904,6 +3904,7 @@ pcie-iproc-platform pcie-mediatek-gen3 pcie-rockchip-host +pcie-tegra194 pcips2 pcl711 pcl724 diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic.modules linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic.modules --- linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic.modules 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/arm64/generic.modules 2021-07-02 11:27:41.000000000 +0000 @@ -3905,6 +3905,7 @@ pcie-iproc-platform pcie-mediatek-gen3 pcie-rockchip-host +pcie-tegra194 pcips2 pcl711 pcl724 diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic --- linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic 2021-07-02 11:27:41.000000000 +0000 @@ -7990,6 +7990,7 @@ EXPORT_SYMBOL vmlinux 0x611d85ad sock_recv_errqueue EXPORT_SYMBOL vmlinux 0x6121bd54 dql_init EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x61518330 register_tcf_proto_ops EXPORT_SYMBOL vmlinux 0x615224ee tty_flip_buffer_push EXPORT_SYMBOL vmlinux 0x6156c7f4 net_dim @@ -9461,7 +9462,6 @@ EXPORT_SYMBOL vmlinux 0xa80acb56 lockref_mark_dead EXPORT_SYMBOL vmlinux 0xa80eec73 udp_lib_setsockopt EXPORT_SYMBOL vmlinux 0xa8153d5f ipv6_sock_mc_join -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa836c0b2 __set_page_dirty_nobuffers EXPORT_SYMBOL vmlinux 0xa83bc9b8 of_node_put EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags @@ -19165,7 +19165,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x1ee96f1e dm_hold EXPORT_SYMBOL_GPL vmlinux 0x1eeab4b2 fat_fill_super EXPORT_SYMBOL_GPL vmlinux 0x1ef5028c pinctrl_get_group_pins -EXPORT_SYMBOL_GPL vmlinux 0x1f0587e9 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x1f0cb5bf pm_power_off_prepare EXPORT_SYMBOL_GPL vmlinux 0x1f240f47 of_get_regulator_init_data EXPORT_SYMBOL_GPL vmlinux 0x1f38a4f6 mpi_set_highbit @@ -19618,6 +19617,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x31e1b2cd cgrp_dfl_root EXPORT_SYMBOL_GPL vmlinux 0x320744c0 xfrm_audit_state_replay_overflow EXPORT_SYMBOL_GPL vmlinux 0x320b7674 snd_soc_dapm_new_controls +EXPORT_SYMBOL_GPL vmlinux 0x320c78cc topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0x32158e0a snd_soc_close_delayed_work EXPORT_SYMBOL_GPL vmlinux 0x32342470 ncsi_register_dev EXPORT_SYMBOL_GPL vmlinux 0x32374970 ata_dummy_port_ops @@ -22349,6 +22349,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x9c83b2ce pci_disable_pri EXPORT_SYMBOL_GPL vmlinux 0x9c84d126 fwnode_graph_get_remote_port EXPORT_SYMBOL_GPL vmlinux 0x9c8a6528 rio_mport_class +EXPORT_SYMBOL_GPL vmlinux 0x9c8c2131 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x9c910775 fwnode_create_software_node EXPORT_SYMBOL_GPL vmlinux 0x9ca480cc clk_gate_is_enabled EXPORT_SYMBOL_GPL vmlinux 0x9cab8aac scsi_dh_attach @@ -22519,7 +22520,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xa4031b7f sfp_parse_port EXPORT_SYMBOL_GPL vmlinux 0xa40ce9bb scsi_dh_activate EXPORT_SYMBOL_GPL vmlinux 0xa410a295 devlink_region_destroy -EXPORT_SYMBOL_GPL vmlinux 0xa444c3ca topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xa4494047 mtd_block_isreserved EXPORT_SYMBOL_GPL vmlinux 0xa44a1307 interval_tree_iter_first EXPORT_SYMBOL_GPL vmlinux 0xa45c7b90 stack_trace_print @@ -22860,7 +22860,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xb10d964d devlink_fmsg_pair_nest_end EXPORT_SYMBOL_GPL vmlinux 0xb11625b9 cpu_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0xb11d9000 tty_dev_name_to_number -EXPORT_SYMBOL_GPL vmlinux 0xb1220c43 sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0xb1380fd3 blkcg_policy_unregister EXPORT_SYMBOL_GPL vmlinux 0xb13a6280 spi_mem_default_supports_op EXPORT_SYMBOL_GPL vmlinux 0xb1574374 pm_clk_runtime_resume @@ -23652,6 +23651,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xcfc1a28d devlink_net EXPORT_SYMBOL_GPL vmlinux 0xcfc5108a devlink_fmsg_u8_pair_put EXPORT_SYMBOL_GPL vmlinux 0xcfc7b4e4 rcu_barrier_tasks_trace +EXPORT_SYMBOL_GPL vmlinux 0xcfeb5942 topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xd014572d ip_route_output_tunnel EXPORT_SYMBOL_GPL vmlinux 0xd022071b wbc_detach_inode EXPORT_SYMBOL_GPL vmlinux 0xd02778cd of_reserved_mem_device_release @@ -24717,7 +24717,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xfb865356 devm_phy_get EXPORT_SYMBOL_GPL vmlinux 0xfb87af36 mptcp_get_reset_option EXPORT_SYMBOL_GPL vmlinux 0xfb95309d pm_clk_destroy -EXPORT_SYMBOL_GPL vmlinux 0xfb96f72b topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xfbbd41ca no_action EXPORT_SYMBOL_GPL vmlinux 0xfbdd62dd ip6_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0xfbe6cdb7 dev_pm_opp_register_set_opp_helper diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae --- linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae 2021-07-02 11:27:41.000000000 +0000 @@ -7899,6 +7899,7 @@ EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit EXPORT_SYMBOL vmlinux 0x613c84ab nd_region_release_lane EXPORT_SYMBOL vmlinux 0x613f6182 inet6_del_offload +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x61426e09 jbd2_journal_invalidatepage EXPORT_SYMBOL vmlinux 0x6148e4c6 tcf_qevent_init EXPORT_SYMBOL vmlinux 0x614a89ab devm_free_irq @@ -9428,7 +9429,6 @@ EXPORT_SYMBOL vmlinux 0xa80acb56 lockref_mark_dead EXPORT_SYMBOL vmlinux 0xa81e19b4 __ip_mc_dec_group EXPORT_SYMBOL vmlinux 0xa82fa389 ps2_end_command -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags EXPORT_SYMBOL vmlinux 0xa84be56e snd_pcm_hw_constraint_integer EXPORT_SYMBOL vmlinux 0xa84ce9e0 crypto_aes_inv_sbox @@ -18999,7 +18999,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x1eef7f5f devm_device_remove_groups EXPORT_SYMBOL_GPL vmlinux 0x1ef15bb0 wakeup_source_remove EXPORT_SYMBOL_GPL vmlinux 0x1effa67e pci_find_ht_capability -EXPORT_SYMBOL_GPL vmlinux 0x1f0587e9 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x1f07a6c7 crypto_unregister_skciphers EXPORT_SYMBOL_GPL vmlinux 0x1f0cb5bf pm_power_off_prepare EXPORT_SYMBOL_GPL vmlinux 0x1f1e85ec power_supply_property_is_writeable @@ -19487,6 +19486,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x31fa3d91 dm_get_md EXPORT_SYMBOL_GPL vmlinux 0x31fed4a0 ata_std_qc_defer EXPORT_SYMBOL_GPL vmlinux 0x3206292d sdio_writew +EXPORT_SYMBOL_GPL vmlinux 0x320c78cc topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0x3224b2a9 mpi_read_raw_from_sgl EXPORT_SYMBOL_GPL vmlinux 0x323d64bd cpufreq_unregister_driver EXPORT_SYMBOL_GPL vmlinux 0x3249af0d __bio_try_merge_page @@ -21827,7 +21827,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x8e4eb451 bpf_sk_storage_diag_free EXPORT_SYMBOL_GPL vmlinux 0x8e51a3c7 dev_pm_opp_cpumask_remove_table EXPORT_SYMBOL_GPL vmlinux 0x8e5295b1 bpf_verifier_log_write -EXPORT_SYMBOL_GPL vmlinux 0x8e568719 sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x8e64e646 pwm_put EXPORT_SYMBOL_GPL vmlinux 0x8e682819 gpiod_set_consumer_name EXPORT_SYMBOL_GPL vmlinux 0x8e6b1a9e net_selftest_get_count @@ -22076,6 +22075,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x986c32d8 platform_device_put EXPORT_SYMBOL_GPL vmlinux 0x9873f187 mtd_write EXPORT_SYMBOL_GPL vmlinux 0x9879932b crypto_register_notifier +EXPORT_SYMBOL_GPL vmlinux 0x9880d61c get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x98884f44 shash_free_singlespawn_instance EXPORT_SYMBOL_GPL vmlinux 0x989074ff kmsg_dump_reason_str EXPORT_SYMBOL_GPL vmlinux 0x989b73b3 sbitmap_init_node @@ -22371,7 +22371,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xa42dd55d component_unbind_all EXPORT_SYMBOL_GPL vmlinux 0xa439ec92 usb_put_intf EXPORT_SYMBOL_GPL vmlinux 0xa43d4cf4 led_set_brightness_nopm -EXPORT_SYMBOL_GPL vmlinux 0xa444c3ca topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xa44a1307 interval_tree_iter_first EXPORT_SYMBOL_GPL vmlinux 0xa4572967 snd_soc_dapm_enable_pin EXPORT_SYMBOL_GPL vmlinux 0xa45c7b90 stack_trace_print @@ -23487,6 +23486,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xcfd0fc14 fat_remove_entries EXPORT_SYMBOL_GPL vmlinux 0xcfdc81ac __reset_control_get EXPORT_SYMBOL_GPL vmlinux 0xcfe7a67c usb_enable_intel_xhci_ports +EXPORT_SYMBOL_GPL vmlinux 0xcfeb5942 topology_clear_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xcfec3d2d serial8250_do_set_divisor EXPORT_SYMBOL_GPL vmlinux 0xd001a3e8 usb_unlocked_enable_lpm EXPORT_SYMBOL_GPL vmlinux 0xd00485e2 platform_bus @@ -24543,7 +24543,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xfb7a4a7f btree_last EXPORT_SYMBOL_GPL vmlinux 0xfb89db73 platform_msi_domain_free_irqs EXPORT_SYMBOL_GPL vmlinux 0xfb9092e9 devm_snd_soc_register_card -EXPORT_SYMBOL_GPL vmlinux 0xfb96f72b topology_set_scale_freq_source EXPORT_SYMBOL_GPL vmlinux 0xfb9ee89e md_stop_writes EXPORT_SYMBOL_GPL vmlinux 0xfbace6b2 __devm_clk_hw_register_divider EXPORT_SYMBOL_GPL vmlinux 0xfbaf5699 nanddev_cleanup diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae.modules linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae.modules --- linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae.modules 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic-lpae.modules 2021-07-02 11:27:41.000000000 +0000 @@ -1703,7 +1703,6 @@ gpio-tps65086 gpio-tps65218 gpio-tps65912 -gpio-tqmx86 gpio-ucb1400 gpio-uniphier gpio-vibra diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic.modules linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic.modules --- linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic.modules 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/armhf/generic.modules 2021-07-02 11:27:41.000000000 +0000 @@ -1717,7 +1717,6 @@ gpio-tps65086 gpio-tps65218 gpio-tps65912 -gpio-tqmx86 gpio-ts4800 gpio-ts4900 gpio-ucb1400 diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/ppc64el/generic linux-oem-5.13-5.13.0/debian.master/abi/ppc64el/generic --- linux-oem-5.13-5.13.0/debian.master/abi/ppc64el/generic 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/ppc64el/generic 2021-07-02 11:27:41.000000000 +0000 @@ -7814,6 +7814,7 @@ EXPORT_SYMBOL vmlinux 0x6122b096 deactivate_locked_super EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit EXPORT_SYMBOL vmlinux 0x613f9340 iov_iter_fault_in_readable +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x6145fdc6 agp_find_bridge EXPORT_SYMBOL vmlinux 0x615911d7 __bitmap_set EXPORT_SYMBOL vmlinux 0x61598bf2 __wait_on_buffer @@ -9346,7 +9347,6 @@ EXPORT_SYMBOL vmlinux 0xa8155042 netpoll_poll_dev EXPORT_SYMBOL vmlinux 0xa82066db sock_set_reuseport EXPORT_SYMBOL vmlinux 0xa8266dc0 page_symlink -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa839ca5a jbd2_journal_clear_err EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags EXPORT_SYMBOL vmlinux 0xa84474aa _raw_write_lock_irqsave @@ -18248,6 +18248,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x052c9aed ktime_get_real_fast_ns EXPORT_SYMBOL_GPL vmlinux 0x053d738a __SCK__tp_func_br_fdb_update EXPORT_SYMBOL_GPL vmlinux 0x054e550b kernel_halt +EXPORT_SYMBOL_GPL vmlinux 0x05588b76 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x0558ab4a freq_qos_update_request EXPORT_SYMBOL_GPL vmlinux 0x055bc3db pci_disable_pasid EXPORT_SYMBOL_GPL vmlinux 0x055f1973 pci_user_read_config_word @@ -18258,7 +18259,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x05883efb __traceiter_suspend_resume EXPORT_SYMBOL_GPL vmlinux 0x058b582a vt_get_leds EXPORT_SYMBOL_GPL vmlinux 0x058c6377 for_each_kernel_tracepoint -EXPORT_SYMBOL_GPL vmlinux 0x059d280e sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x05a8288f ping_rcv EXPORT_SYMBOL_GPL vmlinux 0x05f0e913 fuse_do_open EXPORT_SYMBOL_GPL vmlinux 0x05f27e92 posix_clock_register @@ -18943,7 +18943,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x2344142d attribute_container_find_class_device EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put EXPORT_SYMBOL_GPL vmlinux 0x23506618 pci_hp_add_bridge -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x2358af18 xas_init_marks EXPORT_SYMBOL_GPL vmlinux 0x2362ea95 irq_domain_translate_onecell EXPORT_SYMBOL_GPL vmlinux 0x23864ce7 cpuset_mem_spread_node diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/s390x/generic linux-oem-5.13-5.13.0/debian.master/abi/s390x/generic --- linux-oem-5.13-5.13.0/debian.master/abi/s390x/generic 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/s390x/generic 2021-07-02 11:27:41.000000000 +0000 @@ -1688,8 +1688,8 @@ EXPORT_SYMBOL drivers/ptp/ptp 0x4541210c ptp_clock_index EXPORT_SYMBOL drivers/ptp/ptp 0x59ebffd0 ptp_find_pin_unlocked EXPORT_SYMBOL drivers/ptp/ptp 0x5ba5366c ptp_cancel_worker_sync +EXPORT_SYMBOL drivers/ptp/ptp 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL drivers/ptp/ptp 0x9ba10ae8 ptp_clock_register -EXPORT_SYMBOL drivers/ptp/ptp 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL drivers/ptp/ptp 0xf8630407 ptp_find_pin EXPORT_SYMBOL drivers/s390/block/dasd_mod 0x0207faea dasd_block_clear_timer EXPORT_SYMBOL drivers/s390/block/dasd_mod 0x07c85581 dasd_default_erp_action @@ -10411,7 +10411,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x233c9b47 validate_xmit_skb_list EXPORT_SYMBOL_GPL vmlinux 0x233f5316 sprint_oid EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x237b28e6 fscrypt_ioctl_get_key_status EXPORT_SYMBOL_GPL vmlinux 0x23864ce7 cpuset_mem_spread_node EXPORT_SYMBOL_GPL vmlinux 0x23b32852 gmap_disable @@ -12542,7 +12541,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xb21aa701 srcu_barrier EXPORT_SYMBOL_GPL vmlinux 0xb21fd869 bio_end_io_acct_remapped EXPORT_SYMBOL_GPL vmlinux 0xb229e7f9 dma_vunmap_noncontiguous -EXPORT_SYMBOL_GPL vmlinux 0xb2309757 sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0xb2405efc secure_tcp_seq EXPORT_SYMBOL_GPL vmlinux 0xb263be17 crypto_aead_setkey EXPORT_SYMBOL_GPL vmlinux 0xb26a1add elfcorehdr_addr @@ -13428,6 +13426,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xeea834c0 kprobe_event_cmd_init EXPORT_SYMBOL_GPL vmlinux 0xeeb02737 devm_regmap_field_bulk_alloc EXPORT_SYMBOL_GPL vmlinux 0xeec6ab29 device_show_int +EXPORT_SYMBOL_GPL vmlinux 0xeecd700a get_net_ns EXPORT_SYMBOL_GPL vmlinux 0xeed6da0b ping_seq_stop EXPORT_SYMBOL_GPL vmlinux 0xeee2d0d8 iommu_fwspec_free EXPORT_SYMBOL_GPL vmlinux 0xef1249a7 tcp_is_ulp_esp diff -Nru linux-oem-5.13-5.13.0/debian.master/abi/version linux-oem-5.13-5.13.0/debian.master/abi/version --- linux-oem-5.13-5.13.0/debian.master/abi/version 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/abi/version 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1 @@ -5.13.0-8.8 +5.13.0-10.10 diff -Nru linux-oem-5.13-5.13.0/debian.master/changelog linux-oem-5.13-5.13.0/debian.master/changelog --- linux-oem-5.13-5.13.0/debian.master/changelog 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/changelog 2021-07-02 11:27:41.000000000 +0000 @@ -1,3 +1,57 @@ +linux (5.13.0-11.11) impish; urgency=medium + + * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854) + + * Packaging resync (LP: #1786013) + - [Packaging] update variants + + * Support builtin revoked certificates (LP: #1932029) + - [Packaging] build canonical-revoked-certs.pem from branch/arch certs + - [Packaging] Revoke 2012 UEFI signing certificate as built-in + - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys + + * Miscellaneous Ubuntu changes + - [Packaging] Change source package name to linux + + * Miscellaneous upstream changes + - mm/page_alloc: Correct return value of populated elements if bulk array is + populated + + -- Andrea Righi Tue, 29 Jun 2021 07:50:25 +0200 + +linux (5.13.0-10.10) impish; urgency=medium + + * Empty entry + + -- Andrea Righi Mon, 28 Jun 2021 08:40:05 +0200 + +linux-unstable (5.13.0-10.10) impish; urgency=medium + + * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795) + + * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367) + - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K + + * initramfs-tools & kernel: use zstd as the default compression method + (LP: #1931725) + - s390/decompressor: correct BOOT_HEAP_SIZE condition + - s390/boot: add zstd support + - [Packaging] use ZSTD to compress s390 kernels + + * Miscellaneous Ubuntu changes + - SAUCE: selftests: tls: fix chacha+bidir tests + - SAUCE: selftests: icmp_redirect: support expected failures + - [Config] update configs and annotations after rebase to 5.13 + + * Miscellaneous upstream changes + - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE + + [ Upstream Kernel Changes ] + + * Rebase to v5.13 + + -- Andrea Righi Mon, 28 Jun 2021 08:40:05 +0200 + linux-unstable (5.13.0-9.9) impish; urgency=medium * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070) diff -Nru linux-oem-5.13-5.13.0/debian.master/config/amd64/config.common.amd64 linux-oem-5.13-5.13.0/debian.master/config/amd64/config.common.amd64 --- linux-oem-5.13-5.13.0/debian.master/config/amd64/config.common.amd64 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/config/amd64/config.common.amd64 2021-07-02 11:27:41.000000000 +0000 @@ -279,7 +279,6 @@ CONFIG_JUMP_LABEL=y CONFIG_KARMA_PARTITION=y # CONFIG_KERNEL_GZIP is not set -# CONFIG_KERNEL_LZ4 is not set CONFIG_KEXEC_FILE=y CONFIG_KVM=m CONFIG_LAPB=m diff -Nru linux-oem-5.13-5.13.0/debian.master/config/annotations linux-oem-5.13-5.13.0/debian.master/config/annotations --- linux-oem-5.13-5.13.0/debian.master/config/annotations 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/config/annotations 2021-07-02 11:27:41.000000000 +0000 @@ -366,6 +366,7 @@ CONFIG_SYSTEM_TRUSTED_KEYS policy<{'amd64': '"debian/canonical-certs.pem"', 'arm64': '"debian/canonical-certs.pem"', 'armhf': '"debian/canonical-certs.pem"', 'ppc64el': '"debian/canonical-certs.pem"', 's390x': '"debian/canonical-certs.pem"'}> CONFIG_SYSTEM_EXTRA_CERTIFICATE policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE policy<{'amd64': '4096', 'arm64': '4096', 'armhf': '4096', 'ppc64el': '4096', 's390x': '4096'}> +CONFIG_SYSTEM_REVOCATION_KEYS policy<{'amd64': '"debian/canonical-revoked-certs.pem"', 'arm64': '"debian/canonical-revoked-certs.pem"', 'armhf': '"debian/canonical-revoked-certs.pem"', 'ppc64el': '"debian/canonical-revoked-certs.pem"', 's390x': '"debian/canonical-revoked-certs.pem"'}> CONFIG_SECONDARY_TRUSTED_KEYRING policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> # Menu: Cryptographic API >> Hardware crypto devices @@ -1805,7 +1806,7 @@ CONFIG_GPIO_TPS65910 policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> CONFIG_GPIO_TPS65912 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_GPIO_TPS68470 policy<{'amd64': 'y', 'arm64': 'y'}> -CONFIG_GPIO_TQMX86 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_GPIO_TQMX86 policy<{'amd64': 'm', 'arm64': 'm', 'ppc64el': 'm'}> CONFIG_GPIO_TWL4030 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'y', 'ppc64el': 'm'}> CONFIG_GPIO_TWL6040 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'y', 'ppc64el': 'm'}> CONFIG_GPIO_UCB1400 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -11165,8 +11166,8 @@ CONFIG_KERNEL_LZMA policy<{'amd64': 'n', 'armhf': 'n', 's390x': 'n'}> CONFIG_KERNEL_XZ policy<{'amd64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> CONFIG_KERNEL_LZO policy<{'amd64': 'n', 'armhf': 'n', 's390x': 'n'}> -CONFIG_KERNEL_LZ4 policy<{'amd64': 'n', 'armhf': 'n', 's390x': 'y'}> -CONFIG_KERNEL_ZSTD policy<{'amd64': 'y'}> +CONFIG_KERNEL_LZ4 policy<{'amd64': 'n', 'armhf': 'n', 's390x': 'n'}> +CONFIG_KERNEL_ZSTD policy<{'amd64': 'y', 's390x': 'y'}> CONFIG_KERNEL_UNCOMPRESSED policy<{'s390x': 'n'}> # Menu: General setup >> Namespaces support diff -Nru linux-oem-5.13-5.13.0/debian.master/config/armhf/config.common.armhf linux-oem-5.13-5.13.0/debian.master/config/armhf/config.common.armhf --- linux-oem-5.13-5.13.0/debian.master/config/armhf/config.common.armhf 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/config/armhf/config.common.armhf 2021-07-02 11:27:41.000000000 +0000 @@ -289,7 +289,6 @@ # CONFIG_JUMP_LABEL is not set CONFIG_KARMA_PARTITION=y CONFIG_KERNEL_GZIP=y -# CONFIG_KERNEL_LZ4 is not set CONFIG_LAPB=m # CONFIG_LATENCYTOP is not set CONFIG_LCD_CLASS_DEVICE=m diff -Nru linux-oem-5.13-5.13.0/debian.master/config/config.common.ubuntu linux-oem-5.13-5.13.0/debian.master/config/config.common.ubuntu --- linux-oem-5.13-5.13.0/debian.master/config/config.common.ubuntu 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/config/config.common.ubuntu 2021-07-02 11:27:41.000000000 +0000 @@ -5363,6 +5363,7 @@ CONFIG_KEEMBAY_WATCHDOG=m CONFIG_KEMPLD_WDT=m # CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y @@ -10739,7 +10740,7 @@ CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 -CONFIG_SYSTEM_REVOCATION_KEYS="" +CONFIG_SYSTEM_REVOCATION_KEYS="debian/canonical-revoked-certs.pem" CONFIG_SYSTEM_REVOCATION_LIST=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="debian/canonical-certs.pem" diff -Nru linux-oem-5.13-5.13.0/debian.master/config/s390x/config.common.s390x linux-oem-5.13-5.13.0/debian.master/config/s390x/config.common.s390x --- linux-oem-5.13-5.13.0/debian.master/config/s390x/config.common.s390x 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/config/s390x/config.common.s390x 2021-07-02 11:27:41.000000000 +0000 @@ -263,7 +263,6 @@ CONFIG_JUMP_LABEL=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KERNEL_GZIP is not set -CONFIG_KERNEL_LZ4=y # CONFIG_KEXEC_FILE is not set CONFIG_KVM=y # CONFIG_LAPB is not set diff -Nru linux-oem-5.13-5.13.0/debian.master/control.stub.in linux-oem-5.13-5.13.0/debian.master/control.stub.in --- linux-oem-5.13-5.13.0/debian.master/control.stub.in 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/control.stub.in 2021-07-02 11:27:41.000000000 +0000 @@ -37,8 +37,7 @@ libnuma-dev [amd64 arm64 ppc64el s390x] , dkms , curl , - lz4 [s390x] , - zstd [amd64] , + zstd [amd64 s390x] , dwarves [amd64 arm64 armhf ppc64el s390x] , Build-Depends-Indep: xmlto , diff -Nru linux-oem-5.13-5.13.0/debian.master/reconstruct linux-oem-5.13-5.13.0/debian.master/reconstruct --- linux-oem-5.13-5.13.0/debian.master/reconstruct 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/reconstruct 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1,50 @@ +# Recreate any symlinks created since the orig. +# Remove any files deleted from the orig. +chmod +x 'debian/cloud-tools/hv_get_dhcp_info' +chmod +x 'debian/cloud-tools/hv_get_dns_info' +chmod +x 'debian/cloud-tools/hv_set_ifconfig' +chmod +x 'debian/rules' +chmod +x 'debian/scripts/abi-check' +chmod +x 'debian/scripts/config-check' +chmod +x 'debian/scripts/control-create' +chmod +x 'debian/scripts/dkms-build' +chmod +x 'debian/scripts/dkms-build--nvidia-N' +chmod +x 'debian/scripts/file-downloader' +chmod +x 'debian/scripts/helpers/close' +chmod +x 'debian/scripts/helpers/open' +chmod +x 'debian/scripts/helpers/rebase' +chmod +x 'debian/scripts/link-headers' +chmod +x 'debian/scripts/misc/arch-has-odm-enabled.sh' +chmod +x 'debian/scripts/misc/final-checks' +chmod +x 'debian/scripts/misc/find-missing-sauce.sh' +chmod +x 'debian/scripts/misc/find-obsolete-firmware' +chmod +x 'debian/scripts/misc/fw-to-ihex.sh' +chmod +x 'debian/scripts/misc/gen-auto-reconstruct' +chmod +x 'debian/scripts/misc/get-firmware' +chmod +x 'debian/scripts/misc/getabis' +chmod +x 'debian/scripts/misc/git-ubuntu-log' +chmod +x 'debian/scripts/misc/insert-changes.pl' +chmod +x 'debian/scripts/misc/insert-mainline-changes' +chmod +x 'debian/scripts/misc/insert-ubuntu-changes' +chmod +x 'debian/scripts/misc/kernelconfig' +chmod +x 'debian/scripts/misc/retag' +chmod +x 'debian/scripts/misc/splitconfig.pl' +chmod +x 'debian/scripts/misc/tristate.sh' +chmod +x 'debian/scripts/misc/update-aufs.sh' +chmod +x 'debian/scripts/module-check' +chmod +x 'debian/scripts/module-inclusion' +chmod +x 'debian/scripts/retpoline-check' +chmod +x 'debian/scripts/retpoline-extract' +chmod +x 'debian/scripts/retpoline-extract-one' +chmod +x 'debian/templates/extra.postinst.in' +chmod +x 'debian/templates/extra.postrm.in' +chmod +x 'debian/templates/headers.postinst.in' +chmod +x 'debian/templates/image.postinst.in' +chmod +x 'debian/templates/image.postrm.in' +chmod +x 'debian/templates/image.preinst.in' +chmod +x 'debian/templates/image.prerm.in' +chmod +x 'debian/tests-build/check-aliases' +chmod +x 'debian/tests/rebuild' +chmod +x 'debian/tests/ubuntu-regression-suite' +chmod +x 'update-version-dkms' exit 0 diff -Nru linux-oem-5.13-5.13.0/debian.master/tracking-bug linux-oem-5.13-5.13.0/debian.master/tracking-bug --- linux-oem-5.13-5.13.0/debian.master/tracking-bug 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/tracking-bug 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1 @@ -1933070 d2021.06.21-1 +1933854 2021.06.28-1 diff -Nru linux-oem-5.13-5.13.0/debian.master/variants linux-oem-5.13-5.13.0/debian.master/variants --- linux-oem-5.13-5.13.0/debian.master/variants 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.master/variants 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1,3 @@ --wip +-- +-hwe-20.04 +-hwe-20.04-edge diff -Nru linux-oem-5.13-5.13.0/debian.oem/abi/abiname linux-oem-5.13-5.13.0/debian.oem/abi/abiname --- linux-oem-5.13-5.13.0/debian.oem/abi/abiname 2021-06-25 08:37:34.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/abi/abiname 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1 @@ -1004 +1005 diff -Nru linux-oem-5.13-5.13.0/debian.oem/abi/amd64/oem linux-oem-5.13-5.13.0/debian.oem/abi/amd64/oem --- linux-oem-5.13-5.13.0/debian.oem/abi/amd64/oem 2021-06-15 12:36:33.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/abi/amd64/oem 2021-07-02 11:27:41.000000000 +0000 @@ -8188,6 +8188,7 @@ EXPORT_SYMBOL vmlinux 0x61073e4a acpi_os_map_generic_address EXPORT_SYMBOL vmlinux 0x611d5655 mmc_gpio_set_cd_wake EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit +EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x615911d7 __bitmap_set EXPORT_SYMBOL vmlinux 0x616af762 blkdev_put EXPORT_SYMBOL vmlinux 0x6172bac5 default_llseek @@ -9776,7 +9777,6 @@ EXPORT_SYMBOL vmlinux 0xa8184a33 netdev_boot_setup_check EXPORT_SYMBOL vmlinux 0xa81f8694 dev_get_mac_address EXPORT_SYMBOL vmlinux 0xa8236fc1 bd_abort_claiming -EXPORT_SYMBOL vmlinux 0xa8306b78 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0xa836ba02 wrmsr_safe_regs EXPORT_SYMBOL vmlinux 0xa840d5bf __kfree_skb EXPORT_SYMBOL vmlinux 0xa843805a get_unused_fd_flags @@ -20294,7 +20294,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x234c61f7 blk_clear_pm_only EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put EXPORT_SYMBOL_GPL vmlinux 0x2350d1e1 irq_chip_enable_parent -EXPORT_SYMBOL_GPL vmlinux 0x235233eb get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x235e8add usb_hcd_unmap_urb_setup_for_dma EXPORT_SYMBOL_GPL vmlinux 0x23645f59 gnttab_pages_set_private EXPORT_SYMBOL_GPL vmlinux 0x236bffed skb_clone_tx_timestamp @@ -21785,7 +21784,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x5f2da8c4 check_tsc_unstable EXPORT_SYMBOL_GPL vmlinux 0x5f2fcc83 ioremap_uc EXPORT_SYMBOL_GPL vmlinux 0x5f3083d0 fsverity_ioctl_measure -EXPORT_SYMBOL_GPL vmlinux 0x5f4411e5 sched_setattr_nocheck EXPORT_SYMBOL_GPL vmlinux 0x5f5009de inet_ehash_nolisten EXPORT_SYMBOL_GPL vmlinux 0x5f6461db virtio_break_device EXPORT_SYMBOL_GPL vmlinux 0x5f688372 max8997_read_reg @@ -25585,6 +25583,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xfaeed46e scsi_flush_work EXPORT_SYMBOL_GPL vmlinux 0xfafeedd0 crypto_lookup_template EXPORT_SYMBOL_GPL vmlinux 0xfb0d06aa __ata_ehi_push_desc +EXPORT_SYMBOL_GPL vmlinux 0xfb0e087f get_net_ns EXPORT_SYMBOL_GPL vmlinux 0xfb2d048e inet_twsk_alloc EXPORT_SYMBOL_GPL vmlinux 0xfb32b30f ring_buffer_read_prepare_sync EXPORT_SYMBOL_GPL vmlinux 0xfb352b16 efivar_entry_iter diff -Nru linux-oem-5.13-5.13.0/debian.oem/abi/version linux-oem-5.13-5.13.0/debian.oem/abi/version --- linux-oem-5.13-5.13.0/debian.oem/abi/version 2021-06-25 08:37:34.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/abi/version 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1 @@ -5.13.0-1004.4 +5.13.0-1005.5 diff -Nru linux-oem-5.13-5.13.0/debian.oem/changelog linux-oem-5.13-5.13.0/debian.oem/changelog --- linux-oem-5.13-5.13.0/debian.oem/changelog 2021-06-25 09:45:54.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/changelog 2021-07-02 11:27:41.000000000 +0000 @@ -1,3 +1,65 @@ +linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium + + * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490) + + * Replace AMD nvme workaround from oem-5.10 with upstream version + (LP: #1930719) + - ACPI: Check StorageD3Enable _DSD property in ACPI code + - ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint + + * Add Thunderbolt support for Intel Alder Lake (LP: #1934240) + - thunderbolt: Add support for Intel Alder Lake + + * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645) + - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM + + * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle + (LP: #1928242) + - USB: Verify the port status when timeout happens during port suspend + - Revert "USB: Add reset-resume quirk for WD19's Realtek Hub" + + * USB Type-C hotplug event not handled properly in TGL-H system during s2idle + (LP: #1931072) + - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown + + * Miscellaneous Ubuntu changes + - [Config] Sync annotations and config with master + + [ Ubuntu: 5.13.0-11.11 ] + + * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854) + * Packaging resync (LP: #1786013) + - [Packaging] update variants + * Support builtin revoked certificates (LP: #1932029) + - [Packaging] build canonical-revoked-certs.pem from branch/arch certs + - [Packaging] Revoke 2012 UEFI signing certificate as built-in + - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys + * Miscellaneous Ubuntu changes + - [Packaging] Change source package name to linux + * Miscellaneous upstream changes + - mm/page_alloc: Correct return value of populated elements if bulk array is + populated + + [ Ubuntu: 5.13.0-10.10 ] + + * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795) + * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367) + - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K + * initramfs-tools & kernel: use zstd as the default compression method + (LP: #1931725) + - s390/decompressor: correct BOOT_HEAP_SIZE condition + - s390/boot: add zstd support + - [Packaging] use ZSTD to compress s390 kernels + * Miscellaneous Ubuntu changes + - SAUCE: selftests: tls: fix chacha+bidir tests + - SAUCE: selftests: icmp_redirect: support expected failures + - [Config] update configs and annotations after rebase to 5.13 + * Miscellaneous upstream changes + - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE + * Rebase to v5.13 + + -- Timo Aaltonen Fri, 02 Jul 2021 13:58:54 +0300 + linux-oem-5.13 (5.13.0-1005.5) focal; urgency=medium * focal/linux-oem-5.13: 5.13.0-1005.5 -proposed tracker (LP: #1933629) diff -Nru linux-oem-5.13-5.13.0/debian.oem/config/annotations linux-oem-5.13-5.13.0/debian.oem/config/annotations --- linux-oem-5.13-5.13.0/debian.oem/config/annotations 2021-06-25 09:37:18.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/config/annotations 2021-07-02 11:27:41.000000000 +0000 @@ -366,6 +366,7 @@ CONFIG_SYSTEM_TRUSTED_KEYS policy<{'amd64': '"debian/canonical-certs.pem"', 'arm64': '"debian/canonical-certs.pem"', 'armhf': '"debian/canonical-certs.pem"', 'ppc64el': '"debian/canonical-certs.pem"', 's390x': '"debian/canonical-certs.pem"'}> CONFIG_SYSTEM_EXTRA_CERTIFICATE policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE policy<{'amd64': '4096', 'arm64': '4096', 'armhf': '4096', 'ppc64el': '4096', 's390x': '4096'}> +CONFIG_SYSTEM_REVOCATION_KEYS policy<{'amd64': '"debian/canonical-revoked-certs.pem"', 'arm64': '"debian/canonical-revoked-certs.pem"', 'armhf': '"debian/canonical-revoked-certs.pem"', 'ppc64el': '"debian/canonical-revoked-certs.pem"', 's390x': '"debian/canonical-revoked-certs.pem"'}> CONFIG_SECONDARY_TRUSTED_KEYRING policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> # Menu: Cryptographic API >> Hardware crypto devices @@ -594,7 +595,6 @@ CONFIG_BLK_DEV_RNBD_CLIENT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> CONFIG_BLK_DEV_RNBD_SERVER policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> # -CONFIG_BLK_DEV_UMEM note CONFIG_CDROM_PKTCDVD_WCACHE mark CONFIG_XEN_BLKDEV_FRONTEND note CONFIG_VIRTIO_BLK note @@ -1479,6 +1479,143 @@ CONFIG_W1_SLAVE_DS28E04 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_W1_SLAVE_DS28E17 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +# Menu: Device Drivers >> Data acquisition support (comedi) +CONFIG_COMEDI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> +CONFIG_COMEDI_DEBUG policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> +CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB policy<{'amd64': '2048', 'arm64': '2048', 'armhf': '2048', 'ppc64el': '2048'}> +CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB policy<{'amd64': '20480', 'arm64': '20480', 'armhf': '20480', 'ppc64el': '20480'}> +CONFIG_COMEDI_8255_SA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_KCOMEDILIB policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + +# Menu: Device Drivers >> Data acquisition support (comedi) >> Comedi ISA and PC/104 drivers +CONFIG_COMEDI_ISA_DRIVERS policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> +CONFIG_COMEDI_PCL711 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCL724 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCL726 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCL730 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCL812 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCL816 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCL818 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCM3724 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_DIO200_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_PC236_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_PC263_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_RTI800 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_RTI802 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAC02 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS16M1 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS08_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS16 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS800 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS1800 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS6402 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT2801 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT2811 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT2814 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT2815 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT2817 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT282X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DMM32AT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_FL512 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AIO_AIO12_8 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AIO_IIRO_16 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_II_PCI20KC policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_C6XDIGIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_MPC624 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADQ12B policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_AT_A2150 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_AT_AO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_ATMIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_ATMIO16D policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_LABPC_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCMAD policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCMDA12 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCMMIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PCMUIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_MULTIQ3 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_S526 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + +# Menu: Device Drivers >> Data acquisition support (comedi) >> Comedi PCI drivers +CONFIG_COMEDI_PCI_DRIVERS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_8255_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_1032 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_1500 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_1516 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_1564 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_16XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_2032 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_2200 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_3120 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_3501 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADDI_APCI_3XXX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADL_PCI6208 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADL_PCI7X3X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADL_PCI8164 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADL_PCI9111 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADL_PCI9118 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADV_PCI1710 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADV_PCI1720 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADV_PCI1723 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADV_PCI1724 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADV_PCI1760 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ADV_PCI_DIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_DIO200_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_PC236_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_PC263_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_PCI224 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_AMPLC_PCI230 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_CONTEC_PCI_DIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAS08_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT3000 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DYNA_PCI10XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_GSC_HPDI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_MF6X4 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ICP_MULTI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DAQBOARD2000 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_JR3_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_KE_COUNTER policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_CB_PCIDAS64 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_CB_PCIDAS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_CB_PCIDDA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_CB_PCIMDAS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_CB_PCIMDDA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ME4000 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_ME_DAQ policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_6527 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_65XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_660X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_670X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_LABPC_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_PCIDIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_PCIMIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_RTD520 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_S626 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + +# Menu: Device Drivers >> Data acquisition support (comedi) >> Comedi PCMCIA drivers +CONFIG_COMEDI_PCMCIA_DRIVERS policy<{'amd64': 'm'}> +CONFIG_COMEDI_CB_DAS16_CS policy<{'amd64': 'm'}> +CONFIG_COMEDI_DAS08_CS policy<{'amd64': 'm'}> +CONFIG_COMEDI_NI_DAQ_700_CS policy<{'amd64': 'm'}> +CONFIG_COMEDI_NI_DAQ_DIO24_CS policy<{'amd64': 'm'}> +CONFIG_COMEDI_NI_LABPC_CS policy<{'amd64': 'm'}> +CONFIG_COMEDI_NI_MIO_CS policy<{'amd64': 'm'}> +CONFIG_COMEDI_QUATECH_DAQP_CS policy<{'amd64': 'm'}> + +# Menu: Device Drivers >> Data acquisition support (comedi) >> Comedi USB drivers +CONFIG_COMEDI_USB_DRIVERS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_DT9812 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_NI_USB6501 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_USBDUX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_USBDUXFAST policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_USBDUXSIGMA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_VMK80XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + +# Menu: Device Drivers >> Data acquisition support (comedi) >> Comedi misc drivers +CONFIG_COMEDI_MISC_DRIVERS policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> +CONFIG_COMEDI_BOND policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_TEST policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_COMEDI_PARPORT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + # Menu: Device Drivers >> Device Tree and Open Firmware support CONFIG_OF policy<{'amd64': 'n', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'n'}> CONFIG_OF_UNITTEST policy<{'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> @@ -1525,6 +1662,8 @@ CONFIG_EDAC_BLUEFIELD policy<{'arm64': 'm'}> CONFIG_EDAC_DMC520 policy<{'arm64': 'm'}> +# Menu: Device Drivers >> EDAC (Error Detection And Correction) reporting >> Altera SOCFPGA ECC + # Menu: Device Drivers >> EISA support CONFIG_EISA policy<{'amd64': 'y'}> CONFIG_EISA_VLB_PRIMING policy<{'amd64': 'y'}> @@ -1667,7 +1806,7 @@ CONFIG_GPIO_TPS65910 policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> CONFIG_GPIO_TPS65912 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_GPIO_TPS68470 policy<{'amd64': 'y', 'arm64': 'y'}> -CONFIG_GPIO_TQMX86 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_GPIO_TQMX86 policy<{'amd64': 'm', 'arm64': 'm', 'ppc64el': 'm'}> CONFIG_GPIO_TWL4030 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'y', 'ppc64el': 'm'}> CONFIG_GPIO_TWL6040 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'y', 'ppc64el': 'm'}> CONFIG_GPIO_UCB1400 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -1846,8 +1985,6 @@ CONFIG_TEGRA_HOST1X_FIREWALL policy<{'arm64': 'y', 'armhf-generic': 'y'}> CONFIG_IMX_IPUV3_CORE policy<{'armhf': 'm'}> CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> -CONFIG_DRM_XEN policy<{'amd64': 'y', 'arm64': 'y'}> -CONFIG_DRM_XEN_FRONTEND policy<{'amd64': 'm', 'arm64': 'm'}> # Menu: Device Drivers >> Graphics support >> /dev/agpgart (AGP Support) CONFIG_AGP policy<{'amd64': 'y', 'ppc64el': 'y'}> @@ -1930,6 +2067,8 @@ CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> # Menu: Device Drivers >> Graphics support >> Direct Rendering Manager (XFree86 4.1.0 and higher DRI support) +CONFIG_DRM_XEN policy<{'amd64': 'y', 'arm64': 'y'}> +CONFIG_DRM_XEN_FRONTEND policy<{'amd64': 'm', 'arm64': 'm'}> CONFIG_DRM policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> CONFIG_DRM_DP_AUX_CHARDEV policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'n'}> CONFIG_DRM_DEBUG_SELFTEST policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> @@ -2562,6 +2701,8 @@ CONFIG_INTEL_ISH_HID policy<{'amd64': 'm'}> CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER policy<{'amd64': 'm'}> +# Menu: Device Drivers >> HID support >> Surface System Aggregator Module HID support + # Menu: Device Drivers >> HID support >> USB HID support CONFIG_USB_HID policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_HID_PID policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> @@ -3184,6 +3325,9 @@ CONFIG_VIPERBOARD_ADC policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_XILINX_XADC policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +# Menu: Device Drivers >> Industrial I/O support >> Capacitance to digital converters +CONFIG_AD7150 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + # Menu: Device Drivers >> Industrial I/O support >> Chemical Sensors CONFIG_ATLAS_PH_SENSOR policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_ATLAS_EZO_SENSOR policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -3306,6 +3450,8 @@ CONFIG_SI7005 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SI7020 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +# Menu: Device Drivers >> Industrial I/O support >> IIO SCMI Sensors + # Menu: Device Drivers >> Industrial I/O support >> IIO dummy driver CONFIG_IIO_SIMPLE_DUMMY policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_IIO_SIMPLE_DUMMY_EVENTS policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> @@ -3973,8 +4119,6 @@ CONFIG_LEDS_TPS6105X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_LEDS_ACER_A500 policy<{'armhf-generic': 'm'}> -# Menu: Device Drivers >> LED Support >> LED Class Support >> LED Blink support - # Menu: Device Drivers >> LED Support >> LED Class Support >> LED Flash Class Support CONFIG_LEDS_RT8515 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_LEDS_CLASS_FLASH policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -6093,7 +6237,6 @@ CONFIG_FDDI policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'n'}> CONFIG_DEFXX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SKFP policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -# # Menu: Device Drivers >> Network device support >> IEEE 802.15.4 drivers CONFIG_IEEE802154_DRIVERS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -6648,6 +6791,8 @@ CONFIG_WLCORE_SDIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_WILINK_PLATFORM_DATA policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> +# Menu: Device Drivers >> Network device support >> Wireless WAN + # Menu: Device Drivers >> Non-Transparent Bridge support CONFIG_NTB policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> CONFIG_NTB_MSI policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> @@ -6686,7 +6831,7 @@ CONFIG_INTERCONNECT_IMX8MN policy<{'arm64': 'm', 'armhf-generic': 'm'}> CONFIG_INTERCONNECT_IMX8MQ policy<{'arm64': 'm', 'armhf-generic': 'm'}> -# Menu: Device Drivers >> Open-Channel SSD target support +# Menu: Device Drivers >> Open-Channel SSD target support (DEPRECATED) CONFIG_NVM policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_NVM_PBLK policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> CONFIG_NVM_PBLK_DEBUG policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> @@ -8524,7 +8669,6 @@ CONFIG_SND_SOC_TLV320AIC31XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SND_SOC_TLV320AIC32X4_I2C policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SND_SOC_TLV320AIC32X4_SPI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_SND_SOC_TLV320AIC3X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SND_SOC_TLV320ADCX140 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SND_SOC_TS3A227E policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_SND_SOC_TSCS42XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -8601,7 +8745,7 @@ # Menu: Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> ALSA for SoC audio support >> Intel ASoC SST drivers >> Intel Machine drivers CONFIG_SND_SOC_INTEL_MACH policy<{'amd64': 'y'}> -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES policy<{'amd64': 'n'}> +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES policy<{'amd64': 'y'}> CONFIG_SND_SOC_INTEL_HASWELL_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH policy<{'amd64': 'm'}> @@ -8623,6 +8767,7 @@ CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_BXT_RT298_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH policy<{'amd64': 'm'}> +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH policy<{'amd64': 'm'}> @@ -8637,6 +8782,9 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH policy<{'amd64': 'm'}> CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH policy<{'amd64': 'm'}> +# +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES mark note +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH mark note # Menu: Device Drivers >> Sound card support >> Advanced Linux Sound Architecture >> ALSA for SoC audio support >> STMicroelectronics STM32 SOC audio support @@ -8977,7 +9125,6 @@ CONFIG_PHY_HI3670_USB policy<{'arm64': 'm'}> CONFIG_SPMI_HISI3670 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_MFD_HI6421_SPMI policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_REGULATOR_HI6421V600 policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> # CONFIG_STAGING flag @@ -8998,151 +9145,12 @@ CONFIG_KPC2000_I2C policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_KPC2000_DMA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -# Menu: Device Drivers >> Staging drivers >> Data acquisition support (comedi) -CONFIG_COMEDI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> -CONFIG_COMEDI_DEBUG policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> -CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB policy<{'amd64': '2048', 'arm64': '2048', 'armhf': '2048', 'ppc64el': '2048'}> -CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB policy<{'amd64': '20480', 'arm64': '20480', 'armhf': '20480', 'ppc64el': '20480'}> -CONFIG_COMEDI_8255_SA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_KCOMEDILIB policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> - -# Menu: Device Drivers >> Staging drivers >> Data acquisition support (comedi) >> Comedi ISA and PC/104 drivers -CONFIG_COMEDI_ISA_DRIVERS policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> -CONFIG_COMEDI_PCL711 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCL724 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCL726 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCL730 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCL812 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCL816 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCL818 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCM3724 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_DIO200_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_PC236_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_PC263_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_RTI800 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_RTI802 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAC02 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS16M1 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS08_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS16 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS800 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS1800 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS6402 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT2801 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT2811 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT2814 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT2815 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT2817 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT282X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DMM32AT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_FL512 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AIO_AIO12_8 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AIO_IIRO_16 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_II_PCI20KC policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_C6XDIGIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_MPC624 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADQ12B policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_AT_A2150 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_AT_AO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_ATMIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_ATMIO16D policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_LABPC_ISA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCMAD policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCMDA12 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCMMIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PCMUIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_MULTIQ3 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_S526 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> - -# Menu: Device Drivers >> Staging drivers >> Data acquisition support (comedi) >> Comedi PCI drivers -CONFIG_COMEDI_PCI_DRIVERS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_8255_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_1032 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_1500 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_1516 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_1564 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_16XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_2032 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_2200 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_3120 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_3501 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADDI_APCI_3XXX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADL_PCI6208 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADL_PCI7X3X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADL_PCI8164 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADL_PCI9111 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADL_PCI9118 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADV_PCI1710 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADV_PCI1720 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADV_PCI1723 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADV_PCI1724 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADV_PCI1760 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ADV_PCI_DIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_DIO200_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_PC236_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_PC263_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_PCI224 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_AMPLC_PCI230 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_CONTEC_PCI_DIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAS08_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT3000 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DYNA_PCI10XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_GSC_HPDI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_MF6X4 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ICP_MULTI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DAQBOARD2000 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_JR3_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_KE_COUNTER policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_CB_PCIDAS64 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_CB_PCIDAS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_CB_PCIDDA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_CB_PCIMDAS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_CB_PCIMDDA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ME4000 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_ME_DAQ policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_6527 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_65XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_660X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_670X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_LABPC_PCI policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_PCIDIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_PCIMIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_RTD520 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_S626 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> - -# Menu: Device Drivers >> Staging drivers >> Data acquisition support (comedi) >> Comedi PCMCIA drivers -CONFIG_COMEDI_PCMCIA_DRIVERS policy<{'amd64': 'm'}> -CONFIG_COMEDI_CB_DAS16_CS policy<{'amd64': 'm'}> -CONFIG_COMEDI_DAS08_CS policy<{'amd64': 'm'}> -CONFIG_COMEDI_NI_DAQ_700_CS policy<{'amd64': 'm'}> -CONFIG_COMEDI_NI_DAQ_DIO24_CS policy<{'amd64': 'm'}> -CONFIG_COMEDI_NI_LABPC_CS policy<{'amd64': 'm'}> -CONFIG_COMEDI_NI_MIO_CS policy<{'amd64': 'm'}> -CONFIG_COMEDI_QUATECH_DAQP_CS policy<{'amd64': 'm'}> - -# Menu: Device Drivers >> Staging drivers >> Data acquisition support (comedi) >> Comedi USB drivers -CONFIG_COMEDI_USB_DRIVERS policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_DT9812 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_NI_USB6501 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_USBDUX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_USBDUXFAST policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_USBDUXSIGMA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_VMK80XX policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> - -# Menu: Device Drivers >> Staging drivers >> Data acquisition support (comedi) >> Comedi misc drivers -CONFIG_COMEDI_MISC_DRIVERS policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> -CONFIG_COMEDI_BOND policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_TEST policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_COMEDI_PARPORT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> - # Menu: Device Drivers >> Staging drivers >> Fieldbus Device Support CONFIG_FIELDBUS_DEV policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_HMS_ANYBUSS_BUS policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_ARCX_ANYBUS_CONTROLLER policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_HMS_PROFINET policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -# Menu: Device Drivers >> Staging drivers >> Gasket devices - # Menu: Device Drivers >> Staging drivers >> Greybus Bridged PHY Class drivers CONFIG_GREYBUS_BRIDGED_PHY policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_GREYBUS_GPIO policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> @@ -9174,7 +9182,6 @@ CONFIG_AD7280 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> # Menu: Device Drivers >> Staging drivers >> IIO staging drivers >> Capacitance to digital converters -CONFIG_AD7150 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_AD7746 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> # Menu: Device Drivers >> Staging drivers >> IIO staging drivers >> Direct Digital Synthesis @@ -9294,8 +9301,6 @@ CONFIG_UNISYS_VISORINPUT policy<{'amd64': 'm'}> CONFIG_UNISYS_VISORHBA policy<{'amd64': 'm'}> -# Menu: Device Drivers >> Staging drivers >> WiMAX Wireless Broadband support - # Menu: Device Drivers >> TEE drivers CONFIG_OPTEE policy<{'arm64': 'm', 'armhf': 'm'}> CONFIG_OPTEE_SHM_NUM_PRIV_PAGES policy<{'arm64': '1', 'armhf': '1'}> @@ -9909,6 +9914,7 @@ CONFIG_ACRN_HSM policy<{'amd64': 'm'}> # Menu: Device Drivers >> Voltage and Current Regulator Support +CONFIG_REGULATOR_HI6421V600 policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> CONFIG_REGULATOR policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'n'}> CONFIG_REGULATOR_DEBUG policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> CONFIG_REGULATOR_FIXED_VOLTAGE policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'y', 'ppc64el': 'm'}> @@ -10335,7 +10341,7 @@ # CONFIG_MODVERSIONS mark note -# Menu: Enable loadable module support >> Compression algorithm +# Menu: Enable loadable module support >> Module compression mode # Menu: Enable loadable module support >> Module signature verification CONFIG_MODULE_SIG policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> @@ -10571,12 +10577,6 @@ # CONFIG_ECRYPT_FS mark note -# Menu: File systems >> Miscellaneous filesystems >> Aufs (Advanced multi layered unification filesystem) support - -# Menu: File systems >> Miscellaneous filesystems >> Aufs (Advanced multi layered unification filesystem) support >> Maximum number of branches - -# Menu: File systems >> Miscellaneous filesystems >> Aufs (Advanced multi layered unification filesystem) support >> method - # Menu: File systems >> Miscellaneous filesystems >> Default pstore compression algorithm CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y'}> @@ -11020,10 +11020,6 @@ CONFIG_RELAY policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_BOOT_CONFIG policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_LD_DEAD_CODE_DATA_ELIMINATION policy<{'ppc64el': 'n'}> -CONFIG_BPF_LSM policy<{'amd64': 'y', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 's390x': '-'}> -CONFIG_BPF_SYSCALL policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> -CONFIG_BPF_JIT_ALWAYS_ON policy<{'amd64': 'y', 'arm64': '-', 'armhf': '-', 'ppc64el': '-', 's390x': '-'}> -CONFIG_BPF_UNPRIV_DEFAULT_OFF policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_USERFAULTFD policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_EMBEDDED policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> CONFIG_COMPAT_BRK policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> @@ -11040,9 +11036,20 @@ CONFIG_SYSFS_DEPRECATED mark note CONFIG_COMPAT_BRK mark note CONFIG_NUMA_BALANCING_DEFAULT_ENABLED note -CONFIG_BPF_JIT_ALWAYS_ON flag CONFIG_LOCALVERSION_AUTO mark note +# Menu: General setup >> BPF subsystem +CONFIG_BPF_LSM policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> +CONFIG_BPF_SYSCALL policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> +CONFIG_BPF_JIT_ALWAYS_ON policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> +CONFIG_BPF_UNPRIV_DEFAULT_OFF policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> +CONFIG_BPF_JIT policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> +# +CONFIG_BPF_JIT_ALWAYS_ON flag + +# Menu: General setup >> BPF subsystem >> Preload BPF file system with kernel specific program and map iterators +CONFIG_BPF_PRELOAD policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> + # Menu: General setup >> CPU/Task time and stats accounting CONFIG_IRQ_TIME_ACCOUNTING policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> CONFIG_BSD_PROCESS_ACCT policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> @@ -11160,7 +11167,7 @@ CONFIG_KERNEL_XZ policy<{'amd64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> CONFIG_KERNEL_LZO policy<{'amd64': 'n', 'armhf': 'n', 's390x': 'n'}> CONFIG_KERNEL_LZ4 policy<{'amd64': 'y', 'armhf': 'n', 's390x': 'y'}> -CONFIG_KERNEL_ZSTD policy<{'amd64': 'n'}> +CONFIG_KERNEL_ZSTD policy<{'amd64': 'n', 's390x': 'n'}> CONFIG_KERNEL_UNCOMPRESSED policy<{'s390x': 'n'}> # Menu: General setup >> Namespaces support @@ -11179,9 +11186,6 @@ # CONFIG_PREEMPT_NONE note -# Menu: General setup >> Preload BPF file system with kernel specific program and map iterators -CONFIG_BPF_PRELOAD policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> - # Menu: General setup >> RCU Subsystem # XXX @@ -11266,6 +11270,8 @@ # CONFIG_PPC_DISABLE_WERROR flag +# Menu: Kernel hacking >> $(SRCARCH) Debugging >> Architecture: s390 + # Menu: Kernel hacking >> $(SRCARCH) Debugging >> Architecture: x86 CONFIG_X86_VERBOSE_BOOTUP policy<{'amd64': 'n'}> CONFIG_EFI_PGT_DUMP policy<{'amd64': 'n'}> @@ -12102,7 +12108,6 @@ CONFIG_HSR policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> CONFIG_CGROUP_NET_PRIO policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_CGROUP_NET_CLASSID policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> -CONFIG_BPF_JIT policy<{'amd64': 'y', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 's390x': 'n'}> # CONFIG_SMC mark note CONFIG_SMC_DIAG mark note @@ -12164,26 +12169,6 @@ CONFIG_BATMAN_ADV_DEBUG policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> CONFIG_BATMAN_ADV_TRACING policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> -# Menu: Networking support >> Networking options >> Distributed Switch Architecture -CONFIG_NET_DSA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> -CONFIG_NET_DSA_TAG_AR9331 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_BRCM policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_BRCM_PREPEND policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_HELLCREEK policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_GSWIP policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_DSA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_EDSA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_MTK policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_KSZ policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_RTL4_A policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_OCELOT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_OCELOT_8021Q policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_QCA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_LAN9303 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_SJA1105 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_TRAILER policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> -CONFIG_NET_DSA_TAG_XRS700X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> - # Menu: Networking support >> Networking options >> IEEE Std 802.15.4 Low-Rate Wireless Personal Area Networks support CONFIG_IEEE802154 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> CONFIG_IEEE802154_NL802154_EXPERIMENTAL policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n'}> @@ -12651,6 +12636,26 @@ CONFIG_BPFILTER policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 's390x': 'y'}> CONFIG_BPFILTER_UMH policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> +# Menu: Networking support >> Networking options >> TCP/IP networking >> Distributed Switch Architecture +CONFIG_NET_DSA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'n'}> +CONFIG_NET_DSA_TAG_AR9331 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_BRCM policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_BRCM_PREPEND policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_HELLCREEK policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_GSWIP policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_DSA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_EDSA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_MTK policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_KSZ policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_RTL4_A policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_OCELOT policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_OCELOT_8021Q policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_QCA policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_LAN9303 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_SJA1105 policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_TRAILER policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> +CONFIG_NET_DSA_TAG_XRS700X policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm'}> + # Menu: Networking support >> Networking options >> TCP/IP networking >> INET: socket monitoring interface CONFIG_INET_DIAG policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> CONFIG_INET_UDP_DIAG policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 's390x': 'm'}> @@ -13242,6 +13247,8 @@ CONFIG_ARM64_E0PD policy<{'arm64': 'y'}> CONFIG_ARM64_MTE policy<{'arm64': 'y'}> +# Menu: Processor type and features >> ARMv8.7 architectural features >> Architecture: arm64 + # Menu: Processor type and features >> Architecture: arm CONFIG_HAVE_ARM_ARCH_TIMER policy<{'armhf': 'y'}> CONFIG_ARM_PSCI policy<{'armhf': 'y'}> @@ -13795,6 +13802,8 @@ # Menu: System Type >> Allwinner SoCs >> Architecture: arm +# Menu: System Type >> Altera SOCFPGA family + # Menu: System Type >> Altera SOCFPGA family >> Architecture: arm # Menu: System Type >> Amlogic Meson SoCs @@ -14141,17 +14150,3 @@ CONFIG_APPLDATA_MEM policy<{'s390x': 'm'}> CONFIG_APPLDATA_OS policy<{'s390x': 'm'}> CONFIG_APPLDATA_NET_SUM policy<{'s390x': 'm'}> - -# Menu: FOOTER - -#CONFIG_TI_CPSW p policy<(arch armel armhf &/ value n) | value m> flag -#CONFIG_USB_MUSB_DSPS p policy<(arch armel armhf &/ value n) | value m> flag -#CONFIG_LIS3L02DQ p policy<(arch armhf &/ value n) | value m> flag -#CONFIG_EZX_PCAP p policy<(arch armhf &/ value n) | value y> flag -#CONFIG_TOUCHSCREEN_EGALAX p policy<(arch armel armhf &/ value n) | value m> flag note -#CONFIG_TOUCHSCREEN_EETI p policy<(arch armel armhf &/ value n) | value m> flag note -#CONFIG_SENSORS_AK8975 p policy<(arch armel armhf &/ value n) | value m> flag note -#CONFIG_PPC_EPAPR_HV_BYTECHAN n flag note - -# -# diff -Nru linux-oem-5.13-5.13.0/debian.oem/config/config.common.ubuntu linux-oem-5.13-5.13.0/debian.oem/config/config.common.ubuntu --- linux-oem-5.13-5.13.0/debian.oem/config/config.common.ubuntu 2021-06-25 09:45:47.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/config/config.common.ubuntu 2021-07-02 11:27:41.000000000 +0000 @@ -7393,9 +7393,10 @@ CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y -# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_LPASS_RX_MACRO=m CONFIG_SND_SOC_LPASS_TX_MACRO=m CONFIG_SND_SOC_LPASS_VA_MACRO=m @@ -7449,6 +7450,7 @@ CONFIG_SND_SOC_RT1011=m CONFIG_SND_SOC_RT1015=m CONFIG_SND_SOC_RT1015P=m +CONFIG_SND_SOC_RT1308=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT1316_SDW=m CONFIG_SND_SOC_RT286=m @@ -7836,7 +7838,7 @@ CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 -CONFIG_SYSTEM_REVOCATION_KEYS="" +CONFIG_SYSTEM_REVOCATION_KEYS="debian/canonical-revoked-certs.pem" CONFIG_SYSTEM_REVOCATION_LIST=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="debian/canonical-certs.pem" diff -Nru linux-oem-5.13-5.13.0/debian.oem/reconstruct linux-oem-5.13-5.13.0/debian.oem/reconstruct --- linux-oem-5.13-5.13.0/debian.oem/reconstruct 2021-06-25 09:45:49.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/reconstruct 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1,50 @@ +# Recreate any symlinks created since the orig. +# Remove any files deleted from the orig. +chmod +x 'debian/cloud-tools/hv_get_dhcp_info' +chmod +x 'debian/cloud-tools/hv_get_dns_info' +chmod +x 'debian/cloud-tools/hv_set_ifconfig' +chmod +x 'debian/rules' +chmod +x 'debian/scripts/abi-check' +chmod +x 'debian/scripts/config-check' +chmod +x 'debian/scripts/control-create' +chmod +x 'debian/scripts/dkms-build' +chmod +x 'debian/scripts/dkms-build--nvidia-N' +chmod +x 'debian/scripts/file-downloader' +chmod +x 'debian/scripts/helpers/close' +chmod +x 'debian/scripts/helpers/open' +chmod +x 'debian/scripts/helpers/rebase' +chmod +x 'debian/scripts/link-headers' +chmod +x 'debian/scripts/misc/arch-has-odm-enabled.sh' +chmod +x 'debian/scripts/misc/final-checks' +chmod +x 'debian/scripts/misc/find-missing-sauce.sh' +chmod +x 'debian/scripts/misc/find-obsolete-firmware' +chmod +x 'debian/scripts/misc/fw-to-ihex.sh' +chmod +x 'debian/scripts/misc/gen-auto-reconstruct' +chmod +x 'debian/scripts/misc/get-firmware' +chmod +x 'debian/scripts/misc/getabis' +chmod +x 'debian/scripts/misc/git-ubuntu-log' +chmod +x 'debian/scripts/misc/insert-changes.pl' +chmod +x 'debian/scripts/misc/insert-mainline-changes' +chmod +x 'debian/scripts/misc/insert-ubuntu-changes' +chmod +x 'debian/scripts/misc/kernelconfig' +chmod +x 'debian/scripts/misc/retag' +chmod +x 'debian/scripts/misc/splitconfig.pl' +chmod +x 'debian/scripts/misc/tristate.sh' +chmod +x 'debian/scripts/misc/update-aufs.sh' +chmod +x 'debian/scripts/module-check' +chmod +x 'debian/scripts/module-inclusion' +chmod +x 'debian/scripts/retpoline-check' +chmod +x 'debian/scripts/retpoline-extract' +chmod +x 'debian/scripts/retpoline-extract-one' +chmod +x 'debian/templates/extra.postinst.in' +chmod +x 'debian/templates/extra.postrm.in' +chmod +x 'debian/templates/headers.postinst.in' +chmod +x 'debian/templates/image.postinst.in' +chmod +x 'debian/templates/image.postrm.in' +chmod +x 'debian/templates/image.preinst.in' +chmod +x 'debian/templates/image.prerm.in' +chmod +x 'debian/tests-build/check-aliases' +chmod +x 'debian/tests/rebuild' +chmod +x 'debian/tests/ubuntu-regression-suite' +chmod +x 'update-version-dkms' exit 0 diff -Nru linux-oem-5.13-5.13.0/debian.oem/tracking-bug linux-oem-5.13-5.13.0/debian.oem/tracking-bug --- linux-oem-5.13-5.13.0/debian.oem/tracking-bug 2021-06-25 08:48:50.000000000 +0000 +++ linux-oem-5.13-5.13.0/debian.oem/tracking-bug 2021-07-02 11:27:41.000000000 +0000 @@ -1 +1 @@ -1933629 d2021.06.21-1 +1934490 2021.06.21-1 diff -Nru linux-oem-5.13-5.13.0/Documentation/devicetree/bindings/.gitignore linux-oem-5.13-5.13.0/Documentation/devicetree/bindings/.gitignore --- linux-oem-5.13-5.13.0/Documentation/devicetree/bindings/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/Documentation/devicetree/bindings/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.example.dts +/processed-schema*.yaml +/processed-schema*.json diff -Nru linux-oem-5.13-5.13.0/Documentation/.gitignore linux-oem-5.13-5.13.0/Documentation/.gitignore --- linux-oem-5.13-5.13.0/Documentation/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/Documentation/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +output +*.pyc diff -Nru linux-oem-5.13-5.13.0/Documentation/vm/.gitignore linux-oem-5.13-5.13.0/Documentation/vm/.gitignore --- linux-oem-5.13-5.13.0/Documentation/vm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/Documentation/vm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +page-types +slabinfo diff -Nru linux-oem-5.13-5.13.0/drivers/acpi/device_pm.c linux-oem-5.13-5.13.0/drivers/acpi/device_pm.c --- linux-oem-5.13-5.13.0/drivers/acpi/device_pm.c 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/acpi/device_pm.c 2021-07-02 11:27:41.000000000 +0000 @@ -1340,4 +1340,36 @@ return 1; } EXPORT_SYMBOL_GPL(acpi_dev_pm_attach); + +/** + * acpi_storage_d3 - Check if D3 should be used in the suspend path + * @dev: Device to check + * + * Return %true if the platform firmware wants @dev to be programmed + * into D3hot or D3cold (if supported) in the suspend path, or %false + * when there is no specific preference. On some platforms, if this + * hint is ignored, @dev may remain unresponsive after suspending the + * platform as a whole. + * + * Although the property has storage in the name it actually is + * applied to the PCIe slot and plugging in a non-storage device the + * same platform restrictions will likely apply. + */ +bool acpi_storage_d3(struct device *dev) +{ + struct acpi_device *adev = ACPI_COMPANION(dev); + u8 val; + + if (force_storage_d3()) + return true; + + if (!adev) + return false; + if (fwnode_property_read_u8(acpi_fwnode_handle(adev), "StorageD3Enable", + &val)) + return false; + return val == 1; +} +EXPORT_SYMBOL_GPL(acpi_storage_d3); + #endif /* CONFIG_PM */ diff -Nru linux-oem-5.13-5.13.0/drivers/acpi/internal.h linux-oem-5.13-5.13.0/drivers/acpi/internal.h --- linux-oem-5.13-5.13.0/drivers/acpi/internal.h 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/acpi/internal.h 2021-07-02 11:27:41.000000000 +0000 @@ -236,6 +236,15 @@ static inline void suspend_nvs_restore(void) {} #endif +#ifdef CONFIG_X86 +bool force_storage_d3(void); +#else +static inline bool force_storage_d3(void) +{ + return false; +} +#endif + /*-------------------------------------------------------------------------- Device properties -------------------------------------------------------------------------- */ diff -Nru linux-oem-5.13-5.13.0/drivers/acpi/x86/utils.c linux-oem-5.13-5.13.0/drivers/acpi/x86/utils.c --- linux-oem-5.13-5.13.0/drivers/acpi/x86/utils.c 2021-06-02 08:04:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/acpi/x86/utils.c 2021-07-02 11:27:41.000000000 +0000 @@ -135,3 +135,28 @@ return ret; } + +/* + * AMD systems from Renoir and Lucienne *require* that the NVME controller + * is put into D3 over a Modern Standby / suspend-to-idle cycle. + * + * This is "typically" accomplished using the `StorageD3Enable` + * property in the _DSD that is checked via the `acpi_storage_d3` function + * but this property was introduced after many of these systems launched + * and most OEM systems don't have it in their BIOS. + * + * The Microsoft documentation for StorageD3Enable mentioned that Windows has + * a hardcoded allowlist for D3 support, which was used for these platforms. + * + * This allows quirking on Linux in a similar fashion. + */ +static const struct x86_cpu_id storage_d3_cpu_ids[] = { + X86_MATCH_VENDOR_FAM_MODEL(AMD, 23, 96, NULL), /* Renoir */ + X86_MATCH_VENDOR_FAM_MODEL(AMD, 23, 104, NULL), /* Lucienne */ + {} +}; + +bool force_storage_d3(void) +{ + return x86_match_cpu(storage_d3_cpu_ids); +} diff -Nru linux-oem-5.13-5.13.0/drivers/atm/.gitignore linux-oem-5.13-5.13.0/drivers/atm/.gitignore --- linux-oem-5.13-5.13.0/drivers/atm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/atm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +fore200e_mkfirm +fore200e_pca_fw.c +pca200e.bin +pca200e_ecd.bin2 diff -Nru linux-oem-5.13-5.13.0/drivers/base/firmware_loader/builtin/.gitignore linux-oem-5.13-5.13.0/drivers/base/firmware_loader/builtin/.gitignore --- linux-oem-5.13-5.13.0/drivers/base/firmware_loader/builtin/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/base/firmware_loader/builtin/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0 +*.gen.S diff -Nru linux-oem-5.13-5.13.0/drivers/base/swnode.c linux-oem-5.13-5.13.0/drivers/base/swnode.c --- linux-oem-5.13-5.13.0/drivers/base/swnode.c 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/base/swnode.c 2021-06-27 22:21:11.000000000 +0000 @@ -1045,7 +1045,15 @@ } set_secondary_fwnode(dev, &swnode->fwnode); - software_node_notify(dev, KOBJ_ADD); + + /* + * If the device has been fully registered by the time this function is + * called, software_node_notify() must be called separately so that the + * symlinks get created and the reference count of the node is kept in + * balance. + */ + if (device_is_registered(dev)) + software_node_notify(dev, KOBJ_ADD); return 0; } @@ -1065,7 +1073,8 @@ if (!swnode) return; - software_node_notify(dev, KOBJ_REMOVE); + if (device_is_registered(dev)) + software_node_notify(dev, KOBJ_REMOVE); set_secondary_fwnode(dev, NULL); kobject_put(&swnode->kobj); } @@ -1119,8 +1128,7 @@ switch (action) { case KOBJ_ADD: - ret = sysfs_create_link_nowarn(&dev->kobj, &swnode->kobj, - "software_node"); + ret = sysfs_create_link(&dev->kobj, &swnode->kobj, "software_node"); if (ret) break; diff -Nru linux-oem-5.13-5.13.0/drivers/comedi/drivers/ni_routing/tools/.gitignore linux-oem-5.13-5.13.0/drivers/comedi/drivers/ni_routing/tools/.gitignore --- linux-oem-5.13-5.13.0/drivers/comedi/drivers/ni_routing/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/comedi/drivers/ni_routing/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +comedi_h.py +*.pyc +ni_values.py +convert_c_to_py +c/ +csv/ +all_cfiles.c diff -Nru linux-oem-5.13-5.13.0/drivers/crypto/vmx/.gitignore linux-oem-5.13-5.13.0/drivers/crypto/vmx/.gitignore --- linux-oem-5.13-5.13.0/drivers/crypto/vmx/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/crypto/vmx/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +aesp8-ppc.S +ghashp8-ppc.S diff -Nru linux-oem-5.13-5.13.0/drivers/eisa/.gitignore linux-oem-5.13-5.13.0/drivers/eisa/.gitignore --- linux-oem-5.13-5.13.0/drivers/eisa/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/eisa/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +devlist.h diff -Nru linux-oem-5.13-5.13.0/drivers/firmware/efi/fdtparams.c linux-oem-5.13-5.13.0/drivers/firmware/efi/fdtparams.c --- linux-oem-5.13-5.13.0/drivers/firmware/efi/fdtparams.c 2021-06-25 08:13:52.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/firmware/efi/fdtparams.c 2021-07-02 11:27:41.000000000 +0000 @@ -21,8 +21,9 @@ PARAMCOUNT }; -static __initdata u32 __secure_boot = efi_secureboot_mode_unset; -u32 __init efi_get__secure_boot(void) { +static u32 __secure_boot __initdata = efi_secureboot_mode_unset; +u32 __init efi_get__secure_boot(void) +{ return __secure_boot; } diff -Nru linux-oem-5.13-5.13.0/drivers/gpio/gpiolib-cdev.c linux-oem-5.13-5.13.0/drivers/gpio/gpiolib-cdev.c --- linux-oem-5.13-5.13.0/drivers/gpio/gpiolib-cdev.c 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpio/gpiolib-cdev.c 2021-06-27 22:21:11.000000000 +0000 @@ -1880,6 +1880,7 @@ struct gpio_v2_line_info_changed *lic_v2, struct gpioline_info_changed *lic_v1) { + memset(lic_v1, 0, sizeof(*lic_v1)); gpio_v2_line_info_to_v1(&lic_v2->info, &lic_v1->info); lic_v1->timestamp = lic_v2->timestamp_ns; lic_v1->event_type = lic_v2->event_type; diff -Nru linux-oem-5.13-5.13.0/drivers/gpio/gpio-mxc.c linux-oem-5.13-5.13.0/drivers/gpio/gpio-mxc.c --- linux-oem-5.13-5.13.0/drivers/gpio/gpio-mxc.c 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpio/gpio-mxc.c 2021-06-27 22:21:11.000000000 +0000 @@ -334,7 +334,7 @@ ct->chip.irq_unmask = irq_gc_mask_set_bit; ct->chip.irq_set_type = gpio_set_irq_type; ct->chip.irq_set_wake = gpio_set_wake_irq; - ct->chip.flags = IRQCHIP_MASK_ON_SUSPEND; + ct->chip.flags = IRQCHIP_MASK_ON_SUSPEND | IRQCHIP_ENABLE_WAKEUP_ON_SUSPEND; ct->regs.ack = GPIO_ISR; ct->regs.mask = GPIO_IMR; diff -Nru linux-oem-5.13-5.13.0/drivers/gpio/Kconfig linux-oem-5.13-5.13.0/drivers/gpio/Kconfig --- linux-oem-5.13-5.13.0/drivers/gpio/Kconfig 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpio/Kconfig 2021-07-02 11:27:41.000000000 +0000 @@ -1383,6 +1383,7 @@ config GPIO_TQMX86 tristate "TQ-Systems QTMX86 GPIO" depends on MFD_TQMX86 || COMPILE_TEST + depends on HAS_IOPORT_MAP select GPIOLIB_IRQCHIP help This driver supports GPIO on the TQMX86 IO controller. @@ -1462,6 +1463,7 @@ config GPIO_AMD8111 tristate "AMD 8111 GPIO driver" depends on X86 || COMPILE_TEST + depends on HAS_IOPORT_MAP help The AMD 8111 south bridge contains 32 GPIO pins which can be used. diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c 2021-06-27 22:21:11.000000000 +0000 @@ -1047,11 +1047,12 @@ rfb->base.obj[0] = obj; drm_helper_mode_fill_fb_struct(dev, &rfb->base, mode_cmd); - ret = drm_framebuffer_init(dev, &rfb->base, &amdgpu_fb_funcs); + + ret = amdgpu_display_framebuffer_init(dev, rfb, mode_cmd, obj); if (ret) goto err; - ret = amdgpu_display_framebuffer_init(dev, rfb, mode_cmd, obj); + ret = drm_framebuffer_init(dev, &rfb->base, &amdgpu_fb_funcs); if (ret) goto err; @@ -1071,9 +1072,6 @@ rfb->base.obj[0] = obj; drm_helper_mode_fill_fb_struct(dev, &rfb->base, mode_cmd); - ret = drm_framebuffer_init(dev, &rfb->base, &amdgpu_fb_funcs); - if (ret) - goto err; /* Verify that the modifier is supported. */ if (!drm_any_plane_has_format(dev, mode_cmd->pixel_format, mode_cmd->modifier[0])) { @@ -1092,6 +1090,10 @@ if (ret) goto err; + ret = drm_framebuffer_init(dev, &rfb->base, &amdgpu_fb_funcs); + if (ret) + goto err; + return 0; err: drm_dbg_kms(dev, "Failed to verify and init gem fb: %d\n", ret); diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_dma_buf.c linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_dma_buf.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_dma_buf.c 2021-06-25 08:01:05.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/amdgpu_dma_buf.c 2021-06-27 22:21:11.000000000 +0000 @@ -214,9 +214,21 @@ { struct drm_gem_object *obj = attach->dmabuf->priv; struct amdgpu_bo *bo = gem_to_amdgpu_bo(obj); + int r; /* pin buffer into GTT */ - return amdgpu_bo_pin(bo, AMDGPU_GEM_DOMAIN_GTT); + r = amdgpu_bo_pin(bo, AMDGPU_GEM_DOMAIN_GTT); + if (r) + return r; + + if (bo->tbo.moving) { + r = dma_fence_wait(bo->tbo.moving, true); + if (r) { + amdgpu_bo_unpin(bo); + return r; + } + } + return 0; } /** diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v10_0.c linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v10_0.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v10_0.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v10_0.c 2021-06-27 22:21:11.000000000 +0000 @@ -6871,12 +6871,8 @@ if (ring->use_doorbell) { WREG32_SOC15(GC, 0, mmCP_MEC_DOORBELL_RANGE_LOWER, (adev->doorbell_index.kiq * 2) << 2); - /* If GC has entered CGPG, ringing doorbell > first page doesn't - * wakeup GC. Enlarge CP_MEC_DOORBELL_RANGE_UPPER to workaround - * this issue. - */ WREG32_SOC15(GC, 0, mmCP_MEC_DOORBELL_RANGE_UPPER, - (adev->doorbell.size - 4)); + (adev->doorbell_index.userqueue_end * 2) << 2); } WREG32_SOC15(GC, 0, mmCP_HQD_PQ_DOORBELL_CONTROL, diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v9_0.c linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v9_0.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v9_0.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/amd/amdgpu/gfx_v9_0.c 2021-06-27 22:21:11.000000000 +0000 @@ -3673,12 +3673,8 @@ if (ring->use_doorbell) { WREG32_SOC15(GC, 0, mmCP_MEC_DOORBELL_RANGE_LOWER, (adev->doorbell_index.kiq * 2) << 2); - /* If GC has entered CGPG, ringing doorbell > first page doesn't - * wakeup GC. Enlarge CP_MEC_DOORBELL_RANGE_UPPER to workaround - * this issue. - */ WREG32_SOC15(GC, 0, mmCP_MEC_DOORBELL_RANGE_UPPER, - (adev->doorbell.size - 4)); + (adev->doorbell_index.userqueue_end * 2) << 2); } WREG32_SOC15_RLC(GC, 0, mmCP_HQD_PQ_DOORBELL_CONTROL, diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_crtc.c linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_crtc.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_crtc.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_crtc.c 2021-06-27 22:21:11.000000000 +0000 @@ -232,7 +232,6 @@ pm_runtime_put_sync(dev->dev); - drm_crtc_vblank_on(c); } #define ATMEL_HLCDC_RGB444_OUTPUT BIT(0) @@ -344,7 +343,16 @@ static void atmel_hlcdc_crtc_atomic_begin(struct drm_crtc *c, struct drm_atomic_state *state) { + drm_crtc_vblank_on(c); +} + +static void atmel_hlcdc_crtc_atomic_flush(struct drm_crtc *c, + struct drm_atomic_state *state) +{ struct atmel_hlcdc_crtc *crtc = drm_crtc_to_atmel_hlcdc_crtc(c); + unsigned long flags; + + spin_lock_irqsave(&c->dev->event_lock, flags); if (c->state->event) { c->state->event->pipe = drm_crtc_index(c); @@ -354,12 +362,7 @@ crtc->event = c->state->event; c->state->event = NULL; } -} - -static void atmel_hlcdc_crtc_atomic_flush(struct drm_crtc *crtc, - struct drm_atomic_state *state) -{ - /* TODO: write common plane control register if available */ + spin_unlock_irqrestore(&c->dev->event_lock, flags); } static const struct drm_crtc_helper_funcs lcdc_crtc_helper_funcs = { diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_dc.c linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_dc.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_dc.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_dc.c 2021-06-27 22:21:11.000000000 +0000 @@ -593,6 +593,7 @@ dev->mode_config.max_width = dc->desc->max_width; dev->mode_config.max_height = dc->desc->max_height; dev->mode_config.funcs = &mode_config_funcs; + dev->mode_config.async_page_flip = true; return 0; } diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_ddi.c linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_ddi.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_ddi.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_ddi.c 2021-07-02 11:27:41.000000000 +0000 @@ -4428,6 +4428,36 @@ return false; } +static void intel_ddi_encoder_suspend(struct intel_encoder *encoder) +{ + struct intel_dp *intel_dp = enc_to_intel_dp(encoder); + struct drm_i915_private *i915 = dp_to_i915(intel_dp); + struct intel_digital_port *dig_port = dp_to_dig_port(intel_dp); + enum phy phy = intel_port_to_phy(i915, encoder->port); + + intel_dp_encoder_suspend(encoder); + + if (!intel_phy_is_tc(i915, phy)) + return; + + intel_tc_port_disconnect_phy(dig_port); +} + +static void intel_ddi_encoder_shutdown(struct intel_encoder *encoder) +{ + struct intel_dp *intel_dp = enc_to_intel_dp(encoder); + struct drm_i915_private *i915 = dp_to_i915(intel_dp); + struct intel_digital_port *dig_port = dp_to_dig_port(intel_dp); + enum phy phy = intel_port_to_phy(i915, encoder->port); + + intel_dp_encoder_shutdown(encoder); + + if (!intel_phy_is_tc(i915, phy)) + return; + + intel_tc_port_disconnect_phy(dig_port); +} + #define port_tc_name(port) ((port) - PORT_TC1 + '1') #define tc_port_name(tc_port) ((tc_port) - TC_PORT_1 + '1') @@ -4531,8 +4561,8 @@ encoder->get_hw_state = intel_ddi_get_hw_state; encoder->sync_state = intel_ddi_sync_state; encoder->initial_fastset_check = intel_ddi_initial_fastset_check; - encoder->suspend = intel_dp_encoder_suspend; - encoder->shutdown = intel_dp_encoder_shutdown; + encoder->suspend = intel_ddi_encoder_suspend; + encoder->shutdown = intel_ddi_encoder_shutdown; encoder->get_power_domains = intel_ddi_get_power_domains; encoder->type = INTEL_OUTPUT_DDI; diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.c linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.c 2021-07-02 11:27:41.000000000 +0000 @@ -449,7 +449,7 @@ } static void intel_tc_port_reset_mode(struct intel_digital_port *dig_port, - int required_lanes) + int required_lanes, bool force_disconnect) { struct drm_i915_private *i915 = to_i915(dig_port->base.base.dev); enum tc_port_mode old_tc_mode = dig_port->tc_mode; @@ -465,7 +465,8 @@ } icl_tc_phy_disconnect(dig_port); - icl_tc_phy_connect(dig_port, required_lanes); + if (!force_disconnect) + icl_tc_phy_connect(dig_port, required_lanes); drm_dbg_kms(&i915->drm, "Port %s: TC port mode reset (%s -> %s)\n", dig_port->tc_port_name, @@ -555,7 +556,7 @@ } static void __intel_tc_port_lock(struct intel_digital_port *dig_port, - int required_lanes) + int required_lanes, bool force_disconnect) { struct drm_i915_private *i915 = to_i915(dig_port->base.base.dev); intel_wakeref_t wakeref; @@ -569,8 +570,9 @@ tc_cold_wref = tc_cold_block(dig_port); - if (intel_tc_port_needs_reset(dig_port)) - intel_tc_port_reset_mode(dig_port, required_lanes); + if (force_disconnect || intel_tc_port_needs_reset(dig_port)) + intel_tc_port_reset_mode(dig_port, required_lanes, + force_disconnect); tc_cold_unblock(dig_port, tc_cold_wref); } @@ -581,7 +583,7 @@ void intel_tc_port_lock(struct intel_digital_port *dig_port) { - __intel_tc_port_lock(dig_port, 1); + __intel_tc_port_lock(dig_port, 1, false); } void intel_tc_port_unlock(struct intel_digital_port *dig_port) @@ -595,6 +597,24 @@ wakeref); } +/** + * intel_tc_port_disconnect_phy: disconnect TypeC PHY from display port + * @dig_port: digital port + * + * Disconnect the given digital port from its TypeC PHY (handing back the + * control of the PHY to the TypeC subsystem). The only purpose of this + * function is to force the disconnect even with a TypeC display output still + * plugged to the TypeC connector, which is required by the TypeC firmwares + * during system suspend and shutdown. Otherwise - during the unplug event + * handling - the PHY ownership is released automatically by + * intel_tc_port_reset_mode(), when calling this function is not required. + */ +void intel_tc_port_disconnect_phy(struct intel_digital_port *dig_port) +{ + __intel_tc_port_lock(dig_port, 1, true); + intel_tc_port_unlock(dig_port); +} + bool intel_tc_port_ref_held(struct intel_digital_port *dig_port) { return mutex_is_locked(&dig_port->tc_lock) || @@ -604,7 +624,7 @@ void intel_tc_port_get_link(struct intel_digital_port *dig_port, int required_lanes) { - __intel_tc_port_lock(dig_port, required_lanes); + __intel_tc_port_lock(dig_port, required_lanes, false); dig_port->tc_link_refcount++; intel_tc_port_unlock(dig_port); } diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.h linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.h --- linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.h 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/display/intel_tc.h 2021-07-02 11:27:41.000000000 +0000 @@ -13,6 +13,8 @@ struct intel_encoder; bool intel_tc_port_connected(struct intel_encoder *encoder); +void intel_tc_port_disconnect_phy(struct intel_digital_port *dig_port); + u32 intel_tc_port_get_lane_mask(struct intel_digital_port *dig_port); u32 intel_tc_port_get_pin_assignment_mask(struct intel_digital_port *dig_port); int intel_tc_port_fia_max_lane_count(struct intel_digital_port *dig_port); diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/.gitignore linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/.gitignore --- linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/i915/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.hdrtest diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/kmb/kmb_drv.c linux-oem-5.13-5.13.0/drivers/gpu/drm/kmb/kmb_drv.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/kmb/kmb_drv.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/kmb/kmb_drv.c 2021-06-27 22:21:11.000000000 +0000 @@ -137,6 +137,7 @@ /* Allocate LCD interrupt resources */ irq_lcd = platform_get_irq(pdev, 0); if (irq_lcd < 0) { + ret = irq_lcd; drm_err(&kmb->drm, "irq_lcd not found"); goto setup_fail; } diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_bo.c linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_bo.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_bo.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_bo.c 2021-06-27 22:21:11.000000000 +0000 @@ -546,7 +546,7 @@ struct ttm_tt *ttm_dma = (struct ttm_tt *)nvbo->bo.ttm; int i, j; - if (!ttm_dma) + if (!ttm_dma || !ttm_dma->dma_address) return; if (!ttm_dma->pages) { NV_DEBUG(drm, "ttm_dma 0x%p: pages NULL\n", ttm_dma); @@ -582,7 +582,7 @@ struct ttm_tt *ttm_dma = (struct ttm_tt *)nvbo->bo.ttm; int i, j; - if (!ttm_dma) + if (!ttm_dma || !ttm_dma->dma_address) return; if (!ttm_dma->pages) { NV_DEBUG(drm, "ttm_dma 0x%p: pages NULL\n", ttm_dma); diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_prime.c linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_prime.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_prime.c 2021-06-25 08:01:06.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/nouveau/nouveau_prime.c 2021-06-27 22:21:11.000000000 +0000 @@ -93,7 +93,22 @@ if (ret) return -EINVAL; - return 0; + ret = ttm_bo_reserve(&nvbo->bo, false, false, NULL); + if (ret) + goto error; + + if (nvbo->bo.moving) + ret = dma_fence_wait(nvbo->bo.moving, true); + + ttm_bo_unreserve(&nvbo->bo); + if (ret) + goto error; + + return ret; + +error: + nouveau_bo_unpin(nvbo); + return ret; } void nouveau_gem_prime_unpin(struct drm_gem_object *obj) diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/panel/panel-samsung-ld9040.c linux-oem-5.13-5.13.0/drivers/gpu/drm/panel/panel-samsung-ld9040.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/panel/panel-samsung-ld9040.c 2021-06-02 08:04:13.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/panel/panel-samsung-ld9040.c 2021-06-27 22:21:11.000000000 +0000 @@ -383,6 +383,7 @@ static struct spi_driver ld9040_driver = { .probe = ld9040_probe, .remove = ld9040_remove, + .id_table = ld9040_ids, .driver = { .name = "panel-samsung-ld9040", .of_match_table = ld9040_of_match, diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/.gitignore linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/.gitignore --- linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +mkregtable +*_reg_safe.h + diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/radeon_prime.c linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/radeon_prime.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/radeon_prime.c 2021-06-25 08:01:07.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/radeon/radeon_prime.c 2021-06-27 22:21:11.000000000 +0000 @@ -77,9 +77,19 @@ /* pin buffer into GTT */ ret = radeon_bo_pin(bo, RADEON_GEM_DOMAIN_GTT, NULL); - if (likely(ret == 0)) - bo->prime_shared_count++; + if (unlikely(ret)) + goto error; + if (bo->tbo.moving) { + ret = dma_fence_wait(bo->tbo.moving, false); + if (unlikely(ret)) { + radeon_bo_unpin(bo); + goto error; + } + } + + bo->prime_shared_count++; +error: radeon_bo_unreserve(bo); return ret; } diff -Nru linux-oem-5.13-5.13.0/drivers/gpu/drm/vc4/vc4_hdmi.c linux-oem-5.13-5.13.0/drivers/gpu/drm/vc4/vc4_hdmi.c --- linux-oem-5.13-5.13.0/drivers/gpu/drm/vc4/vc4_hdmi.c 2021-06-25 08:01:07.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/gpu/drm/vc4/vc4_hdmi.c 2021-06-27 22:21:11.000000000 +0000 @@ -159,6 +159,8 @@ struct vc4_hdmi *vc4_hdmi = connector_to_vc4_hdmi(connector); bool connected = false; + WARN_ON(pm_runtime_resume_and_get(&vc4_hdmi->pdev->dev)); + if (vc4_hdmi->hpd_gpio) { if (gpio_get_value_cansleep(vc4_hdmi->hpd_gpio) ^ vc4_hdmi->hpd_active_low) @@ -180,10 +182,12 @@ } } + pm_runtime_put(&vc4_hdmi->pdev->dev); return connector_status_connected; } cec_phys_addr_invalidate(vc4_hdmi->cec_adap); + pm_runtime_put(&vc4_hdmi->pdev->dev); return connector_status_disconnected; } @@ -473,7 +477,6 @@ HDMI_READ(HDMI_VID_CTL) & ~VC4_HD_VID_CTL_ENABLE); clk_disable_unprepare(vc4_hdmi->pixel_bvb_clock); - clk_disable_unprepare(vc4_hdmi->hsm_clock); clk_disable_unprepare(vc4_hdmi->pixel_clock); ret = pm_runtime_put(&vc4_hdmi->pdev->dev); @@ -784,13 +787,6 @@ return; } - ret = clk_prepare_enable(vc4_hdmi->hsm_clock); - if (ret) { - DRM_ERROR("Failed to turn on HSM clock: %d\n", ret); - clk_disable_unprepare(vc4_hdmi->pixel_clock); - return; - } - vc4_hdmi_cec_update_clk_div(vc4_hdmi); /* @@ -801,7 +797,6 @@ (hsm_rate > VC4_HSM_MID_CLOCK ? 150000000 : 75000000)); if (ret) { DRM_ERROR("Failed to set pixel bvb clock rate: %d\n", ret); - clk_disable_unprepare(vc4_hdmi->hsm_clock); clk_disable_unprepare(vc4_hdmi->pixel_clock); return; } @@ -809,7 +804,6 @@ ret = clk_prepare_enable(vc4_hdmi->pixel_bvb_clock); if (ret) { DRM_ERROR("Failed to turn on pixel bvb clock: %d\n", ret); - clk_disable_unprepare(vc4_hdmi->hsm_clock); clk_disable_unprepare(vc4_hdmi->pixel_clock); return; } @@ -1929,6 +1923,29 @@ return 0; } +#ifdef CONFIG_PM +static int vc4_hdmi_runtime_suspend(struct device *dev) +{ + struct vc4_hdmi *vc4_hdmi = dev_get_drvdata(dev); + + clk_disable_unprepare(vc4_hdmi->hsm_clock); + + return 0; +} + +static int vc4_hdmi_runtime_resume(struct device *dev) +{ + struct vc4_hdmi *vc4_hdmi = dev_get_drvdata(dev); + int ret; + + ret = clk_prepare_enable(vc4_hdmi->hsm_clock); + if (ret) + return ret; + + return 0; +} +#endif + static int vc4_hdmi_bind(struct device *dev, struct device *master, void *data) { const struct vc4_hdmi_variant *variant = of_device_get_match_data(dev); @@ -2165,11 +2182,18 @@ {} }; +static const struct dev_pm_ops vc4_hdmi_pm_ops = { + SET_RUNTIME_PM_OPS(vc4_hdmi_runtime_suspend, + vc4_hdmi_runtime_resume, + NULL) +}; + struct platform_driver vc4_hdmi_driver = { .probe = vc4_hdmi_dev_probe, .remove = vc4_hdmi_dev_remove, .driver = { .name = "vc4_hdmi", .of_match_table = vc4_hdmi_dt_match, + .pm = &vc4_hdmi_pm_ops, }, }; diff -Nru linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-cp2615.c linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-cp2615.c --- linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-cp2615.c 2021-06-25 08:01:07.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-cp2615.c 2021-06-27 22:21:11.000000000 +0000 @@ -138,17 +138,23 @@ static int cp2615_i2c_recv(struct usb_interface *usbif, unsigned char tag, void *buf) { - struct cp2615_iop_msg *msg = kzalloc(sizeof(*msg), GFP_KERNEL); - struct cp2615_i2c_transfer_result *i2c_r = (struct cp2615_i2c_transfer_result *)&msg->data; struct usb_device *usbdev = interface_to_usbdev(usbif); - int res = usb_bulk_msg(usbdev, usb_rcvbulkpipe(usbdev, IOP_EP_IN), - msg, sizeof(struct cp2615_iop_msg), NULL, 0); + struct cp2615_iop_msg *msg; + struct cp2615_i2c_transfer_result *i2c_r; + int res; + msg = kzalloc(sizeof(*msg), GFP_KERNEL); + if (!msg) + return -ENOMEM; + + res = usb_bulk_msg(usbdev, usb_rcvbulkpipe(usbdev, IOP_EP_IN), msg, + sizeof(struct cp2615_iop_msg), NULL, 0); if (res < 0) { kfree(msg); return res; } + i2c_r = (struct cp2615_i2c_transfer_result *)&msg->data; if (msg->msg != htons(iop_I2cTransferResult) || i2c_r->tag != tag) { kfree(msg); return -EIO; diff -Nru linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-i801.c linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-i801.c --- linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-i801.c 2021-06-25 08:01:07.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-i801.c 2021-06-27 22:21:11.000000000 +0000 @@ -978,6 +978,9 @@ } out: + /* Unlock the SMBus device for use by BIOS/ACPI */ + outb_p(SMBHSTSTS_INUSE_STS, SMBHSTSTS(priv)); + pm_runtime_mark_last_busy(&priv->pci_dev->dev); pm_runtime_put_autosuspend(&priv->pci_dev->dev); mutex_unlock(&priv->acpi_lock); diff -Nru linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-robotfuzz-osif.c linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-robotfuzz-osif.c --- linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-robotfuzz-osif.c 2020-02-19 13:04:55.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/i2c/busses/i2c-robotfuzz-osif.c 2021-06-27 22:21:11.000000000 +0000 @@ -83,7 +83,7 @@ } } - ret = osif_usb_read(adapter, OSIFI2C_STOP, 0, 0, NULL, 0); + ret = osif_usb_write(adapter, OSIFI2C_STOP, 0, 0, NULL, 0); if (ret) { dev_err(&adapter->dev, "failure sending STOP\n"); return -EREMOTEIO; @@ -153,7 +153,7 @@ * Set bus frequency. The frequency is: * 120,000,000 / ( 16 + 2 * div * 4^prescale). * Using dev = 52, prescale = 0 give 100KHz */ - ret = osif_usb_read(&priv->adapter, OSIFI2C_SET_BIT_RATE, 52, 0, + ret = osif_usb_write(&priv->adapter, OSIFI2C_SET_BIT_RATE, 52, 0, NULL, 0); if (ret) { dev_err(&interface->dev, "failure sending bit rate"); diff -Nru linux-oem-5.13-5.13.0/drivers/i2c/i2c-dev.c linux-oem-5.13-5.13.0/drivers/i2c/i2c-dev.c --- linux-oem-5.13-5.13.0/drivers/i2c/i2c-dev.c 2021-06-03 08:57:30.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/i2c/i2c-dev.c 2021-06-27 22:21:11.000000000 +0000 @@ -526,7 +526,7 @@ return put_user(funcs, (compat_ulong_t __user *)arg); case I2C_RDWR: { struct i2c_rdwr_ioctl_data32 rdwr_arg; - struct i2c_msg32 *p; + struct i2c_msg32 __user *p; struct i2c_msg *rdwr_pa; int i; diff -Nru linux-oem-5.13-5.13.0/drivers/media/usb/uvc/uvc_video.c linux-oem-5.13-5.13.0/drivers/media/usb/uvc/uvc_video.c --- linux-oem-5.13-5.13.0/drivers/media/usb/uvc/uvc_video.c 2021-06-25 08:01:08.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/media/usb/uvc/uvc_video.c 2021-07-02 11:27:41.000000000 +0000 @@ -127,10 +127,37 @@ static void uvc_fixup_video_ctrl(struct uvc_streaming *stream, struct uvc_streaming_control *ctrl) { + static const struct usb_device_id elgato_cam_link_4k = { + USB_DEVICE(0x0fd9, 0x0066) + }; struct uvc_format *format = NULL; struct uvc_frame *frame = NULL; unsigned int i; + /* + * The response of the Elgato Cam Link 4K is incorrect: The second byte + * contains bFormatIndex (instead of being the second byte of bmHint). + * The first byte is always zero. The third byte is always 1. + * + * The UVC 1.5 class specification defines the first five bits in the + * bmHint bitfield. The remaining bits are reserved and should be zero. + * Therefore a valid bmHint will be less than 32. + * + * Latest Elgato Cam Link 4K firmware as of 2021-03-23 needs this fix. + * MCU: 20.02.19, FPGA: 67 + */ + if (usb_match_one_id(stream->dev->intf, &elgato_cam_link_4k) && + ctrl->bmHint > 255) { + u8 corrected_format_index = ctrl->bmHint >> 8; + + uvc_dbg(stream->dev, VIDEO, + "Correct USB video probe response from {bmHint: 0x%04x, bFormatIndex: %u} to {bmHint: 0x%04x, bFormatIndex: %u}\n", + ctrl->bmHint, ctrl->bFormatIndex, + 1, corrected_format_index); + ctrl->bmHint = 1; + ctrl->bFormatIndex = corrected_format_index; + } + for (i = 0; i < stream->nformats; ++i) { if (stream->format[i].index == ctrl->bFormatIndex) { format = &stream->format[i]; diff -Nru linux-oem-5.13-5.13.0/drivers/memory/.gitignore linux-oem-5.13-5.13.0/drivers/memory/.gitignore --- linux-oem-5.13-5.13.0/drivers/memory/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/memory/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/ti-emif-asm-offsets.h diff -Nru linux-oem-5.13-5.13.0/drivers/mmc/host/meson-gx-mmc.c linux-oem-5.13-5.13.0/drivers/mmc/host/meson-gx-mmc.c --- linux-oem-5.13-5.13.0/drivers/mmc/host/meson-gx-mmc.c 2021-06-25 08:01:08.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/mmc/host/meson-gx-mmc.c 2021-06-27 22:21:11.000000000 +0000 @@ -165,6 +165,7 @@ unsigned int bounce_buf_size; void *bounce_buf; + void __iomem *bounce_iomem_buf; dma_addr_t bounce_dma_addr; struct sd_emmc_desc *descs; dma_addr_t descs_dma_addr; @@ -745,6 +746,47 @@ writel(start, host->regs + SD_EMMC_START); } +/* local sg copy to buffer version with _to/fromio usage for dram_access_quirk */ +static void meson_mmc_copy_buffer(struct meson_host *host, struct mmc_data *data, + size_t buflen, bool to_buffer) +{ + unsigned int sg_flags = SG_MITER_ATOMIC; + struct scatterlist *sgl = data->sg; + unsigned int nents = data->sg_len; + struct sg_mapping_iter miter; + unsigned int offset = 0; + + if (to_buffer) + sg_flags |= SG_MITER_FROM_SG; + else + sg_flags |= SG_MITER_TO_SG; + + sg_miter_start(&miter, sgl, nents, sg_flags); + + while ((offset < buflen) && sg_miter_next(&miter)) { + unsigned int len; + + len = min(miter.length, buflen - offset); + + /* When dram_access_quirk, the bounce buffer is a iomem mapping */ + if (host->dram_access_quirk) { + if (to_buffer) + memcpy_toio(host->bounce_iomem_buf + offset, miter.addr, len); + else + memcpy_fromio(miter.addr, host->bounce_iomem_buf + offset, len); + } else { + if (to_buffer) + memcpy(host->bounce_buf + offset, miter.addr, len); + else + memcpy(miter.addr, host->bounce_buf + offset, len); + } + + offset += len; + } + + sg_miter_stop(&miter); +} + static void meson_mmc_start_cmd(struct mmc_host *mmc, struct mmc_command *cmd) { struct meson_host *host = mmc_priv(mmc); @@ -788,8 +830,7 @@ if (data->flags & MMC_DATA_WRITE) { cmd_cfg |= CMD_CFG_DATA_WR; WARN_ON(xfer_bytes > host->bounce_buf_size); - sg_copy_to_buffer(data->sg, data->sg_len, - host->bounce_buf, xfer_bytes); + meson_mmc_copy_buffer(host, data, xfer_bytes, true); dma_wmb(); } @@ -958,8 +999,7 @@ if (meson_mmc_bounce_buf_read(data)) { xfer_bytes = data->blksz * data->blocks; WARN_ON(xfer_bytes > host->bounce_buf_size); - sg_copy_from_buffer(data->sg, data->sg_len, - host->bounce_buf, xfer_bytes); + meson_mmc_copy_buffer(host, data, xfer_bytes, false); } next_cmd = meson_mmc_get_next_command(cmd); @@ -1179,7 +1219,7 @@ * instead of the DDR memory */ host->bounce_buf_size = SD_EMMC_SRAM_DATA_BUF_LEN; - host->bounce_buf = host->regs + SD_EMMC_SRAM_DATA_BUF_OFF; + host->bounce_iomem_buf = host->regs + SD_EMMC_SRAM_DATA_BUF_OFF; host->bounce_dma_addr = res->start + SD_EMMC_SRAM_DATA_BUF_OFF; } else { /* data bounce buffer */ diff -Nru linux-oem-5.13-5.13.0/drivers/net/ethernet/realtek/r8169_main.c linux-oem-5.13-5.13.0/drivers/net/ethernet/realtek/r8169_main.c --- linux-oem-5.13-5.13.0/drivers/net/ethernet/realtek/r8169_main.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/net/ethernet/realtek/r8169_main.c 2021-07-02 11:27:41.000000000 +0000 @@ -2246,6 +2246,19 @@ return 0; } +static int rtl_phy_poll_quirk(struct rtl8169_private *tp) +{ + struct pci_dev *pdev = tp->pci_dev; + + if (!pcie_aspm_enabled(pdev)) + return 0; + + if (tp->mac_version == RTL_GIGA_MAC_VER_39) + return 1; + + return 0; +} + static void rtl_wol_enable_rx(struct rtl8169_private *tp) { if (tp->mac_version >= RTL_GIGA_MAC_VER_25) @@ -5085,7 +5098,8 @@ new_bus->name = "r8169"; new_bus->priv = tp; new_bus->parent = &pdev->dev; - new_bus->irq[0] = PHY_MAC_INTERRUPT; + new_bus->irq[0] = + (rtl_phy_poll_quirk(tp) ? PHY_POLL : PHY_MAC_INTERRUPT); snprintf(new_bus->id, MII_BUS_ID_SIZE, "r8169-%x", pci_dev_id(pdev)); new_bus->read = r8169_mdio_read_reg; diff -Nru linux-oem-5.13-5.13.0/drivers/net/wan/.gitignore linux-oem-5.13-5.13.0/drivers/net/wan/.gitignore --- linux-oem-5.13-5.13.0/drivers/net/wan/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/net/wan/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +wanxlfw.inc diff -Nru linux-oem-5.13-5.13.0/drivers/nvme/host/pci.c linux-oem-5.13-5.13.0/drivers/nvme/host/pci.c --- linux-oem-5.13-5.13.0/drivers/nvme/host/pci.c 2021-06-25 08:22:26.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/nvme/host/pci.c 2021-07-02 11:27:41.000000000 +0000 @@ -2828,32 +2828,6 @@ return 0; } -#ifdef CONFIG_ACPI -static bool nvme_acpi_storage_d3(struct pci_dev *dev) -{ - struct acpi_device *adev = ACPI_COMPANION(&dev->dev); - u8 val; - - /* - * Look for _DSD property specifying that the storage device on the port - * must use D3 to support deep platform power savings during - * suspend-to-idle. - */ - - if (!adev) - return false; - if (fwnode_property_read_u8(acpi_fwnode_handle(adev), "StorageD3Enable", - &val)) - return false; - return val == 1; -} -#else -static inline bool nvme_acpi_storage_d3(struct pci_dev *dev) -{ - return false; -} -#endif /* CONFIG_ACPI */ - static void nvme_async_probe(void *data, async_cookie_t cookie) { struct nvme_dev *dev = data; @@ -2903,7 +2877,7 @@ quirks |= check_vendor_combination_bug(pdev); - if (!noacpi && nvme_acpi_storage_d3(pdev)) { + if (!noacpi && acpi_storage_d3(&pdev->dev)) { /* * Some systems use a bios work around to ask for D3 on * platforms that support kernel managed suspend. diff -Nru linux-oem-5.13-5.13.0/drivers/pci/pci.c linux-oem-5.13-5.13.0/drivers/pci/pci.c --- linux-oem-5.13-5.13.0/drivers/pci/pci.c 2021-06-25 08:01:09.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/pci/pci.c 2021-06-27 22:21:11.000000000 +0000 @@ -1900,11 +1900,21 @@ int err; int i, bars = 0; - if (atomic_inc_return(&dev->enable_cnt) > 1) { - pci_update_current_state(dev, dev->current_state); - return 0; /* already enabled */ + /* + * Power state could be unknown at this point, either due to a fresh + * boot or a device removal call. So get the current power state + * so that things like MSI message writing will behave as expected + * (e.g. if the device really is in D0 at enable time). + */ + if (dev->pm_cap) { + u16 pmcsr; + pci_read_config_word(dev, dev->pm_cap + PCI_PM_CTRL, &pmcsr); + dev->current_state = (pmcsr & PCI_PM_CTRL_STATE_MASK); } + if (atomic_inc_return(&dev->enable_cnt) > 1) + return 0; /* already enabled */ + bridge = pci_upstream_bridge(dev); if (bridge) pci_enable_bridge(bridge); diff -Nru linux-oem-5.13-5.13.0/drivers/pinctrl/pinctrl-microchip-sgpio.c linux-oem-5.13-5.13.0/drivers/pinctrl/pinctrl-microchip-sgpio.c --- linux-oem-5.13-5.13.0/drivers/pinctrl/pinctrl-microchip-sgpio.c 2021-06-25 08:01:09.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/pinctrl/pinctrl-microchip-sgpio.c 2021-06-27 22:21:11.000000000 +0000 @@ -845,8 +845,10 @@ i = 0; device_for_each_child_node(dev, fwnode) { ret = microchip_sgpio_register_bank(dev, priv, fwnode, i++); - if (ret) + if (ret) { + fwnode_handle_put(fwnode); return ret; + } } if (priv->in.gpio.ngpio != priv->out.gpio.ngpio) { diff -Nru linux-oem-5.13-5.13.0/drivers/pinctrl/stm32/pinctrl-stm32.c linux-oem-5.13-5.13.0/drivers/pinctrl/stm32/pinctrl-stm32.c --- linux-oem-5.13-5.13.0/drivers/pinctrl/stm32/pinctrl-stm32.c 2021-06-25 08:01:09.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/pinctrl/stm32/pinctrl-stm32.c 2021-06-27 22:21:11.000000000 +0000 @@ -1224,7 +1224,7 @@ struct device *dev = pctl->dev; struct resource res; int npins = STM32_GPIO_PINS_PER_BANK; - int bank_nr, err; + int bank_nr, err, i = 0; if (!IS_ERR(bank->rstc)) reset_control_deassert(bank->rstc); @@ -1246,9 +1246,14 @@ of_property_read_string(np, "st,bank-name", &bank->gpio_chip.label); - if (!of_parse_phandle_with_fixed_args(np, "gpio-ranges", 3, 0, &args)) { + if (!of_parse_phandle_with_fixed_args(np, "gpio-ranges", 3, i, &args)) { bank_nr = args.args[1] / STM32_GPIO_PINS_PER_BANK; bank->gpio_chip.base = args.args[1]; + + npins = args.args[2]; + while (!of_parse_phandle_with_fixed_args(np, "gpio-ranges", 3, + ++i, &args)) + npins += args.args[2]; } else { bank_nr = pctl->nbanks; bank->gpio_chip.base = bank_nr * STM32_GPIO_PINS_PER_BANK; diff -Nru linux-oem-5.13-5.13.0/drivers/s390/crypto/vfio_ap_ops.c linux-oem-5.13-5.13.0/drivers/s390/crypto/vfio_ap_ops.c --- linux-oem-5.13-5.13.0/drivers/s390/crypto/vfio_ap_ops.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/s390/crypto/vfio_ap_ops.c 2021-06-27 22:21:11.000000000 +0000 @@ -366,16 +366,6 @@ struct ap_matrix_mdev *matrix_mdev = mdev_get_drvdata(mdev); mutex_lock(&matrix_dev->lock); - - /* - * If the KVM pointer is in flux or the guest is running, disallow - * un-assignment of control domain. - */ - if (matrix_mdev->kvm_busy || matrix_mdev->kvm) { - mutex_unlock(&matrix_dev->lock); - return -EBUSY; - } - vfio_ap_mdev_reset_queues(mdev); list_del(&matrix_mdev->node); kfree(matrix_mdev); diff -Nru linux-oem-5.13-5.13.0/drivers/scsi/aic7xxx/.gitignore linux-oem-5.13-5.13.0/drivers/scsi/aic7xxx/.gitignore --- linux-oem-5.13-5.13.0/drivers/scsi/aic7xxx/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/scsi/aic7xxx/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,7 @@ +# SPDX-License-Identifier: GPL-2.0-only +aic79xx_reg.h +aic79xx_reg_print.c +aic79xx_seq.h +aic7xxx_reg.h +aic7xxx_reg_print.c +aic7xxx_seq.h diff -Nru linux-oem-5.13-5.13.0/drivers/scsi/.gitignore linux-oem-5.13-5.13.0/drivers/scsi/.gitignore --- linux-oem-5.13-5.13.0/drivers/scsi/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/scsi/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +53c700_d.h +scsi_devinfo_tbl.c diff -Nru linux-oem-5.13-5.13.0/drivers/scsi/sd.c linux-oem-5.13-5.13.0/drivers/scsi/sd.c --- linux-oem-5.13-5.13.0/drivers/scsi/sd.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/scsi/sd.c 2021-06-27 22:21:11.000000000 +0000 @@ -1387,6 +1387,22 @@ } } +static bool sd_need_revalidate(struct block_device *bdev, + struct scsi_disk *sdkp) +{ + if (sdkp->device->removable || sdkp->write_prot) { + if (bdev_check_media_change(bdev)) + return true; + } + + /* + * Force a full rescan after ioctl(BLKRRPART). While the disk state has + * nothing to do with partitions, BLKRRPART is used to force a full + * revalidate after things like a format for historical reasons. + */ + return test_bit(GD_NEED_PART_SCAN, &bdev->bd_disk->state); +} + /** * sd_open - open a scsi disk device * @bdev: Block device of the scsi disk to open @@ -1423,10 +1439,8 @@ if (!scsi_block_when_processing_errors(sdev)) goto error_out; - if (sdev->removable || sdkp->write_prot) { - if (bdev_check_media_change(bdev)) - sd_revalidate_disk(bdev->bd_disk); - } + if (sd_need_revalidate(bdev, sdkp)) + sd_revalidate_disk(bdev->bd_disk); /* * If the drive is empty, just let the open fail. diff -Nru linux-oem-5.13-5.13.0/drivers/scsi/sr.c linux-oem-5.13-5.13.0/drivers/scsi/sr.c --- linux-oem-5.13-5.13.0/drivers/scsi/sr.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/scsi/sr.c 2021-06-27 22:21:11.000000000 +0000 @@ -220,6 +220,8 @@ return DISK_EVENT_EJECT_REQUEST; else if (med->media_event_code == 2) return DISK_EVENT_MEDIA_CHANGE; + else if (med->media_event_code == 3) + return DISK_EVENT_EJECT_REQUEST; return 0; } diff -Nru linux-oem-5.13-5.13.0/drivers/spi/spi-nxp-fspi.c linux-oem-5.13-5.13.0/drivers/spi/spi-nxp-fspi.c --- linux-oem-5.13-5.13.0/drivers/spi/spi-nxp-fspi.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/spi/spi-nxp-fspi.c 2021-06-27 22:21:11.000000000 +0000 @@ -1124,12 +1124,6 @@ goto err_put_ctrl; } - /* Clear potential interrupts */ - reg = fspi_readl(f, f->iobase + FSPI_INTR); - if (reg) - fspi_writel(f, reg, f->iobase + FSPI_INTR); - - /* find the resources - controller memory mapped space */ if (is_acpi_node(f->dev->fwnode)) res = platform_get_resource(pdev, IORESOURCE_MEM, 1); @@ -1167,6 +1161,11 @@ } } + /* Clear potential interrupts */ + reg = fspi_readl(f, f->iobase + FSPI_INTR); + if (reg) + fspi_writel(f, reg, f->iobase + FSPI_INTR); + /* find the irq */ ret = platform_get_irq(pdev, 0); if (ret < 0) diff -Nru linux-oem-5.13-5.13.0/drivers/spi/spi-tegra20-slink.c linux-oem-5.13-5.13.0/drivers/spi/spi-tegra20-slink.c --- linux-oem-5.13-5.13.0/drivers/spi/spi-tegra20-slink.c 2021-06-02 08:04:15.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/spi/spi-tegra20-slink.c 2021-06-27 22:21:11.000000000 +0000 @@ -1118,6 +1118,11 @@ pm_runtime_put_noidle(&pdev->dev); goto exit_pm_disable; } + + reset_control_assert(tspi->rst); + udelay(2); + reset_control_deassert(tspi->rst); + tspi->def_command_reg = SLINK_M_S; tspi->def_command2_reg = SLINK_CS_ACTIVE_BETWEEN; tegra_slink_writel(tspi, tspi->def_command_reg, SLINK_COMMAND); diff -Nru linux-oem-5.13-5.13.0/drivers/staging/greybus/tools/.gitignore linux-oem-5.13-5.13.0/drivers/staging/greybus/tools/.gitignore --- linux-oem-5.13-5.13.0/drivers/staging/greybus/tools/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/staging/greybus/tools/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +loopback_test diff -Nru linux-oem-5.13-5.13.0/drivers/thunderbolt/icm.c linux-oem-5.13-5.13.0/drivers/thunderbolt/icm.c --- linux-oem-5.13-5.13.0/drivers/thunderbolt/icm.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/thunderbolt/icm.c 2021-07-02 11:27:41.000000000 +0000 @@ -2505,6 +2505,8 @@ case PCI_DEVICE_ID_INTEL_TGL_NHI1: case PCI_DEVICE_ID_INTEL_TGL_H_NHI0: case PCI_DEVICE_ID_INTEL_TGL_H_NHI1: + case PCI_DEVICE_ID_INTEL_ADL_NHI0: + case PCI_DEVICE_ID_INTEL_ADL_NHI1: icm->is_supported = icm_tgl_is_supported; icm->driver_ready = icm_icl_driver_ready; icm->set_uuid = icm_icl_set_uuid; diff -Nru linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.c linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.c --- linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.c 2021-07-02 11:27:41.000000000 +0000 @@ -1400,6 +1400,10 @@ .driver_data = (kernel_ulong_t)&icl_nhi_ops }, { PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_TGL_H_NHI1), .driver_data = (kernel_ulong_t)&icl_nhi_ops }, + { PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_ADL_NHI0), + .driver_data = (kernel_ulong_t)&icl_nhi_ops }, + { PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_ADL_NHI1), + .driver_data = (kernel_ulong_t)&icl_nhi_ops }, /* Any USB4 compliant host */ { PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_USB4, ~0) }, diff -Nru linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.h linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.h --- linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.h 2021-06-02 08:04:15.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/thunderbolt/nhi.h 2021-07-02 11:27:41.000000000 +0000 @@ -72,6 +72,8 @@ #define PCI_DEVICE_ID_INTEL_TITAN_RIDGE_4C_BRIDGE 0x15ea #define PCI_DEVICE_ID_INTEL_TITAN_RIDGE_4C_NHI 0x15eb #define PCI_DEVICE_ID_INTEL_TITAN_RIDGE_DD_BRIDGE 0x15ef +#define PCI_DEVICE_ID_INTEL_ADL_NHI0 0x463e +#define PCI_DEVICE_ID_INTEL_ADL_NHI1 0x466d #define PCI_DEVICE_ID_INTEL_ICL_NHI1 0x8a0d #define PCI_DEVICE_ID_INTEL_ICL_NHI0 0x8a17 #define PCI_DEVICE_ID_INTEL_TGL_NHI0 0x9a1b diff -Nru linux-oem-5.13-5.13.0/drivers/tty/vt/.gitignore linux-oem-5.13-5.13.0/drivers/tty/vt/.gitignore --- linux-oem-5.13-5.13.0/drivers/tty/vt/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/tty/vt/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0 +/conmakehash +/consolemap_deftbl.c +/defkeymap.c diff -Nru linux-oem-5.13-5.13.0/drivers/usb/core/hub.c linux-oem-5.13-5.13.0/drivers/usb/core/hub.c --- linux-oem-5.13-5.13.0/drivers/usb/core/hub.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/usb/core/hub.c 2021-07-02 11:27:41.000000000 +0000 @@ -3420,6 +3420,26 @@ status = 0; } if (status) { + /* Check if the port has been suspended for the timeout case + * to prevent the suspended port from incorrect handling. + */ + if (status == -ETIMEDOUT) { + int ret; + u16 portstatus, portchange; + + portstatus = portchange = 0; + ret = hub_port_status(hub, port1, &portstatus, + &portchange); + + dev_dbg(&port_dev->dev, + "suspend timeout, status %04x\n", portstatus); + + if (ret == 0 && port_is_suspended(hub, portstatus)) { + status = 0; + goto suspend_done; + } + } + dev_dbg(&port_dev->dev, "can't suspend, status %d\n", status); /* Try to enable USB3 LTM again */ @@ -3436,6 +3456,7 @@ if (!PMSG_IS_AUTO(msg)) status = 0; } else { + suspend_done: dev_dbg(&udev->dev, "usb %ssuspend, wakeup %d\n", (PMSG_IS_AUTO(msg) ? "auto-" : ""), udev->do_remote_wakeup); diff -Nru linux-oem-5.13-5.13.0/drivers/usb/core/quirks.c linux-oem-5.13-5.13.0/drivers/usb/core/quirks.c --- linux-oem-5.13-5.13.0/drivers/usb/core/quirks.c 2021-06-25 08:01:10.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/usb/core/quirks.c 2021-07-02 11:27:41.000000000 +0000 @@ -406,7 +406,6 @@ /* Realtek hub in Dell WD19 (Type-C) */ { USB_DEVICE(0x0bda, 0x0487), .driver_info = USB_QUIRK_NO_LPM }, - { USB_DEVICE(0x0bda, 0x5487), .driver_info = USB_QUIRK_RESET_RESUME }, /* Generic RTL8153 based ethernet adapters */ { USB_DEVICE(0x0bda, 0x8153), .driver_info = USB_QUIRK_NO_LPM }, diff -Nru linux-oem-5.13-5.13.0/drivers/video/logo/.gitignore linux-oem-5.13-5.13.0/drivers/video/logo/.gitignore --- linux-oem-5.13-5.13.0/drivers/video/logo/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/video/logo/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +*_mono.c +*_vga16.c +*_clut224.c +*_gray256.c +pnmtologo diff -Nru linux-oem-5.13-5.13.0/drivers/xen/events/events_base.c linux-oem-5.13-5.13.0/drivers/xen/events/events_base.c --- linux-oem-5.13-5.13.0/drivers/xen/events/events_base.c 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/xen/events/events_base.c 2021-06-27 22:21:11.000000000 +0000 @@ -642,6 +642,9 @@ } info->eoi_time = 0; + + /* is_active hasn't been reset yet, do it now. */ + smp_store_release(&info->is_active, 0); do_unmask(info, EVT_MASK_REASON_EOI_PENDING); } @@ -811,6 +814,7 @@ BUG(); } +/* Not called for lateeoi events. */ static void event_handler_exit(struct irq_info *info) { smp_store_release(&info->is_active, 0); @@ -1883,7 +1887,12 @@ if (VALID_EVTCHN(evtchn)) { do_mask(info, EVT_MASK_REASON_EOI_PENDING); - event_handler_exit(info); + /* + * Don't call event_handler_exit(). + * Need to keep is_active non-zero in order to ignore re-raised + * events after cpu affinity changes while a lateeoi is pending. + */ + clear_evtchn(evtchn); } } diff -Nru linux-oem-5.13-5.13.0/drivers/zorro/.gitignore linux-oem-5.13-5.13.0/drivers/zorro/.gitignore --- linux-oem-5.13-5.13.0/drivers/zorro/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/drivers/zorro/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +devlist.h +gen-devlist diff -Nru linux-oem-5.13-5.13.0/fs/afs/write.c linux-oem-5.13-5.13.0/fs/afs/write.c --- linux-oem-5.13-5.13.0/fs/afs/write.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/afs/write.c 2021-06-27 22:21:11.000000000 +0000 @@ -118,6 +118,15 @@ _enter("{%llx:%llu},{%lx}", vnode->fid.vid, vnode->fid.vnode, page->index); + if (!PageUptodate(page)) { + if (copied < len) { + copied = 0; + goto out; + } + + SetPageUptodate(page); + } + if (copied == 0) goto out; @@ -132,8 +141,6 @@ write_sequnlock(&vnode->cb_lock); } - ASSERT(PageUptodate(page)); - if (PagePrivate(page)) { priv = page_private(page); f = afs_page_dirty_from(page, priv); diff -Nru linux-oem-5.13-5.13.0/fs/ceph/dir.c linux-oem-5.13-5.13.0/fs/ceph/dir.c --- linux-oem-5.13-5.13.0/fs/ceph/dir.c 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/ceph/dir.c 2021-06-27 22:21:11.000000000 +0000 @@ -668,14 +668,13 @@ * Handle lookups for the hidden .snap directory. */ struct dentry *ceph_handle_snapdir(struct ceph_mds_request *req, - struct dentry *dentry, int err) + struct dentry *dentry) { struct ceph_fs_client *fsc = ceph_sb_to_client(dentry->d_sb); struct inode *parent = d_inode(dentry->d_parent); /* we hold i_mutex */ /* .snap dir? */ - if (err == -ENOENT && - ceph_snap(parent) == CEPH_NOSNAP && + if (ceph_snap(parent) == CEPH_NOSNAP && strcmp(dentry->d_name.name, fsc->mount_options->snapdir_name) == 0) { struct dentry *res; struct inode *inode = ceph_get_snapdir(parent); @@ -742,7 +741,6 @@ struct ceph_fs_client *fsc = ceph_sb_to_client(dir->i_sb); struct ceph_mds_client *mdsc = ceph_sb_to_mdsc(dir->i_sb); struct ceph_mds_request *req; - struct dentry *res; int op; int mask; int err; @@ -793,12 +791,16 @@ req->r_parent = dir; set_bit(CEPH_MDS_R_PARENT_LOCKED, &req->r_req_flags); err = ceph_mdsc_do_request(mdsc, NULL, req); - res = ceph_handle_snapdir(req, dentry, err); - if (IS_ERR(res)) { - err = PTR_ERR(res); - } else { - dentry = res; - err = 0; + if (err == -ENOENT) { + struct dentry *res; + + res = ceph_handle_snapdir(req, dentry); + if (IS_ERR(res)) { + err = PTR_ERR(res); + } else { + dentry = res; + err = 0; + } } dentry = ceph_finish_lookup(req, dentry, err); ceph_mdsc_put_request(req); /* will dput(dentry) */ diff -Nru linux-oem-5.13-5.13.0/fs/ceph/file.c linux-oem-5.13-5.13.0/fs/ceph/file.c --- linux-oem-5.13-5.13.0/fs/ceph/file.c 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/ceph/file.c 2021-06-27 22:21:11.000000000 +0000 @@ -578,6 +578,7 @@ struct ceph_inode_info *ci = ceph_inode(dir); struct inode *inode; struct timespec64 now; + struct ceph_mds_client *mdsc = ceph_sb_to_mdsc(dir->i_sb); struct ceph_vino vino = { .ino = req->r_deleg_ino, .snap = CEPH_NOSNAP }; @@ -615,8 +616,10 @@ ceph_file_layout_to_legacy(lo, &in.layout); + down_read(&mdsc->snap_rwsem); ret = ceph_fill_inode(inode, NULL, &iinfo, NULL, req->r_session, req->r_fmode, NULL); + up_read(&mdsc->snap_rwsem); if (ret) { dout("%s failed to fill inode: %d\n", __func__, ret); ceph_dir_clear_complete(dir); @@ -739,14 +742,16 @@ err = ceph_mdsc_do_request(mdsc, (flags & (O_CREAT|O_TRUNC)) ? dir : NULL, req); - dentry = ceph_handle_snapdir(req, dentry, err); - if (IS_ERR(dentry)) { - err = PTR_ERR(dentry); - goto out_req; + if (err == -ENOENT) { + dentry = ceph_handle_snapdir(req, dentry); + if (IS_ERR(dentry)) { + err = PTR_ERR(dentry); + goto out_req; + } + err = 0; } - err = 0; - if ((flags & O_CREAT) && !req->r_reply_info.head->is_dentry) + if (!err && (flags & O_CREAT) && !req->r_reply_info.head->is_dentry) err = ceph_handle_notrace_create(dir, dentry); if (d_in_lookup(dentry)) { diff -Nru linux-oem-5.13-5.13.0/fs/ceph/inode.c linux-oem-5.13-5.13.0/fs/ceph/inode.c --- linux-oem-5.13-5.13.0/fs/ceph/inode.c 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/ceph/inode.c 2021-06-27 22:21:11.000000000 +0000 @@ -777,6 +777,8 @@ umode_t mode = le32_to_cpu(info->mode); dev_t rdev = le32_to_cpu(info->rdev); + lockdep_assert_held(&mdsc->snap_rwsem); + dout("%s %p ino %llx.%llx v %llu had %llu\n", __func__, inode, ceph_vinop(inode), le64_to_cpu(info->version), ci->i_version); diff -Nru linux-oem-5.13-5.13.0/fs/ceph/super.h linux-oem-5.13-5.13.0/fs/ceph/super.h --- linux-oem-5.13-5.13.0/fs/ceph/super.h 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/ceph/super.h 2021-06-27 22:21:11.000000000 +0000 @@ -1218,7 +1218,7 @@ extern loff_t ceph_make_fpos(unsigned high, unsigned off, bool hash_order); extern int ceph_handle_notrace_create(struct inode *dir, struct dentry *dentry); extern struct dentry *ceph_handle_snapdir(struct ceph_mds_request *req, - struct dentry *dentry, int err); + struct dentry *dentry); extern struct dentry *ceph_finish_lookup(struct ceph_mds_request *req, struct dentry *dentry, int err); diff -Nru linux-oem-5.13-5.13.0/fs/netfs/read_helper.c linux-oem-5.13-5.13.0/fs/netfs/read_helper.c --- linux-oem-5.13-5.13.0/fs/netfs/read_helper.c 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/netfs/read_helper.c 2021-06-27 22:21:11.000000000 +0000 @@ -1011,12 +1011,42 @@ } EXPORT_SYMBOL(netfs_readpage); -static void netfs_clear_thp(struct page *page) +/** + * netfs_skip_page_read - prep a page for writing without reading first + * @page: page being prepared + * @pos: starting position for the write + * @len: length of write + * + * In some cases, write_begin doesn't need to read at all: + * - full page write + * - write that lies in a page that is completely beyond EOF + * - write that covers the the page from start to EOF or beyond it + * + * If any of these criteria are met, then zero out the unwritten parts + * of the page and return true. Otherwise, return false. + */ +static bool netfs_skip_page_read(struct page *page, loff_t pos, size_t len) { - unsigned int i; - - for (i = 0; i < thp_nr_pages(page); i++) - clear_highpage(page + i); + struct inode *inode = page->mapping->host; + loff_t i_size = i_size_read(inode); + size_t offset = offset_in_thp(page, pos); + + /* Full page write */ + if (offset == 0 && len >= thp_size(page)) + return true; + + /* pos beyond last page in the file */ + if (pos - offset >= i_size) + goto zero_out; + + /* Write that covers from the start of the page to EOF or beyond */ + if (offset == 0 && (pos + len) >= i_size) + goto zero_out; + + return false; +zero_out: + zero_user_segments(page, 0, offset, offset + len, thp_size(page)); + return true; } /** @@ -1024,7 +1054,7 @@ * @file: The file to read from * @mapping: The mapping to read from * @pos: File position at which the write will begin - * @len: The length of the write in this page + * @len: The length of the write (may extend beyond the end of the page chosen) * @flags: AOP_* flags * @_page: Where to put the resultant page * @_fsdata: Place for the netfs to store a cookie @@ -1061,8 +1091,6 @@ struct inode *inode = file_inode(file); unsigned int debug_index = 0; pgoff_t index = pos >> PAGE_SHIFT; - int pos_in_page = pos & ~PAGE_MASK; - loff_t size; int ret; DEFINE_READAHEAD(ractl, file, NULL, mapping, index); @@ -1090,13 +1118,8 @@ * within the cache granule containing the EOF, in which case we need * to preload the granule. */ - size = i_size_read(inode); if (!ops->is_cache_enabled(inode) && - ((pos_in_page == 0 && len == thp_size(page)) || - (pos >= size) || - (pos_in_page == 0 && (pos + len) >= size))) { - netfs_clear_thp(page); - SetPageUptodate(page); + netfs_skip_page_read(page, pos, len)) { netfs_stat(&netfs_n_rh_write_zskip); goto have_page_no_wait; } diff -Nru linux-oem-5.13-5.13.0/fs/nilfs2/sysfs.c linux-oem-5.13-5.13.0/fs/nilfs2/sysfs.c --- linux-oem-5.13-5.13.0/fs/nilfs2/sysfs.c 2021-06-02 08:04:15.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/nilfs2/sysfs.c 2021-06-27 22:21:11.000000000 +0000 @@ -1053,6 +1053,7 @@ nilfs_sysfs_delete_superblock_group(nilfs); nilfs_sysfs_delete_segctor_group(nilfs); kobject_del(&nilfs->ns_dev_kobj); + kobject_put(&nilfs->ns_dev_kobj); kfree(nilfs->ns_dev_subgroups); } diff -Nru linux-oem-5.13-5.13.0/fs/unicode/.gitignore linux-oem-5.13-5.13.0/fs/unicode/.gitignore --- linux-oem-5.13-5.13.0/fs/unicode/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/fs/unicode/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +/mkutf8data +/utf8data.h diff -Nru linux-oem-5.13-5.13.0/.gitattributes linux-oem-5.13-5.13.0/.gitattributes --- linux-oem-5.13-5.13.0/.gitattributes 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/.gitattributes 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +*.c diff=cpp +*.h diff=cpp +*.dtsi diff=dts +*.dts diff=dts diff -Nru linux-oem-5.13-5.13.0/.gitignore linux-oem-5.13-5.13.0/.gitignore --- linux-oem-5.13-5.13.0/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,163 @@ +# SPDX-License-Identifier: GPL-2.0-only +# +# NOTE! Don't add files that are generated in specific +# subdirectories here. Add them in the ".gitignore" file +# in that subdirectory instead. +# +# NOTE! Please use 'git ls-files -i --exclude-standard' +# command after changing this file, to see if there are +# any tracked files which get ignored after the change. +# +# Normal rules (sorted alphabetically) +# +.* +*.a +*.asn1.[ch] +*.bin +*.bz2 +*.c.[012]*.* +*.dt.yaml +*.dtb +*.dtbo +*.dtb.S +*.dwo +*.elf +*.gcno +*.gz +*.i +*.ko +*.lex.c +*.ll +*.lst +*.lz4 +*.lzma +*.lzo +*.mod +*.mod.c +*.o +*.o.* +*.patch +*.s +*.so +*.so.dbg +*.su +*.symtypes +*.symversions +*.tab.[ch] +*.tar +*.xz +*.zst +Module.symvers +modules.order + +# +# Top-level generic files +# +/linux +/modules-only.symvers +/vmlinux +/vmlinux.32 +/vmlinux.map +/vmlinux.symvers +/vmlinux-gdb.py +/vmlinuz +/System.map +/Module.markers +/modules.builtin +/modules.builtin.modinfo +/modules.nsdeps + +# +# RPM spec file (make rpm-pkg) +# +/*.spec + +# +# Debian directory (make deb-pkg) +# +/debian/ + +# +# Snap directory (make snap-pkg) +# +/snap/ + +# +# tar directory (make tar*-pkg) +# +/tar-install/ + +# +# We don't want to ignore the following even if they are dot-files +# +!.clang-format +!.cocciconfig +!.get_maintainer.ignore +!.gitattributes +!.gitignore +!.mailmap + +# +# Generated include files +# +/include/config/ +/include/generated/ +/include/ksym/ +/arch/*/include/generated/ + +# stgit generated dirs +patches-* + +# quilt's files +patches +series + +# ctags files +tags +TAGS + +# cscope files +cscope.* +ncscope.* + +# gnu global files +GPATH +GRTAGS +GSYMS +GTAGS + +# id-utils files +ID + +*.orig +*~ +\#*# + +# +# Leavings from module signing +# +extra_certificates +signing_key.pem +signing_key.priv +signing_key.x509 +x509.genkey + +# Kconfig presets +/all.config +/alldef.config +/allmod.config +/allno.config +/allrandom.config +/allyes.config + +# Kconfig savedefconfig output +/defconfig + +# Kdevelop4 +*.kdev4 + +# Clang's compilation database file +/compile_commands.json + +# Documentation toolchain +sphinx_*/ diff -Nru linux-oem-5.13-5.13.0/include/linux/acpi.h linux-oem-5.13-5.13.0/include/linux/acpi.h --- linux-oem-5.13-5.13.0/include/linux/acpi.h 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/acpi.h 2021-07-02 11:27:41.000000000 +0000 @@ -1004,6 +1004,7 @@ int acpi_subsys_runtime_suspend(struct device *dev); int acpi_subsys_runtime_resume(struct device *dev); int acpi_dev_pm_attach(struct device *dev, bool power_on); +bool acpi_storage_d3(struct device *dev); #else static inline int acpi_subsys_runtime_suspend(struct device *dev) { return 0; } static inline int acpi_subsys_runtime_resume(struct device *dev) { return 0; } @@ -1011,6 +1012,10 @@ { return 0; } +static inline bool acpi_storage_d3(struct device *dev) +{ + return false; +} #endif #if defined(CONFIG_ACPI) && defined(CONFIG_PM_SLEEP) diff -Nru linux-oem-5.13-5.13.0/include/linux/ceph/auth.h linux-oem-5.13-5.13.0/include/linux/ceph/auth.h --- linux-oem-5.13-5.13.0/include/linux/ceph/auth.h 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/ceph/auth.h 2021-06-27 22:21:11.000000000 +0000 @@ -50,7 +50,7 @@ * another request. */ int (*build_request)(struct ceph_auth_client *ac, void *buf, void *end); - int (*handle_reply)(struct ceph_auth_client *ac, int result, + int (*handle_reply)(struct ceph_auth_client *ac, u64 global_id, void *buf, void *end, u8 *session_key, int *session_key_len, u8 *con_secret, int *con_secret_len); @@ -104,6 +104,8 @@ struct mutex mutex; }; +void ceph_auth_set_global_id(struct ceph_auth_client *ac, u64 global_id); + struct ceph_auth_client *ceph_auth_init(const char *name, const struct ceph_crypto_key *key, const int *con_modes); diff -Nru linux-oem-5.13-5.13.0/include/linux/debug_locks.h linux-oem-5.13-5.13.0/include/linux/debug_locks.h --- linux-oem-5.13-5.13.0/include/linux/debug_locks.h 2021-06-02 08:04:16.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/debug_locks.h 2021-06-27 22:21:11.000000000 +0000 @@ -27,8 +27,10 @@ int __ret = 0; \ \ if (!oops_in_progress && unlikely(c)) { \ + instrumentation_begin(); \ if (debug_locks_off() && !debug_locks_silent) \ WARN(1, "DEBUG_LOCKS_WARN_ON(%s)", #c); \ + instrumentation_end(); \ __ret = 1; \ } \ __ret; \ diff -Nru linux-oem-5.13-5.13.0/include/linux/efi.h linux-oem-5.13-5.13.0/include/linux/efi.h --- linux-oem-5.13-5.13.0/include/linux/efi.h 2021-06-25 08:13:52.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/efi.h 2021-07-02 11:27:41.000000000 +0000 @@ -796,7 +796,8 @@ #ifdef CONFIG_EFI_PARAMS_FROM_FDT u32 __init efi_get__secure_boot(void); #else -static inline u32 efi_get__secure_boot(void) { +static inline u32 efi_get__secure_boot(void) +{ return efi_secureboot_mode_unset; }; #endif diff -Nru linux-oem-5.13-5.13.0/include/linux/hugetlb.h linux-oem-5.13-5.13.0/include/linux/hugetlb.h --- linux-oem-5.13-5.13.0/include/linux/hugetlb.h 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/hugetlb.h 2021-06-27 22:21:11.000000000 +0000 @@ -741,17 +741,6 @@ return h - hstates; } -pgoff_t __basepage_index(struct page *page); - -/* Return page->index in PAGE_SIZE units */ -static inline pgoff_t basepage_index(struct page *page) -{ - if (!PageCompound(page)) - return page->index; - - return __basepage_index(page); -} - extern int dissolve_free_huge_page(struct page *page); extern int dissolve_free_huge_pages(unsigned long start_pfn, unsigned long end_pfn); @@ -988,11 +977,6 @@ return 0; } -static inline pgoff_t basepage_index(struct page *page) -{ - return page->index; -} - static inline int dissolve_free_huge_page(struct page *page) { return 0; diff -Nru linux-oem-5.13-5.13.0/include/linux/pagemap.h linux-oem-5.13-5.13.0/include/linux/pagemap.h --- linux-oem-5.13-5.13.0/include/linux/pagemap.h 2021-06-25 08:01:11.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/pagemap.h 2021-06-27 22:21:11.000000000 +0000 @@ -516,7 +516,7 @@ } /* - * Get index of the page with in radix-tree + * Get index of the page within radix-tree (but not for hugetlb pages). * (TODO: remove once hugetlb pages will have ->index in PAGE_SIZE) */ static inline pgoff_t page_to_index(struct page *page) @@ -535,15 +535,16 @@ return pgoff; } +extern pgoff_t hugetlb_basepage_index(struct page *page); + /* - * Get the offset in PAGE_SIZE. - * (TODO: hugepage should have ->index in PAGE_SIZE) + * Get the offset in PAGE_SIZE (even for hugetlb pages). + * (TODO: hugetlb pages should have ->index in PAGE_SIZE) */ static inline pgoff_t page_to_pgoff(struct page *page) { - if (unlikely(PageHeadHuge(page))) - return page->index << compound_order(page); - + if (unlikely(PageHuge(page))) + return hugetlb_basepage_index(page); return page_to_index(page); } diff -Nru linux-oem-5.13-5.13.0/include/linux/sched.h linux-oem-5.13-5.13.0/include/linux/sched.h --- linux-oem-5.13-5.13.0/include/linux/sched.h 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/sched.h 2021-06-27 22:21:11.000000000 +0000 @@ -997,7 +997,6 @@ /* Signal handlers: */ struct signal_struct *signal; struct sighand_struct __rcu *sighand; - struct sigqueue *sigqueue_cache; sigset_t blocked; sigset_t real_blocked; /* Restored if set_restore_sigmask() was used: */ diff -Nru linux-oem-5.13-5.13.0/include/linux/signal.h linux-oem-5.13-5.13.0/include/linux/signal.h --- linux-oem-5.13-5.13.0/include/linux/signal.h 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/signal.h 2021-06-27 22:21:11.000000000 +0000 @@ -267,7 +267,6 @@ } extern void flush_sigqueue(struct sigpending *queue); -extern void exit_task_sigqueue_cache(struct task_struct *tsk); /* Test if 'sig' is valid signal. Use this instead of testing _NSIG directly */ static inline int valid_signal(unsigned long sig) diff -Nru linux-oem-5.13-5.13.0/include/linux/vmalloc.h linux-oem-5.13-5.13.0/include/linux/vmalloc.h --- linux-oem-5.13-5.13.0/include/linux/vmalloc.h 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/linux/vmalloc.h 2021-06-27 22:21:11.000000000 +0000 @@ -135,6 +135,7 @@ const void *caller); void *__vmalloc_node(unsigned long size, unsigned long align, gfp_t gfp_mask, int node, const void *caller); +void *vmalloc_no_huge(unsigned long size); extern void vfree(const void *addr); extern void vfree_atomic(const void *addr); diff -Nru linux-oem-5.13-5.13.0/include/uapi/linux/userfaultfd.h linux-oem-5.13-5.13.0/include/uapi/linux/userfaultfd.h --- linux-oem-5.13-5.13.0/include/uapi/linux/userfaultfd.h 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/include/uapi/linux/userfaultfd.h 2021-06-27 22:21:11.000000000 +0000 @@ -80,8 +80,8 @@ struct uffdio_zeropage) #define UFFDIO_WRITEPROTECT _IOWR(UFFDIO, _UFFDIO_WRITEPROTECT, \ struct uffdio_writeprotect) -#define UFFDIO_CONTINUE _IOR(UFFDIO, _UFFDIO_CONTINUE, \ - struct uffdio_continue) +#define UFFDIO_CONTINUE _IOWR(UFFDIO, _UFFDIO_CONTINUE, \ + struct uffdio_continue) /* read() structure */ struct uffd_msg { diff -Nru linux-oem-5.13-5.13.0/kernel/bpf/preload/.gitignore linux-oem-5.13-5.13.0/kernel/bpf/preload/.gitignore --- linux-oem-5.13-5.13.0/kernel/bpf/preload/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/bpf/preload/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +/FEATURE-DUMP.libbpf +/bpf_helper_defs.h +/feature +/bpf_preload_umd diff -Nru linux-oem-5.13-5.13.0/kernel/bpf/preload/iterators/.gitignore linux-oem-5.13-5.13.0/kernel/bpf/preload/iterators/.gitignore --- linux-oem-5.13-5.13.0/kernel/bpf/preload/iterators/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/bpf/preload/iterators/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/.output diff -Nru linux-oem-5.13-5.13.0/kernel/debug/kdb/.gitignore linux-oem-5.13-5.13.0/kernel/debug/kdb/.gitignore --- linux-oem-5.13-5.13.0/kernel/debug/kdb/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/debug/kdb/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +gen-kdb_cmds.c diff -Nru linux-oem-5.13-5.13.0/kernel/dma/swiotlb.c linux-oem-5.13-5.13.0/kernel/dma/swiotlb.c --- linux-oem-5.13-5.13.0/kernel/dma/swiotlb.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/dma/swiotlb.c 2021-06-27 22:21:11.000000000 +0000 @@ -335,6 +335,14 @@ } /* + * Return the offset into a iotlb slot required to keep the device happy. + */ +static unsigned int swiotlb_align_offset(struct device *dev, u64 addr) +{ + return addr & dma_get_min_align_mask(dev) & (IO_TLB_SIZE - 1); +} + +/* * Bounce: copy the swiotlb buffer from or back to the original dma location */ static void swiotlb_bounce(struct device *dev, phys_addr_t tlb_addr, size_t size, @@ -346,10 +354,17 @@ size_t alloc_size = mem->slots[index].alloc_size; unsigned long pfn = PFN_DOWN(orig_addr); unsigned char *vaddr = phys_to_virt(tlb_addr); + unsigned int tlb_offset; if (orig_addr == INVALID_PHYS_ADDR) return; + tlb_offset = (tlb_addr & (IO_TLB_SIZE - 1)) - + swiotlb_align_offset(dev, orig_addr); + + orig_addr += tlb_offset; + alloc_size -= tlb_offset; + if (size > alloc_size) { dev_WARN_ONCE(dev, 1, "Buffer overflow detected. Allocation size: %zu. Mapping size: %zu.\n", @@ -391,14 +406,6 @@ #define slot_addr(start, idx) ((start) + ((idx) << IO_TLB_SHIFT)) /* - * Return the offset into a iotlb slot required to keep the device happy. - */ -static unsigned int swiotlb_align_offset(struct device *dev, u64 addr) -{ - return addr & dma_get_min_align_mask(dev) & (IO_TLB_SIZE - 1); -} - -/* * Carefully handle integer overflow which can occur when boundary_mask == ~0UL. */ static inline unsigned long get_max_slots(unsigned long boundary_mask) diff -Nru linux-oem-5.13-5.13.0/kernel/exit.c linux-oem-5.13-5.13.0/kernel/exit.c --- linux-oem-5.13-5.13.0/kernel/exit.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/exit.c 2021-06-27 22:21:11.000000000 +0000 @@ -162,7 +162,6 @@ flush_sigqueue(&sig->shared_pending); tty_kref_put(tty); } - exit_task_sigqueue_cache(tsk); } static void delayed_put_task_struct(struct rcu_head *rhp) diff -Nru linux-oem-5.13-5.13.0/kernel/fork.c linux-oem-5.13-5.13.0/kernel/fork.c --- linux-oem-5.13-5.13.0/kernel/fork.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/fork.c 2021-07-02 11:27:41.000000000 +0000 @@ -2018,7 +2018,6 @@ spin_lock_init(&p->alloc_lock); init_sigpending(&p->pending); - p->sigqueue_cache = NULL; p->utime = p->stime = p->gtime = 0; #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME diff -Nru linux-oem-5.13-5.13.0/kernel/futex.c linux-oem-5.13-5.13.0/kernel/futex.c --- linux-oem-5.13-5.13.0/kernel/futex.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/futex.c 2021-06-27 22:21:11.000000000 +0000 @@ -35,7 +35,6 @@ #include #include #include -#include #include #include #include @@ -650,7 +649,7 @@ key->both.offset |= FUT_OFF_INODE; /* inode-based key */ key->shared.i_seq = get_inode_sequence_number(inode); - key->shared.pgoff = basepage_index(tail); + key->shared.pgoff = page_to_pgoff(tail); rcu_read_unlock(); } diff -Nru linux-oem-5.13-5.13.0/kernel/.gitignore linux-oem-5.13-5.13.0/kernel/.gitignore --- linux-oem-5.13-5.13.0/kernel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +/config_data +/kheaders.md5 diff -Nru linux-oem-5.13-5.13.0/kernel/kthread.c linux-oem-5.13-5.13.0/kernel/kthread.c --- linux-oem-5.13-5.13.0/kernel/kthread.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/kthread.c 2021-07-02 11:27:41.000000000 +0000 @@ -1105,8 +1105,38 @@ EXPORT_SYMBOL_GPL(kthread_flush_work); /* - * This function removes the work from the worker queue. Also it makes sure - * that it won't get queued later via the delayed work's timer. + * Make sure that the timer is neither set nor running and could + * not manipulate the work list_head any longer. + * + * The function is called under worker->lock. The lock is temporary + * released but the timer can't be set again in the meantime. + */ +static void kthread_cancel_delayed_work_timer(struct kthread_work *work, + unsigned long *flags) +{ + struct kthread_delayed_work *dwork = + container_of(work, struct kthread_delayed_work, work); + struct kthread_worker *worker = work->worker; + + /* + * del_timer_sync() must be called to make sure that the timer + * callback is not running. The lock must be temporary released + * to avoid a deadlock with the callback. In the meantime, + * any queuing is blocked by setting the canceling counter. + */ + work->canceling++; + raw_spin_unlock_irqrestore(&worker->lock, *flags); + del_timer_sync(&dwork->timer); + raw_spin_lock_irqsave(&worker->lock, *flags); + work->canceling--; +} + +/* + * This function removes the work from the worker queue. + * + * It is called under worker->lock. The caller must make sure that + * the timer used by delayed work is not running, e.g. by calling + * kthread_cancel_delayed_work_timer(). * * The work might still be in use when this function finishes. See the * current_work proceed by the worker. @@ -1114,28 +1144,8 @@ * Return: %true if @work was pending and successfully canceled, * %false if @work was not pending */ -static bool __kthread_cancel_work(struct kthread_work *work, bool is_dwork, - unsigned long *flags) +static bool __kthread_cancel_work(struct kthread_work *work) { - /* Try to cancel the timer if exists. */ - if (is_dwork) { - struct kthread_delayed_work *dwork = - container_of(work, struct kthread_delayed_work, work); - struct kthread_worker *worker = work->worker; - - /* - * del_timer_sync() must be called to make sure that the timer - * callback is not running. The lock must be temporary released - * to avoid a deadlock with the callback. In the meantime, - * any queuing is blocked by setting the canceling counter. - */ - work->canceling++; - raw_spin_unlock_irqrestore(&worker->lock, *flags); - del_timer_sync(&dwork->timer); - raw_spin_lock_irqsave(&worker->lock, *flags); - work->canceling--; - } - /* * Try to remove the work from a worker list. It might either * be from worker->work_list or from worker->delayed_work_list. @@ -1188,11 +1198,23 @@ /* Work must not be used with >1 worker, see kthread_queue_work() */ WARN_ON_ONCE(work->worker != worker); - /* Do not fight with another command that is canceling this work. */ + /* + * Temporary cancel the work but do not fight with another command + * that is canceling the work as well. + * + * It is a bit tricky because of possible races with another + * mod_delayed_work() and cancel_delayed_work() callers. + * + * The timer must be canceled first because worker->lock is released + * when doing so. But the work can be removed from the queue (list) + * only when it can be queued again so that the return value can + * be used for reference counting. + */ + kthread_cancel_delayed_work_timer(work, &flags); if (work->canceling) goto out; + ret = __kthread_cancel_work(work); - ret = __kthread_cancel_work(work, true, &flags); fast_queue: __kthread_queue_delayed_work(worker, dwork, delay); out: @@ -1214,7 +1236,10 @@ /* Work must not be used with >1 worker, see kthread_queue_work(). */ WARN_ON_ONCE(work->worker != worker); - ret = __kthread_cancel_work(work, is_dwork, &flags); + if (is_dwork) + kthread_cancel_delayed_work_timer(work, &flags); + + ret = __kthread_cancel_work(work); if (worker->current_work != work) goto out_fast; diff -Nru linux-oem-5.13-5.13.0/kernel/locking/lockdep.c linux-oem-5.13-5.13.0/kernel/locking/lockdep.c --- linux-oem-5.13-5.13.0/kernel/locking/lockdep.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/locking/lockdep.c 2021-06-27 22:21:11.000000000 +0000 @@ -843,7 +843,7 @@ } /* used from NMI context -- must be lockless */ -static __always_inline struct lock_class * +static noinstr struct lock_class * look_up_lock_class(const struct lockdep_map *lock, unsigned int subclass) { struct lockdep_subclass_key *key; @@ -851,12 +851,14 @@ struct lock_class *class; if (unlikely(subclass >= MAX_LOCKDEP_SUBCLASSES)) { + instrumentation_begin(); debug_locks_off(); printk(KERN_ERR "BUG: looking up invalid subclass: %u\n", subclass); printk(KERN_ERR "turning off the locking correctness validator.\n"); dump_stack(); + instrumentation_end(); return NULL; } diff -Nru linux-oem-5.13-5.13.0/kernel/module.c linux-oem-5.13-5.13.0/kernel/module.c --- linux-oem-5.13-5.13.0/kernel/module.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/module.c 2021-06-27 22:21:11.000000000 +0000 @@ -266,9 +266,18 @@ #endif } +#ifdef CONFIG_MODULE_SIG static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE); module_param(sig_enforce, bool_enable_only, 0644); +void set_module_sig_enforced(void) +{ + sig_enforce = true; +} +#else +#define sig_enforce false +#endif + /* * Export sig_enforce kernel cmdline parameter to allow other subsystems rely * on that instead of directly to CONFIG_MODULE_SIG_FORCE config. @@ -279,11 +288,6 @@ } EXPORT_SYMBOL(is_module_sig_enforced); -void set_module_sig_enforced(void) -{ - sig_enforce = true; -} - /* Block module loading/unloading? */ int modules_disabled = 0; core_param(nomodule, modules_disabled, bint, 0); diff -Nru linux-oem-5.13-5.13.0/kernel/sched/fair.c linux-oem-5.13-5.13.0/kernel/sched/fair.c --- linux-oem-5.13-5.13.0/kernel/sched/fair.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/sched/fair.c 2021-06-27 22:21:11.000000000 +0000 @@ -3298,6 +3298,31 @@ #ifdef CONFIG_SMP #ifdef CONFIG_FAIR_GROUP_SCHED +/* + * Because list_add_leaf_cfs_rq always places a child cfs_rq on the list + * immediately before a parent cfs_rq, and cfs_rqs are removed from the list + * bottom-up, we only have to test whether the cfs_rq before us on the list + * is our child. + * If cfs_rq is not on the list, test whether a child needs its to be added to + * connect a branch to the tree * (see list_add_leaf_cfs_rq() for details). + */ +static inline bool child_cfs_rq_on_list(struct cfs_rq *cfs_rq) +{ + struct cfs_rq *prev_cfs_rq; + struct list_head *prev; + + if (cfs_rq->on_list) { + prev = cfs_rq->leaf_cfs_rq_list.prev; + } else { + struct rq *rq = rq_of(cfs_rq); + + prev = rq->tmp_alone_branch; + } + + prev_cfs_rq = container_of(prev, struct cfs_rq, leaf_cfs_rq_list); + + return (prev_cfs_rq->tg->parent == cfs_rq->tg); +} static inline bool cfs_rq_is_decayed(struct cfs_rq *cfs_rq) { @@ -3313,6 +3338,9 @@ if (cfs_rq->avg.runnable_sum) return false; + if (child_cfs_rq_on_list(cfs_rq)) + return false; + return true; } diff -Nru linux-oem-5.13-5.13.0/kernel/signal.c linux-oem-5.13-5.13.0/kernel/signal.c --- linux-oem-5.13-5.13.0/kernel/signal.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/kernel/signal.c 2021-06-27 22:21:11.000000000 +0000 @@ -431,16 +431,7 @@ rcu_read_unlock(); if (override_rlimit || likely(sigpending <= task_rlimit(t, RLIMIT_SIGPENDING))) { - /* - * Preallocation does not hold sighand::siglock so it can't - * use the cache. The lockless caching requires that only - * one consumer and only one producer run at a time. - */ - q = READ_ONCE(t->sigqueue_cache); - if (!q || sigqueue_flags) - q = kmem_cache_alloc(sigqueue_cachep, gfp_flags); - else - WRITE_ONCE(t->sigqueue_cache, NULL); + q = kmem_cache_alloc(sigqueue_cachep, gfp_flags); } else { print_dropped_signal(sig); } @@ -457,44 +448,13 @@ return q; } -void exit_task_sigqueue_cache(struct task_struct *tsk) -{ - /* Race free because @tsk is mopped up */ - struct sigqueue *q = tsk->sigqueue_cache; - - if (q) { - tsk->sigqueue_cache = NULL; - /* - * Hand it back to the cache as the task might - * be self reaping which would leak the object. - */ - kmem_cache_free(sigqueue_cachep, q); - } -} - -static void sigqueue_cache_or_free(struct sigqueue *q) -{ - /* - * Cache one sigqueue per task. This pairs with the consumer side - * in __sigqueue_alloc() and needs READ/WRITE_ONCE() to prevent the - * compiler from store tearing and to tell KCSAN that the data race - * is intentional when run without holding current->sighand->siglock, - * which is fine as current obviously cannot run __sigqueue_free() - * concurrently. - */ - if (!READ_ONCE(current->sigqueue_cache)) - WRITE_ONCE(current->sigqueue_cache, q); - else - kmem_cache_free(sigqueue_cachep, q); -} - static void __sigqueue_free(struct sigqueue *q) { if (q->flags & SIGQUEUE_PREALLOC) return; if (atomic_dec_and_test(&q->user->sigpending)) free_uid(q->user); - sigqueue_cache_or_free(q); + kmem_cache_free(sigqueue_cachep, q); } void flush_sigqueue(struct sigpending *queue) diff -Nru linux-oem-5.13-5.13.0/lib/debug_locks.c linux-oem-5.13-5.13.0/lib/debug_locks.c --- linux-oem-5.13-5.13.0/lib/debug_locks.c 2021-06-02 08:04:16.000000000 +0000 +++ linux-oem-5.13-5.13.0/lib/debug_locks.c 2021-06-27 22:21:11.000000000 +0000 @@ -36,7 +36,7 @@ /* * Generic 'turn off all lock debugging' function: */ -noinstr int debug_locks_off(void) +int debug_locks_off(void) { if (debug_locks && __debug_locks_off()) { if (!debug_locks_silent) { diff -Nru linux-oem-5.13-5.13.0/lib/.gitignore linux-oem-5.13-5.13.0/lib/.gitignore --- linux-oem-5.13-5.13.0/lib/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/lib/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +/crc32table.h +/crc64table.h +/gen_crc32table +/gen_crc64table +/oid_registry_data.c diff -Nru linux-oem-5.13-5.13.0/lib/raid6/.gitignore linux-oem-5.13-5.13.0/lib/raid6/.gitignore --- linux-oem-5.13-5.13.0/lib/raid6/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/lib/raid6/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +mktables +altivec*.c +int*.c +tables.c +neon?.c +s390vx?.c +vpermxor*.c diff -Nru linux-oem-5.13-5.13.0/.mailmap linux-oem-5.13-5.13.0/.mailmap --- linux-oem-5.13-5.13.0/.mailmap 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/.mailmap 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,375 @@ +# +# This list is used by git-shortlog to fix a few botched name translations +# in the git archive, either because the author's full name was messed up +# and/or not always written the same way, making contributions from the +# same person appearing not to be so or badly displayed. Also allows for +# old email addresses to map to new email addresses. +# +# For format details, see "MAPPING AUTHORS" in "man git-shortlog". +# +# Please keep this list dictionary sorted. +# +Aaron Durbin +Adam Oldham +Adam Radford +Adriana Reus +Adrian Bunk +Alan Cox +Alan Cox +Aleksandar Markovic +Aleksey Gorelov +Alexander Lobakin +Alexander Lobakin +Alexander Lobakin +Alexandre Belloni +Alexei Starovoitov +Alexei Starovoitov +Alexei Starovoitov +Alex Shi +Alex Shi +Alex Shi +Al Viro +Al Viro +Andi Kleen +Andi Shyti +Andreas Herrmann +Andrew Morton +Andrew Murray +Andrew Murray +Andrew Vasquez +Andrey Konovalov +Andrey Ryabinin +Andrey Ryabinin +Andy Adamson +Antoine Tenart +Antoine Tenart +Antonio Ospite +Archit Taneja +Ard Biesheuvel +Arnaud Patard +Arnd Bergmann +Axel Dyks +Axel Lin +Bart Van Assche +Bart Van Assche +Ben Gardner +Ben M Cahill +Björn Steinbrink +Björn Töpel +Björn Töpel +Boris Brezillon +Boris Brezillon +Boris Brezillon +Boris Brezillon +Brian Avery +Brian King +Changbin Du +Changbin Du +Chao Yu +Chao Yu +Chris Chiu +Chris Chiu +Christophe Ricard +Christoph Hellwig +Corey Minyard +Damian Hobson-Garcia +Daniel Borkmann +Daniel Borkmann +Daniel Borkmann +Daniel Borkmann +Daniel Borkmann +Daniel Borkmann +David Brownell +David Woodhouse +Dengcheng Zhu +Dengcheng Zhu +Dengcheng Zhu +Dengcheng Zhu + +Dmitry Baryshkov +Dmitry Baryshkov <[dbaryshkov@gmail.com]> +Dmitry Baryshkov +Dmitry Baryshkov +Dmitry Safonov <0x7f454c46@gmail.com> +Dmitry Safonov <0x7f454c46@gmail.com> +Dmitry Safonov <0x7f454c46@gmail.com> +Domen Puncer +Douglas Gilbert +Ed L. Cashin +Erik Kaneda +Evgeniy Polyakov +Felipe W Damasio +Felix Kuhling +Felix Moeller +Filipe Lautert +Franck Bui-Huu +Frank Rowand +Frank Rowand +Frank Rowand +Frank Zago +Gao Xiang +Gao Xiang +Gerald Schaefer +Gerald Schaefer +Gerald Schaefer +Greg Kroah-Hartman +Greg Kroah-Hartman +Greg Kroah-Hartman +Greg Kurz +Gregory CLEMENT +Gustavo Padovan +Gustavo Padovan +Hanjun Guo +Heiko Carstens +Heiko Carstens +Henk Vergonet +Henrik Kretzschmar +Henrik Rydberg +Herbert Xu +Huacai Chen +Huacai Chen +Jacob Shin +Jaegeuk Kim +Jaegeuk Kim +Jaegeuk Kim +Jakub Kicinski +James Bottomley +James Bottomley +James E Wilson +James Hogan +James Hogan +James Ketrenos +Jan Glauber +Jan Glauber +Jan Glauber +Jarkko Sakkinen +Jason Gunthorpe +Jason Gunthorpe +Jason Gunthorpe + +Javi Merino +Jayachandran C +Jayachandran C +Jayachandran C +Jayachandran C + +Jean Tourrilhes +Jeff Garzik +Jeff Layton +Jeff Layton +Jeff Layton +Jens Axboe +Jens Osterkamp +Jernej Skrabec +Jiri Slaby +Jiri Slaby +Jiri Slaby +Jiri Slaby +Jiri Slaby +Johan Hovold +Johan Hovold +John Paul Adrian Glaubitz +John Stultz +Jordan Crouse + + + + + +Juha Yrjola +Juha Yrjola +Juha Yrjola +Julien Thierry +Kay Sievers +Kees Cook +Kees Cook +Kees Cook +Kees Cook +Keith Busch +Keith Busch +Kenneth W Chen +Konstantin Khlebnikov +Konstantin Khlebnikov +Koushik +Krzysztof Kozlowski +Krzysztof Kozlowski +Kuninori Morimoto +Leonardo Bras +Leonid I Ananiev +Leon Romanovsky +Leon Romanovsky +Leon Romanovsky +Linas Vepstas +Linus Lüssing +Linus Lüssing + +Li Yang +Li Yang +Lukasz Luba +Maciej W. Rozycki +Maciej W. Rozycki +Manivannan Sadhasivam +Manivannan Sadhasivam +Marcin Nowakowski +Marc Zyngier +Marek Behún +Marek Behún Marek Behun +Mark Brown +Mark Starovoytov +Mark Yao +Martin Kepplinger +Martin Kepplinger +Martin Kepplinger +Mathieu Othacehe +Matthew Wilcox +Matthew Wilcox +Matthew Wilcox +Matthew Wilcox +Matthew Wilcox +Matthew Wilcox +Matthew Wilcox +Matthieu CASTET +Matt Ranostay +Matt Ranostay Matthew Ranostay +Matt Ranostay +Matt Redfearn +Mauro Carvalho Chehab +Mauro Carvalho Chehab +Mauro Carvalho Chehab +Mauro Carvalho Chehab +Mauro Carvalho Chehab +Mauro Carvalho Chehab +Mauro Carvalho Chehab +Maxime Ripard +Maxime Ripard +Mayuresh Janorkar +Michael Buesch +Michel Dänzer +Michel Lespinasse +Michel Lespinasse +Michel Lespinasse +Miguel Ojeda +Mike Rapoport +Mike Rapoport +Mike Rapoport +Miodrag Dinic +Miquel Raynal +Mitesh shah +Mohit Kumar +Morten Welinder +Morten Welinder +Morten Welinder +Morten Welinder +Mythri P K +Nadia Yvette Chambers William Lee Irwin III +Nathan Chancellor +Nguyen Anh Quynh +Nicholas Piggin +Nicholas Piggin +Nicholas Piggin +Nicholas Piggin +Nicholas Piggin +Nicolas Ferre +Nicolas Pitre +Nicolas Pitre +Nicolas Saenz Julienne +Nicolas Saenz Julienne +Oleksij Rempel +Oleksij Rempel +Oleksij Rempel +Oleksij Rempel +Oleksij Rempel +Pali Rohár +Paolo 'Blaisorblade' Giarrusso +Patrick Mochel +Paul Burton +Paul Burton +Paul E. McKenney +Paul E. McKenney +Paul E. McKenney +Paul E. McKenney +Peter A Jonsson +Peter Oruba +Peter Oruba +Pratyush Anand +Praveen BP +Punit Agrawal +Qais Yousef +Quentin Monnet +Quentin Perret +Rafael J. Wysocki +Rajesh Shah +Ralf Baechle +Ralf Wildenhues +Randy Dunlap +Rémi Denis-Courmont +Ricardo Ribalda +Ricardo Ribalda Ricardo Ribalda Delgado +Ricardo Ribalda +Ross Zwisler +Rudolf Marek +Rui Saraiva +Sachin P Sant +Sakari Ailus +Sam Ravnborg +Santosh Shilimkar +Santosh Shilimkar +Sarangdhar Joshi +Sascha Hauer +S.Çağlar Onur +Sean Christopherson +Sean Nyekjaer +Sebastian Reichel +Sebastian Reichel +Sedat Dilek +Shiraz Hashim +Shuah Khan +Shuah Khan +Shuah Khan +Shuah Khan +Simon Arlott +Simon Kelley +Stéphane Witzmann +Stephen Hemminger +Steve Wise +Steve Wise +Subash Abhinov Kasiviswanathan +Subhash Jadavani +Sudeep Holla Sudeep KarkadaNagesha +Sumit Semwal +Takashi YOSHII +Tejun Heo +Thomas Graf +Thomas Pedersen +Tiezhu Yang +Todor Tomov +Tony Luck +TripleX Chung +TripleX Chung +Tsuneo Yoshioka +Tycho Andersen +Uwe Kleine-König +Uwe Kleine-König +Uwe Kleine-König +Uwe Kleine-König +Uwe Kleine-König +Valdis Kletnieks +Vinod Koul +Vinod Koul +Vinod Koul +Viresh Kumar +Viresh Kumar +Viresh Kumar +Viresh Kumar +Viresh Kumar +Vivien Didelot +Vlad Dogaru +Vladimir Davydov +Vladimir Davydov +WeiXiong Liao +Will Deacon +Wolfram Sang +Wolfram Sang +Yakir Yang +Yusuke Goda +Zhu Yanjun diff -Nru linux-oem-5.13-5.13.0/MAINTAINERS linux-oem-5.13-5.13.0/MAINTAINERS --- linux-oem-5.13-5.13.0/MAINTAINERS 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/MAINTAINERS 2021-07-02 11:27:41.000000000 +0000 @@ -1828,7 +1828,7 @@ F: drivers/rtc/rtc-ftrtc010.c ARM/CZ.NIC TURRIS SUPPORT -M: Marek Behun +M: Marek Behún S: Maintained W: https://www.turris.cz/ F: Documentation/ABI/testing/debugfs-moxtet @@ -7366,7 +7366,6 @@ F: include/linux/fs_enet_pd.h FREESCALE SOC SOUND DRIVERS -M: Timur Tabi M: Nicolin Chen M: Xiubo Li R: Fabio Estevam @@ -10958,7 +10957,7 @@ MARVELL MV88X3310 PHY DRIVER M: Russell King -M: Marek Behun +M: Marek Behún L: netdev@vger.kernel.org S: Maintained F: drivers/net/phy/marvell10g.c diff -Nru linux-oem-5.13-5.13.0/Makefile linux-oem-5.13-5.13.0/Makefile --- linux-oem-5.13-5.13.0/Makefile 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/Makefile 2021-07-02 11:27:41.000000000 +0000 @@ -2,7 +2,7 @@ VERSION = 5 PATCHLEVEL = 13 SUBLEVEL = 0 -EXTRAVERSION = -rc7 +EXTRAVERSION = NAME = Opossums on Parade # *DOCUMENTATION* diff -Nru linux-oem-5.13-5.13.0/mm/hugetlb.c linux-oem-5.13-5.13.0/mm/hugetlb.c --- linux-oem-5.13-5.13.0/mm/hugetlb.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/mm/hugetlb.c 2021-06-27 22:21:11.000000000 +0000 @@ -1588,15 +1588,12 @@ return NULL; } -pgoff_t __basepage_index(struct page *page) +pgoff_t hugetlb_basepage_index(struct page *page) { struct page *page_head = compound_head(page); pgoff_t index = page_index(page_head); unsigned long compound_idx; - if (!PageHuge(page_head)) - return page_index(page); - if (compound_order(page_head) >= MAX_ORDER) compound_idx = page_to_pfn(page) - page_to_pfn(page_head); else diff -Nru linux-oem-5.13-5.13.0/mm/memory-failure.c linux-oem-5.13-5.13.0/mm/memory-failure.c --- linux-oem-5.13-5.13.0/mm/memory-failure.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/mm/memory-failure.c 2021-06-27 22:21:11.000000000 +0000 @@ -658,6 +658,7 @@ */ static int me_kernel(struct page *p, unsigned long pfn) { + unlock_page(p); return MF_IGNORED; } @@ -667,6 +668,7 @@ static int me_unknown(struct page *p, unsigned long pfn) { pr_err("Memory failure: %#lx: Unknown page state\n", pfn); + unlock_page(p); return MF_FAILED; } @@ -675,6 +677,7 @@ */ static int me_pagecache_clean(struct page *p, unsigned long pfn) { + int ret; struct address_space *mapping; delete_from_lru_cache(p); @@ -683,8 +686,10 @@ * For anonymous pages we're done the only reference left * should be the one m_f() holds. */ - if (PageAnon(p)) - return MF_RECOVERED; + if (PageAnon(p)) { + ret = MF_RECOVERED; + goto out; + } /* * Now truncate the page in the page cache. This is really @@ -698,7 +703,8 @@ /* * Page has been teared down in the meanwhile */ - return MF_FAILED; + ret = MF_FAILED; + goto out; } /* @@ -706,7 +712,10 @@ * * Open: to take i_mutex or not for this? Right now we don't. */ - return truncate_error_page(p, pfn, mapping); + ret = truncate_error_page(p, pfn, mapping); +out: + unlock_page(p); + return ret; } /* @@ -782,24 +791,26 @@ */ static int me_swapcache_dirty(struct page *p, unsigned long pfn) { + int ret; + ClearPageDirty(p); /* Trigger EIO in shmem: */ ClearPageUptodate(p); - if (!delete_from_lru_cache(p)) - return MF_DELAYED; - else - return MF_FAILED; + ret = delete_from_lru_cache(p) ? MF_FAILED : MF_DELAYED; + unlock_page(p); + return ret; } static int me_swapcache_clean(struct page *p, unsigned long pfn) { + int ret; + delete_from_swap_cache(p); - if (!delete_from_lru_cache(p)) - return MF_RECOVERED; - else - return MF_FAILED; + ret = delete_from_lru_cache(p) ? MF_FAILED : MF_RECOVERED; + unlock_page(p); + return ret; } /* @@ -820,6 +831,7 @@ mapping = page_mapping(hpage); if (mapping) { res = truncate_error_page(hpage, pfn, mapping); + unlock_page(hpage); } else { res = MF_FAILED; unlock_page(hpage); @@ -834,7 +846,6 @@ page_ref_inc(p); res = MF_RECOVERED; } - lock_page(hpage); } return res; @@ -866,6 +877,8 @@ unsigned long mask; unsigned long res; enum mf_action_page_type type; + + /* Callback ->action() has to unlock the relevant page inside it. */ int (*action)(struct page *p, unsigned long pfn); } error_states[] = { { reserved, reserved, MF_MSG_KERNEL, me_kernel }, @@ -929,6 +942,7 @@ int result; int count; + /* page p should be unlocked after returning from ps->action(). */ result = ps->action(p, pfn); count = page_count(p) - 1; @@ -1253,7 +1267,7 @@ if (TestSetPageHWPoison(head)) { pr_err("Memory failure: %#lx: already hardware poisoned\n", pfn); - return 0; + return -EHWPOISON; } num_poisoned_pages_inc(); @@ -1313,7 +1327,7 @@ goto out; } - res = identify_page_state(pfn, p, page_flags); + return identify_page_state(pfn, p, page_flags); out: unlock_page(head); return res; @@ -1429,9 +1443,10 @@ struct page *hpage; struct page *orig_head; struct dev_pagemap *pgmap; - int res; + int res = 0; unsigned long page_flags; bool retry = true; + static DEFINE_MUTEX(mf_mutex); if (!sysctl_memory_failure_recovery) panic("Memory failure on page %lx", pfn); @@ -1449,13 +1464,19 @@ return -ENXIO; } + mutex_lock(&mf_mutex); + try_again: - if (PageHuge(p)) - return memory_failure_hugetlb(pfn, flags); + if (PageHuge(p)) { + res = memory_failure_hugetlb(pfn, flags); + goto unlock_mutex; + } + if (TestSetPageHWPoison(p)) { pr_err("Memory failure: %#lx: already hardware poisoned\n", pfn); - return 0; + res = -EHWPOISON; + goto unlock_mutex; } orig_head = hpage = compound_head(p); @@ -1488,17 +1509,19 @@ res = MF_FAILED; } action_result(pfn, MF_MSG_BUDDY, res); - return res == MF_RECOVERED ? 0 : -EBUSY; + res = res == MF_RECOVERED ? 0 : -EBUSY; } else { action_result(pfn, MF_MSG_KERNEL_HIGH_ORDER, MF_IGNORED); - return -EBUSY; + res = -EBUSY; } + goto unlock_mutex; } if (PageTransHuge(hpage)) { if (try_to_split_thp_page(p, "Memory Failure") < 0) { action_result(pfn, MF_MSG_UNSPLIT_THP, MF_IGNORED); - return -EBUSY; + res = -EBUSY; + goto unlock_mutex; } VM_BUG_ON_PAGE(!page_count(p), p); } @@ -1522,7 +1545,7 @@ if (PageCompound(p) && compound_head(p) != orig_head) { action_result(pfn, MF_MSG_DIFFERENT_COMPOUND, MF_IGNORED); res = -EBUSY; - goto out; + goto unlock_page; } /* @@ -1542,14 +1565,14 @@ num_poisoned_pages_dec(); unlock_page(p); put_page(p); - return 0; + goto unlock_mutex; } if (hwpoison_filter(p)) { if (TestClearPageHWPoison(p)) num_poisoned_pages_dec(); unlock_page(p); put_page(p); - return 0; + goto unlock_mutex; } /* @@ -1573,7 +1596,7 @@ if (!hwpoison_user_mappings(p, pfn, flags, &p)) { action_result(pfn, MF_MSG_UNMAP_FAILED, MF_IGNORED); res = -EBUSY; - goto out; + goto unlock_page; } /* @@ -1582,13 +1605,17 @@ if (PageLRU(p) && !PageSwapCache(p) && p->mapping == NULL) { action_result(pfn, MF_MSG_TRUNCATED_LRU, MF_IGNORED); res = -EBUSY; - goto out; + goto unlock_page; } identify_page_state: res = identify_page_state(pfn, p, page_flags); -out: + mutex_unlock(&mf_mutex); + return res; +unlock_page: unlock_page(p); +unlock_mutex: + mutex_unlock(&mf_mutex); return res; } EXPORT_SYMBOL_GPL(memory_failure); diff -Nru linux-oem-5.13-5.13.0/mm/page_alloc.c linux-oem-5.13-5.13.0/mm/page_alloc.c --- linux-oem-5.13-5.13.0/mm/page_alloc.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/mm/page_alloc.c 2021-07-02 11:27:41.000000000 +0000 @@ -5040,9 +5040,13 @@ * Skip populated array elements to determine if any pages need * to be allocated before disabling IRQs. */ - while (page_array && page_array[nr_populated] && nr_populated < nr_pages) + while (page_array && nr_populated < nr_pages && page_array[nr_populated]) nr_populated++; + /* Already populated array? */ + if (unlikely(page_array && nr_pages - nr_populated == 0)) + return nr_populated; + /* Use the single page allocator for one page. */ if (nr_pages - nr_populated == 1) goto failed; diff -Nru linux-oem-5.13-5.13.0/mm/page_vma_mapped.c linux-oem-5.13-5.13.0/mm/page_vma_mapped.c --- linux-oem-5.13-5.13.0/mm/page_vma_mapped.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/mm/page_vma_mapped.c 2021-06-27 22:21:11.000000000 +0000 @@ -116,6 +116,13 @@ return pfn_is_match(pvmw->page, pfn); } +static void step_forward(struct page_vma_mapped_walk *pvmw, unsigned long size) +{ + pvmw->address = (pvmw->address + size) & ~(size - 1); + if (!pvmw->address) + pvmw->address = ULONG_MAX; +} + /** * page_vma_mapped_walk - check if @pvmw->page is mapped in @pvmw->vma at * @pvmw->address @@ -144,6 +151,7 @@ { struct mm_struct *mm = pvmw->vma->vm_mm; struct page *page = pvmw->page; + unsigned long end; pgd_t *pgd; p4d_t *p4d; pud_t *pud; @@ -153,10 +161,11 @@ if (pvmw->pmd && !pvmw->pte) return not_found(pvmw); - if (pvmw->pte) - goto next_pte; + if (unlikely(PageHuge(page))) { + /* The only possible mapping was handled on last iteration */ + if (pvmw->pte) + return not_found(pvmw); - if (unlikely(PageHuge(pvmw->page))) { /* when pud is not present, pte will be NULL */ pvmw->pte = huge_pte_offset(mm, pvmw->address, page_size(page)); if (!pvmw->pte) @@ -168,89 +177,108 @@ return not_found(pvmw); return true; } -restart: - pgd = pgd_offset(mm, pvmw->address); - if (!pgd_present(*pgd)) - return false; - p4d = p4d_offset(pgd, pvmw->address); - if (!p4d_present(*p4d)) - return false; - pud = pud_offset(p4d, pvmw->address); - if (!pud_present(*pud)) - return false; - pvmw->pmd = pmd_offset(pud, pvmw->address); + /* - * Make sure the pmd value isn't cached in a register by the - * compiler and used as a stale value after we've observed a - * subsequent update. + * Seek to next pte only makes sense for THP. + * But more important than that optimization, is to filter out + * any PageKsm page: whose page->index misleads vma_address() + * and vma_address_end() to disaster. */ - pmde = READ_ONCE(*pvmw->pmd); - if (pmd_trans_huge(pmde) || is_pmd_migration_entry(pmde)) { - pvmw->ptl = pmd_lock(mm, pvmw->pmd); - if (likely(pmd_trans_huge(*pvmw->pmd))) { - if (pvmw->flags & PVMW_MIGRATION) - return not_found(pvmw); - if (pmd_page(*pvmw->pmd) != page) - return not_found(pvmw); - return true; - } else if (!pmd_present(*pvmw->pmd)) { - if (thp_migration_supported()) { - if (!(pvmw->flags & PVMW_MIGRATION)) + end = PageTransCompound(page) ? + vma_address_end(page, pvmw->vma) : + pvmw->address + PAGE_SIZE; + if (pvmw->pte) + goto next_pte; +restart: + do { + pgd = pgd_offset(mm, pvmw->address); + if (!pgd_present(*pgd)) { + step_forward(pvmw, PGDIR_SIZE); + continue; + } + p4d = p4d_offset(pgd, pvmw->address); + if (!p4d_present(*p4d)) { + step_forward(pvmw, P4D_SIZE); + continue; + } + pud = pud_offset(p4d, pvmw->address); + if (!pud_present(*pud)) { + step_forward(pvmw, PUD_SIZE); + continue; + } + + pvmw->pmd = pmd_offset(pud, pvmw->address); + /* + * Make sure the pmd value isn't cached in a register by the + * compiler and used as a stale value after we've observed a + * subsequent update. + */ + pmde = READ_ONCE(*pvmw->pmd); + + if (pmd_trans_huge(pmde) || is_pmd_migration_entry(pmde)) { + pvmw->ptl = pmd_lock(mm, pvmw->pmd); + pmde = *pvmw->pmd; + if (likely(pmd_trans_huge(pmde))) { + if (pvmw->flags & PVMW_MIGRATION) + return not_found(pvmw); + if (pmd_page(pmde) != page) return not_found(pvmw); - if (is_migration_entry(pmd_to_swp_entry(*pvmw->pmd))) { - swp_entry_t entry = pmd_to_swp_entry(*pvmw->pmd); + return true; + } + if (!pmd_present(pmde)) { + swp_entry_t entry; - if (migration_entry_to_page(entry) != page) - return not_found(pvmw); - return true; - } + if (!thp_migration_supported() || + !(pvmw->flags & PVMW_MIGRATION)) + return not_found(pvmw); + entry = pmd_to_swp_entry(pmde); + if (!is_migration_entry(entry) || + migration_entry_to_page(entry) != page) + return not_found(pvmw); + return true; } - return not_found(pvmw); - } else { /* THP pmd was split under us: handle on pte level */ spin_unlock(pvmw->ptl); pvmw->ptl = NULL; - } - } else if (!pmd_present(pmde)) { - /* - * If PVMW_SYNC, take and drop THP pmd lock so that we - * cannot return prematurely, while zap_huge_pmd() has - * cleared *pmd but not decremented compound_mapcount(). - */ - if ((pvmw->flags & PVMW_SYNC) && - PageTransCompound(pvmw->page)) { - spinlock_t *ptl = pmd_lock(mm, pvmw->pmd); + } else if (!pmd_present(pmde)) { + /* + * If PVMW_SYNC, take and drop THP pmd lock so that we + * cannot return prematurely, while zap_huge_pmd() has + * cleared *pmd but not decremented compound_mapcount(). + */ + if ((pvmw->flags & PVMW_SYNC) && + PageTransCompound(page)) { + spinlock_t *ptl = pmd_lock(mm, pvmw->pmd); - spin_unlock(ptl); + spin_unlock(ptl); + } + step_forward(pvmw, PMD_SIZE); + continue; } - return false; - } - if (!map_pte(pvmw)) - goto next_pte; - while (1) { - unsigned long end; - + if (!map_pte(pvmw)) + goto next_pte; +this_pte: if (check_pte(pvmw)) return true; next_pte: - /* Seek to next pte only makes sense for THP */ - if (!PageTransHuge(pvmw->page) || PageHuge(pvmw->page)) - return not_found(pvmw); - end = vma_address_end(pvmw->page, pvmw->vma); do { pvmw->address += PAGE_SIZE; if (pvmw->address >= end) return not_found(pvmw); /* Did we cross page table boundary? */ - if (pvmw->address % PMD_SIZE == 0) { - pte_unmap(pvmw->pte); + if ((pvmw->address & (PMD_SIZE - PAGE_SIZE)) == 0) { if (pvmw->ptl) { spin_unlock(pvmw->ptl); pvmw->ptl = NULL; } + pte_unmap(pvmw->pte); + pvmw->pte = NULL; goto restart; - } else { - pvmw->pte++; + } + pvmw->pte++; + if ((pvmw->flags & PVMW_SYNC) && !pvmw->ptl) { + pvmw->ptl = pte_lockptr(mm, pvmw->pmd); + spin_lock(pvmw->ptl); } } while (pte_none(*pvmw->pte)); @@ -258,7 +286,10 @@ pvmw->ptl = pte_lockptr(mm, pvmw->pmd); spin_lock(pvmw->ptl); } - } + goto this_pte; + } while (pvmw->address < end); + + return false; } /** diff -Nru linux-oem-5.13-5.13.0/mm/vmalloc.c linux-oem-5.13-5.13.0/mm/vmalloc.c --- linux-oem-5.13-5.13.0/mm/vmalloc.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/mm/vmalloc.c 2021-07-02 11:27:41.000000000 +0000 @@ -2344,15 +2344,16 @@ } static struct vm_struct *__get_vm_area_node(unsigned long size, - unsigned long align, unsigned long flags, unsigned long start, - unsigned long end, int node, gfp_t gfp_mask, const void *caller) + unsigned long align, unsigned long shift, unsigned long flags, + unsigned long start, unsigned long end, int node, + gfp_t gfp_mask, const void *caller) { struct vmap_area *va; struct vm_struct *area; unsigned long requested_size = size; BUG_ON(in_interrupt()); - size = PAGE_ALIGN(size); + size = ALIGN(size, 1ul << shift); if (unlikely(!size)) return NULL; @@ -2384,8 +2385,8 @@ unsigned long start, unsigned long end, const void *caller) { - return __get_vm_area_node(size, 1, flags, start, end, NUMA_NO_NODE, - GFP_KERNEL, caller); + return __get_vm_area_node(size, 1, PAGE_SHIFT, flags, start, end, + NUMA_NO_NODE, GFP_KERNEL, caller); } /** @@ -2401,7 +2402,8 @@ */ struct vm_struct *get_vm_area(unsigned long size, unsigned long flags) { - return __get_vm_area_node(size, 1, flags, VMALLOC_START, VMALLOC_END, + return __get_vm_area_node(size, 1, PAGE_SHIFT, flags, + VMALLOC_START, VMALLOC_END, NUMA_NO_NODE, GFP_KERNEL, __builtin_return_address(0)); } @@ -2410,7 +2412,8 @@ struct vm_struct *get_vm_area_caller(unsigned long size, unsigned long flags, const void *caller) { - return __get_vm_area_node(size, 1, flags, VMALLOC_START, VMALLOC_END, + return __get_vm_area_node(size, 1, PAGE_SHIFT, flags, + VMALLOC_START, VMALLOC_END, NUMA_NO_NODE, GFP_KERNEL, caller); } @@ -2903,9 +2906,9 @@ } again: - size = PAGE_ALIGN(size); - area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNINITIALIZED | - vm_flags, start, end, node, gfp_mask, caller); + area = __get_vm_area_node(real_size, align, shift, VM_ALLOC | + VM_UNINITIALIZED | vm_flags, start, end, node, + gfp_mask, caller); if (!area) { warn_alloc(gfp_mask, NULL, "vmalloc size %lu allocation failure: " @@ -2924,6 +2927,7 @@ */ clear_vm_uninitialized_flag(area); + size = PAGE_ALIGN(size); kmemleak_vmalloc(area, size, gfp_mask); return addr; @@ -3000,6 +3004,23 @@ EXPORT_SYMBOL(vmalloc); /** + * vmalloc_no_huge - allocate virtually contiguous memory using small pages + * @size: allocation size + * + * Allocate enough non-huge pages to cover @size from the page level + * allocator and map them into contiguous kernel virtual space. + * + * Return: pointer to the allocated memory or %NULL on error + */ +void *vmalloc_no_huge(unsigned long size) +{ + return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END, + GFP_KERNEL, PAGE_KERNEL, VM_NO_HUGE_VMAP, + NUMA_NO_NODE, __builtin_return_address(0)); +} +EXPORT_SYMBOL(vmalloc_no_huge); + +/** * vzalloc - allocate virtually contiguous memory with zero fill * @size: allocation size * diff -Nru linux-oem-5.13-5.13.0/net/bpfilter/.gitignore linux-oem-5.13-5.13.0/net/bpfilter/.gitignore --- linux-oem-5.13-5.13.0/net/bpfilter/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/net/bpfilter/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +bpfilter_umh diff -Nru linux-oem-5.13-5.13.0/net/ceph/auth.c linux-oem-5.13-5.13.0/net/ceph/auth.c --- linux-oem-5.13-5.13.0/net/ceph/auth.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/net/ceph/auth.c 2021-06-27 22:21:11.000000000 +0000 @@ -36,7 +36,7 @@ } } -static void set_global_id(struct ceph_auth_client *ac, u64 global_id) +void ceph_auth_set_global_id(struct ceph_auth_client *ac, u64 global_id) { dout("%s global_id %llu\n", __func__, global_id); @@ -260,19 +260,22 @@ ac->negotiating = false; } - ret = ac->ops->handle_reply(ac, result, payload, payload_end, + if (result) { + pr_err("auth protocol '%s' mauth authentication failed: %d\n", + ceph_auth_proto_name(ac->protocol), result); + ret = result; + goto out; + } + + ret = ac->ops->handle_reply(ac, global_id, payload, payload_end, NULL, NULL, NULL, NULL); if (ret == -EAGAIN) { ret = build_request(ac, true, reply_buf, reply_len); goto out; } else if (ret) { - pr_err("auth protocol '%s' mauth authentication failed: %d\n", - ceph_auth_proto_name(ac->protocol), result); goto out; } - set_global_id(ac, global_id); - out: mutex_unlock(&ac->mutex); return ret; @@ -498,11 +501,10 @@ int ret; mutex_lock(&ac->mutex); - ret = ac->ops->handle_reply(ac, 0, reply, reply + reply_len, + ret = ac->ops->handle_reply(ac, global_id, reply, reply + reply_len, session_key, session_key_len, con_secret, con_secret_len); - if (!ret) - set_global_id(ac, global_id); + WARN_ON(ret == -EAGAIN || ret > 0); mutex_unlock(&ac->mutex); return ret; } diff -Nru linux-oem-5.13-5.13.0/net/ceph/auth_none.c linux-oem-5.13-5.13.0/net/ceph/auth_none.c --- linux-oem-5.13-5.13.0/net/ceph/auth_none.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/net/ceph/auth_none.c 2021-06-27 22:21:11.000000000 +0000 @@ -69,7 +69,7 @@ * the generic auth code decode the global_id, and we carry no actual * authenticate state, so nothing happens here. */ -static int handle_reply(struct ceph_auth_client *ac, int result, +static int handle_reply(struct ceph_auth_client *ac, u64 global_id, void *buf, void *end, u8 *session_key, int *session_key_len, u8 *con_secret, int *con_secret_len) @@ -77,7 +77,8 @@ struct ceph_auth_none_info *xi = ac->private; xi->starting = false; - return result; + ceph_auth_set_global_id(ac, global_id); + return 0; } static void ceph_auth_none_destroy_authorizer(struct ceph_authorizer *a) diff -Nru linux-oem-5.13-5.13.0/net/ceph/auth_x.c linux-oem-5.13-5.13.0/net/ceph/auth_x.c --- linux-oem-5.13-5.13.0/net/ceph/auth_x.c 2021-06-25 08:01:12.000000000 +0000 +++ linux-oem-5.13-5.13.0/net/ceph/auth_x.c 2021-06-27 22:21:11.000000000 +0000 @@ -597,7 +597,7 @@ return -EINVAL; } -static int handle_auth_session_key(struct ceph_auth_client *ac, +static int handle_auth_session_key(struct ceph_auth_client *ac, u64 global_id, void **p, void *end, u8 *session_key, int *session_key_len, u8 *con_secret, int *con_secret_len) @@ -613,6 +613,7 @@ if (ret) return ret; + ceph_auth_set_global_id(ac, global_id); if (*p == end) { /* pre-nautilus (or didn't request service tickets!) */ WARN_ON(session_key || con_secret); @@ -661,7 +662,7 @@ return -EINVAL; } -static int ceph_x_handle_reply(struct ceph_auth_client *ac, int result, +static int ceph_x_handle_reply(struct ceph_auth_client *ac, u64 global_id, void *buf, void *end, u8 *session_key, int *session_key_len, u8 *con_secret, int *con_secret_len) @@ -669,13 +670,11 @@ struct ceph_x_info *xi = ac->private; struct ceph_x_ticket_handler *th; int len = end - buf; + int result; void *p; int op; int ret; - if (result) - return result; /* XXX hmm? */ - if (xi->starting) { /* it's a hello */ struct ceph_x_server_challenge *sc = buf; @@ -697,9 +696,9 @@ switch (op) { case CEPHX_GET_AUTH_SESSION_KEY: /* AUTH ticket + [connection secret] + service tickets */ - ret = handle_auth_session_key(ac, &p, end, session_key, - session_key_len, con_secret, - con_secret_len); + ret = handle_auth_session_key(ac, global_id, &p, end, + session_key, session_key_len, + con_secret, con_secret_len); break; case CEPHX_GET_PRINCIPAL_SESSION_KEY: diff -Nru linux-oem-5.13-5.13.0/net/tls/tls_sw.c linux-oem-5.13-5.13.0/net/tls/tls_sw.c --- linux-oem-5.13-5.13.0/net/tls/tls_sw.c 2021-06-25 08:01:13.000000000 +0000 +++ linux-oem-5.13-5.13.0/net/tls/tls_sw.c 2021-07-02 11:27:41.000000000 +0000 @@ -1153,7 +1153,7 @@ int ret = 0; bool eor; - eor = !(flags & (MSG_MORE | MSG_SENDPAGE_NOTLAST)); + eor = !(flags & MSG_SENDPAGE_NOTLAST); sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk); /* Call the sk_stream functions to manage the sndbuf mem. */ diff -Nru linux-oem-5.13-5.13.0/net/wireless/.gitignore linux-oem-5.13-5.13.0/net/wireless/.gitignore --- linux-oem-5.13-5.13.0/net/wireless/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/net/wireless/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +shipped-certs.c +extra-certs.c diff -Nru linux-oem-5.13-5.13.0/samples/auxdisplay/.gitignore linux-oem-5.13-5.13.0/samples/auxdisplay/.gitignore --- linux-oem-5.13-5.13.0/samples/auxdisplay/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/auxdisplay/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/cfag12864b-example diff -Nru linux-oem-5.13-5.13.0/samples/binderfs/.gitignore linux-oem-5.13-5.13.0/samples/binderfs/.gitignore --- linux-oem-5.13-5.13.0/samples/binderfs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/binderfs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0 +/binderfs_example diff -Nru linux-oem-5.13-5.13.0/samples/bpf/.gitignore linux-oem-5.13-5.13.0/samples/bpf/.gitignore --- linux-oem-5.13-5.13.0/samples/bpf/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/bpf/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,57 @@ +# SPDX-License-Identifier: GPL-2.0-only +cpustat +fds_example +hbm +ibumad +lathist +lwt_len_hist +map_perf_test +offwaketime +per_socket_stats_example +sampleip +sock_example +sockex1 +sockex2 +sockex3 +spintest +syscall_nrs.h +syscall_tp +task_fd_query +tc_l2_redirect +test_cgrp2_array_pin +test_cgrp2_attach +test_cgrp2_attach2 +test_cgrp2_sock +test_cgrp2_sock2 +test_current_task_under_cgroup +test_lru_dist +test_map_in_map +test_overhead +test_probe_write_user +trace_event +trace_output +tracex1 +tracex2 +tracex3 +tracex4 +tracex5 +tracex6 +tracex7 +xdp1 +xdp2 +xdp_adjust_tail +xdp_fwd +xdp_monitor +xdp_redirect +xdp_redirect_cpu +xdp_redirect_map +xdp_router_ipv4 +xdp_rxq_info +xdp_sample_pkts +xdp_tx_iptunnel +xdpsock +xsk_fwd +testfile.img +hbm_out.log +iperf.* +*.out diff -Nru linux-oem-5.13-5.13.0/samples/connector/.gitignore linux-oem-5.13-5.13.0/samples/connector/.gitignore --- linux-oem-5.13-5.13.0/samples/connector/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/connector/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/ucon diff -Nru linux-oem-5.13-5.13.0/samples/hidraw/.gitignore linux-oem-5.13-5.13.0/samples/hidraw/.gitignore --- linux-oem-5.13-5.13.0/samples/hidraw/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/hidraw/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/hid-example diff -Nru linux-oem-5.13-5.13.0/samples/landlock/.gitignore linux-oem-5.13-5.13.0/samples/landlock/.gitignore --- linux-oem-5.13-5.13.0/samples/landlock/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/landlock/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1 @@ +/sandboxer diff -Nru linux-oem-5.13-5.13.0/samples/mei/.gitignore linux-oem-5.13-5.13.0/samples/mei/.gitignore --- linux-oem-5.13-5.13.0/samples/mei/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/mei/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/mei-amt-version diff -Nru linux-oem-5.13-5.13.0/samples/nitro_enclaves/.gitignore linux-oem-5.13-5.13.0/samples/nitro_enclaves/.gitignore --- linux-oem-5.13-5.13.0/samples/nitro_enclaves/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/nitro_enclaves/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0 +/ne_ioctl_sample diff -Nru linux-oem-5.13-5.13.0/samples/pidfd/.gitignore linux-oem-5.13-5.13.0/samples/pidfd/.gitignore --- linux-oem-5.13-5.13.0/samples/pidfd/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/pidfd/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/pidfd-metadata diff -Nru linux-oem-5.13-5.13.0/samples/seccomp/.gitignore linux-oem-5.13-5.13.0/samples/seccomp/.gitignore --- linux-oem-5.13-5.13.0/samples/seccomp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/seccomp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +/bpf-direct +/bpf-fancy +/dropper +/user-trap diff -Nru linux-oem-5.13-5.13.0/samples/timers/.gitignore linux-oem-5.13-5.13.0/samples/timers/.gitignore --- linux-oem-5.13-5.13.0/samples/timers/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/timers/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/hpet_example diff -Nru linux-oem-5.13-5.13.0/samples/uhid/.gitignore linux-oem-5.13-5.13.0/samples/uhid/.gitignore --- linux-oem-5.13-5.13.0/samples/uhid/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/uhid/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/uhid-example diff -Nru linux-oem-5.13-5.13.0/samples/vfs/.gitignore linux-oem-5.13-5.13.0/samples/vfs/.gitignore --- linux-oem-5.13-5.13.0/samples/vfs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/vfs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +/test-fsmount +/test-statx diff -Nru linux-oem-5.13-5.13.0/samples/watchdog/.gitignore linux-oem-5.13-5.13.0/samples/watchdog/.gitignore --- linux-oem-5.13-5.13.0/samples/watchdog/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/watchdog/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/watchdog-simple diff -Nru linux-oem-5.13-5.13.0/samples/watch_queue/.gitignore linux-oem-5.13-5.13.0/samples/watch_queue/.gitignore --- linux-oem-5.13-5.13.0/samples/watch_queue/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/samples/watch_queue/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/watch_test diff -Nru linux-oem-5.13-5.13.0/scripts/basic/.gitignore linux-oem-5.13-5.13.0/scripts/basic/.gitignore --- linux-oem-5.13-5.13.0/scripts/basic/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/basic/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/fixdep diff -Nru linux-oem-5.13-5.13.0/scripts/dtc/.gitignore linux-oem-5.13-5.13.0/scripts/dtc/.gitignore --- linux-oem-5.13-5.13.0/scripts/dtc/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/dtc/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +/dtc +/fdtoverlay diff -Nru linux-oem-5.13-5.13.0/scripts/gcc-plugins/.gitignore linux-oem-5.13-5.13.0/scripts/gcc-plugins/.gitignore --- linux-oem-5.13-5.13.0/scripts/gcc-plugins/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/gcc-plugins/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/randomize_layout_seed.h diff -Nru linux-oem-5.13-5.13.0/scripts/gdb/linux/.gitignore linux-oem-5.13-5.13.0/scripts/gdb/linux/.gitignore --- linux-oem-5.13-5.13.0/scripts/gdb/linux/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/gdb/linux/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.pyc +*.pyo +constants.py diff -Nru linux-oem-5.13-5.13.0/scripts/genksyms/.gitignore linux-oem-5.13-5.13.0/scripts/genksyms/.gitignore --- linux-oem-5.13-5.13.0/scripts/genksyms/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/genksyms/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/genksyms diff -Nru linux-oem-5.13-5.13.0/scripts/.gitignore linux-oem-5.13-5.13.0/scripts/.gitignore --- linux-oem-5.13-5.13.0/scripts/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,11 @@ +# SPDX-License-Identifier: GPL-2.0-only +/asn1_compiler +/bin2c +/extract-cert +/insert-sys-cert +/kallsyms +/module.lds +/recordmcount +/sign-file +/sorttable +/unifdef diff -Nru linux-oem-5.13-5.13.0/scripts/kconfig/.gitignore linux-oem-5.13-5.13.0/scripts/kconfig/.gitignore --- linux-oem-5.13-5.13.0/scripts/kconfig/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/kconfig/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +/conf +/[gmnq]conf +/[gmnq]conf-cfg +/qconf-moc.cc diff -Nru linux-oem-5.13-5.13.0/scripts/mod/.gitignore linux-oem-5.13-5.13.0/scripts/mod/.gitignore --- linux-oem-5.13-5.13.0/scripts/mod/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/mod/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +/devicetable-offsets.h +/elfconfig.h +/mk_elfconfig +/modpost diff -Nru linux-oem-5.13-5.13.0/scripts/selinux/genheaders/.gitignore linux-oem-5.13-5.13.0/scripts/selinux/genheaders/.gitignore --- linux-oem-5.13-5.13.0/scripts/selinux/genheaders/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/selinux/genheaders/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +genheaders diff -Nru linux-oem-5.13-5.13.0/scripts/selinux/mdp/.gitignore linux-oem-5.13-5.13.0/scripts/selinux/mdp/.gitignore --- linux-oem-5.13-5.13.0/scripts/selinux/mdp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/scripts/selinux/mdp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +mdp diff -Nru linux-oem-5.13-5.13.0/security/apparmor/.gitignore linux-oem-5.13-5.13.0/security/apparmor/.gitignore --- linux-oem-5.13-5.13.0/security/apparmor/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/security/apparmor/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +net_names.h +capability_names.h +rlim_names.h diff -Nru linux-oem-5.13-5.13.0/security/selinux/.gitignore linux-oem-5.13-5.13.0/security/selinux/.gitignore --- linux-oem-5.13-5.13.0/security/selinux/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/security/selinux/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +av_permissions.h +flask.h diff -Nru linux-oem-5.13-5.13.0/security/tomoyo/.gitignore linux-oem-5.13-5.13.0/security/tomoyo/.gitignore --- linux-oem-5.13-5.13.0/security/tomoyo/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/security/tomoyo/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +builtin-policy.h +policy/*.conf diff -Nru linux-oem-5.13-5.13.0/sound/oss/.gitignore linux-oem-5.13-5.13.0/sound/oss/.gitignore --- linux-oem-5.13-5.13.0/sound/oss/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/sound/oss/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +pss_boot.h +trix_boot.h diff -Nru linux-oem-5.13-5.13.0/sound/soc/codecs/rt5645.c linux-oem-5.13-5.13.0/sound/soc/codecs/rt5645.c --- linux-oem-5.13-5.13.0/sound/soc/codecs/rt5645.c 2021-06-25 08:01:13.000000000 +0000 +++ linux-oem-5.13-5.13.0/sound/soc/codecs/rt5645.c 2021-06-27 22:21:11.000000000 +0000 @@ -3388,44 +3388,30 @@ { struct snd_soc_dapm_context *dapm = snd_soc_component_get_dapm(component); struct rt5645_priv *rt5645 = snd_soc_component_get_drvdata(component); - int ret = 0; rt5645->component = component; switch (rt5645->codec_type) { case CODEC_TYPE_RT5645: - ret = snd_soc_dapm_new_controls(dapm, + snd_soc_dapm_new_controls(dapm, rt5645_specific_dapm_widgets, ARRAY_SIZE(rt5645_specific_dapm_widgets)); - if (ret < 0) - goto exit; - - ret = snd_soc_dapm_add_routes(dapm, + snd_soc_dapm_add_routes(dapm, rt5645_specific_dapm_routes, ARRAY_SIZE(rt5645_specific_dapm_routes)); - if (ret < 0) - goto exit; - if (rt5645->v_id < 3) { - ret = snd_soc_dapm_add_routes(dapm, + snd_soc_dapm_add_routes(dapm, rt5645_old_dapm_routes, ARRAY_SIZE(rt5645_old_dapm_routes)); - if (ret < 0) - goto exit; } break; case CODEC_TYPE_RT5650: - ret = snd_soc_dapm_new_controls(dapm, + snd_soc_dapm_new_controls(dapm, rt5650_specific_dapm_widgets, ARRAY_SIZE(rt5650_specific_dapm_widgets)); - if (ret < 0) - goto exit; - - ret = snd_soc_dapm_add_routes(dapm, + snd_soc_dapm_add_routes(dapm, rt5650_specific_dapm_routes, ARRAY_SIZE(rt5650_specific_dapm_routes)); - if (ret < 0) - goto exit; break; } @@ -3433,17 +3419,9 @@ /* for JD function */ if (rt5645->pdata.jd_mode) { - ret = snd_soc_dapm_force_enable_pin(dapm, "JD Power"); - if (ret < 0) - goto exit; - - ret = snd_soc_dapm_force_enable_pin(dapm, "LDO2"); - if (ret < 0) - goto exit; - - ret = snd_soc_dapm_sync(dapm); - if (ret < 0) - goto exit; + snd_soc_dapm_force_enable_pin(dapm, "JD Power"); + snd_soc_dapm_force_enable_pin(dapm, "LDO2"); + snd_soc_dapm_sync(dapm); } if (rt5645->pdata.long_name) @@ -3454,14 +3432,9 @@ GFP_KERNEL); if (!rt5645->eq_param) - ret = -ENOMEM; -exit: - /* - * If there was an error above, everything will be cleaned up by the - * caller if we return an error here. This will be done with a later - * call to rt5645_remove(). - */ - return ret; + return -ENOMEM; + + return 0; } static void rt5645_remove(struct snd_soc_component *component) diff -Nru linux-oem-5.13-5.13.0/tools/accounting/.gitignore linux-oem-5.13-5.13.0/tools/accounting/.gitignore --- linux-oem-5.13-5.13.0/tools/accounting/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/accounting/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +getdelays diff -Nru linux-oem-5.13-5.13.0/tools/bootconfig/.gitignore linux-oem-5.13-5.13.0/tools/bootconfig/.gitignore --- linux-oem-5.13-5.13.0/tools/bootconfig/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/bootconfig/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +bootconfig diff -Nru linux-oem-5.13-5.13.0/tools/bpf/bpftool/.gitignore linux-oem-5.13-5.13.0/tools/bpf/bpftool/.gitignore --- linux-oem-5.13-5.13.0/tools/bpf/bpftool/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/bpf/bpftool/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,10 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.d +/bootstrap/ +/bpftool +bpftool*.8 +FEATURE-DUMP.bpftool +feature +libbpf +/*.skel.h +/vmlinux.h diff -Nru linux-oem-5.13-5.13.0/tools/bpf/.gitignore linux-oem-5.13-5.13.0/tools/bpf/.gitignore --- linux-oem-5.13-5.13.0/tools/bpf/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/bpf/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,7 @@ +# SPDX-License-Identifier: GPL-2.0-only +FEATURE-DUMP.bpf +feature +bpf_asm +bpf_dbg +bpf_exp.yacc.* +bpf_jit_disasm diff -Nru linux-oem-5.13-5.13.0/tools/bpf/resolve_btfids/.gitignore linux-oem-5.13-5.13.0/tools/bpf/resolve_btfids/.gitignore --- linux-oem-5.13-5.13.0/tools/bpf/resolve_btfids/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/bpf/resolve_btfids/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +/fixdep +/resolve_btfids +/libbpf/ diff -Nru linux-oem-5.13-5.13.0/tools/bpf/runqslower/.gitignore linux-oem-5.13-5.13.0/tools/bpf/runqslower/.gitignore --- linux-oem-5.13-5.13.0/tools/bpf/runqslower/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/bpf/runqslower/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/.output diff -Nru linux-oem-5.13-5.13.0/tools/build/feature/.gitignore linux-oem-5.13-5.13.0/tools/build/feature/.gitignore --- linux-oem-5.13-5.13.0/tools/build/feature/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/build/feature/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.d +*.bin +*.output diff -Nru linux-oem-5.13-5.13.0/tools/build/.gitignore linux-oem-5.13-5.13.0/tools/build/.gitignore --- linux-oem-5.13-5.13.0/tools/build/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/build/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +fixdep diff -Nru linux-oem-5.13-5.13.0/tools/cgroup/.gitignore linux-oem-5.13-5.13.0/tools/cgroup/.gitignore --- linux-oem-5.13-5.13.0/tools/cgroup/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/cgroup/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +cgroup_event_listener diff -Nru linux-oem-5.13-5.13.0/tools/gpio/.gitignore linux-oem-5.13-5.13.0/tools/gpio/.gitignore --- linux-oem-5.13-5.13.0/tools/gpio/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/gpio/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +gpio-event-mon +gpio-hammer +gpio-watch +lsgpio +include/linux/gpio.h diff -Nru linux-oem-5.13-5.13.0/tools/iio/.gitignore linux-oem-5.13-5.13.0/tools/iio/.gitignore --- linux-oem-5.13-5.13.0/tools/iio/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/iio/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +iio_event_monitor +iio_generic_buffer +lsiio +include/ diff -Nru linux-oem-5.13-5.13.0/tools/laptop/dslm/.gitignore linux-oem-5.13-5.13.0/tools/laptop/dslm/.gitignore --- linux-oem-5.13-5.13.0/tools/laptop/dslm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/laptop/dslm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +dslm diff -Nru linux-oem-5.13-5.13.0/tools/leds/.gitignore linux-oem-5.13-5.13.0/tools/leds/.gitignore --- linux-oem-5.13-5.13.0/tools/leds/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/leds/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +uledmon diff -Nru linux-oem-5.13-5.13.0/tools/lib/bpf/.gitignore linux-oem-5.13-5.13.0/tools/lib/bpf/.gitignore --- linux-oem-5.13-5.13.0/tools/lib/bpf/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/lib/bpf/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +libbpf_version.h +libbpf.pc +libbpf.so.* +TAGS +tags +cscope.* +/bpf_helper_defs.h diff -Nru linux-oem-5.13-5.13.0/tools/lib/lockdep/.gitignore linux-oem-5.13-5.13.0/tools/lib/lockdep/.gitignore --- linux-oem-5.13-5.13.0/tools/lib/lockdep/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/lib/lockdep/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +liblockdep.so.* diff -Nru linux-oem-5.13-5.13.0/tools/lib/traceevent/.gitignore linux-oem-5.13-5.13.0/tools/lib/traceevent/.gitignore --- linux-oem-5.13-5.13.0/tools/lib/traceevent/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/lib/traceevent/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +TRACEEVENT-CFLAGS +libtraceevent-dynamic-list +libtraceevent.so.* diff -Nru linux-oem-5.13-5.13.0/tools/memory-model/.gitignore linux-oem-5.13-5.13.0/tools/memory-model/.gitignore --- linux-oem-5.13-5.13.0/tools/memory-model/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/memory-model/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +litmus diff -Nru linux-oem-5.13-5.13.0/tools/memory-model/litmus-tests/.gitignore linux-oem-5.13-5.13.0/tools/memory-model/litmus-tests/.gitignore --- linux-oem-5.13-5.13.0/tools/memory-model/litmus-tests/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/memory-model/litmus-tests/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.litmus.out diff -Nru linux-oem-5.13-5.13.0/tools/objtool/.gitignore linux-oem-5.13-5.13.0/tools/objtool/.gitignore --- linux-oem-5.13-5.13.0/tools/objtool/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/objtool/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +arch/x86/lib/inat-tables.c +/objtool +fixdep diff -Nru linux-oem-5.13-5.13.0/tools/pcmcia/.gitignore linux-oem-5.13-5.13.0/tools/pcmcia/.gitignore --- linux-oem-5.13-5.13.0/tools/pcmcia/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/pcmcia/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +crc32hash diff -Nru linux-oem-5.13-5.13.0/tools/perf/.gitignore linux-oem-5.13-5.13.0/tools/perf/.gitignore --- linux-oem-5.13-5.13.0/tools/perf/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/perf/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,41 @@ +# SPDX-License-Identifier: GPL-2.0-only +PERF-CFLAGS +PERF-GUI-VARS +PERF-VERSION-FILE +FEATURE-DUMP +perf +perf-read-vdso32 +perf-read-vdsox32 +perf-help +perf-record +perf-report +perf-stat +perf-top +perf*.1 +perf*.xml +perf*.html +common-cmds.h +perf.data +perf.data.old +output.svg +perf-archive +perf-with-kcore +perf-iostat +tags +TAGS +cscope* +config.mak +config.mak.autogen +*-bison.* +*-flex.* +*.pyc +*.pyo +.config-detected +util/intel-pt-decoder/inat-tables.c +arch/*/include/generated/ +trace/beauty/generated/ +pmu-events/pmu-events.c +pmu-events/jevents +feature/ +fixdep +libtraceevent-dynamic-list diff -Nru linux-oem-5.13-5.13.0/tools/perf/tests/.gitignore linux-oem-5.13-5.13.0/tools/perf/tests/.gitignore --- linux-oem-5.13-5.13.0/tools/perf/tests/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/perf/tests/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +llvm-src-base.c +llvm-src-kbuild.c +llvm-src-prologue.c +llvm-src-relocation.c diff -Nru linux-oem-5.13-5.13.0/tools/perf/util/bpf_skel/.gitignore linux-oem-5.13-5.13.0/tools/perf/util/bpf_skel/.gitignore --- linux-oem-5.13-5.13.0/tools/perf/util/bpf_skel/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/perf/util/bpf_skel/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +.tmp +*.skel.h \ No newline at end of file diff -Nru linux-oem-5.13-5.13.0/tools/power/acpi/.gitignore linux-oem-5.13-5.13.0/tools/power/acpi/.gitignore --- linux-oem-5.13-5.13.0/tools/power/acpi/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/power/acpi/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +/acpidbg +/acpidump +/ec +/include/ diff -Nru linux-oem-5.13-5.13.0/tools/power/cpupower/.gitignore linux-oem-5.13-5.13.0/tools/power/cpupower/.gitignore --- linux-oem-5.13-5.13.0/tools/power/cpupower/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/power/cpupower/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,29 @@ +# SPDX-License-Identifier: GPL-2.0-only +.libs +libcpupower.so +libcpupower.so.* +build/ccdv +cpufreq-info +cpufreq-set +cpufreq-aperf +lib/.libs +lib/cpufreq.lo +lib/cpufreq.o +lib/proc.lo +lib/proc.o +lib/sysfs.lo +lib/sysfs.o +po/cpupowerutils.pot +po/*.gmo +utils/cpufreq-info.o +utils/cpufreq-set.o +utils/cpufreq-aperf.o +cpupower +bench/cpufreq-bench +debug/kernel/Module.symvers +debug/i386/centrino-decode +debug/i386/dump_psb +debug/i386/intel_gsic +debug/i386/powernow-k8-decode +debug/x86_64/centrino-decode +debug/x86_64/powernow-k8-decode diff -Nru linux-oem-5.13-5.13.0/tools/power/x86/intel-speed-select/.gitignore linux-oem-5.13-5.13.0/tools/power/x86/intel-speed-select/.gitignore --- linux-oem-5.13-5.13.0/tools/power/x86/intel-speed-select/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/power/x86/intel-speed-select/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +include/ +intel-speed-select diff -Nru linux-oem-5.13-5.13.0/tools/power/x86/turbostat/.gitignore linux-oem-5.13-5.13.0/tools/power/x86/turbostat/.gitignore --- linux-oem-5.13-5.13.0/tools/power/x86/turbostat/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/power/x86/turbostat/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +turbostat diff -Nru linux-oem-5.13-5.13.0/tools/spi/.gitignore linux-oem-5.13-5.13.0/tools/spi/.gitignore --- linux-oem-5.13-5.13.0/tools/spi/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/spi/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +spidev_fdx +spidev_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/kunit/.gitignore linux-oem-5.13-5.13.0/tools/testing/kunit/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/kunit/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/kunit/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +# Byte-compiled / optimized / DLL files +__pycache__/ +*.py[cod] \ No newline at end of file diff -Nru linux-oem-5.13-5.13.0/tools/testing/radix-tree/.gitignore linux-oem-5.13-5.13.0/tools/testing/radix-tree/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/radix-tree/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/radix-tree/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +generated/map-shift.h +idr.c +idr-test +main +multiorder +radix-tree.c +xarray diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/gen/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/gen/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/gen/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/gen/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +btitest +nobtitest diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/bti/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +btitest +nobtitest diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/fp/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/fp/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/fp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/fp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +fpsimd-test +sve-probe-vls +sve-ptrace +sve-test +vlset diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/mte/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/mte/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/mte/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/mte/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +check_buffer_fill +check_tags_inclusion +check_child_memory +check_mmap_options +check_ksm_options +check_user_mem diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/pauth/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/pauth/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/pauth/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/pauth/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +exec_target +pac diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/signal/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/signal/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/signal/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/signal/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +mangle_* +fake_sigreturn_* +!*.[ch] diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/tags/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/tags/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/tags/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/arm64/tags/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +tags_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/bpf_testmod/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/bpf_testmod/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/bpf_testmod/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/bpf_testmod/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +*.mod +*.mod.c +*.o +.ko +/Module.symvers +/modules.order diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,39 @@ +# SPDX-License-Identifier: GPL-2.0-only +bpf-helpers* +bpf-syscall* +test_verifier +test_maps +test_lru_map +test_lpm_map +test_tag +FEATURE-DUMP.libbpf +fixdep +test_dev_cgroup +/test_progs* +test_verifier_log +feature +test_sock +test_sock_addr +urandom_read +test_sockmap +test_lirc_mode2_user +get_cgroup_id_user +test_skb_cgroup_id_user +test_cgroup_storage +test_flow_dissector +flow_dissector_load +test_netcnt +test_tcpnotify_user +test_libbpf +test_tcp_check_syncookie_user +test_sysctl +xdping +test_cpp +*.skel.h +/no_alu32 +/bpf_gcc +/tools +/runqslower +/bench +*.ko +xdpxceiver diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/map_tests/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/map_tests/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/map_tests/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/map_tests/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +tests.h diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/prog_tests/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/prog_tests/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/prog_tests/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/prog_tests/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +tests.h diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/verifier/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/verifier/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/verifier/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/bpf/verifier/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +tests.h diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/breakpoints/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/breakpoints/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/breakpoints/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/breakpoints/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +breakpoint_test +step_after_suspend_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/capabilities/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/capabilities/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/capabilities/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/capabilities/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +test_execve +validate_cap diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/cgroup/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/cgroup/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/cgroup/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/cgroup/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +test_memcontrol +test_core +test_freezer +test_kmem \ No newline at end of file diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/clone3/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/clone3/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/clone3/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/clone3/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +clone3 +clone3_clear_sighand +clone3_set_tid +clone3_cap_checkpoint_restore diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/core/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/core/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/core/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/core/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1 @@ +close_range_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/drivers/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/drivers/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/drivers/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/drivers/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/dma-buf/udmabuf diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/efivarfs/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/efivarfs/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/efivarfs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/efivarfs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +create-read +open-unlink diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/exec/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/exec/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/exec/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/exec/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,14 @@ +# SPDX-License-Identifier: GPL-2.0-only +subdir* +script* +execveat +execveat.symlink +execveat.moved +execveat.path.ephemeral +execveat.ephemeral +execveat.denatured +/load_address_* +/recursion-depth +xxxxxxxx* +pipe +S_I*.test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/binderfs/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/binderfs/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/binderfs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/binderfs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +binderfs_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/epoll/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/epoll/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/epoll/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/epoll/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +epoll_wakeup_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/filesystems/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +dnotify_test +devpts_pts diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/firmware/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/firmware/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/firmware/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/firmware/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +fw_namespace diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/fpu/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/fpu/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/fpu/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/fpu/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0+ +test_fpu diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/ftrace/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/ftrace/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/ftrace/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/ftrace/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +logs diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/futex/functional/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/futex/functional/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/futex/functional/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/futex/functional/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +futex_requeue_pi +futex_requeue_pi_mismatched_ops +futex_requeue_pi_signal_restart +futex_wait_private_mapped_file +futex_wait_timeout +futex_wait_uninitialized_heap +futex_wait_wouldblock diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,10 @@ +# SPDX-License-Identifier: GPL-2.0-only +gpiogpio-event-mon +gpiogpio-hammer +gpioinclude/ +gpiolsgpio +tpm2/SpaceTest.log + +# Python bytecode and cache +__pycache__/ +*.py[cod] diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/gpio/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/gpio/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/gpio/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/gpio/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +gpio-mockup-cdev diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/ia64/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/ia64/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/ia64/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/ia64/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +aliasing-test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/intel_pstate/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/intel_pstate/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/intel_pstate/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/intel_pstate/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +aperf +msr diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/ipc/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/ipc/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/ipc/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/ipc/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +msgque_test +msgque diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/ir/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/ir/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/ir/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/ir/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +ir_loopback diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/kcmp/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/kcmp/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/kcmp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/kcmp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +kcmp_test +kcmp-test-file diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,46 @@ +# SPDX-License-Identifier: GPL-2.0-only +/aarch64/get-reg-list +/aarch64/get-reg-list-sve +/aarch64/vgic_init +/s390x/memop +/s390x/resets +/s390x/sync_regs_test +/x86_64/cr4_cpuid_sync_test +/x86_64/debug_regs +/x86_64/evmcs_test +/x86_64/get_cpuid_test +/x86_64/get_msr_index_features +/x86_64/kvm_pv_test +/x86_64/hyperv_clock +/x86_64/hyperv_cpuid +/x86_64/mmio_warning_test +/x86_64/platform_info_test +/x86_64/set_boot_cpu_id +/x86_64/set_sregs_test +/x86_64/smm_test +/x86_64/state_test +/x86_64/svm_vmcall_test +/x86_64/sync_regs_test +/x86_64/tsc_msrs_test +/x86_64/userspace_msr_exit_test +/x86_64/vmx_apic_access_test +/x86_64/vmx_close_while_nested_test +/x86_64/vmx_dirty_log_test +/x86_64/vmx_preemption_timer_test +/x86_64/vmx_set_nested_state_test +/x86_64/vmx_tsc_adjust_test +/x86_64/xapic_ipi_test +/x86_64/xen_shinfo_test +/x86_64/xen_vmcall_test +/x86_64/xss_msr_test +/x86_64/vmx_pmu_msrs_test +/demand_paging_test +/dirty_log_test +/dirty_log_perf_test +/hardware_disable_test +/kvm_create_max_vcpus +/kvm_page_table_test +/memslot_modification_stress_test +/memslot_perf_test +/set_memory_region_test +/steal_time diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/set_memory_region_test.c linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/set_memory_region_test.c --- linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/set_memory_region_test.c 2021-06-25 08:01:13.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/kvm/set_memory_region_test.c 2021-06-27 22:21:11.000000000 +0000 @@ -376,7 +376,7 @@ pr_info("Adding slots 0..%i, each memory region with %dK size\n", (max_mem_slots - 1), MEM_REGION_SIZE >> 10); - mem = mmap(NULL, MEM_REGION_SIZE * max_mem_slots + alignment, + mem = mmap(NULL, (size_t)max_mem_slots * MEM_REGION_SIZE + alignment, PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); TEST_ASSERT(mem != MAP_FAILED, "Failed to mmap() host"); mem_aligned = (void *)(((size_t) mem + alignment - 1) & ~(alignment - 1)); @@ -401,7 +401,7 @@ TEST_ASSERT(ret == -1 && errno == EINVAL, "Adding one more memory slot should fail with EINVAL"); - munmap(mem, MEM_REGION_SIZE * max_mem_slots + alignment); + munmap(mem, (size_t)max_mem_slots * MEM_REGION_SIZE + alignment); munmap(mem_extra, MEM_REGION_SIZE); kvm_vm_free(vm); } diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/landlock/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/landlock/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/landlock/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/landlock/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +/*_test +/true diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/lkdtm/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/lkdtm/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/lkdtm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/lkdtm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +*.sh +!run.sh +!stack-entropy.sh diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/media_tests/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/media_tests/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/media_tests/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/media_tests/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +media_device_test +media_device_open +video_device_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/membarrier/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/membarrier/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/membarrier/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/membarrier/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +membarrier_test_multi_thread +membarrier_test_single_thread diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/memfd/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/memfd/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/memfd/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/memfd/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +fuse_mnt +fuse_test +memfd_test +memfd-test-file diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/mincore/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/mincore/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/mincore/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/mincore/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0+ +mincore_selftest diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/mount/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/mount/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/mount/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/mount/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +unprivileged-remount-test +nosymfollow-test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/mount_setattr/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/mount_setattr/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/mount_setattr/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/mount_setattr/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1 @@ +mount_setattr_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/mqueue/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/mqueue/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/mqueue/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/mqueue/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +mq_open_tests +mq_perf_tests diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/nci/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/nci/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/nci/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/nci/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1 @@ +/nci_dev diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/net/forwarding/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/net/forwarding/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/net/forwarding/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/net/forwarding/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +forwarding.config diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/net/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/net/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/net/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/net/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,32 @@ +# SPDX-License-Identifier: GPL-2.0-only +ipsec +msg_zerocopy +socket +psock_fanout +psock_snd +psock_tpacket +reuseport_addr_any +reuseport_bpf +reuseport_bpf_cpu +reuseport_bpf_numa +reuseport_dualstack +reuseaddr_conflict +tcp_mmap +udpgso +udpgso_bench_rx +udpgso_bench_tx +tcp_inq +tls +txring_overwrite +ip_defrag +ipv6_flowlabel +ipv6_flowlabel_mgr +so_txtime +tcp_fastopen_backup_key +nettest +fin_ack_lat +reuseaddr_ports_exhausted +hwtstamp_config +rxtimestamp +timestamping +txtimestamp diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/net/icmp_redirect.sh linux-oem-5.13-5.13.0/tools/testing/selftests/net/icmp_redirect.sh --- linux-oem-5.13-5.13.0/tools/testing/selftests/net/icmp_redirect.sh 2021-06-02 08:01:25.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/net/icmp_redirect.sh 2021-07-02 11:27:41.000000000 +0000 @@ -63,10 +63,14 @@ local rc=$1 local expected=$2 local msg="$3" + local xfail=$4 if [ ${rc} -eq ${expected} ]; then printf "TEST: %-60s [ OK ]\n" "${msg}" nsuccess=$((nsuccess+1)) + elif [ ${rc} -eq ${xfail} ]; then + printf "TEST: %-60s [XFAIL]\n" "${msg}" + nxfail=$((nxfail+1)) else ret=1 nfail=$((nfail+1)) @@ -322,7 +326,7 @@ ip -netns h1 -6 ro get ${H1_VRF_ARG} ${H2_N2_IP6} | \ grep -v "mtu" | grep -q "${R1_LLADDR}" fi - log_test $? 0 "IPv6: ${desc}" + log_test $? 0 "IPv6: ${desc}" 1 } run_ping() @@ -488,6 +492,7 @@ ret=0 nsuccess=0 nfail=0 +nxfail=0 while getopts :pv o do @@ -532,5 +537,6 @@ printf "\nTests passed: %3d\n" ${nsuccess} printf "Tests failed: %3d\n" ${nfail} +printf "Tests xfailed: %3d\n" ${nxfail} exit $ret diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/net/mptcp/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/net/mptcp/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/net/mptcp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/net/mptcp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +mptcp_connect +pm_nl_ctl +*.pcap diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/net/tls.c linux-oem-5.13-5.13.0/tools/testing/selftests/net/tls.c --- linux-oem-5.13-5.13.0/tools/testing/selftests/net/tls.c 2021-06-25 08:17:44.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/net/tls.c 2021-07-02 11:27:41.000000000 +0000 @@ -25,6 +25,35 @@ #define TLS_PAYLOAD_MAX_LEN 16384 #define SOL_TLS 282 +struct tls_crypto_info_keys { + union { + struct tls12_crypto_info_aes_gcm_128 aes128; + struct tls12_crypto_info_chacha20_poly1305 chacha20; + }; + size_t len; +}; + +static void tls_crypto_info_init(uint16_t tls_version, uint16_t cipher_type, + struct tls_crypto_info_keys *tls12) +{ + memset(tls12, 0, sizeof(*tls12)); + + switch (cipher_type) { + case TLS_CIPHER_CHACHA20_POLY1305: + tls12->len = sizeof(struct tls12_crypto_info_chacha20_poly1305); + tls12->chacha20.info.version = tls_version; + tls12->chacha20.info.cipher_type = cipher_type; + break; + case TLS_CIPHER_AES_GCM_128: + tls12->len = sizeof(struct tls12_crypto_info_aes_gcm_128); + tls12->aes128.info.version = tls_version; + tls12->aes128.info.cipher_type = cipher_type; + break; + default: + break; + } +} + FIXTURE(tls_basic) { int fd, cfd; @@ -133,33 +162,16 @@ FIXTURE_SETUP(tls) { - union { - struct tls12_crypto_info_aes_gcm_128 aes128; - struct tls12_crypto_info_chacha20_poly1305 chacha20; - } tls12; + struct tls_crypto_info_keys tls12; struct sockaddr_in addr; socklen_t len; int sfd, ret; - size_t tls12_sz; self->notls = false; len = sizeof(addr); - memset(&tls12, 0, sizeof(tls12)); - switch (variant->cipher_type) { - case TLS_CIPHER_CHACHA20_POLY1305: - tls12_sz = sizeof(struct tls12_crypto_info_chacha20_poly1305); - tls12.chacha20.info.version = variant->tls_version; - tls12.chacha20.info.cipher_type = variant->cipher_type; - break; - case TLS_CIPHER_AES_GCM_128: - tls12_sz = sizeof(struct tls12_crypto_info_aes_gcm_128); - tls12.aes128.info.version = variant->tls_version; - tls12.aes128.info.cipher_type = variant->cipher_type; - break; - default: - tls12_sz = 0; - } + tls_crypto_info_init(variant->tls_version, variant->cipher_type, + &tls12); addr.sin_family = AF_INET; addr.sin_addr.s_addr = htonl(INADDR_ANY); @@ -187,7 +199,7 @@ if (!self->notls) { ret = setsockopt(self->fd, SOL_TLS, TLS_TX, &tls12, - tls12_sz); + tls12.len); ASSERT_EQ(ret, 0); } @@ -200,7 +212,7 @@ ASSERT_EQ(ret, 0); ret = setsockopt(self->cfd, SOL_TLS, TLS_RX, &tls12, - tls12_sz); + tls12.len); ASSERT_EQ(ret, 0); } @@ -776,18 +788,17 @@ int ret; if (!self->notls) { - struct tls12_crypto_info_aes_gcm_128 tls12; + struct tls_crypto_info_keys tls12; - memset(&tls12, 0, sizeof(tls12)); - tls12.info.version = variant->tls_version; - tls12.info.cipher_type = TLS_CIPHER_AES_GCM_128; + tls_crypto_info_init(variant->tls_version, variant->cipher_type, + &tls12); ret = setsockopt(self->fd, SOL_TLS, TLS_RX, &tls12, - sizeof(tls12)); + tls12.len); ASSERT_EQ(ret, 0); ret = setsockopt(self->cfd, SOL_TLS, TLS_TX, &tls12, - sizeof(tls12)); + tls12.len); ASSERT_EQ(ret, 0); } diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/netfilter/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/netfilter/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/netfilter/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/netfilter/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +nf-queue diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/nsfs/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/nsfs/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/nsfs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/nsfs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +owner +pidns diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/openat2/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/openat2/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/openat2/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/openat2/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/*_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/perf_events/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/perf_events/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/perf_events/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/perf_events/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +sigtrap_threads +remove_on_exec diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/pidfd/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/pidfd/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/pidfd/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/pidfd/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +pidfd_open_test +pidfd_poll_test +pidfd_test +pidfd_wait +pidfd_fdinfo_test +pidfd_getfd_test +pidfd_setns_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/pid_namespace/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/pid_namespace/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/pid_namespace/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/pid_namespace/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1 @@ +regression_enomem diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/alignment/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/alignment/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/alignment/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/alignment/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +copy_first_unaligned +alignment_handler diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/benchmarks/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/benchmarks/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/benchmarks/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/benchmarks/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +gettimeofday +context_switch +fork +exec_target +mmap_bench +futex_bench +null_syscall diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/cache_shape/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/cache_shape/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/cache_shape/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/cache_shape/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +cache_shape diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/copyloops/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/copyloops/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/copyloops/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/copyloops/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,15 @@ +# SPDX-License-Identifier: GPL-2.0-only +copyuser_64_t0 +copyuser_64_t1 +copyuser_64_t2 +copyuser_p7_t0 +copyuser_p7_t1 +memcpy_64_t0 +memcpy_64_t1 +memcpy_64_t2 +memcpy_p7_t0 +memcpy_p7_t1 +copyuser_64_exc_t0 +copyuser_64_exc_t1 +copyuser_64_exc_t2 +copy_mc_64 diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/dscr/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/dscr/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/dscr/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/dscr/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +dscr_default_test +dscr_explicit_test +dscr_inherit_exec_test +dscr_inherit_test +dscr_sysfs_test +dscr_sysfs_thread_test +dscr_user_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/math/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/math/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/math/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/math/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,9 @@ +# SPDX-License-Identifier: GPL-2.0-only +fpu_syscall +vmx_syscall +fpu_preempt +vmx_preempt +fpu_signal +vmx_signal +vsx_preempt +fpu_denormal diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/mm/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/mm/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/mm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/mm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,14 @@ +# SPDX-License-Identifier: GPL-2.0-only +hugetlb_vs_thp_test +subpage_prot +tempfile +prot_sao +segv_errors +wild_bctr +large_vm_fork_separation +bad_accesses +tlbie_test +pkey_exec_prot +pkey_siginfo +stack_expansion_ldst +stack_expansion_signal diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/nx-gzip/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/nx-gzip/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/nx-gzip/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/nx-gzip/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +gunz_test +gzfht_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/ebb/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/ebb/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/ebb/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/ebb/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,23 @@ +# SPDX-License-Identifier: GPL-2.0-only +reg_access_test +event_attributes_test +cycles_test +cycles_with_freeze_test +pmc56_overflow_test +ebb_vs_cpu_event_test +cpu_event_vs_ebb_test +cpu_event_pinned_vs_ebb_test +task_event_vs_ebb_test +task_event_pinned_vs_ebb_test +multi_ebb_procs_test +multi_counter_test +pmae_handling_test +close_clears_pmcc_test +instruction_count_test +fork_cleanup_test +ebb_on_child_test +ebb_on_willing_child_test +back_to_back_ebbs_test +lost_exception_test +no_handler_test +cycles_with_mmcr2_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/pmu/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +count_instructions +l3_bank_test +per_event_excludes +count_stcx_fail diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/primitives/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/primitives/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/primitives/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/primitives/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +load_unaligned_zeropad diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/ptrace/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/ptrace/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/ptrace/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/ptrace/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,17 @@ +# SPDX-License-Identifier: GPL-2.0-only +ptrace-gpr +ptrace-tm-gpr +ptrace-tm-spd-gpr +ptrace-tar +ptrace-tm-tar +ptrace-tm-spd-tar +ptrace-vsx +ptrace-tm-vsx +ptrace-tm-spd-vsx +ptrace-tm-spr +ptrace-hwbreak +perf-hwbreak +core-pkey +ptrace-pkey +ptrace-syscall +ptrace-perf-hwbreak diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/security/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/security/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/security/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/security/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +rfi_flush +entry_flush +spectre_v2 diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/signal/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/signal/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/signal/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/signal/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,6 @@ +# SPDX-License-Identifier: GPL-2.0-only +signal +signal_tm +sigfuz +sigreturn_vdso +sig_sc_double_restart diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/stringloops/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/stringloops/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/stringloops/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/stringloops/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +memcmp_64 +memcmp_32 +strlen +strlen_32 diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/switch_endian/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/switch_endian/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/switch_endian/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/switch_endian/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +switch_endian_test +check-reversed.S diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/syscalls/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/syscalls/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/syscalls/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/syscalls/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +ipc_unmuxed +rtas_filter diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/tm/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/tm/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/tm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/tm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,22 @@ +# SPDX-License-Identifier: GPL-2.0-only +tm-resched-dscr +tm-syscall +tm-signal-msr-resv +tm-signal-stack +tm-vmxcopy +tm-fork +tm-tar +tm-tmspr +tm-exec +tm-signal-context-chk-fpu +tm-signal-context-chk-gpr +tm-signal-context-chk-vmx +tm-signal-context-chk-vsx +tm-signal-context-force-tm +tm-signal-sigreturn-nt +tm-signal-pagefault +tm-vmx-unavail +tm-unavailable +tm-trap +tm-sigreturn +tm-poison diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/vphn/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/vphn/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/vphn/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/powerpc/vphn/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +test-vphn diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/prctl/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/prctl/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/prctl/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/prctl/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +disable-tsc-ctxt-sw-stress-test +disable-tsc-on-off-stress-test +disable-tsc-test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/proc/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/proc/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/proc/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/proc/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,20 @@ +# SPDX-License-Identifier: GPL-2.0-only +/fd-001-lookup +/fd-002-posix-eq +/fd-003-kthread +/proc-fsconfig-hidepid +/proc-loadavg-001 +/proc-multiple-procfs +/proc-pid-vm +/proc-self-map-files-001 +/proc-self-map-files-002 +/proc-self-syscall +/proc-self-wchan +/proc-subset-pid +/proc-uptime-001 +/proc-uptime-002 +/read +/self +/setns-dcache +/setns-sysvipc +/thread-self diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/pstore/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/pstore/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/pstore/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/pstore/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +logs +*uuid diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/ptp/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/ptp/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/ptp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/ptp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +testptp diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/ptrace/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/ptrace/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/ptrace/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/ptrace/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +get_syscall_info +peeksiginfo +vmaccess diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +srcu.c diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/include/linux/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/include/linux/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/include/linux/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/include/linux/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +srcu.h diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/tests/store_buffering/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/tests/store_buffering/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/tests/store_buffering/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/formal/srcu-cbmc/tests/store_buffering/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.out diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/rcutorture/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0-only +initrd +b[0-9]* +res +*.swp diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/resctrl/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/resctrl/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/resctrl/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/resctrl/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +resctrl_tests diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/rseq/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/rseq/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/rseq/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/rseq/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,7 @@ +# SPDX-License-Identifier: GPL-2.0-only +basic_percpu_ops_test +basic_test +basic_rseq_op_test +param_test +param_test_benchmark +param_test_compare_twice diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/rtc/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/rtc/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/rtc/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/rtc/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +rtctest +setdate diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/safesetid/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/safesetid/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/safesetid/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/safesetid/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +safesetid-test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/seccomp/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/seccomp/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/seccomp/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/seccomp/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +seccomp_bpf +seccomp_benchmark diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/sgx/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/sgx/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/sgx/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/sgx/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +test_sgx +test_encl.elf diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/sigaltstack/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/sigaltstack/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/sigaltstack/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/sigaltstack/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +sas diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/size/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/size/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/size/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/size/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +get_size diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/sparc64/drivers/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/sparc64/drivers/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/sparc64/drivers/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/sparc64/drivers/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +adi-test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/splice/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/splice/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/splice/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/splice/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +default_file_splice_read +splice_read diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/sync/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/sync/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/sync/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/sync/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +sync_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/syscall_user_dispatch/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/syscall_user_dispatch/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/syscall_user_dispatch/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/syscall_user_dispatch/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +sud_test +sud_benchmark diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/tc-testing/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/tc-testing/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/tc-testing/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/tc-testing/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,7 @@ +# SPDX-License-Identifier: GPL-2.0-only +__pycache__/ +*.pyc +plugins/ +*.xml +*.tap +tdc_config_local.py diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/timens/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/timens/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/timens/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/timens/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,10 @@ +# SPDX-License-Identifier: GPL-2.0-only +clock_nanosleep +exec +futex +gettime_perf +gettime_perf_cold +procfs +timens +timer +timerfd diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/timers/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/timers/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/timers/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/timers/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,22 @@ +# SPDX-License-Identifier: GPL-2.0-only +alarmtimer-suspend +change_skew +clocksource-switch +inconsistency-check +leap-a-day +leapcrash +mqueue-lat +nanosleep +nsleep-lat +posix_timers +raw_skew +rtcpie +set-2038 +set-tai +set-timer-lat +skew_consistency +threadtest +valid-adjtimex +adjtick +set-tz +freq-step diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/tmpfs/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/tmpfs/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/tmpfs/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/tmpfs/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/bug-link-o-tmpfile diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/vDSO/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/vDSO/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/vDSO/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/vDSO/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,8 @@ +# SPDX-License-Identifier: GPL-2.0-only +vdso_test +vdso_test_abi +vdso_test_clock_getres +vdso_test_correctness +vdso_test_gettimeofday +vdso_test_getcpu +vdso_standalone_test_x86 diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/vm/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/vm/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/vm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/vm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,25 @@ +# SPDX-License-Identifier: GPL-2.0-only +hugepage-mmap +hugepage-shm +khugepaged +map_hugetlb +map_populate +thuge-gen +compaction_test +mlock2-tests +mremap_dontunmap +mremap_test +on-fault-limit +transhuge-stress +protection_keys +userfaultfd +mlock-intersect-test +mlock-random-test +virtual_address_range +gup_test +va_128TBswitch +map_fixed_noreplace +write_to_hugetlbfs +hmm-tests +local_config.* +split_huge_page_test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/watchdog/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/watchdog/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/watchdog/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/watchdog/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +watchdog-test diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/wireguard/qemu/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/wireguard/qemu/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/wireguard/qemu/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/wireguard/qemu/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +build/ +distfiles/ diff -Nru linux-oem-5.13-5.13.0/tools/testing/selftests/x86/.gitignore linux-oem-5.13-5.13.0/tools/testing/selftests/x86/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/selftests/x86/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/selftests/x86/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,15 @@ +# SPDX-License-Identifier: GPL-2.0-only +*_32 +*_64 +single_step_syscall +sysret_ss_attrs +syscall_nt +ptrace_syscall +test_mremap_vdso +check_initial_reg_state +sigreturn +ldt_gdt +iopl +mpx-mini-test +ioperm +test_vdso diff -Nru linux-oem-5.13-5.13.0/tools/testing/vsock/.gitignore linux-oem-5.13-5.13.0/tools/testing/vsock/.gitignore --- linux-oem-5.13-5.13.0/tools/testing/vsock/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/testing/vsock/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.d +vsock_test +vsock_diag_test diff -Nru linux-oem-5.13-5.13.0/tools/thermal/tmon/.gitignore linux-oem-5.13-5.13.0/tools/thermal/tmon/.gitignore --- linux-oem-5.13-5.13.0/tools/thermal/tmon/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/thermal/tmon/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/tmon diff -Nru linux-oem-5.13-5.13.0/tools/tracing/latency/.gitignore linux-oem-5.13-5.13.0/tools/tracing/latency/.gitignore --- linux-oem-5.13-5.13.0/tools/tracing/latency/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/tracing/latency/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0 +latency-collector diff -Nru linux-oem-5.13-5.13.0/tools/usb/.gitignore linux-oem-5.13-5.13.0/tools/usb/.gitignore --- linux-oem-5.13-5.13.0/tools/usb/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/usb/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +ffs-test +testusb diff -Nru linux-oem-5.13-5.13.0/tools/usb/usbip/.gitignore linux-oem-5.13-5.13.0/tools/usb/usbip/.gitignore --- linux-oem-5.13-5.13.0/tools/usb/usbip/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/usb/usbip/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,33 @@ +# SPDX-License-Identifier: GPL-2.0-only +Makefile +Makefile.in +aclocal.m4 +autom4te.cache/ +compile +config.guess +config.h +config.h.in +config.log +config.status +config.sub +configure +depcomp +install-sh +libsrc/Makefile +libsrc/Makefile.in +libtool +ltmain.sh +missing +src/Makefile +src/Makefile.in +stamp-h1 +libsrc/libusbip.la +libsrc/libusbip_la-names.lo +libsrc/libusbip_la-sysfs_utils.lo +libsrc/libusbip_la-usbip_common.lo +libsrc/libusbip_la-usbip_device_driver.lo +libsrc/libusbip_la-usbip_host_common.lo +libsrc/libusbip_la-usbip_host_driver.lo +libsrc/libusbip_la-vhci_driver.lo +src/usbip +src/usbipd diff -Nru linux-oem-5.13-5.13.0/tools/virtio/.gitignore linux-oem-5.13-5.13.0/tools/virtio/.gitignore --- linux-oem-5.13-5.13.0/tools/virtio/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/virtio/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +*.d +virtio_test +vringh_test diff -Nru linux-oem-5.13-5.13.0/tools/vm/.gitignore linux-oem-5.13-5.13.0/tools/vm/.gitignore --- linux-oem-5.13-5.13.0/tools/vm/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/tools/vm/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0-only +slabinfo +page-types diff -Nru linux-oem-5.13-5.13.0/usr/.gitignore linux-oem-5.13-5.13.0/usr/.gitignore --- linux-oem-5.13-5.13.0/usr/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/usr/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,4 @@ +# SPDX-License-Identifier: GPL-2.0-only +/gen_init_cpio +/initramfs_data.cpio +/initramfs_inc_data diff -Nru linux-oem-5.13-5.13.0/usr/include/.gitignore linux-oem-5.13-5.13.0/usr/include/.gitignore --- linux-oem-5.13-5.13.0/usr/include/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ linux-oem-5.13-5.13.0/usr/include/.gitignore 2021-06-27 22:21:11.000000000 +0000 @@ -0,0 +1,2 @@ +# SPDX-License-Identifier: GPL-2.0-only +/*/ diff -Nru linux-oem-5.13-5.13.0/virt/kvm/kvm_main.c linux-oem-5.13-5.13.0/virt/kvm/kvm_main.c --- linux-oem-5.13-5.13.0/virt/kvm/kvm_main.c 2021-06-25 08:01:13.000000000 +0000 +++ linux-oem-5.13-5.13.0/virt/kvm/kvm_main.c 2021-06-27 22:21:11.000000000 +0000 @@ -2055,6 +2055,13 @@ return true; } +static int kvm_try_get_pfn(kvm_pfn_t pfn) +{ + if (kvm_is_reserved_pfn(pfn)) + return 1; + return get_page_unless_zero(pfn_to_page(pfn)); +} + static int hva_to_pfn_remapped(struct vm_area_struct *vma, unsigned long addr, bool *async, bool write_fault, bool *writable, @@ -2104,13 +2111,21 @@ * Whoever called remap_pfn_range is also going to call e.g. * unmap_mapping_range before the underlying pages are freed, * causing a call to our MMU notifier. + * + * Certain IO or PFNMAP mappings can be backed with valid + * struct pages, but be allocated without refcounting e.g., + * tail pages of non-compound higher order allocations, which + * would then underflow the refcount when the caller does the + * required put_page. Don't allow those pages here. */ - kvm_get_pfn(pfn); + if (!kvm_try_get_pfn(pfn)) + r = -EFAULT; out: pte_unmap_unlock(ptep, ptl); *p_pfn = pfn; - return 0; + + return r; } /*