summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-06-14Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tmandroid-t-beta-3.3_r0.4android-gs-raviole-5.10-t-beta-3Robin Peng
Merge SHA: e05ae1680b1c BACKPORT: net/sched: cls_u32: fix netns refcount changes in u32_change() Bug: 233884654 Bug: 233075473 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: I14631e4cca85e54bb6e0eab106951a618a2b314d
2022-06-13gs101: Ignore CPU_PM_ENTER in itmon processJason(HeWei) Sung
Bug: 234908259 Signed-off-by: Jason(HeWei) Sung <jasonsung@google.com> Change-Id: Ib985f32c5056169a342ece0006df332f697f339c
2022-06-13Revert "google/debug: gs101-itmon: Disable cpuidle while itmon"Jason(HeWei) Sung
This reverts commit 1bb38d4d79cf3d4d573cbf1418fdde4713de5e8e. Reason for revert: b/234908259 Bug: 234908259 Signed-off-by: Jason(HeWei) Sung <jasonsung@google.com> Change-Id: I743c690447189c2f8dd081fb5a3ffea8700792ba
2022-06-13BACKPORT: net/sched: cls_u32: fix netns refcount changes in u32_change()Eric Dumazet
commit 3db09e762dc79584a69c10d74a6b98f89a9979f8 upstream. We are now able to detect extra put_net() at the moment they happen, instead of much later in correct code paths. u32_init_knode() / tcf_exts_init() populates the ->exts.net pointer, but as mentioned in tcf_exts_init(), the refcount on netns has not been elevated yet. The refcount is taken only once tcf_exts_get_net() is called. So the two u32_destroy_key() calls from u32_change() are attempting to release an invalid reference on the netns. syzbot report: refcount_t: decrement hit 0; leaking memory. WARNING: CPU: 0 PID: 21708 at lib/refcount.c:31 refcount_warn_saturate+0xbf/0x1e0 lib/refcount.c:31 Modules linked in: CPU: 0 PID: 21708 Comm: syz-executor.5 Not tainted 5.18.0-rc2-next-20220412-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 lib/refcount.c:31 Code: 1d 14 b6 b2 09 31 ff 89 de e8 6d e9 89 fd 84 db 75 e0 e8 84 e5 89 fd 48 c7 c7 40 aa 26 8a c6 05 f4 b5 b2 09 01 e8 e5 81 2e 05 <0f> 0b eb c4 e8 68 e5 89 fd 0f b6 1d e3 b5 b2 09 31 ff 89 de e8 38 RSP: 0018:ffffc900051af1b0 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000040000 RSI: ffffffff8160a0c8 RDI: fffff52000a35e28 RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffff81604a9e R11: 0000000000000000 R12: 1ffff92000a35e3b R13: 00000000ffffffef R14: ffff8880211a0194 R15: ffff8880577d0a00 FS: 00007f25d183e700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f19c859c028 CR3: 0000000051009000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> __refcount_dec include/linux/refcount.h:344 [inline] refcount_dec include/linux/refcount.h:359 [inline] ref_tracker_free+0x535/0x6b0 lib/ref_tracker.c:118 netns_tracker_free include/net/net_namespace.h:327 [inline] put_net_track include/net/net_namespace.h:341 [inline] tcf_exts_put_net include/net/pkt_cls.h:255 [inline] u32_destroy_key.isra.0+0xa7/0x2b0 net/sched/cls_u32.c:394 u32_change+0xe01/0x3140 net/sched/cls_u32.c:909 tc_new_tfilter+0x98d/0x2200 net/sched/cls_api.c:2148 rtnetlink_rcv_msg+0x80d/0xb80 net/core/rtnetlink.c:6016 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2495 netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline] netlink_unicast+0x543/0x7f0 net/netlink/af_netlink.c:1345 netlink_sendmsg+0x904/0xe00 net/netlink/af_netlink.c:1921 sock_sendmsg_nosec net/socket.c:705 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:725 ____sys_sendmsg+0x6e2/0x800 net/socket.c:2413 ___sys_sendmsg+0xf3/0x170 net/socket.c:2467 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2496 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f25d0689049 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f25d183e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f25d079c030 RCX: 00007f25d0689049 RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000005 RBP: 00007f25d06e308d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd0b752e3f R14: 00007f25d183e300 R15: 0000000000022000 </TASK> Bug: 233075473 Fixes: 35c55fc156d8 ("cls_u32: use tcf_exts_get_net() before call_rcu()") Signed-off-by: Eric Dumazet <edumazet@google.com> Reported-by: syzbot <syzkaller@googlegroups.com> Cc: Cong Wang <xiyou.wangcong@gmail.com> Cc: Jiri Pirko <jiri@resnulli.us> Acked-by: Jamal Hadi Salim <jhs@mojatatu.com> Signed-off-by: Jakub Kicinski <kuba@kernel.org> Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org> Signed-off-by: Lee Jones <lee.jones@linaro.org> Change-Id: I7b19da654a2615bf602d692fe0f5f91e3d33c371 (cherry picked from commit b5a54d8de219f9affbd98e94ccdbaa7781e7a555)
2022-06-09scsi: ufs: exynos: disable FUAJaegeuk Kim
With this, we can get better performance on O_DIRECT|O_DSYNC. 4 64 256 1024 2048 FUA_OFF 536.535 522.337 842.079 877.03 875.347 FUA 1031.06 1256.87 1075.17 1216.36 1028.24 -- FUA_OFF f2fs_io-6604 [006] .... 35.714856: f2fs_datawrite_start: entry_name /test, offset 0, bytes 4096, cmdline f2fs_io, pid 6604, i_size 4096, ino 8308 f2fs_io-6604 [006] .n.. 35.714857: f2fs_direct_IO_enter: dev = (254,44), ino = 8308 pos = 0 len = 4096 ki_flags = 20002 ki_hint = 0 ki_ioprio = 0 rw = 1 f2fs_io-6604 [006] .... 35.714926: iomap_apply: dev 254:44 ino 0x2074 pos 0 length 4096 flags WRITE|DIRECT (0x11) ops f2fs_iomap_ops caller __iomap_dio_rw+0x250/0x534 actor iomap_dio_actor.f07a67ec145002f006d46ed4cbd93ed8.cfi_jt f2fs_io-6604 [006] .... 35.714994: f2fs_map_blocks: dev = (254,44), ino = 8308, file offset = 0, start blkaddr = 0x258f73, len = 0x1, flags = 16, seg_type = 1, may_create = 1, multidevice = 0, create = 1, flag = 3, err = 0 f2fs_io-6604 [006] .N.. 35.715001: iomap_apply_dstmap: dev 254:44 ino 0x2074 bdev 254:44 addr 10082529280 offset 0 length 4096 type MAPPED flags MERGED f2fs_io-6604 [006] .... 35.715056: block_bio_queue: 254,44 WS 19692440 + 8 [f2fs_io] f2fs_io-6604 [006] .... 35.715111: block_bio_remap: 8,0 WS 19692440 + 8 <- (254,44) 19692440 f2fs_io-6604 [006] .... 35.715113: block_bio_remap: 8,0 WS 38759112 + 8 <- (259,15) 19692440 f2fs_io-6604 [006] .... 35.715149: block_bio_queue: 8,0 WS 38759112 + 8 [f2fs_io] f2fs_io-6604 [006] ...1 35.715235: block_rq_issue: 8,0 WS 4096 () 38759112 + 8 [f2fs_io] f2fs_io-6604 [006] .N.1 35.715272: ufshcd_command: send_req: 14700000.ufs: tag: 20, DB: 0x0, size: 4096, IS: 0, LBA: 38759112, opcode: 0x2a (WRITE_10), group_id: 0x11 f2fs_io-6604 [006] .... 35.715361: f2fs_sync_file_enter: dev = (254,44), ino = 8308, pino = 3, i_mode = 0x81ed, i_size = 4096, i_nlink = 1, i_blocks = 8, i_advise = 0x0 f2fs_io-6604 [006] .... 35.715400: f2fs_sync_file_exit: dev = (254,44), ino = 8308, cp_reason: no needed, datasync = 1, ret = 0 f2fs_io-6604 [006] .N.. 35.715408: f2fs_direct_IO_exit: dev = (254,44), ino = 8308 pos = 0 len = 4096 rw = 1 ret = 4096 f2fs_io-6604 [006] .... 35.715448: f2fs_datawrite_end: ino 8308, offset 0, bytes 4096 -- FUA f2fs_io-7124 [001] .... 274.221659: f2fs_datawrite_start: entry_name /test, offset 0, bytes 4096, cmdline f2fs_io, pid 7124, i_size 2097152, ino 8308 f2fs_io-7124 [001] .... 274.221698: f2fs_direct_IO_enter: dev = (254,44), ino = 8308 pos = 0 len = 4096 ki_flags = 20002 ki_hint = 0 ki_ioprio = 0 rw = 1 f2fs_io-7124 [001] .... 274.221705: iomap_apply: dev 254:44 ino 0x2074 pos 0 length 4096 flags WRITE|DIRECT (0x11) ops f2fs_iomap_ops caller __iomap_dio_rw+0x250/0x534 actor iomap_dio_actor.f07a67ec145002f006d46ed4cbd93ed8.cfi_jt f2fs_io-7124 [001] .... 274.221725: f2fs_map_blocks: dev = (254,44), ino = 8308, file offset = 0, start blkaddr = 0x2594ed, len = 0x1, flags = 16, seg_type = 1, may_create = 1, multidevice = 0, create = 1, flag = 3, err = 0 f2fs_io-7124 [001] .... 274.221728: iomap_apply_dstmap: dev 254:44 ino 0x2074 bdev 254:44 addr 10088271872 offset 0 length 4096 type MAPPED flags MERGED f2fs_io-7124 [004] .... 274.222307: block_bio_queue: 254,44 WFS 19703656 + 8 [f2fs_io] f2fs_io-7124 [004] .... 274.222383: block_bio_remap: 8,0 WFS 19703656 + 8 <- (254,44) 19703656 f2fs_io-7124 [004] .... 274.222385: block_bio_remap: 8,0 WFS 38770328 + 8 <- (259,15) 19703656 f2fs_io-7124 [004] .... 274.222401: block_bio_queue: 8,0 WFS 38770328 + 8 [f2fs_io] <...>-278 [004] .... 274.222435: block_rq_issue: 8,0 WFS 4096 () 38770328 + 8 [kworker/4:1H] <...>-278 [004] .... 274.222468: ufshcd_command: send_req: 14700000.ufs: tag: 4, DB: 0x0, size: 4096, IS: 0, LBA: 38770328, opcode: 0x2a (WRITE_10), group_id: 0x11 <idle>-0 [003] d.h1 274.222734: ufshcd_command: complete_rsp: 14700000.ufs: tag: 4, DB: 0x0, size: 4096, IS: 0, LBA: 38770328, opcode: 0x2a (WRITE_10), group_id: 0x11 <idle>-0 [004] ..s1 274.223083: block_rq_complete: 8,0 WFS () 38770328 + 8 [0] f2fs_io-7124 [004] .... 274.223127: f2fs_direct_IO_exit: dev = (254,44), ino = 8308 pos = 0 len = 4096 rw = 1 ret = 4096 f2fs_io-7124 [004] .... 274.223128: f2fs_datawrite_end: ino 8308, offset 0, bytes 4096 f2fs_io-7124 [004] .... 274.223129: f2fs_file_write_iter: dev = (254,44), ino = 8308, offset = 0, length = 4096, written(err) = 4096 Bug: 234498884 Signed-off-by: Jaegeuk Kim <jaegeuk@google.com> Change-Id: I7fe72b60386083e0cf864eda56a0a6dc793b73f0
2022-06-08Merge android12-trusty-5.10 into android13-gs-pixel-5.10-gs101-tmTri Vo
Bug: 231003163 Change-Id: If34652689fdb7d0a5dd65f623f0df3d89a80bcde Signed-off-by: Tri Vo <trong@google.com>
2022-06-08ANDROID: trusty: Use high priority check WQ and regular nop WQTri Vo
Moving work items across different WQ invalidates non-reentrancy guarantees. So instead of having different WQs at different priorities, we only maintain one WQ. High priority WQ for check work, and non-high priority WQ for nop work. Keep trusty-virtio "use_high_wq" toggle for user space compatibility. Bug: 231003163 Test: echo 0 > /sys/module/trusty_core/parameters/use_high_wq time /data/nativetest64/vendor/tipc-test/tipc-test -t echo -r 10000 Times do not regress. Change-Id: I54b60cb370ffb727d2f56e28932c9ab841bd8366 Signed-off-by: Tri Vo <trong@google.com>
2022-06-08Merge "Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tm" ↵android-t-beta-3.2_r0.4Robin Peng
into android13-gs-pixel-5.10-gs101-tm
2022-06-08vendor_hook: sched: Fix the behavior of disabling group_throttleRick Yiu
The check of cpu_overutilized is missing when disabling group_throttle, so add the check back. Bug: 235271366 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: I67ce5dfdace5630023661fbc44a583a8e0eac7b6
2022-06-08arm64/configs: slider: enable boot_controlJidong Sun
Bug: 232277507 Signed-off-by: Jidong Sun <jidong@google.com> Change-Id: Icd19de8a61a4c6af041ef9a4eb814affd8b90fa5
2022-06-08boot_control: export sysfs interfaceJidong Sun
Bug: 232277507 Signed-off-by: Jidong Sun <jidong@google.com> Change-Id: Ieb84ce85935dc28f16c822348a5a85cdc6c694a3
2022-06-08Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tmRobin Peng
Merge SHA: 257fcb7ba558 UPSTREAM: io_uring: always use original task when preparing req identity Bug: 233884654 Bug: 233078742 Bug: 234498884 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: I4cbeae79c520ae5a9751cde776a653f73ce94ed6
2022-06-08arm64/dts: gs101: Adjust camera periodic IO thread prioritySam Chang
Adjust O6/R4 OIS/Actuator periodic IO thread priority to 99 (RT) Bug: 232820103 Test: Camera test checklist Signed-off-by: Sam Chang <samchchang@google.com> Change-Id: I180c3b41c92271a28c352ab9385147a4b7203851
2022-06-08arm64/dts: gs101: Change kthread priority to 99 for sensors.Shanmuga Pandi M
This patch improves GCA launch latency. Bug: 233231079 Test: GCA, CTS, ITS Signed-off-by: Shanmuga Pandi M <shanmugapandi@google.com> Change-Id: Icc0efa2ec8f04611d36abf4622b6e84041e66b11
2022-06-07ANDROID: trusty-log: fix potential use-after-freeMarco Nelissen
Bug: 216130110 Test: unbind driver while in use Signed-off-by: Marco Nelissen <marcone@google.com> Change-Id: Ie1a43f90daea0e4c2d0cd7a1093640a26eb7dce2
2022-06-06Merge "Merge android12-trusty-5.10 into android13-gs-pixel-5.10-gs101-tm" ↵Marco Nelissen
into android13-gs-pixel-5.10-gs101-tm
2022-06-06UPSTREAM: io_uring: always use original task when preparing req identityJens Axboe
If the ring is setup with IORING_SETUP_IOPOLL and we have more than one task doing submissions on a ring, we can up in a situation where we assign the context from the current task rather than the request originator. Always use req->task rather than assume it's the same as current. No upstream patch exists for this issue, as only older kernels with the non-native workers have this problem. Bug: 233078742 Reported-by: Kyle Zeng <zengyhkyle@gmail.com> Signed-off-by: Jens Axboe <axboe@kernel.dk> Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org> Signed-off-by: Akilesh Kailash <akailash@google.com> (cherry picked from commit 29f077d070519a88a793fbc70f1e6484dc6d9e35 from linux-5.10.y stable branch) Change-Id: I4cc543950a95e1df201fa9867c5e9c272fd54b6f (cherry picked from commit 812805ff3b0c7069dc94d4a031960b4e2c80beac)
2022-06-07ANDROID: Update the ABI representationRobin Peng
Leaf changes summary: 2 artifacts changed Changed leaf types summary: 0 leaf type changed Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 1 Added function Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 1 Added variable 1 Added function: [A] 'function int __traceiter_android_vh_ufs_update_sdev(void*, scsi_device*)' 1 Added variable: [A] 'tracepoint __tracepoint_android_vh_ufs_update_sdev' Bug: 234498884 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: Ic5fbea4ad0a1bf8d5ae2ffdfef84391175af5b7c
2022-06-03Merge android12-trusty-5.10 into android13-gs-pixel-5.10-gs101-tmMarco Nelissen
Bug: 232472073 Bug: 221867580 Bug: 228882651 Bug: 232018450 Signed-off-by: Marco Nelissen <marcone@google.com> Change-Id: Iebd1a5802723a62e30b920a018c947566f283da2
2022-06-03vendor_hook: sched: Re-adjust the util of idle cpuRick Yiu
For idle cpu, it may still have util, so use the util for checking cpu overutilize status, but set it to 0 in the comparision logic, so that it would be more preferable than non-idle cpu, if the cpu importance is the same. Bug: 201261299 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: Ia54c49f75e4a9da960ecd1ff50b548ea8653586f
2022-06-02Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tmRobin Peng
Merge SHA: 47317ce4252f UPSTREAM: usb: dwc3: gadget: Move null pinter check to proper place Bug: 233884654 Bug: 224405818 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: I4270cd24da09847c48970d74742da850a6e6f868
2022-05-30UPSTREAM: usb: dwc3: gadget: Move null pinter check to proper placeAlbert Wang
When dwc3_gadget_ep_cleanup_completed_requests() called to dwc3_gadget_giveback() where the dwc3 lock is released, other thread is able to execute. In this situation, usb_ep_disable() gets the chance to clear endpoint descriptor pointer which leds to the null pointer dereference problem. So needs to move the null pointer check to a proper place. Example call stack: Thread#1: dwc3_thread_interrupt() spin_lock -> dwc3_process_event_buf() -> dwc3_process_event_entry() -> dwc3_endpoint_interrupt() -> dwc3_gadget_endpoint_trbs_complete() -> dwc3_gadget_ep_cleanup_completed_requests() ... -> dwc3_giveback() spin_unlock Thread#2 executes Thread#2: configfs_composite_disconnect() -> __composite_disconnect() -> ffs_func_disable() -> ffs_func_set_alt() -> ffs_func_eps_disable() -> usb_ep_disable() wait for dwc3 spin_lock Thread#1 released lock clear endpoint.desc Fixes: 26288448120b ("usb: dwc3: gadget: Fix null pointer exception") Cc: stable <stable@kernel.org> Signed-off-by: Albert Wang <albertccwang@google.com> Link: https://lore.kernel.org/r/20220518061315.3359198-1-albertccwang@google.com Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org> (cherry picked from commit 3c5880745b4439ac64eccdb040e37fc1cc4c5406) Bug: 224405818 Signed-off-by: Albert Wang <albertccwang@google.com> Change-Id: I716885b0966711a166d6142417cd6d18fe5c14a8 (cherry picked from commit 45a00576f8f3f2f04541725b53f929537d1c2e89)
2022-05-30Merge "Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tm" ↵Robin Peng
into android13-gs-pixel-5.10-gs101-tm
2022-05-27arm64/dts: gs101: Force warm_reboot on shutdown,thermalOleg Matcovschi
Bug: 232092738 Bug: 231628393 Signed-off-by: Oleg Matcovschi <omatcovschi@google.com> Change-Id: Iac4c119e479eada0c7c831f2dfac753e4230c328
2022-05-28Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tmRobin Peng
Merge SHA: 2e54b61eaaa5 ANDROID: Update the ABI representation Bug: 233884654 Bug: 233797056 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: Ie9bfa4772f5aec68d61bfa576cb7b98c3d1ca4b7
2022-05-27vendor_hook: sched: Return success if udpating the same valueRick Yiu
To avoid redundant apply_uclamp_change call, we skip the update if value to write is the same. However, return false may cause powerhal to retry it, so return success instead. Bug: 190236772 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: I43eddf16a4b0fec0fd97383d327721f2161f5200
2022-05-26ANDROID: Update the ABI representationDavid Kimmel
Leaf changes summary: 3 artifacts changed Changed leaf types summary: 0 leaf type changed Removed/Changed/Added functions summary: 0 Removed, 0 Changed, 2 Added functions Removed/Changed/Added variables summary: 0 Removed, 0 Changed, 1 Added variable 2 Added functions: [A] 'function int __traceiter_android_vh_show_max_freq(void*, cpufreq_policy*, unsigned int*)' [A] 'function pid* find_vpid(int)' 1 Added variable: [A] 'tracepoint __tracepoint_android_vh_show_max_freq' Bug: 233797056 Signed-off-by: David Kimmel <davidkimmel@google.com> Change-Id: I1f3ebe824a839a5a02d452d2452f3ad91e747d4f (cherry picked from commit f0cf55d4bdea52ef115b6409dd90d906330afa9b)
2022-05-26vendor_sched: add uclamp change trace for group changeWei Wang
Bug: 190236772 Test: Build Signed-off-by: Wei Wang <wvw@google.com> Change-Id: Ic7d7ec21d605453f6c6d7cd4f311b707f601626c
2022-05-25download_gki: Modify BASE_TARGET to gki_arm64Robin Peng
The original gsi_arm64 base target does not exist in Android13 5.10 GKI boot image buildlines and this should change to gki_arm64. Bug: 233743294 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: I038d6d08805e84c2dfee5081a6c7de4db6bfae25
2022-05-24google/debug: ehld: do not touch hrtimers in CPUPM callbacksPetri Gynther
WAR for b/233011236. Do not touch hrtimers in EHLD CPUPM callbacks. Bug: 233011236 Signed-off-by: Petri Gynther <pgynther@google.com> Change-Id: I40ba2f601107797ffb55856308549a7a984a7279 (cherry picked from commit 03adf53e3bfcc034b479826708006c691b02cee7)
2022-05-24vendor_hook: sched: Refine vendor group uclamp updateRick Yiu
Current method to update vendor group uclamp loops every thread in the system, which may take longer time sometimes. Improve it by keeping lists of all vendor groups with tasks in runqueue, so we only need to loop the tasks in the list. Bug: 190236772 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: Ic987aec9764324720adfce796aa216afa0cdb19f
2022-05-24Revert "vh: systrace: add suspend/resume trace as clk trace for visualization"Luke Chang
This reverts commit 19ca3abd9249ee26031c71dcefb386ef1a7e1e64. Revert this patch since suspend_resume event parsing is ready on perfetto UI prod line. Test: take a perfetto trace Bug: 229179330 Signed-off-by: Luke Chang <lukechang@google.com> Change-Id: I87effd351821a234965106621bc95fa406fde2f7
2022-05-23Revert "Temporarily enable USB2CAN drivers."Tomasz Wasilczyk
This reverts commit 58fe7cb5426f4a81d0c5714c454ed2fc27a55695. Bug: 229934827 Signed-off-by: Tomasz Wasilczyk <twasilczyk@google.com> Change-Id: I0d2b5fa3913aed27dcae72e209f6d11d009c125b
2022-05-23Temporarily enable USB2CAN drivers.Tomasz Wasilczyk
Bug: 229934827 Test: adb shell ip link add vcan0 type vcan Signed-off-by: Tomasz Wasilczyk <twasilczyk@google.com> Change-Id: I5168f1d8dbe27bb7c9d4ba02b6ba7361ec99bca8
2022-05-23Merge android13-5.10-2022-05 into android13-gs-pixel-5.10-gs101-tmRobin Peng
Merge SHA: 6418dc6b2e74 Merge remote-tracking branch 'aosp/android13-5.10' into android13-5.10-2022-05 Bug: 233562926 Bug: 228694483 Bug: 228810735 Bug: 231990030 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: Ia85e10a7ce8363e0591a6817007fba94d196e14b
2022-05-20vendor_hook: sched: Disable group_throttleRick Yiu
Currently there is no per vendor group util, so group_throttle has no effect. Disable it with a config first. Bug: 233149512 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: I69a4a41577d7f16bb4c4533fc40c9124f2751920
2022-05-20vendor_hook: sched: Fix RT overutilize checkRick Yiu
Current check does not count RT task util to idle cpu, so fix it. Bug: 201261299 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: Ic66a8faf6f35df100501dcedd25aefe38119ecf1
2022-05-20tcpci_max77759: Limit current in AOA modeRicky Niu
This implements the device attributes to limit the current draw to avoid some over-current issues. When the device is in specific Android Open Accessory mode (connecting to Head Unit), USB gadget HAL will write the value (in uA) to the attribute which will then be voted to the USB ICL votable. usb_limit_accessory_current has to be set before the write to usb_limit_accessory_enable. usb_limit_accesory_current will not be updated if usb_limit_accessory_enable is already enabled. usb_limit_accessory_enable has to set 0 to unvote the values to ICL when the USB swith to other function. Bug: 206635552 Signed-off-by: Ricky Niu <rickyniu@google.com> Change-Id: Iad797d9653dce17f4e173e1421406d7dd8519fec
2022-05-19google/debug: gs101-itmon: Disable cpuidle while itmonJason(HeWei) Sung
Bug: 222083531 Signed-off-by: Jason(HeWei) Sung <jasonsung@google.com> Change-Id: I7000975d87da18378c782edaf2cbfe664a98bf25
2022-05-18Merge android13-5.10 into android13-gs-pixel-5.10-gs101Robin Peng
Merge SHA 4f1e1ed Revert "ANDROID: KVM: arm64: pkvm: Ensure that TLBs and I-cache are private to each vcpu" Bug: 211546634 Bug: 232390891 Bug: 232424854 Bug: 232424854 Bug: 227452856 Bug: 222083531 Bug: 166779391 Signed-off-by: Robin Peng <robinpeng@google.com> Change-Id: Id5c61b5eafbe5b6daae935ecb95379d156e911c0
2022-05-18gvotable: check if creating force_int_* debug entryKen Tsou
Some int-type votables must not have the force_int_* debugfs entry. Bug: 197891965 Change-Id: I4547c83c8b30807e900249ad11a38452d626453e Signed-off-by: Ken Tsou <kentsou@google.com> (cherry picked from commit 1e96cdfad7aab9c6c47fa2537ab2c18709ccaa6f)
2022-05-18usb: dwc3: control pullup by typec notificationRay Chi
For some cases, userspace may start USB gadget mode but USB power is off. It will cause ITMON problem. To avoid this problem, dwc3 module should prevent the gadget from enumerating until receiving typec notification. Bug: 217638743 Signed-off-by: Ray Chi <raychi@google.com> Change-Id: I6b419dfa3fc9fdf4d8978b57fad2a173e8e060b5
2022-05-18arm64/dts: support wcin icl rampyihsiangpeng
Bug: 226270799 Bug: 218350938 Signed-off-by: yihsiangpeng <yihsiangpeng@google.com> Change-Id: I6eab002ec1402305818187b57636fc889ea99684
2022-05-18arm64/dts: gs101: move dc_switch_gpio control to usecaseyihsiangpeng
Bug: 218350938 Signed-off-by: yihsiangpeng <yihsiangpeng@google.com> Change-Id: Ie48b03eccf81564e8b839ed3b87bb243f3ec9d28
2022-05-18ANDROID: trusty-log: fix poll check for data availability.Marco Nelissen
filp->f_pos may not match the position that is used internally by seq_file, which can then result in poll() returning immediately even when no data is available. Bug: 232472073 Test: boot, logcat Signed-off-by: Marco Nelissen <marcone@google.com> Change-Id: I4fdfafce354c9995b1dcc7e93084dd4732225454
2022-05-17arm64/dts: add phone_type in tx_id for RTx modeTed Lin
Bug: 219552844 Test: Check the TXID Change-Id: I311435fa47a0a332d3d51f1e67f53aee6dab54ee Signed-off-by: Ted Lin <tedlin@google.com>
2022-05-16Merge remote-tracking branch 'aosp/android13-5.10' into android13-5.10-2022-05Todd Kjos
Sync with android13-5.10 for r1 release Change-Id: Iecc5b80e2e9a9c87b1b6d2328155d1eba41152d8
2022-05-16ANDROID: KVM: arm64: pkvm: Ensure that TLBs and I-cache are private to each vcpuFuad Tabba
If a different vcpu from the same vm is loaded on the same physical CPU, we must flush the CPU context. This patch ensures that by tracking the vcpu that was last loaded on this CPU, and flushes if that changes. This could lead to over-invalidation, which could affect performance but not correctness. Bug: 228810735 Signed-off-by: Fuad Tabba <tabba@google.com> Change-Id: I70976007165ca3b8d293089dbf9c2111b01ca2f7
2022-05-16ANDROID: KVM: arm64: Remove stale shadow_handle fieldFuad Tabba
This field is stale and not being used. Remove it. Bug: 228810735 Signed-off-by: Fuad Tabba <tabba@google.com> Change-Id: I5a734c22f246186b81ffd7bc73b46e0b60518306
2022-05-16vendor_hook: sched: Add control for reduce_prefer_idleRick Yiu
Add a file node to control the usage of reducing prefer idle. Bug: 178016953 Signed-off-by: Rick Yiu <rickyiu@google.com> Change-Id: If817867cf4c78b471040d20f8c610d4b25859418