[Kernel-packages] [Bug 1937010] [NEW] Focal update: v5.10.47 upstream stable release

2021-07-20 Thread Timo Aaltonen
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.10.47 upstream stable release
   from git://git.kernel.org/


Linux 5.10.47
integrity: Load mokx variables into the blacklist keyring
certs: Add ability to preload revocation certs
certs: Move load_system_certificate_list to a common function
certs: Add EFI_CERT_X509_GUID support for dbx entries
Revert "drm: add a locked version of drm_is_current_master"
netfs: fix test for whether we can skip read when writing beyond EOF
swiotlb: manipulate orig_addr when tlb_addr has offset
KVM: SVM: Call SEV Guest Decommission if ASID binding fails
mm, futex: fix shared futex pgoff on shmem huge page
mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
mm: page_vma_mapped_walk(): get vma_address_end() earlier
mm: page_vma_mapped_walk(): use goto instead of while (1)
mm: page_vma_mapped_walk(): add a level of indentation
mm: page_vma_mapped_walk(): crossing page table boundary
mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
mm: page_vma_mapped_walk(): settle PageHuge on entry
mm: page_vma_mapped_walk(): use page for pvmw->page
mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
mm/thp: fix page_address_in_vma() on file THP tails
mm/thp: fix vma_address() if virtual address below file offset
mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
mm/thp: make is_huge_zero_pmd() safe and quicker
mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
mm, thp: use head page in __migration_entry_wait()
mm/rmap: use page_not_mapped in try_to_unmap()
mm/rmap: remove unneeded semicolon in page_not_mapped()
mm: add VM_WARN_ON_ONCE_PAGE() macro
x86/fpu: Make init_fpstate correct with optimized XSAVE
x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
kthread: prevent deadlock when kthread_mod_delayed_work() races with 
kthread_cancel_delayed_work_sync()
kthread_worker: split code for canceling the delayed work timer
ceph: must hold snap_rwsem when filling inode for async create
i2c: robotfuzz-osif: fix control-request directions
KVM: do not allow mapping valid but non-reference-counted pages
s390/stack: fix possible register corruption with stack switch helper
nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
gpiolib: cdev: zero padding during conversion to gpioline_info_changed
i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving i801_access
pinctrl: stm32: fix the reported number of GPIO lines per bank
perf/x86: Track pmu in per-CPU cpu_hw_events
net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
net: ll_temac: Add memory-barriers for TX BD access
PCI: Add AMD RS690 quirk to enable 64-bit DMA
recordmcount: Correct st_shndx handling
mac80211: handle various extensible elements correctly
mac80211: reset profile_periodicity/ema_ap
net: qed: Fix memcpy() overflow of qed_dcbx_params()
KVM: selftests: Fix kvm_check_cap() assertion
r8169: Avoid memcpy() over-reading of ETH_SS_STATS
sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
r8152: Avoid memcpy() over-reading of ETH_SS_STATS
net/packet: annotate accesses to po->ifindex
net/packet: annotate accesses to po->bind
net: caif: fix memory leak in ldisc_open
riscv32: Use medany C model for modules
net: phy: dp83867: perform soft reset and retain established link
net/packet: annotate data race in packet_sendmsg()
inet: annotate date races around sk->sk_txhash
net: annotate data race in sock_error()
ping: Check return value of function 'ping_queue_rcv_skb'
inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
net: ethtool: clear heap allocations for ethtool function
mac80211: drop multicast fragments
net: ipv4: Remove unneed BUG() function
dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
dmaengine: mediatek: do not issue a new desc if one is still current
dmaengine: mediatek: free the proper desc in desc_free handler
dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
cfg80211: call cfg80211_leave_ocb when switching away from OCB
mac80211_hwsim: drop pending frames on stop
mac80211: remove warning in ieee80211_get_sband()
dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
dmaengine: stm32-mdma: fix PM reference leak in stm32_mdma_alloc_chan_resourc()
dmaengine: 

[Kernel-packages] [Bug 1896137] Re: syslog flooded with "Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7"

2021-07-20 Thread Launchpad Bug Tracker
[Expired for linux (Ubuntu) because there has been no activity for 60
days.]

** Changed in: linux (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1896137

Title:
  syslog flooded with "Lockdown: systemd-logind: hibernation is
  restricted; see man kernel_lockdown.7"

Status in linux package in Ubuntu:
  Expired

Bug description:
  When I close the lid on my laptop, syslog goes crazy with the message

  systemd-logind: hibernation is restricted; see man kernel_lockdown.7

  repeated ad infinitum, using up all the CPU and GBs of disk space.  I
  am not even trying to hibernate; everything in /etc/systemd/login.conf
  is commented out.  So nothing much should happen when I close the lid,
  but systemd is trying to kill me with these messages.  I am running
  Ubuntu 20.04.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1896137/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1925675] Re: hirsuit kernel fails to detect monitor plugged into USBC thunderbolt socket

2021-07-20 Thread Launchpad Bug Tracker
[Expired for linux (Ubuntu) because there has been no activity for 60
days.]

** Changed in: linux (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1925675

Title:
  hirsuit kernel fails to detect monitor plugged into USBC thunderbolt
  socket

Status in linux package in Ubuntu:
  Expired

Bug description:
  On upgrade to hirsuit hippo, my Dell 9360 no longer detects a monitor
  plugged into the thunderbolt usbc socket. If I reboot with the latest
  kernel from Ubuntu 20.10 (version 5.8.0-50) it works perfectly,
  detecting the monitor from kernel boot.

  I have tried both a thunderbolt cable, where usb devices plugged into
  the monitor are detected, but the monitor itself is not, and a
  usbc<->displayport adaptor that puts the socket straight into DP
  alternate mode. Neither work in 21.04.

  Happy to try and debug this, but not sure where to start!

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: linux-image-5.11.0-16-generic 5.11.0-16.17
  ProcVersionSignature: Ubuntu 5.11.0-16.17-generic 5.11.12
  Uname: Linux 5.11.0-16-generic x86_64
  ApportVersion: 2.20.11-0ubuntu65
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  phil   3089 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: GNOME
  Date: Thu Apr 22 20:11:35 2021
  HibernationDevice: RESUME=UUID=8b5c4d3a-8f9a-420d-a564-3d58a0c0502b
  InstallationDate: Installed on 2018-07-19 (1008 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 0c45:670c Microdia Integrated Webcam HD
   Bus 001 Device 002: ID 0cf3:e300 Qualcomm Atheros Communications QCA61x4 
Bluetooth 4.0
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Dell Inc. XPS 13 9360
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_GB.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.11.0-16-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-16-generic N/A
   linux-backports-modules-5.11.0-16-generic  N/A
   linux-firmware 1.197
  SourcePackage: linux
  UpgradeStatus: Upgraded to hirsute on 2021-04-22 (0 days ago)
  dmi.bios.date: 03/09/2021
  dmi.bios.release: 2.15
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 2.15.1
  dmi.board.name: 0PVG6D
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 9
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr2.15.1:bd03/09/2021:br2.15:svnDellInc.:pnXPS139360:pvr:rvnDellInc.:rn0PVG6D:rvrA00:cvnDellInc.:ct9:cvr:
  dmi.product.family: XPS
  dmi.product.name: XPS 13 9360
  dmi.product.sku: 082A
  dmi.sys.vendor: Dell Inc.
  mtime.conffile..etc.apport.crashdb.conf: 2019-04-29T12:11:49.292007

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1925675/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1916945] Re: unable to Poweroff, it causes a restart instead

2021-07-20 Thread Launchpad Bug Tracker
[Expired for linux (Ubuntu) because there has been no activity for 60
days.]

** Changed in: linux (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1916945

Title:
  unable to Poweroff, it causes a restart instead

Status in linux package in Ubuntu:
  Expired

Bug description:
  ubuntu 20.04 after jan/2021 update I am unable to poweroff (or
  shutdown) the laptop.

  it works fine if I poweroff in windows or when boot test 20.04 iso OS
  and power off

  HP probook 650

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-66-generic 5.4.0-66.74
  ProcVersionSignature: Ubuntu 5.4.0-66.74-generic 5.4.86
  Uname: Linux 5.4.0-66-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.11-0ubuntu27.16
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  cvancrae   2080 F pulseaudio
   /dev/snd/controlC1:  cvancrae   2080 F pulseaudio
   /dev/snd/pcmC1D0c:   cvancrae   2080 F...m pulseaudio
   /dev/snd/pcmC1D0p:   cvancrae   2080 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Feb 25 20:15:49 2021
  InstallationDate: Installed on 2018-07-30 (940 days ago)
  InstallationMedia: Ubuntu 18.04.1 LTS "Bionic Beaver" - Release amd64 
(20180725)
  MachineType: Hewlett-Packard HP ProBook 650 G1
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-66-generic 
root=UUID=ef9f1472-488d-4d4d-94ae-545d7b6bf18e ro quiet splash vt.handoff=1
  RelatedPackageVersions:
   linux-restricted-modules-5.4.0-66-generic N/A
   linux-backports-modules-5.4.0-66-generic  N/A
   linux-firmware1.187.9
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/13/2017
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: L78 Ver. 01.40
  dmi.board.name: 2101
  dmi.board.vendor: Hewlett-Packard
  dmi.board.version: KBC Version 16.3C
  dmi.chassis.asset.tag: 5CG4380HYL
  dmi.chassis.type: 10
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL78Ver.01.40:bd07/13/2017:svnHewlett-Packard:pnHPProBook650G1:pvrA3009DD10203:rvnHewlett-Packard:rn2101:rvrKBCVersion16.3C:cvnHewlett-Packard:ct10:cvr:
  dmi.product.family: 103C_5336AN G=N L=BUS B=HP S=ELI
  dmi.product.name: HP ProBook 650 G1
  dmi.product.sku: D9S35AV
  dmi.product.version: A3009DD10203
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1916945/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1925964] Re: HP NC364T NIC with 20.04.2 LTS Issues

2021-07-20 Thread Launchpad Bug Tracker
[Expired for linux (Ubuntu) because there has been no activity for 60
days.]

** Changed in: linux (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1925964

Title:
  HP NC364T NIC with 20.04.2 LTS Issues

Status in linux package in Ubuntu:
  Expired

Bug description:
  This NIC is a 4 Port Copper 1GB Intel 82571B/82571GB Gigabit Ethernet
  Controller with a Dual Chipset where each Chipset controls 2 ports
  each (ie (1 Chipset - 2 Ports) * 2).  In the latest 20.04.2 LTS, the
  OS is mapping the ports incorrectly, causing only 2 of the 4 total
  ports to be allocated via DMESG:

  thannock@nwtools04-usdc7:~$ lspci 
  00:00.0 Host bridge: Intel Corporation 5000P Chipset Memory Controller Hub 
(rev b1)
  00:02.0 PCI bridge: Intel Corporation 5000 Series Chipset PCI Express x4 Port 
2 (rev b1)
  00:03.0 PCI bridge: Intel Corporation 5000 Series Chipset PCI Express x4 Port 
3 (rev b1)
  00:04.0 PCI bridge: Intel Corporation 5000 Series Chipset PCI Express x8 Port 
4-5 (rev b1)
  00:05.0 PCI bridge: Intel Corporation 5000 Series Chipset PCI Express x4 Port 
5 (rev b1)
  00:06.0 PCI bridge: Intel Corporation 5000 Series Chipset PCI Express x4 Port 
6 (rev b1)
  00:07.0 PCI bridge: Intel Corporation 5000 Series Chipset PCI Express x4 Port 
7 (rev b1)
  00:10.0 Host bridge: Intel Corporation 5000 Series Chipset FSB Registers (rev 
b1)
  00:10.1 Host bridge: Intel Corporation 5000 Series Chipset FSB Registers (rev 
b1)
  00:10.2 Host bridge: Intel Corporation 5000 Series Chipset FSB Registers (rev 
b1)
  00:11.0 Host bridge: Intel Corporation 5000 Series Chipset Reserved Registers 
(rev b1)
  00:13.0 Host bridge: Intel Corporation 5000 Series Chipset Reserved Registers 
(rev b1)
  00:15.0 Host bridge: Intel Corporation 5000 Series Chipset FBD Registers (rev 
b1)
  00:16.0 Host bridge: Intel Corporation 5000 Series Chipset FBD Registers (rev 
b1)
  00:1d.0 USB controller: Intel Corporation 631xESB/632xESB/3100 Chipset UHCI 
USB Controller #1 (rev 09)
  00:1d.1 USB controller: Intel Corporation 631xESB/632xESB/3100 Chipset UHCI 
USB Controller #2 (rev 09)
  00:1d.2 USB controller: Intel Corporation 631xESB/632xESB/3100 Chipset UHCI 
USB Controller #3 (rev 09)
  00:1d.3 USB controller: Intel Corporation 631xESB/632xESB/3100 Chipset UHCI 
USB Controller #4 (rev 09)
  00:1d.7 USB controller: Intel Corporation 631xESB/632xESB/3100 Chipset EHCI 
USB2 Controller (rev 09)
  00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev d9)
  00:1f.0 ISA bridge: Intel Corporation 631xESB/632xESB/3100 Chipset LPC 
Interface Controller (rev 09)
  00:1f.1 IDE interface: Intel Corporation 631xESB/632xESB IDE Controller (rev 
09)
  01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] 
ES1000 (rev 02)
  01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out 
Controller (rev 03)
  01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  
Processor (rev 03)
  01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out 
Standard Virtual USB Controller
  01:04.6 IPMI Interface: Hewlett-Packard Company Integrated Lights-Out 
Standard KCS Interface
  02:00.0 PCI bridge: Broadcom EPB PCI-Express to PCI-X Bridge (rev c3)
  03:00.0 Ethernet controller: Broadcom Inc. and subsidiaries NetXtreme II 
BCM5708 Gigabit Ethernet (rev 12)
  04:00.0 PCI bridge: Broadcom EPB PCI-Express to PCI-X Bridge (rev c3)
  05:00.0 Ethernet controller: Broadcom Inc. and subsidiaries NetXtreme II 
BCM5708 Gigabit Ethernet (rev 12)
  06:00.0 PCI bridge: Broadcom EPB PCI-Express to PCI-X Bridge (rev b4)
  07:04.0 PCI bridge: Broadcom BCM5785 [HT1000] PCI/PCI-X Bridge (rev b2)
  07:08.0 RAID bus controller: Hewlett-Packard Company Smart Array E200i (SAS 
Controller)
  09:00.0 PCI bridge: Intel Corporation 6311ESB/6321ESB PCI Express Upstream 
Port (rev 01)
  09:00.3 PCI bridge: Intel Corporation 6311ESB/6321ESB PCI Express to PCI-X 
Bridge (rev 01)
  0a:00.0 PCI bridge: Intel Corporation 6311ESB/6321ESB PCI Express Downstream 
Port E1 (rev 01)
  0a:01.0 PCI bridge: Intel Corporation 6311ESB/6321ESB PCI Express Downstream 
Port E2 (rev 01)
  0a:02.0 PCI bridge: Intel Corporation 6311ESB/6321ESB PCI Express Downstream 
Port E3 (rev 01)
  0b:00.0 PCI bridge: Microsemi / PMC / IDT PES12N3A 12-lane 3-Port PCI Express 
Switch (rev 0e)
  0c:02.0 PCI bridge: Microsemi / PMC / IDT PES12N3A 12-lane 3-Port PCI Express 
Switch (rev 0e)
  0c:04.0 PCI bridge: Microsemi / PMC / IDT PES12N3A 12-lane 3-Port PCI Express 
Switch (rev 0e)
  0d:00.0 Ethernet controller: Intel Corporation 82571EB/82571GB Gigabit 
Ethernet Controller (Copper) (rev 06)
  0d:00.1 Ethernet controller: Intel Corporation 82571EB/82571GB Gigabit 
Ethernet Controller (Copper) (rev 06)
  0e:00.0 Ethernet controller: Intel Corporation 82571EB/82571GB Gigabit 
Ethernet Controller (Copper) (rev 

[Kernel-packages] [Bug 1937004] Re: Support Mediatek MT7921 WiFi/BT

2021-07-20 Thread You-Sheng Yang
MT7921 in Impish should be an non-issue when upgraded to kernel v5.14.
Stay tuned.

** Changed in: linux (Ubuntu Impish)
   Status: New => Incomplete

** Changed in: linux (Ubuntu Impish)
   Status: Incomplete => Confirmed

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Status: New => In Progress

** Also affects: linux-firmware (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-firmware (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux-firmware (Ubuntu Impish)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937004

Title:
  Support Mediatek MT7921 WiFi/BT

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-firmware package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-firmware source package in Focal:
  In Progress
Status in linux-oem-5.13 source package in Focal:
  In Progress
Status in linux source package in Impish:
  Confirmed
Status in linux-firmware source package in Impish:
  In Progress
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  Mediatek MT7921 has been added to mainline kernel & firmware.

  linux$ git log --graph --oneline korg/master -- \
  drivers/bluetooth/ \
  drivers/net/wireless/mediatek/mt76/mt7921/

  linux-firmware$ git log --graph --oneline korg/master -- \
  mediatek/WIFI_MT7961_patch_mcu_1_2_hdr.bin \
  mediatek/WIFI_RAM_CODE_MT7961_1.bin \
  mediatek/BT_RAM_CODE_MT7961_1_2_hdr.bin
  * a7882719 linux-firmware: update frimware for mediatek bluetooth chip 
(MT7921)
  * 2fd5139f linux-firmware: update firmware for MT7921 WiFi device to 
20210612122753
  * 42a66e5b linux-firmware: update firmware for MT7921 WiFi device
  * 58fb90a0 linux-firmware: add frimware for mediatek bluetooth chip (MT7921)
  * 391fd50d linux-firmware: add firmware for MT7921

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1937004/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937004] Re: Support Mediatek MT7921 WiFi/BT

2021-07-20 Thread You-Sheng Yang
Some firmware fixes for MT7921 are not available in linux-firmware
version 1.198 forked for Impish. So fixes for impish linux-firmware will
be necessary.

** Tags added: oem-priority originate-from-1936882 somerville

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1937004

Title:
  Support Mediatek MT7921 WiFi/BT

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-firmware package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-firmware source package in Focal:
  In Progress
Status in linux-oem-5.13 source package in Focal:
  In Progress
Status in linux source package in Impish:
  Confirmed
Status in linux-firmware source package in Impish:
  In Progress
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  Mediatek MT7921 has been added to mainline kernel & firmware.

  linux$ git log --graph --oneline korg/master -- \
  drivers/bluetooth/ \
  drivers/net/wireless/mediatek/mt76/mt7921/

  linux-firmware$ git log --graph --oneline korg/master -- \
  mediatek/WIFI_MT7961_patch_mcu_1_2_hdr.bin \
  mediatek/WIFI_RAM_CODE_MT7961_1.bin \
  mediatek/BT_RAM_CODE_MT7961_1_2_hdr.bin
  * a7882719 linux-firmware: update frimware for mediatek bluetooth chip 
(MT7921)
  * 2fd5139f linux-firmware: update firmware for MT7921 WiFi device to 
20210612122753
  * 42a66e5b linux-firmware: update firmware for MT7921 WiFi device
  * 58fb90a0 linux-firmware: add frimware for mediatek bluetooth chip (MT7921)
  * 391fd50d linux-firmware: add firmware for MT7921

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1937004/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937004] [NEW] Support Mediatek MT7921 WiFi/BT

2021-07-20 Thread You-Sheng Yang
Public bug reported:

Mediatek MT7921 has been added to mainline kernel & firmware.

linux$ git log --graph --oneline korg/master -- \
drivers/bluetooth/ \
drivers/net/wireless/mediatek/mt76/mt7921/

linux-firmware$ git log --graph --oneline korg/master -- \
mediatek/WIFI_MT7961_patch_mcu_1_2_hdr.bin \
mediatek/WIFI_RAM_CODE_MT7961_1.bin \
mediatek/BT_RAM_CODE_MT7961_1_2_hdr.bin
* a7882719 linux-firmware: update frimware for mediatek bluetooth chip (MT7921)
* 2fd5139f linux-firmware: update firmware for MT7921 WiFi device to 
20210612122753
* 42a66e5b linux-firmware: update firmware for MT7921 WiFi device
* 58fb90a0 linux-firmware: add frimware for mediatek bluetooth chip (MT7921)
* 391fd50d linux-firmware: add firmware for MT7921

** Affects: hwe-next
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: You-Sheng Yang (vicamo)
 Status: Confirmed

** Affects: linux-firmware (Ubuntu)
 Importance: Undecided
 Status: In Progress

** Affects: linux-oem-5.13 (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Undecided
 Status: Invalid

** Affects: linux-firmware (Ubuntu Focal)
 Importance: Undecided
 Status: In Progress

** Affects: linux-oem-5.13 (Ubuntu Focal)
 Importance: Undecided
 Status: In Progress

** Affects: linux (Ubuntu Impish)
 Importance: Undecided
 Assignee: You-Sheng Yang (vicamo)
 Status: Confirmed

** Affects: linux-firmware (Ubuntu Impish)
 Importance: Undecided
 Status: In Progress

** Affects: linux-oem-5.13 (Ubuntu Impish)
 Importance: Undecided
 Status: Invalid


** Tags: hwe-bluetooth hwe-firmware hwe-networking-wifi ihv-mtk oem-networking 
oem-priority originate-from-1936882 somerville

** Also affects: linux-oem-5.13 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
 Assignee: You-Sheng Yang (vicamo)
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux-oem-5.13 (Ubuntu Impish)
   Status: New => Invalid

** Changed in: linux (Ubuntu Focal)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937004

Title:
  Support Mediatek MT7921 WiFi/BT

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-firmware package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-firmware source package in Focal:
  In Progress
Status in linux-oem-5.13 source package in Focal:
  In Progress
Status in linux source package in Impish:
  Confirmed
Status in linux-firmware source package in Impish:
  In Progress
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  Mediatek MT7921 has been added to mainline kernel & firmware.

  linux$ git log --graph --oneline korg/master -- \
  drivers/bluetooth/ \
  drivers/net/wireless/mediatek/mt76/mt7921/

  linux-firmware$ git log --graph --oneline korg/master -- \
  mediatek/WIFI_MT7961_patch_mcu_1_2_hdr.bin \
  mediatek/WIFI_RAM_CODE_MT7961_1.bin \
  mediatek/BT_RAM_CODE_MT7961_1_2_hdr.bin
  * a7882719 linux-firmware: update frimware for mediatek bluetooth chip 
(MT7921)
  * 2fd5139f linux-firmware: update firmware for MT7921 WiFi device to 
20210612122753
  * 42a66e5b linux-firmware: update firmware for MT7921 WiFi device
  * 58fb90a0 linux-firmware: add frimware for mediatek bluetooth chip (MT7921)
  * 391fd50d linux-firmware: add firmware for MT7921

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1937004/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1924685] Re: No sound output/input available after installing 21.04

2021-07-20 Thread Hui Wang
@heytimc

Maybe the issue on your machine is same as this one:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1935850


Let us track this new issue in #1935850.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1924685

Title:
  No sound output/input available after installing 21.04

Status in OEM Priority Project:
  Won't Fix
Status in Release Notes for Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Image: Hirsute 21.04 (20210415 daily build)

  Device: Dell Precision 5750

  After installing 21.04, the sound card is unavailable. In Sound
  Settings, there is only one choice: "Dummy Output" .

  The only way to hear sound is to connect a Bluetooth speaker.

  Note: this device was enabled with 20.04 and 5.6.0-1035-oem kernel:

  https://certification.ubuntu.com/hardware/202002-27726

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: linux-image-5.11.0-14-generic 5.11.0-14.15
  ProcVersionSignature: Ubuntu 5.11.0-14.15-generic 5.11.12
  Uname: Linux 5.11.0-14-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu62
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  u  1561 F pulseaudio
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr 16 15:10:05 2021
  InstallationDate: Installed on 2021-04-16 (0 days ago)
  InstallationMedia: Ubuntu 21.04 "Hirsute Hippo" - Beta amd64 (20210415)
  MachineType: Dell Inc. Precision 5750
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-14-generic 
root=UUID=2562d52a-de88-45e9-9d0a-3a79e48b1638 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-14-generic N/A
   linux-backports-modules-5.11.0-14-generic  N/A
   linux-firmware 1.197
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/30/2020
  dmi.bios.release: 1.6
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.6.3
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.6.3:bd12/30/2020:br1.6:svnDellInc.:pnPrecision5750:pvr:rvnDellInc.:rn:rvr:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 5750
  dmi.product.sku: 0990
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1924685/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936998] [NEW] e1000e blocks the boot process when it tried to write checksum to its NVM

2021-07-20 Thread AceLan Kao
Public bug reported:

[Impact]
While probing e1000e, it checks its NVM checksum, and write correct checksum 
back if the checksum is not correct. But for recent GBE update for security, 
its NVM could be written once for MAC address during production, so write 
checksum during driver probing is not allowed and would block the boot process.

[Fix]
Intel provides a fix for it.
https://patchwork.ozlabs.org/project/intel-wired-lan/patch/20210718041031.3619696-1-sasha.nef...@intel.com/

[Test]
Verified on a Dell machine which has wrong NVM checksum.

[Where problems could occur]
>From what Intel told us, the checksum isn't correct is not a big deal, we 
>could ignore it and it won't lead to any issues.

** Affects: hwe-next
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: oem-priority originate-from-1934511 somerville

** Tags added: oem-priority originate-from-1934511 somerville

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936998

Title:
  e1000e blocks the boot process when it tried to write checksum to its
  NVM

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  New

Bug description:
  [Impact]
  While probing e1000e, it checks its NVM checksum, and write correct checksum 
back if the checksum is not correct. But for recent GBE update for security, 
its NVM could be written once for MAC address during production, so write 
checksum during driver probing is not allowed and would block the boot process.

  [Fix]
  Intel provides a fix for it.
  
https://patchwork.ozlabs.org/project/intel-wired-lan/patch/20210718041031.3619696-1-sasha.nef...@intel.com/

  [Test]
  Verified on a Dell machine which has wrong NVM checksum.

  [Where problems could occur]
  From what Intel told us, the checksum isn't correct is not a big deal, we 
could ignore it and it won't lead to any issues.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1936998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921452] Re: [SRU] alsa-lib: conf: USB - add "Cmedia Audio" to USB-Audio.pcm.iec958_device

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package alsa-lib - 1.1.3-5ubuntu0.6

---
alsa-lib (1.1.3-5ubuntu0.6) bionic; urgency=medium

  * d/p/0021-conf-USB-add-Cmedia-Audio-to-USB-Audio.pcm.iec958_de.patch
https://github.com/alsa-project/alsa-lib/pull/122
Add "Cmedia Audio" to USB-Audio.pcm.iec958_device, otherwise users
will see 2 IEC985 devices from UI, but there is no those physical
devices in fact. After adding this patch, those 2 IEC985 devices will
not show up in the UI. (LP: #1921452)

 -- Hui Wang   Tue, 22 Jun 2021 10:01:54 +

** Changed in: alsa-lib (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to alsa-lib in Ubuntu.
https://bugs.launchpad.net/bugs/1921452

Title:
  [SRU] alsa-lib: conf: USB - add "Cmedia Audio" to USB-
  Audio.pcm.iec958_device

Status in OEM Priority Project:
  Fix Released
Status in alsa-lib package in Ubuntu:
  Fix Released
Status in alsa-lib source package in Bionic:
  Fix Released
Status in alsa-lib source package in Focal:
  Fix Released
Status in alsa-lib source package in Groovy:
  Fix Released
Status in alsa-lib source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  On Cmedia Audio, unusable SPDIF can be selected as output from PulseAudio.

  [Fix]
  Disable IEC958 (SPDIF) through ALSA UCM.

  [Test]
  With the UCM applied, `pactl` and audio panel in gnome-control-center no 
longer have SPDIF option.

  [Where problems will occur]
  "Cmedia Audio" is the sound card name of this usb audio dongle, and this 
string is got from usb string descriptor, that is to say the "Cmedia Audio" is 
hard-coded in the firmware of that usb dongle.
  Not all Cmedia usb audio dongle use "Cmedia Audio", most of the dongles don't 
set string descriptor, then the audio driver sets a generic name "USB Audio 
Device" for them, if a dongle has string descriptor, it may have different 
string like "C-Media USB Headphone Set", and all dongles I met before don't 
have SPDIF interface.
  So If this SRU could introduce regression, it will happen on a Cmedia usb 
audio dongle which also hard-codes the "Cmedia Audio" in the string descriptor 
and it has SPDIF interface on it, after this SRU, users couldn't find the SPDIF 
playback device from the gnome-sound-setting. But this regression chance is 
very low since it is very rare a cmedia usb audio dongle uses "Cmedia Audio" in 
the string descriptor and it is very rare a usb audio dongle has SPDIF 
interface. So far we haven't met such a cmedia usb audio dongle.

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1921452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1934910] Re: zfs-linux/0.7.5-1ubuntu16.11 ADT test failure with linux-hwe-5.4/5.4.0-79.88~18.04.1

2021-07-20 Thread Chris Halse Rogers
Looks like this is ready for release. Should it be released? We'd
normally mark uploads that only fix autopkgtests as block-proposed, to
keep them in proposed until there's a user-visible change, but this
looks like it unblocks unrelated packages, so maybe should go through?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1934910

Title:
  zfs-linux/0.7.5-1ubuntu16.11 ADT test failure with linux-
  hwe-5.4/5.4.0-79.88~18.04.1

Status in linux-hwe-5.4 package in Ubuntu:
  New
Status in zfs-linux package in Ubuntu:
  Fix Released
Status in zfs-linux source package in Xenial:
  Fix Committed
Status in linux-hwe-5.4 source package in Bionic:
  New
Status in zfs-linux source package in Bionic:
  Fix Committed
Status in zfs-linux source package in Focal:
  Fix Committed
Status in zfs-linux source package in Groovy:
  Fix Committed
Status in zfs-linux source package in Hirsute:
  Fix Committed
Status in zfs-linux source package in Impish:
  Fix Released

Bug description:
  == zfs-linux SRU ==

  IMPISH, HIRSUTE, GROOVY, FOCAL, BIONIC, XENIAL

  [Impact]

  The zfs debian scrub test sometimes times out on slower test systems
  because scrub can take a while to complete and the scrub test can
  time out.  The test needs some more intelligence to detect this
  and a longer time out for slower systems.

  The fix now polls the scrub completion more thoroughly and increases
  timeout to 15 minutes.

  [Test Plan]

  Run the test with autopkgtest on slow file systems. With the fix the test
  has longer timeout and will pass rather than fail with a timeout. e.g.

  autopkgtest zfs-linux_2.0.3-8ubuntu5.dsc -- null

  
  [Where problems could occur]

  The timeout is hard coded to 15 minutes. This should be enough for slow
  devices with the small ZFS volume set used by this test. However, it may
  still fail if the backing store is really slow. However, we don't want the
  test to be blocked indefinitely waiting for a timeout, so a 15 minute
  scrub timeout seems to be long enough to be more than reasonable. Any longer 
and it's highly likely that the scrub has hung.

  [Other Info]

  This test is almost identical to the same scrub test run from the kernel
  team autotest zfs smoke test, so it has been exercised regularly and is
  known to reliably.

  -

  
  This is a scripted bug report about ADT failures while running zfs-linux 
tests for linux-hwe-5.4/5.4.0-79.88~18.04.1 on bionic. Whether this is caused 
by the dep8 tests of the tested source or the kernel has yet to be determined.

  Testing failed on:
  amd64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-bionic/bionic/amd64/z/zfs-linux/20210703_080055_ead94@/log.gz
  arm64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-bionic/bionic/arm64/z/zfs-linux/20210703_075255_bdb56@/log.gz
  ppc64el: 
https://autopkgtest.ubuntu.com/results/autopkgtest-bionic/bionic/ppc64el/z/zfs-linux/20210703_074629_bdb56@/log.gz
  s390x: 
https://autopkgtest.ubuntu.com/results/autopkgtest-bionic/bionic/s390x/z/zfs-linux/20210703_074343_3aa5c@/log.gz

  This is a similar issue as reported on bug 1885289, which was fixed on
  autotest-client-tests ubuntu_zfs_smoke_test. However, the ADT tests
  don't use autotest, the test script run comes from the zfs-linux dkms
  source package, debian/tests/kernel-smoke-test-scrub.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-hwe-5.4/+bug/1934910/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936988] Re: Apt has unmet dependencies for libzpool5linux, zfs-zed, zfsutils-linux

2021-07-20 Thread Faaez
Thank you for your time.

Looks like this is a known issue and with some additional searching on
my part, thanks to your comment about the package being a 3rd party, I
found the bug report on the proper GitHub.

https://github.com/openzfs/zfs/issues/12322

** Bug watch added: github.com/openzfs/zfs/issues #12322
   https://github.com/openzfs/zfs/issues/12322

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936988

Title:
  Apt has unmet dependencies for libzpool5linux, zfs-zed, zfsutils-linux

Status in zfs-linux package in Ubuntu:
  Incomplete

Bug description:
  Hi guys, let me first open with I don't know where to post this. I
  hope someone here can help.

  Secondly, I use this machine as a headless server with a zpool on it
  for my home file sharing.

  I popped on today and saw updates lingering, so I ran my usual
  command.

  sudo apt update -y && sudo apt upgrade -y ; sudo apt clean && sudo
  apt autoclean ; sudo apt autoremove -y

  It was going fine until it got to the ZoL specific packages;

  The following packages have unmet dependencies:
   libzpool5linux : Depends: libnvpair3linux (>= 0.8.2) but it is not 
installed
Depends: libzfs4linux (>= 2.0) but it is not installed
   zfs-zed : Depends: libnvpair3linux (>= 0.8.2) but it is not installed
 Depends: libuutil3linux (>= 0.8.2) but it is not installed
 Depends: libzfs4linux (>= 2.0) but it is not installed
   zfsutils-linux : Depends: libnvpair3linux (= 2.1.0-0york2~18.04) but it 
is not installed
Depends: libuutil3linux (= 2.1.0-0york2~18.04) but it 
is not installed
Depends: libzfs4linux (= 2.1.0-0york2~18.04) but it is 
not installed
  E: Unmet dependencies. Try 'apt --fix-broken install' with no packages 
(or specify a solution).

  I run apt fix broken install and this is the output;

  Preparing to unpack .../libnvpair3linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libnvpair3linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libnvpair3linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
   trying to overwrite '/lib/x86_64-linux-gnu/libnvpair.so.3.0.0', which is 
also in package libnvpair1linux 2.0.4-0york0~18.04
  Preparing to unpack .../libuutil3linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libuutil3linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libuutil3linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
   trying to overwrite '/lib/x86_64-linux-gnu/libuutil.so.3.0.0', which is 
also in package libuutil1linux 2.0.4-0york0~18.04
  Preparing to unpack .../libzfs4linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libzfs4linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libzfs4linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
   trying to overwrite '/lib/x86_64-linux-gnu/libzfs_core.so.3.0.0', which 
is also in package libzfs2linux 2.0.4-0york0~18.04
  Errors were encountered while processing:
   /var/cache/apt/archives/libnvpair3linux_2.1.0-0york2~18.04_amd64.deb
   /var/cache/apt/archives/libuutil3linux_2.1.0-0york2~18.04_amd64.deb
   /var/cache/apt/archives/libzfs4linux_2.1.0-0york2~18.04_amd64.deb
  E: Sub-process /usr/bin/dpkg returned an error code (1)

  Here are my OS details;

  Ubuntu 18.04.5 LTS (GNU/Linux 5.4.0-77-generic x86_64)

  Trying the install packages one by one results in the above. So... I'm
  kinda stuck. Doesn't help that I can't access my zpool either.

  Thank you for looking.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1936988/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1926938] Re: Recent mainline packages are built with Hirsuite 21.04, not Focal 20.04 LTS

2021-07-20 Thread DanglingPointer
Awesome.

I've been building dwarves and libbpf using the c library from 20.04.  I
believe you are too Tuxinvader.

But yes, there are extra hoops to jump over having to do those!  If they
get it in then that would be a couple less things to boilerplate.

Would be good if they fixed DKMS as well to ensure it uses the same
build tools that the kernel was built with!  Currently it is defaulting
to gcc and gnu build tools.  So if you built your kernel with LLVM and
Clang with the LLD linker along with -flto=thin, then many DKMS modules
don't work like Virtualbox, Zram, etc because it doesn't know it needs
to use LLVM-Clang-LLD and tries to use the same build options with gcc.

Frustrating cause more hoops to jump through if you want to LTO your
kernel.  So for now stuck with GCC.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1926938

Title:
  Recent mainline packages are built with Hirsuite 21.04, not Focal
  20.04 LTS

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hi all,

  The Mainline wiki states that the mainline kernels are built with the
  previous LTS toolchain, but the recent 5.12.x and 5.11.x releases are
  being built with Hirsuite 21.04, and before that Groovy? If this is
  intentional, then the wiki should be updated to reflect the change in
  policy.

  From https://wiki.ubuntu.com/Kernel/MainlineBuilds

Mainline kernel build toolchain
These kernels are built with the toolchain (gcc, g++, etc.) from the 
previous Ubuntu LTS release. 
(e.g. Ubuntu 14.04 "Trusty Tahr" / 16.04 "Xenial Xerus" / 18.04 "Bionic 
Beaver", etc.) Therefore, 
out-of-tree kernel modules you already have built and installed for use 
with your release kernels 
are not likely to work with the mainline builds.

  The 5.12 kernel was built with GCC 10.3.0, and 5.11.16 with 10.2.0. On
  my Focal LTS system I have GCC 9.3.0.

  The Mainline kernel build toolchain
  These kernels are built with the toolchain (gcc, g++, etc.) from the previous 
Ubuntu LTS release. (e.g. Ubuntu 14.04 "Trusty Tahr" / 16.04 "Xenial Xerus" / 
18.04 "Bionic Beaver", etc.) Therefore, out-of-tree kernel modules you already 
have built and installed for use with your release kernels are not likely to 
work with the mainline builds.

  The *linux-headers-generic* packages have unmet dependencies on 20.04
  LTS.

  I could install Groovy built kernels fine, but the Hirsuite ones built
  with GCC 10.3.0 appear to require libc6 >= 2.33. So the new kernels
  can't be installed on Focal (libc 2.31).

  Thanks,
  Mark

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1926938/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936988] Re: Apt has unmet dependencies for libzpool5linux, zfs-zed, zfsutils-linux

2021-07-20 Thread Chris Guiver
Thank you for taking the time to report this bug and helping to make
Ubuntu better. Please execute the following command only once, as it
will automatically gather debugging information, in a terminal:

apport-collect 1936988

When reporting bugs in the future please use apport by using 'ubuntu-
bug' and the name of the package affected. You can learn more about this
functionality at https://wiki.ubuntu.com/ReportingBugs.

Bug reporting is mostly about finding & fixing problems thus preventing
future users from hitting the same bug.

I suspect a Support site would be more appropriate, eg.
https://answers.launchpad.net/ubuntu. You can also find help with your
problem in the support forum of your local Ubuntu community
http://loco.ubuntu.com/ or asking at https://askubuntu.com or
https://ubuntuforums.org, or for more support options please look at
https://discourse.ubuntu.com/t/community-support/709

I've also changed this to 'Incomplete' as a quick `rmadison
libzpool5linux` shows the package you do mention appears to not be a
Ubuntu package and is likely 3rd party.  If you believe I'm in error,
please leave a comment as to why and you can change the status back to
"New".

** Changed in: zfs-linux (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936988

Title:
  Apt has unmet dependencies for libzpool5linux, zfs-zed, zfsutils-linux

Status in zfs-linux package in Ubuntu:
  Incomplete

Bug description:
  Hi guys, let me first open with I don't know where to post this. I
  hope someone here can help.

  Secondly, I use this machine as a headless server with a zpool on it
  for my home file sharing.

  I popped on today and saw updates lingering, so I ran my usual
  command.

  sudo apt update -y && sudo apt upgrade -y ; sudo apt clean && sudo
  apt autoclean ; sudo apt autoremove -y

  It was going fine until it got to the ZoL specific packages;

  The following packages have unmet dependencies:
   libzpool5linux : Depends: libnvpair3linux (>= 0.8.2) but it is not 
installed
Depends: libzfs4linux (>= 2.0) but it is not installed
   zfs-zed : Depends: libnvpair3linux (>= 0.8.2) but it is not installed
 Depends: libuutil3linux (>= 0.8.2) but it is not installed
 Depends: libzfs4linux (>= 2.0) but it is not installed
   zfsutils-linux : Depends: libnvpair3linux (= 2.1.0-0york2~18.04) but it 
is not installed
Depends: libuutil3linux (= 2.1.0-0york2~18.04) but it 
is not installed
Depends: libzfs4linux (= 2.1.0-0york2~18.04) but it is 
not installed
  E: Unmet dependencies. Try 'apt --fix-broken install' with no packages 
(or specify a solution).

  I run apt fix broken install and this is the output;

  Preparing to unpack .../libnvpair3linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libnvpair3linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libnvpair3linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
   trying to overwrite '/lib/x86_64-linux-gnu/libnvpair.so.3.0.0', which is 
also in package libnvpair1linux 2.0.4-0york0~18.04
  Preparing to unpack .../libuutil3linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libuutil3linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libuutil3linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
   trying to overwrite '/lib/x86_64-linux-gnu/libuutil.so.3.0.0', which is 
also in package libuutil1linux 2.0.4-0york0~18.04
  Preparing to unpack .../libzfs4linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libzfs4linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libzfs4linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
   trying to overwrite '/lib/x86_64-linux-gnu/libzfs_core.so.3.0.0', which 
is also in package libzfs2linux 2.0.4-0york0~18.04
  Errors were encountered while processing:
   /var/cache/apt/archives/libnvpair3linux_2.1.0-0york2~18.04_amd64.deb
   /var/cache/apt/archives/libuutil3linux_2.1.0-0york2~18.04_amd64.deb
   /var/cache/apt/archives/libzfs4linux_2.1.0-0york2~18.04_amd64.deb
  E: Sub-process /usr/bin/dpkg returned an error code (1)

  Here are my OS details;

  Ubuntu 18.04.5 LTS (GNU/Linux 5.4.0-77-generic x86_64)

  Trying the install packages one by one results in the above. So... I'm
  kinda stuck. Doesn't help that I can't access my zpool either.

  Thank you for looking.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1936988/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936988] [NEW] Apt has unmet dependencies for libzpool5linux, zfs-zed, zfsutils-linux

2021-07-20 Thread Faaez
Public bug reported:

Hi guys, let me first open with I don't know where to post this. I hope
someone here can help.

Secondly, I use this machine as a headless server with a zpool on it for
my home file sharing.

I popped on today and saw updates lingering, so I ran my usual command.

sudo apt update -y && sudo apt upgrade -y ; sudo apt clean && sudo
apt autoclean ; sudo apt autoremove -y

It was going fine until it got to the ZoL specific packages;

The following packages have unmet dependencies:
 libzpool5linux : Depends: libnvpair3linux (>= 0.8.2) but it is not 
installed
  Depends: libzfs4linux (>= 2.0) but it is not installed
 zfs-zed : Depends: libnvpair3linux (>= 0.8.2) but it is not installed
   Depends: libuutil3linux (>= 0.8.2) but it is not installed
   Depends: libzfs4linux (>= 2.0) but it is not installed
 zfsutils-linux : Depends: libnvpair3linux (= 2.1.0-0york2~18.04) but it is 
not installed
  Depends: libuutil3linux (= 2.1.0-0york2~18.04) but it is 
not installed
  Depends: libzfs4linux (= 2.1.0-0york2~18.04) but it is 
not installed
E: Unmet dependencies. Try 'apt --fix-broken install' with no packages (or 
specify a solution).

I run apt fix broken install and this is the output;

Preparing to unpack .../libnvpair3linux_2.1.0-0york2~18.04_amd64.deb ...
Unpacking libnvpair3linux (2.1.0-0york2~18.04) ...
dpkg: error processing archive 
/var/cache/apt/archives/libnvpair3linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
 trying to overwrite '/lib/x86_64-linux-gnu/libnvpair.so.3.0.0', which is 
also in package libnvpair1linux 2.0.4-0york0~18.04
Preparing to unpack .../libuutil3linux_2.1.0-0york2~18.04_amd64.deb ...
Unpacking libuutil3linux (2.1.0-0york2~18.04) ...
dpkg: error processing archive 
/var/cache/apt/archives/libuutil3linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
 trying to overwrite '/lib/x86_64-linux-gnu/libuutil.so.3.0.0', which is 
also in package libuutil1linux 2.0.4-0york0~18.04
Preparing to unpack .../libzfs4linux_2.1.0-0york2~18.04_amd64.deb ...
Unpacking libzfs4linux (2.1.0-0york2~18.04) ...
dpkg: error processing archive 
/var/cache/apt/archives/libzfs4linux_2.1.0-0york2~18.04_amd64.deb (--unpack):
 trying to overwrite '/lib/x86_64-linux-gnu/libzfs_core.so.3.0.0', which is 
also in package libzfs2linux 2.0.4-0york0~18.04
Errors were encountered while processing:
 /var/cache/apt/archives/libnvpair3linux_2.1.0-0york2~18.04_amd64.deb
 /var/cache/apt/archives/libuutil3linux_2.1.0-0york2~18.04_amd64.deb
 /var/cache/apt/archives/libzfs4linux_2.1.0-0york2~18.04_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

Here are my OS details;

Ubuntu 18.04.5 LTS (GNU/Linux 5.4.0-77-generic x86_64)

Trying the install packages one by one results in the above. So... I'm
kinda stuck. Doesn't help that I can't access my zpool either.

Thank you for looking.

** Affects: zfs-linux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936988

Title:
  Apt has unmet dependencies for libzpool5linux, zfs-zed, zfsutils-linux

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  Hi guys, let me first open with I don't know where to post this. I
  hope someone here can help.

  Secondly, I use this machine as a headless server with a zpool on it
  for my home file sharing.

  I popped on today and saw updates lingering, so I ran my usual
  command.

  sudo apt update -y && sudo apt upgrade -y ; sudo apt clean && sudo
  apt autoclean ; sudo apt autoremove -y

  It was going fine until it got to the ZoL specific packages;

  The following packages have unmet dependencies:
   libzpool5linux : Depends: libnvpair3linux (>= 0.8.2) but it is not 
installed
Depends: libzfs4linux (>= 2.0) but it is not installed
   zfs-zed : Depends: libnvpair3linux (>= 0.8.2) but it is not installed
 Depends: libuutil3linux (>= 0.8.2) but it is not installed
 Depends: libzfs4linux (>= 2.0) but it is not installed
   zfsutils-linux : Depends: libnvpair3linux (= 2.1.0-0york2~18.04) but it 
is not installed
Depends: libuutil3linux (= 2.1.0-0york2~18.04) but it 
is not installed
Depends: libzfs4linux (= 2.1.0-0york2~18.04) but it is 
not installed
  E: Unmet dependencies. Try 'apt --fix-broken install' with no packages 
(or specify a solution).

  I run apt fix broken install and this is the output;

  Preparing to unpack .../libnvpair3linux_2.1.0-0york2~18.04_amd64.deb ...
  Unpacking libnvpair3linux (2.1.0-0york2~18.04) ...
  dpkg: error processing archive 

[Kernel-packages] [Bug 1930733] Re: Kernel oops with the 460.80 and 465.27 drivers when using DP, but not with HDMI

2021-07-20 Thread Peabody
Update: I installed the latest kernel update 5.8.0.63.71 and tested the
Nvidia drivers 470, 460, and 460-server that ship with this new kernel,
but none fixed the problem. I even rolled back to kerlen 5.8.0.55 and
tried the 460-server drivers to no avail.

For those doubting, the bug presented alongside the kernel update to .59
and is mostly alleviated with X.org drivers as opposed to nvidia
drivers.

All that to say I don't think the 470 driver + .63 kernel solves the
displayport issue for everyone.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1930733

Title:
  Kernel oops with the 460.80 and 465.27 drivers when using DP, but not
  with HDMI

Status in nvidia-graphics-drivers-460 package in Ubuntu:
  Triaged
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  Triaged

Bug description:
  I get a kernel oops with the 460.80 and 465.27 drivers on Hirsute

  Jun 03 16:26:57 willow kernel: Oops:  [#1] SMP PTI
  Jun 03 16:26:57 willow kernel: CPU: 7 PID: 2004 Comm: Xorg Tainted: P 
  OE 5.11.0-18-generic #19-Ubuntu
  Jun 03 16:26:57 willow kernel: Hardware name: System manufacturer System 
Product Name/PRIME H270M-PLUS, BIOS 1605 12/13/2019
  Jun 03 16:26:57 willow kernel: RIP: 0010:_nv015534rm+0x1b6/0x330 [nvidia]
  Jun 03 16:26:57 willow kernel: Code: 8b 87 68 05 00 00 ba 01 00 00 00 be 02 
00 00 00 e8 bf eb 55 c8 41 83 c5 01 41 83 fd 1f 0f 84 0b 01 00 00 48 8b 45 10 
44 89 ee <48> 8b b8 70 01 00 00 48 8b 87 d8 04 00 00 e8>
  Jun 03 16:26:57 willow kernel: RSP: :af4201893958 EFLAGS: 00010297
  Jun 03 16:26:57 willow kernel: RAX:  RBX: 0400 
RCX: 0003
  Jun 03 16:26:57 willow kernel: RDX: 0004 RSI: 0003 
RDI: 
  Jun 03 16:26:57 willow kernel: RBP: 8e318220add0 R08: 0001 
R09: 8e318220acb8
  Jun 03 16:26:57 willow kernel: R10: 8e3182204008 R11: 1010 
R12: 0400
  Jun 03 16:26:57 willow kernel: R13: 0003 R14: 8e3186ca8010 
R15: 0800
  Jun 03 16:26:57 willow kernel: FS:  7f5807f38a40() 
GS:8e3466dc() knlGS:
  Jun 03 16:26:57 willow kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Jun 03 16:26:57 willow kernel: CR2: 0170 CR3: 000140710005 
CR4: 003706e0
  Jun 03 16:26:57 willow kernel: DR0:  DR1:  
DR2: 
  Jun 03 16:26:57 willow kernel: DR3:  DR6: fffe0ff0 
DR7: 0400
  Jun 03 16:26:57 willow kernel: Call Trace:
  Jun 03 16:26:57 willow kernel:  ? _nv015556rm+0x7fd/0x1020 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv027155rm+0x22c/0x4f0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv017787rm+0x303/0x5e0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv017789rm+0xe1/0x220 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv022829rm+0xed/0x220 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv023065rm+0x30/0x60 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv000704rm+0x16da/0x22b0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? rm_init_adapter+0xc5/0xe0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? nv_open_device+0x122/0x8e0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? nvidia_open+0x2b7/0x560 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? nvidia_frontend_open+0x58/0xa0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? chrdev_open+0xf7/0x220
  Jun 03 16:26:57 willow kernel:  ? cdev_device_add+0x90/0x90
  Jun 03 16:26:57 willow kernel:  ? do_dentry_open+0x156/0x370
  Jun 03 16:26:57 willow kernel:  ? vfs_open+0x2d/0x30
  Jun 03 16:26:57 willow kernel:  ? do_open+0x1c3/0x340
  Jun 03 16:26:57 willow kernel:  ? path_openat+0x10a/0x1d0
  Jun 03 16:26:57 willow kernel:  ? do_filp_open+0x8c/0x130
  Jun 03 16:26:57 willow kernel:  ? __check_object_size+0x1c/0x20
  Jun 03 16:26:57 willow kernel:  ? do_sys_openat2+0x9b/0x150
  Jun 03 16:26:57 willow kernel:  ? __x64_sys_openat+0x56/0x90
  Jun 03 16:26:57 willow kernel:  ? do_syscall_64+0x38/0x90
  Jun 03 16:26:57 willow kernel:  ? entry_SYSCALL_64_after_hwframe+0x44/0xa9
  Jun 03 16:26:57 willow kernel: Modules linked in: snd_seq_dummy snd_hrtimer 
vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) binfmt_misc zfs(PO) zunicode(PO) 
zzstd(O) zlua(O) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) >
  Jun 03 16:26:57 willow kernel:  sunrpc ip_tables x_tables autofs4 btrfs 
blake2b_generic xor raid6_pq libcrc32c hid_generic usbhid hid crct10dif_pclmul 
crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd c>
  Jun 03 16:26:57 willow kernel: CR2: 0170
  Jun 03 16:26:57 willow kernel: ---[ end trace 0013b6989b267f32 ]---
  Jun 03 16:26:57 willow kernel: RIP: 0010:_nv015534rm+0x1b6/0x330 [nvidia]
  Jun 03 16:26:57 willow kernel: Code: 8b 87 68 05 00 00 ba 01 00 00 00 be 02 
00 00 00 e8 bf eb 55 c8 41 83 c5 01 41 83 fd 1f 0f 84 0b 

[Kernel-packages] [Bug 1935052] Re: Enable v4l2loopback

2021-07-20 Thread Kelsey Skunberg
** Changed in: linux-aws (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1935052

Title:
  Enable v4l2loopback

Status in linux-aws package in Ubuntu:
  Fix Released
Status in linux-aws source package in Focal:
  Fix Committed

Bug description:
  SRU Justification

  [Impact]

  v4l2loopback-dkms cannot be installed because CONFIG_MEDIA_CAMERA_SUPPORT is 
disabled.
  Amazon would like this feature enabled. It is already enabled in the Groovy 
and Hirsute AWS kernels.

  [Fix]

  CONFIG_MEDIA_CAMERA_SUPPORT=y

  [Test Case]

  sudo apt-get install v4l2loopback-dkms

  [Where problems could occur]

  Enabling ioctl functionality in the kernel could expose security
  vulnerabilities.

  [Other Info]
  SF: #00309464

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-aws/+bug/1935052/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932081] Re: Disable hv-kvp-daemon.service on certain instance types

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.8.0-63.71

---
linux (5.8.0-63.71) groovy; urgency=medium

  * Possible io_uring regression with QEMU on Ubuntu's kernel (LP: #1935017)
- SAUCE: Revert "block: don't ignore REQ_NOWAIT for direct IO"

linux (5.8.0-62.70) groovy; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.8.0-61.68) groovy; urgency=medium

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
(LP: #1933969)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
- sit: proper dev_{hold|put} in ndo_[un]init methods
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
- ipv6: remove extra dev_hold() for fallback tunnels

linux (5.8.0-60.67) groovy; urgency=medium

  * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Add support for IO functions of AAEON devices (LP: #1929504)
- ODM: mfd: Add support for IO functions of AAEON devices
- ODM: gpio: add driver for AAEON devices
- ODM: watchdog: add driver for AAEON devices
- ODM: hwmon: add driver for AAEON devices
- ODM: leds: add driver for AAEON devices
- ODM: [Config] update config for AAEON devices

  * Add support for selective build of special drivers (LP: #1912789)
- [Packaging] Add support for ODM drivers
- [Packaging] Turn on ODM support for amd64
- [Packaging] Fix ODM support in actual build

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
- KEYS: trusted: Fix memory leak on object td
- tpm: fix error return code in tpm2_get_cc_attrs_tbl()
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
- tpm, tpm_tis: Reserve locality in tpm_tis_resume()
- KVM: x86/mmu: Remove the defunct update_pte() paging hook
- PM: runtime: Fix unpaired parent child_count for force_resume
- kvm: Cap halt polling at kvm->max_halt_poll_ns
- ath11k: fix thermal temperature read
- fs: dlm: fix debugfs dump
- tipc: convert dest node's address to network order
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
- net: stmmac: Set FIFO sizes for ipq806x
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
- Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
- i2c: bail out early when RDWR parameters are wrong
- ALSA: hdsp: don't disable if not enabled
- ALSA: hdspm: don't disable if not enabled
- ALSA: rme9652: don't disable if not enabled
- ALSA: bebob: enable to deliver MIDI messages for multiple ports
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
- Bluetooth: initialize skb_queue_head at l2cap_chan_create()
- net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
- net: bridge: when suppression is enabled exclude RARP packets
- Bluetooth: check for zapped sk before connecting
- powerpc/32: Statically initialise first emergency context
- net: hns3: remediate a potential overflow risk of bd_num_list
- ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
- ice: handle increasing Tx or Rx ring sizes
- Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
- i2c: Add I2C_AQ_NO_REP_START adapter quirk
- MIPS: Loongson64: Use _CACHE_UNCACHED instead of 
_CACHE_UNCACHED_ACCELERATED
- coresight: Do not scan for graph if none is present
- IB/hfi1: Correct oversized ring allocation
- mac80211: clear the beacon's CRC after channel switch
- pinctrl: samsung: use 'int' for register masks in Exynos
- rtw88: 8822c: add LC calibration for RTL8822C
- mt76: mt7615: support loading EEPROM for MT7613BE
- mt76: mt76x0: disable GTK offloading
- mt76: mt7915: fix txpower init for TSSI off chips
- virtiofs: fix userns
- cuse: prevent clone
- iwlwifi: pcie: make cfg vs. trans_cfg more robust
- 

[Kernel-packages] [Bug 1933627] Re: HUGETLBFS is disabled

2021-07-20 Thread Kelsey Skunberg
** Changed in: linux-raspi (Ubuntu Hirsute)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi-unstable in Ubuntu.
https://bugs.launchpad.net/bugs/1933627

Title:
  HUGETLBFS is disabled

Status in linux-raspi package in Ubuntu:
  Fix Committed
Status in linux-raspi-unstable package in Ubuntu:
  Fix Committed
Status in linux-raspi source package in Hirsute:
  Fix Committed
Status in linux-raspi-unstable source package in Impish:
  Fix Committed

Bug description:
  [Impact]

  Huge pages can't be managed via hugeadm which requires hugetlbfs.

  [Test Case]

  $ hugeadm --pool-list
  hugeadm:ERROR: kernel does not support huge pages

  With fix:
  $ hugeadm --pool-list
    Size  Minimum  Current  Maximum  Default
   65536000
     2097152000*
    33554432000
  1073741824000

  [Fix]

  Enable CONFIG_HUGETLBFS

  [Regression Potential]

  This config enables code that is disabled by default. However, there
  is minimal stub code running at boot so problems would most likely
  show up as splats during boot or later on when hugetlbfs is explicitly
  mounted by systemd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi/+bug/1933627/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1931637] Re: Groovy update: upstream stable patchset 2021-06-10

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.8.0-63.71

---
linux (5.8.0-63.71) groovy; urgency=medium

  * Possible io_uring regression with QEMU on Ubuntu's kernel (LP: #1935017)
- SAUCE: Revert "block: don't ignore REQ_NOWAIT for direct IO"

linux (5.8.0-62.70) groovy; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.8.0-61.68) groovy; urgency=medium

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
(LP: #1933969)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
- sit: proper dev_{hold|put} in ndo_[un]init methods
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
- ipv6: remove extra dev_hold() for fallback tunnels

linux (5.8.0-60.67) groovy; urgency=medium

  * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Add support for IO functions of AAEON devices (LP: #1929504)
- ODM: mfd: Add support for IO functions of AAEON devices
- ODM: gpio: add driver for AAEON devices
- ODM: watchdog: add driver for AAEON devices
- ODM: hwmon: add driver for AAEON devices
- ODM: leds: add driver for AAEON devices
- ODM: [Config] update config for AAEON devices

  * Add support for selective build of special drivers (LP: #1912789)
- [Packaging] Add support for ODM drivers
- [Packaging] Turn on ODM support for amd64
- [Packaging] Fix ODM support in actual build

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
- KEYS: trusted: Fix memory leak on object td
- tpm: fix error return code in tpm2_get_cc_attrs_tbl()
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
- tpm, tpm_tis: Reserve locality in tpm_tis_resume()
- KVM: x86/mmu: Remove the defunct update_pte() paging hook
- PM: runtime: Fix unpaired parent child_count for force_resume
- kvm: Cap halt polling at kvm->max_halt_poll_ns
- ath11k: fix thermal temperature read
- fs: dlm: fix debugfs dump
- tipc: convert dest node's address to network order
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
- net: stmmac: Set FIFO sizes for ipq806x
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
- Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
- i2c: bail out early when RDWR parameters are wrong
- ALSA: hdsp: don't disable if not enabled
- ALSA: hdspm: don't disable if not enabled
- ALSA: rme9652: don't disable if not enabled
- ALSA: bebob: enable to deliver MIDI messages for multiple ports
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
- Bluetooth: initialize skb_queue_head at l2cap_chan_create()
- net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
- net: bridge: when suppression is enabled exclude RARP packets
- Bluetooth: check for zapped sk before connecting
- powerpc/32: Statically initialise first emergency context
- net: hns3: remediate a potential overflow risk of bd_num_list
- ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
- ice: handle increasing Tx or Rx ring sizes
- Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
- i2c: Add I2C_AQ_NO_REP_START adapter quirk
- MIPS: Loongson64: Use _CACHE_UNCACHED instead of 
_CACHE_UNCACHED_ACCELERATED
- coresight: Do not scan for graph if none is present
- IB/hfi1: Correct oversized ring allocation
- mac80211: clear the beacon's CRC after channel switch
- pinctrl: samsung: use 'int' for register masks in Exynos
- rtw88: 8822c: add LC calibration for RTL8822C
- mt76: mt7615: support loading EEPROM for MT7613BE
- mt76: mt76x0: disable GTK offloading
- mt76: mt7915: fix txpower init for TSSI off chips
- virtiofs: fix userns
- cuse: prevent clone
- iwlwifi: pcie: make cfg vs. trans_cfg more robust
- 

[Kernel-packages] [Bug 1932081] Re: Disable hv-kvp-daemon.service on certain instance types

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.4.0-80.90

---
linux (5.4.0-80.90) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.4.0-79.88) focal; urgency=medium

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (5.4.0-78.87) focal; urgency=medium

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure

  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id

  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
- net: usb: fix memory leak in smsc75xx_bind
- spi: spi-geni-qcom: Fix use-after-free on unbind
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
- fs/nfs: Use fatal_signal_pending instead of signal_pending
- NFS: fix an incorrect limit in filelayout_decode_layout()
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
- 

[Kernel-packages] [Bug 1931158] Re: Focal update: v5.4.121 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.4.0-80.90

---
linux (5.4.0-80.90) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.4.0-79.88) focal; urgency=medium

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (5.4.0-78.87) focal; urgency=medium

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure

  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id

  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
- net: usb: fix memory leak in smsc75xx_bind
- spi: spi-geni-qcom: Fix use-after-free on unbind
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
- fs/nfs: Use fatal_signal_pending instead of signal_pending
- NFS: fix an incorrect limit in filelayout_decode_layout()
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
- 

[Kernel-packages] [Bug 1929444] Re: SD card initialization on insertion fails

2021-07-20 Thread Gordon Lack
I've updated to 5.11.0-25-generic and can confirm that my laptop now
sees SDH/XC cards OK.

Thanks.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929444

Title:
  SD card initialization on insertion fails

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Hirsute:
  Fix Released
Status in linux source package in Impish:
  Fix Released

Bug description:
  [SRU Justification]

  [Impact]
  The memory card can be detected and mount correctly when the system starts 
with the card inserted. But it will fail to be detected at the subsequent 
re-plug. It only happens on particular Realtek older PCI interfaced card 
readers. The RTL8411B (10ec:5287) is reported problematic for this issue.

  [Fix]
  Found the commit 121e9c6b5c4c ("misc: rtsx: modify and fix init_hw function") 
in 5.11.0-rc1 introduces this regression. The fix from upstream use the old 
ASPM control for particular realtek card reader models: 8411 5209 5227 5229 
5249 5250.

  [Test]
  Verified on the Realtek PCI interfaced card reader RTL8411B and verify 
whether the memory card can be detected for each re-plug.

  
  [Where problem could occur]
  The regression can be considered as low since the fix has specified separate 
ASPM control for particular Realtek Card Readers.

  
  == Original Bug Description ==

  If I boot my laptop with an SD card (actually SDXC) in the MMC slot
  the system sees it and I can mount and use it.

  If I then unmount it, remove it then re-insert it I get this in the
  system ,og:

  [  194.673108] mmc0: card e624 removed
  [  205.462065] mmc0: cannot verify signal voltage switch
  [  205.567479] mmc0: error -84 whilst initialising SD card

  and the card cannot then be used.

  It was OK in groovy. It's failing in hirsute.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: linux-image-generic 5.11.0.17.18
  ProcVersionSignature: Ubuntu 5.11.0-17.18-generic 5.11.12
  Uname: Linux 5.11.0-17-generic x86_64
  ApportVersion: 2.20.11-0ubuntu65
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  gml44104153 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  Date: Mon May 24 17:36:49 2021
  HibernationDevice: RESUME=UUID=03dec042-8ba2-48a8-8d19-373ca2e0829c
  InstallationDate: Installed on 2020-08-13 (284 days ago)
  InstallationMedia: Kubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  MachineType: PC Specialist LTD N150CU
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-17-generic 
root=UUID=b21720c3-60bf-4298-9d73-743672f89216 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-17-generic N/A
   linux-backports-modules-5.11.0-17-generic  N/A
   linux-firmware 1.197
  SourcePackage: linux
  UpgradeStatus: Upgraded to hirsute on 2021-05-13 (11 days ago)
  dmi.bios.date: 11/15/2019
  dmi.bios.release: 7.7
  dmi.bios.vendor: INSYDE Corp.
  dmi.bios.version: 1.07.07TPCS2
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: N151CU
  dmi.board.vendor: CLEVO
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: Notebook
  dmi.chassis.version: N/A
  dmi.ec.firmware.release: 7.7
  dmi.modalias: 
dmi:bvnINSYDECorp.:bvr1.07.07TPCS2:bd11/15/2019:br7.7:efr7.7:svnPCSpecialistLTD:pnN150CU:pvrNotApplicable:rvnCLEVO:rnN151CU:rvrNotApplicable:cvnNotebook:ct10:cvrN/A:
  dmi.product.family: Not Applicable
  dmi.product.name: N150CU
  dmi.product.sku: Not Applicable
  dmi.product.version: Not Applicable
  dmi.sys.vendor: PC Specialist LTD

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929444/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932065] Re: Upstream v5.9 introduced 'module' patches that removed exported symbols

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.8.0-63.71

---
linux (5.8.0-63.71) groovy; urgency=medium

  * Possible io_uring regression with QEMU on Ubuntu's kernel (LP: #1935017)
- SAUCE: Revert "block: don't ignore REQ_NOWAIT for direct IO"

linux (5.8.0-62.70) groovy; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.8.0-61.68) groovy; urgency=medium

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
(LP: #1933969)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
- sit: proper dev_{hold|put} in ndo_[un]init methods
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
- ipv6: remove extra dev_hold() for fallback tunnels

linux (5.8.0-60.67) groovy; urgency=medium

  * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Add support for IO functions of AAEON devices (LP: #1929504)
- ODM: mfd: Add support for IO functions of AAEON devices
- ODM: gpio: add driver for AAEON devices
- ODM: watchdog: add driver for AAEON devices
- ODM: hwmon: add driver for AAEON devices
- ODM: leds: add driver for AAEON devices
- ODM: [Config] update config for AAEON devices

  * Add support for selective build of special drivers (LP: #1912789)
- [Packaging] Add support for ODM drivers
- [Packaging] Turn on ODM support for amd64
- [Packaging] Fix ODM support in actual build

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
- KEYS: trusted: Fix memory leak on object td
- tpm: fix error return code in tpm2_get_cc_attrs_tbl()
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
- tpm, tpm_tis: Reserve locality in tpm_tis_resume()
- KVM: x86/mmu: Remove the defunct update_pte() paging hook
- PM: runtime: Fix unpaired parent child_count for force_resume
- kvm: Cap halt polling at kvm->max_halt_poll_ns
- ath11k: fix thermal temperature read
- fs: dlm: fix debugfs dump
- tipc: convert dest node's address to network order
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
- net: stmmac: Set FIFO sizes for ipq806x
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
- Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
- i2c: bail out early when RDWR parameters are wrong
- ALSA: hdsp: don't disable if not enabled
- ALSA: hdspm: don't disable if not enabled
- ALSA: rme9652: don't disable if not enabled
- ALSA: bebob: enable to deliver MIDI messages for multiple ports
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
- Bluetooth: initialize skb_queue_head at l2cap_chan_create()
- net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
- net: bridge: when suppression is enabled exclude RARP packets
- Bluetooth: check for zapped sk before connecting
- powerpc/32: Statically initialise first emergency context
- net: hns3: remediate a potential overflow risk of bd_num_list
- ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
- ice: handle increasing Tx or Rx ring sizes
- Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
- i2c: Add I2C_AQ_NO_REP_START adapter quirk
- MIPS: Loongson64: Use _CACHE_UNCACHED instead of 
_CACHE_UNCACHED_ACCELERATED
- coresight: Do not scan for graph if none is present
- IB/hfi1: Correct oversized ring allocation
- mac80211: clear the beacon's CRC after channel switch
- pinctrl: samsung: use 'int' for register masks in Exynos
- rtw88: 8822c: add LC calibration for RTL8822C
- mt76: mt7615: support loading EEPROM for MT7613BE
- mt76: mt76x0: disable GTK offloading
- mt76: mt7915: fix txpower init for TSSI off chips
- virtiofs: fix userns
- cuse: prevent clone
- iwlwifi: pcie: make cfg vs. trans_cfg more robust
- 

[Kernel-packages] [Bug 1931584] Re: PKA: Fix NULL pointer kfree() issue

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-bluefield - 5.4.0-1016.19

---
linux-bluefield (5.4.0-1016.19) focal; urgency=medium

  [ Ubuntu: 5.4.0-80.90 ]

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-bluefield (5.4.0-1015.18) focal; urgency=medium

  * focal/linux-bluefield: 5.4.0-1015.18 -proposed tracker (LP:
#1934322)

  [ Ubuntu: 5.4.0-79.88 ]

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)
  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux-bluefield (5.4.0-1014.17) focal; urgency=medium

  * focal/linux-bluefield: 5.4.0-1014.17 -proposed tracker (LP:
#1932457)

  * Change CONFIG_NF_CONNTRACK to y (LP: #1932042)
- [Config] CONFIG_NF_CONNTRACK=y

  * Enable features for supporting PXE installer (LP: #1932035)
- [Config] enable ISO9660, bcache, and zfs support

  * PKA: Fix NULL pointer kfree() issue (LP: #1931584)
- pka: Fix NULL pointer kfree() issue

  [ Ubuntu: 5.4.0-78.87 ]

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id
  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: 

[Kernel-packages] [Bug 1932042] Re: Change CONFIG_NF_CONNTRACK to y

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-bluefield - 5.4.0-1016.19

---
linux-bluefield (5.4.0-1016.19) focal; urgency=medium

  [ Ubuntu: 5.4.0-80.90 ]

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-bluefield (5.4.0-1015.18) focal; urgency=medium

  * focal/linux-bluefield: 5.4.0-1015.18 -proposed tracker (LP:
#1934322)

  [ Ubuntu: 5.4.0-79.88 ]

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)
  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux-bluefield (5.4.0-1014.17) focal; urgency=medium

  * focal/linux-bluefield: 5.4.0-1014.17 -proposed tracker (LP:
#1932457)

  * Change CONFIG_NF_CONNTRACK to y (LP: #1932042)
- [Config] CONFIG_NF_CONNTRACK=y

  * Enable features for supporting PXE installer (LP: #1932035)
- [Config] enable ISO9660, bcache, and zfs support

  * PKA: Fix NULL pointer kfree() issue (LP: #1931584)
- pka: Fix NULL pointer kfree() issue

  [ Ubuntu: 5.4.0-78.87 ]

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id
  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: 

[Kernel-packages] [Bug 1592597] Re: 3.13.0-88-generic:amd64 fails to boot on Dell PowerEdge R630

2021-07-20 Thread Guilherme G. Piccoli
** Changed in: linux (Ubuntu Trusty)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1592597

Title:
  3.13.0-88-generic:amd64 fails to boot on Dell PowerEdge R630

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Trusty:
  Triaged

Bug description:
  Following recent update to 3.13.0-88, R630 on Trusty panics on boot.
  Recovery boot just hangs.  3.13.0-87 was able to be booted normally
  once, then kernel panics on subsequent attempts.  Booting is
  successful with the previously running kernel, 3.13.0-61.

  will upload an sosreport.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1592597/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1749961] Re: xhci_hcd: TRB DMA errors reported with ASMedia ASM1142 USB 3.1 Controller

2021-07-20 Thread Guilherme G. Piccoli
** Changed in: linux (Debian)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu Trusty)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu Bionic)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu Focal)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu Xenial)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1749961

Title:
  xhci_hcd: TRB DMA errors reported with ASMedia ASM1142 USB 3.1
  Controller

Status in Linux:
  Confirmed
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Won't Fix
Status in linux source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux package in Debian:
  Confirmed

Bug description:
  It was observed that while trying to use a 4K USB webcam connected to
  USB port provided by ASMedia ASM1142 USB 3.1 Controller, the webcam
  does not work and kernel log shows the following messages:

  [431.928016] xhci_hcd :12:00.0: ERROR Transfer event TRB DMA ptr not part 
of current TD ep_index 2 comp_code 13
  [431.928021] xhci_hcd :12:00.0: Looking for event-dma 003f3330e020 
trb-start 003f3330e000 trb-end 003f3330e000 seg-start 003f3330e000 
seg-end 003f3330eff0
  [431.928024] xhci_hcd :12:00.0: ERROR Transfer event TRB DMA ptr not part 
of current TD ep_index 2 comp_code 13
  [431.928026] xhci_hcd :12:00.0: Looking for event-dma 003f3330e030 
trb-start 003f3330e000 trb-end 003f3330e000 seg-start 003f3330e000 
seg-end 003f3330eff0
  [431.928027] xhci_hcd :12:00.0: ERROR Transfer event TRB DMA ptr not part 
of current TD ep_index 2 comp_code 13
  [431.928029] xhci_hcd :12:00.0: Looking for event-dma 003f3330e050 
trb-start 003f3330e000 trb-end 003f3330e000 seg-start 003f3330e000 
seg-end 003f3330eff0
  [431.928386] xhci_hcd :12:00.0: ERROR Transfer event TRB DMA ptr not part 
of current TD ep_index 2 comp_code 13

  A similar issue was already reported on Launchpad:
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1667750

  The fix to this issue seems to be the following patch:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9da5a109

  Tests in our scenario with this patch proved still broken. Our next
  approach is to modify the patch a bit and re-test.

  This LP will be used to document our progress in the investigation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/1749961/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1914830] Re: Mellanox Patches To Prevent Kernel Hang In MLX4

2021-07-20 Thread Guilherme G. Piccoli
** Changed in: linux-azure (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1914830

Title:
  Mellanox Patches To Prevent Kernel Hang In MLX4

Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure source package in Focal:
  Fix Released
Status in linux-azure source package in Groovy:
  Fix Released

Bug description:
  We have had customer reports of kernel hangs related to MLX4.
  Mellanox has addressed the issue with the following two patches:

  fed91613c9dd ("net/mlx4_en: Avoid scheduling restart task if it is already 
running")
  ba603d9d7b12 ("net/mlx4_en: Handle TX error CQE")

  Microsoft would like to request these two commits in all releases
  supported on Azure.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1914830/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932549] Re: seltests/net: devlink port split failing in H-5.11 KVM kernels (Error sending command: devlink -j dev show)

2021-07-20 Thread Guilherme G. Piccoli
** Changed in: ubuntu-kernel-tests
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux-kvm (Ubuntu)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux-kvm (Ubuntu Hirsute)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1932549

Title:
  seltests/net: devlink port split failing in H-5.11 KVM kernels (Error
  sending command: devlink -j dev show)

Status in ubuntu-kernel-tests:
  Confirmed
Status in linux-kvm package in Ubuntu:
  Confirmed
Status in linux-kvm source package in Hirsute:
  Confirmed

Bug description:
  Got the following selftests/net failure in Hirsute, cycle sru-20210531
  :

  03:28:51 DEBUG| [stdout] # selftests: net: devlink_port_split.py
  03:28:51 DEBUG| [stdout] # Error sending command: devlink -j dev show
  03:28:51 DEBUG| [stdout] # 
  03:28:51 DEBUG| [stdout] # Failed to connect to devlink Netlink
  03:28:51 DEBUG| [stdout] # 
  03:28:51 DEBUG| [stdout] # Traceback (most recent call last):
  03:28:51 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 277, in 
  03:28:51 DEBUG| [stdout] # main()
  03:28:51 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 239, in main
  03:28:51 DEBUG| [stdout] # assert stderr == ""
  03:28:51 DEBUG| [stdout] # AssertionError
  03:28:51 DEBUG| [stdout] not ok 43 selftests: net: devlink_port_split.py # 
exit=1

  
  Noticed that it also failed in previous cycles (I'm not sure why I couldn't 
find a report...)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1932549/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1926501] Re: ADT/hint: Multiple DKMS modules fail to build in linux-kvm due to lack of Kconfigs set

2021-07-20 Thread Guilherme G. Piccoli
** Changed in: linux-kvm (Ubuntu)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1926501

Title:
  ADT/hint: Multiple DKMS modules fail to build in linux-kvm due to lack
  of Kconfigs set

Status in linux-kvm package in Ubuntu:
  Confirmed

Bug description:
  This a catch-all Launchpad report regarding the build failures of some
  DKMS modules (like Nvidia drivers, virtualbox-hwe, ...) in linux-kvm.

  The goal of linux-kvm kernel is to be a *very* minimal kernel for
  virtualized environments (guests), with the bare minimum of Kconfigs
  enabled, in order to have it booting really fast and with a reduced
  attack surface. Given that, some DKMS may not work, like virtualbox-
  hwe (which requires CONFIG_DRM_*).

  The objective of this LP is to report such failures and use this
  information "database" to help us mark Autopackage testing (ADT)
  failures as _expected_, or else in every kernel cycle we will face the
  same issues that show up as regressions, when they are in fact
  incompatibilities between the test and the minimal linux-kvm kernel.

  We could use the comments to report individual failures / attach logs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-kvm/+bug/1926501/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932965] Re: selftests/net/rtnetlink - Failure in RISC-V (uuidgen command not found)

2021-07-20 Thread Guilherme G. Piccoli
** Changed in: ubuntu-kernel-tests
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

** Changed in: linux (Ubuntu Groovy)
 Assignee: Guilherme G. Piccoli (gpiccoli) => (unassigned)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1932965

Title:
  selftests/net/rtnetlink - Failure in RISC-V (uuidgen command not
  found)

Status in ubuntu-kernel-tests:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Groovy:
  Confirmed

Bug description:
  Found this on G/RISC-V, cycle sru-20210531:

  02:41:52 DEBUG| [stdout] # ./rtnetlink.sh: line 366: uuidgen: command not 
found
  02:41:52 DEBUG| [stdout] # ./rtnetlink.sh: line 366: uuidgen: command not 
found
  02:41:52 DEBUG| [stdout] # ./rtnetlink.sh: line 366: uuidgen: command not 
found
  02:41:52 DEBUG| [stdout] # ./rtnetlink.sh: line 366: uuidgen: command not 
found
  02:41:52 DEBUG| [stdout] # FAIL: set interface alias test-dummy0 to 
  02:41:52 DEBUG| [stdout] # PASS: vrf
  02:41:54 DEBUG| [stdout] # PASS: vxlan
  02:41:55 DEBUG| [stdout] # PASS: fou
  02:41:55 DEBUG| [stdout] # PASS: macsec
  02:41:58 DEBUG| [stdout] # PASS: ipsec
  02:42:01 DEBUG| [stdout] # PASS: ipsec_offload
  02:42:02 DEBUG| [stdout] # PASS: bridge fdb get
  02:42:03 DEBUG| [stdout] # PASS: neigh get
  02:42:03 DEBUG| [stdout] not ok 11 selftests: net: rtnetlink.sh # exit=1

  Seems uuidgen is from package "uuid-runtime", not sure if this was not
  installed in the environment where test ran.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1932965/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932035] Re: Enable features for supporting PXE installer

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-bluefield - 5.4.0-1016.19

---
linux-bluefield (5.4.0-1016.19) focal; urgency=medium

  [ Ubuntu: 5.4.0-80.90 ]

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-bluefield (5.4.0-1015.18) focal; urgency=medium

  * focal/linux-bluefield: 5.4.0-1015.18 -proposed tracker (LP:
#1934322)

  [ Ubuntu: 5.4.0-79.88 ]

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)
  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux-bluefield (5.4.0-1014.17) focal; urgency=medium

  * focal/linux-bluefield: 5.4.0-1014.17 -proposed tracker (LP:
#1932457)

  * Change CONFIG_NF_CONNTRACK to y (LP: #1932042)
- [Config] CONFIG_NF_CONNTRACK=y

  * Enable features for supporting PXE installer (LP: #1932035)
- [Config] enable ISO9660, bcache, and zfs support

  * PKA: Fix NULL pointer kfree() issue (LP: #1931584)
- pka: Fix NULL pointer kfree() issue

  [ Ubuntu: 5.4.0-78.87 ]

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id
  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: 

[Kernel-packages] [Bug 1931576] Re: Cloud kernels meta don't provide kernel-testing--*--modules-extra--preferred

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-meta-aws-5.8 -
5.8.0.1041.43~20.04.13

---
linux-meta-aws-5.8 (5.8.0.1041.43~20.04.13) focal; urgency=medium

  * Bump ABI 5.8.0-1041.43~20.04

linux-meta-aws-5.8 (5.8.0.1040.42~20.04.12) focal; urgency=medium

  * Bump ABI 5.8.0-1040.42~20.04

  * Packaging resync (LP: #1786013)
- [Packaging] resync debian/dkms-versions from main package

  * Cloud kernels meta don't provide kernel-testing--*--modules-extra--preferred
(LP: #1931576)
- [Packaging] Fix provides for *--modules-extra--preferred

 -- Kleber Sacilotto de Souza   Thu, 15 Jul
2021 12:48:55 +0200

** Changed in: linux-meta-aws-5.8 (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1931576

Title:
  Cloud kernels meta don't provide kernel-testing--*--modules-extra--
  preferred

Status in linux-meta-aws package in Ubuntu:
  New
Status in linux-meta-aws-5.8 package in Ubuntu:
  New
Status in linux-meta-azure package in Ubuntu:
  New
Status in linux-meta-azure-5.8 package in Ubuntu:
  New
Status in linux-meta-gcp package in Ubuntu:
  New
Status in linux-meta-gcp-5.8 package in Ubuntu:
  New
Status in linux-meta-aws source package in Focal:
  Fix Released
Status in linux-meta-aws-5.8 source package in Focal:
  Fix Released
Status in linux-meta-azure source package in Focal:
  Fix Released
Status in linux-meta-azure-5.8 source package in Focal:
  Fix Released
Status in linux-meta-gcp source package in Focal:
  Fix Released
Status in linux-meta-gcp-5.8 source package in Focal:
  Fix Released

Bug description:
  [Impact]
  ADT sets up the test environment by installing the image and modules-extra 
package via the virtual provides 
'kernel-testing--linux---full--preferred' and 
'kernel-testing--linux---modules-extra--preferred'. If those are 
not available, it falls back to using the real meta names as 
'linux-image-' and 'linux-modules-extra-'.

  The 5.4 cloud kernels in Focal are not providing the virtual packages
  for 'kernel-testing--linux---modules-extra--preferred'.
  When the tests falls back to 'linux-modules-extra-', the
  new 5.8 cloud kernels are pulled for the tests as they are now the
  default sources.

  The oracle kernels in focal don't need fixing as they do not produce a
  linux-modules-extra-* package.

  ADT log:
  
https://autopkgtest.ubuntu.com/results/autopkgtest-focal/focal/amd64/a/acpi-call/20210609_092540_0a7a8@/log.gz

  [Fix]
  The meta packages need to be fixed to provide the necessary virtual packages 
for testing.

  [Where problems could occur]
  Adding new virtual meta packages could clash with existing names provided by 
other sources. However, if they existed ADT would have pulled them.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-aws/+bug/1931576/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1931497] Re: Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 5.11.0-1012.13

---
linux-azure (5.11.0-1012.13) hirsute; urgency=medium

  [ Ubuntu: 5.11.0-25.27 ]

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-azure (5.11.0-1011.11) hirsute; urgency=medium

  * hirsute/linux-azure: 5.11.0-1011.11 -proposed tracker (LP: #1934056)

  [ Ubuntu: 5.11.0-24.25 ]

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
(LP: #1933969)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
- sit: proper dev_{hold|put} in ndo_[un]init methods
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
- ipv6: remove extra dev_hold() for fallback tunnels

linux-azure (5.11.0-1010.10) hirsute; urgency=medium

  * hirsute/linux-azure: 5.11.0-1010.10 -proposed tracker (LP: #1932401)

  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
(LP: #1931497)
- block: return the correct bvec when checking for gaps

  [ Ubuntu: 5.11.0-23.24 ]

  * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420)
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Add support for IO functions of AAEON devices (LP: #1929504)
- ODM: mfd: Add support for IO functions of AAEON devices
- ODM: gpio: add driver for AAEON devices
- ODM: watchdog: add driver for AAEON devices
- ODM: hwmon: add driver for AAEON devices
- ODM: leds: add driver for AAEON devices
- ODM: [Config] update config for AAEON devices
  * Add support for selective build of special drivers (LP: #1912789)
- [Packaging] Add support for ODM drivers
- [Packaging] Turn on ODM support for amd64
- [Packaging] Fix ODM support in actual build
- [Packaging] Fix ODM DRIVERS Kconfig
  * Mute/Mic mute LEDs and right speaker are not work on HP platforms
(LP: #1932055)
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite 
Dragonfly
  G2
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
  1040 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
  * SD card initialization on insertion fails (LP: #1929444)
- misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG
  * Fix non-working GPU on Some HP desktops (LP: #1931147)
- PCI: Coalesce host bridge contiguous apertures
  * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB
  * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 
G8
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 
G8
  * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
- [Packaging] install kvm_stat systemd service
  * Fix ICL PCH no picture after S3 (LP: #1930582)
- drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()
  * Hirsute update: v5.11.22 upstream stable release (LP: #1931292)
- KEYS: trusted: Fix memory leak on object td
- tpm: fix error return code in tpm2_get_cc_attrs_tbl()
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
- tpm, tpm_tis: Reserve locality in tpm_tis_resume()
- KVM: SVM: Make sure GHCB is mapped before updating
- KVM: x86/mmu: Remove the defunct update_pte() paging hook
- KVM/VMX: Invoke NMI non-IST entry instead of IST entry
- ACPI: PM: Add ACPI ID of Alder Lake Fan
- PM: runtime: Fix unpaired parent child_count for force_resume
- cpufreq: intel_pstate: Use HWP if enabled by platform firmware
- kvm: Cap halt polling at kvm->max_halt_poll_ns
- ath11k: fix thermal temperature read
- ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table
- fs: dlm: fix debugfs dump
- fs: dlm: fix mark setting deadlock
- fs: dlm: add errno handling to check callback
- fs: dlm: add check if dlm is currently running
- fs: dlm: change allocation limits
- fs: dlm: check on minimum msglen size
- fs: dlm: flush swork on shutdown
- fs: dlm: add shutdown hook
- tipc: convert dest node's address to network order
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
- net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
- net: stmmac: Set FIFO sizes for ipq806x
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
 

[Kernel-packages] [Bug 1931497] Re: Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 5.8.0-1039.42

---
linux-azure (5.8.0-1039.42) groovy; urgency=medium

  [ Ubuntu: 5.8.0-63.71 ]

  * Possible io_uring regression with QEMU on Ubuntu's kernel (LP: #1935017)
- SAUCE: Revert "block: don't ignore REQ_NOWAIT for direct IO"

  [ Ubuntu: 5.8.0-62.70 ]

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-azure (5.8.0-1038.40) groovy; urgency=medium

  * groovy/linux-azure: 5.8.0-1038.40 -proposed tracker (LP: #1934082)

  [ Ubuntu: 5.8.0-61.68 ]

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
(LP: #1933969)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
- sit: proper dev_{hold|put} in ndo_[un]init methods
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
- ipv6: remove extra dev_hold() for fallback tunnels

linux-azure (5.8.0-1037.39) groovy; urgency=medium

  * groovy/linux-azure: 5.8.0-1037.39 -proposed tracker (LP: #1932428)

  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
(LP: #1931497)
- block: return the correct bvec when checking for gaps

  [ Ubuntu: 5.8.0-60.67 ]

  * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions
  * Add support for IO functions of AAEON devices (LP: #1929504)
- ODM: mfd: Add support for IO functions of AAEON devices
- ODM: gpio: add driver for AAEON devices
- ODM: watchdog: add driver for AAEON devices
- ODM: hwmon: add driver for AAEON devices
- ODM: leds: add driver for AAEON devices
- ODM: [Config] update config for AAEON devices
  * Add support for selective build of special drivers (LP: #1912789)
- [Packaging] Add support for ODM drivers
- [Packaging] Turn on ODM support for amd64
- [Packaging] Fix ODM support in actual build
  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
- KEYS: trusted: Fix memory leak on object td
- tpm: fix error return code in tpm2_get_cc_attrs_tbl()
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
- tpm, tpm_tis: Reserve locality in tpm_tis_resume()
- KVM: x86/mmu: Remove the defunct update_pte() paging hook
- PM: runtime: Fix unpaired parent child_count for force_resume
- kvm: Cap halt polling at kvm->max_halt_poll_ns
- ath11k: fix thermal temperature read
- fs: dlm: fix debugfs dump
- tipc: convert dest node's address to network order
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
- net: stmmac: Set FIFO sizes for ipq806x
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
- Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
- i2c: bail out early when RDWR parameters are wrong
- ALSA: hdsp: don't disable if not enabled
- ALSA: hdspm: don't disable if not enabled
- ALSA: rme9652: don't disable if not enabled
- ALSA: bebob: enable to deliver MIDI messages for multiple ports
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
- Bluetooth: initialize skb_queue_head at l2cap_chan_create()
- net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
- net: bridge: when suppression is enabled exclude RARP packets
- Bluetooth: check for zapped sk before connecting
- powerpc/32: Statically initialise first emergency context
- net: hns3: remediate a potential overflow risk of bd_num_list
- ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
- ice: handle increasing Tx or Rx ring sizes
- Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
- i2c: Add I2C_AQ_NO_REP_START adapter quirk
- MIPS: Loongson64: Use _CACHE_UNCACHED instead of 
_CACHE_UNCACHED_ACCELERATED
- coresight: Do not scan for graph if none is present
- IB/hfi1: Correct oversized ring allocation
- mac80211: clear the beacon's CRC after channel switch

[Kernel-packages] [Bug 1931497] Re: Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 5.4.0-1055.57

---
linux-azure (5.4.0-1055.57) focal; urgency=medium

  [ Ubuntu: 5.4.0-80.90 ]

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-azure (5.4.0-1054.56) focal; urgency=medium

  * focal/linux-azure: 5.4.0-1054.56 -proposed tracker (LP: #1935858)

  * linux-azure CIFS DFS oops (LP: #1935833)
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
- cifs: handle empty list of targets in cifs_reconnect()

linux-azure (5.4.0-1053.55) focal; urgency=medium

  * focal/linux-azure: 5.4.0-1053.55 -proposed tracker (LP: #1934321)

  [ Ubuntu: 5.4.0-79.88 ]

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)
  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux-azure (5.4.0-1052.54) focal; urgency=medium

  * focal/linux-azure: 5.4.0-1052.54 -proposed tracker (LP: #1932456)

  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
(LP: #1931497)
- block: return the correct bvec when checking for gaps

  [ Ubuntu: 5.4.0-78.87 ]

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions
  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service
  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure
  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id
  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW 

[Kernel-packages] [Bug 1931166] Re: Focal update: v5.4.124 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.4.0-80.90

---
linux (5.4.0-80.90) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.4.0-79.88) focal; urgency=medium

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (5.4.0-78.87) focal; urgency=medium

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure

  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id

  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
- net: usb: fix memory leak in smsc75xx_bind
- spi: spi-geni-qcom: Fix use-after-free on unbind
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
- fs/nfs: Use fatal_signal_pending instead of signal_pending
- NFS: fix an incorrect limit in filelayout_decode_layout()
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
- 

[Kernel-packages] [Bug 1931160] Re: Focal update: v5.4.123 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.4.0-80.90

---
linux (5.4.0-80.90) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.4.0-79.88) focal; urgency=medium

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (5.4.0-78.87) focal; urgency=medium

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure

  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id

  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
- net: usb: fix memory leak in smsc75xx_bind
- spi: spi-geni-qcom: Fix use-after-free on unbind
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
- fs/nfs: Use fatal_signal_pending instead of signal_pending
- NFS: fix an incorrect limit in filelayout_decode_layout()
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
- 

[Kernel-packages] [Bug 1931159] Re: Focal update: v5.4.122 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.4.0-80.90

---
linux (5.4.0-80.90) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.4.0-79.88) focal; urgency=medium

  * focal/linux: 5.4.0-79.88 -proposed tracker (LP: #1934343)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (5.4.0-78.87) focal; urgency=medium

  * focal/linux: 5.4.0-78.87 -proposed tracker (LP: #1932478)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * QLogic Direct-Connect host can't discover SCSI-FC or NVMe/FC devices
(LP: #1860724)
- scsi: qla2xxx: Serialize fc_port alloc in N2N
- scsi: qla2xxx: Set Nport ID for N2N
- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure

  * [SRU] Add support for E810 NIC to Ice Driver in Focal (LP: #1912511)
- ice: add additional E810 device id

  * Focal update: v5.4.124 upstream stable release (LP: #1931166)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
- ALSA: usb-audio: scarlett2: Improve driver startup messages
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from 
Top
  Calls by elapsed Time report
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError
- perf scripts python: exported-sql-viewer.py: Fix warning display
- proc: Check /proc/$pid/attr/ writes against file opener
- net: hso: fix control-request directions
- ath10k: Validate first subframe of A-MSDU before processing the list
- dm snapshot: properly fix a crash when an origin has no snapshots
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
- selftests/gpio: Move include of lib.mk up
- selftests/gpio: Fix build when source tree is read only
- kgdb: fix gcc-11 warnings harder
- Documentation: seccomp: Fix user notification documentation
- serial: core: fix suspicious security_locked_down() call
- misc/uss720: fix memory leak in uss720_probe
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
- mei: request autosuspend after sending rx flow control
- staging: iio: cdc: ad7746: avoid overwrite of num_channels
- iio: gyro: fxas21002c: balance runtime power in error path
- iio: adc: ad7768-1: Fix too small buffer passed to
  iio_push_to_buffers_with_timestamp()
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
- iio: adc: ad7124: Fix potential overflow due to non sequential channel
  numbers
- iio: adc: ad7793: Add missing error code in ad7793_setup()
- serial: 8250_pci: Add support for new HPE serial device
- serial: 8250_pci: handle FL_NOIRQ board flag
- USB: trancevibrator: fix control-request direction
- USB: usbfs: Don't WARN about excessively large memory allocations
- serial: tegra: Fix a mask operation that is always true
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
- USB: serial: ti_usb_3410_5052: add startech.com device id
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
- usb: dwc3: gadget: Properly track pending and queued SG
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
- net: usb: fix memory leak in smsc75xx_bind
- spi: spi-geni-qcom: Fix use-after-free on unbind
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
- fs/nfs: Use fatal_signal_pending instead of signal_pending
- NFS: fix an incorrect limit in filelayout_decode_layout()
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
- 

[Kernel-packages] [Bug 1930733] Re: Kernel oops with the 460.80 and 465.27 drivers when using DP, but not with HDMI

2021-07-20 Thread Peabody
I am still having the DisplayPort issue caused by the .55 kernel update.
I manually installed 470.42.01 yesterday and it did not resolve the
issue. The 460 server drivers also do not resolve the issue.

I am forced to use the open source Nouveau drivers which give me
inconsistent frame rate around 15-20fps. I've also had a handful of
crashes even with the nouveau drivers where the system freezes,
blackscreens with a cursor, prints a few logs about Xorg (sorry for lack
of detail, I don't know where to find them), and then reinitializes to
the login screen with my session logged out.

I'm using a GTX 760 Rev A with a 4K monitor over DisplayPort.

I do not see any mention of these issues in the 470.71.01 release notes
NOR the release notes associated with today's kernel .63 update (aka
5.8.0.63.71~20.04.45)

**Is there any clear statement from Nvidia that these drivers fix the
problem, or anything from the kernel release that would remedy the
DisplayPort bug?**

Nvidia release notes (mentioned by @solorenzen)
https://www.nvidia.com/Download/driverResults.aspx/177145/en-us

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1930733

Title:
  Kernel oops with the 460.80 and 465.27 drivers when using DP, but not
  with HDMI

Status in nvidia-graphics-drivers-460 package in Ubuntu:
  Triaged
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  Triaged

Bug description:
  I get a kernel oops with the 460.80 and 465.27 drivers on Hirsute

  Jun 03 16:26:57 willow kernel: Oops:  [#1] SMP PTI
  Jun 03 16:26:57 willow kernel: CPU: 7 PID: 2004 Comm: Xorg Tainted: P 
  OE 5.11.0-18-generic #19-Ubuntu
  Jun 03 16:26:57 willow kernel: Hardware name: System manufacturer System 
Product Name/PRIME H270M-PLUS, BIOS 1605 12/13/2019
  Jun 03 16:26:57 willow kernel: RIP: 0010:_nv015534rm+0x1b6/0x330 [nvidia]
  Jun 03 16:26:57 willow kernel: Code: 8b 87 68 05 00 00 ba 01 00 00 00 be 02 
00 00 00 e8 bf eb 55 c8 41 83 c5 01 41 83 fd 1f 0f 84 0b 01 00 00 48 8b 45 10 
44 89 ee <48> 8b b8 70 01 00 00 48 8b 87 d8 04 00 00 e8>
  Jun 03 16:26:57 willow kernel: RSP: :af4201893958 EFLAGS: 00010297
  Jun 03 16:26:57 willow kernel: RAX:  RBX: 0400 
RCX: 0003
  Jun 03 16:26:57 willow kernel: RDX: 0004 RSI: 0003 
RDI: 
  Jun 03 16:26:57 willow kernel: RBP: 8e318220add0 R08: 0001 
R09: 8e318220acb8
  Jun 03 16:26:57 willow kernel: R10: 8e3182204008 R11: 1010 
R12: 0400
  Jun 03 16:26:57 willow kernel: R13: 0003 R14: 8e3186ca8010 
R15: 0800
  Jun 03 16:26:57 willow kernel: FS:  7f5807f38a40() 
GS:8e3466dc() knlGS:
  Jun 03 16:26:57 willow kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Jun 03 16:26:57 willow kernel: CR2: 0170 CR3: 000140710005 
CR4: 003706e0
  Jun 03 16:26:57 willow kernel: DR0:  DR1:  
DR2: 
  Jun 03 16:26:57 willow kernel: DR3:  DR6: fffe0ff0 
DR7: 0400
  Jun 03 16:26:57 willow kernel: Call Trace:
  Jun 03 16:26:57 willow kernel:  ? _nv015556rm+0x7fd/0x1020 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv027155rm+0x22c/0x4f0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv017787rm+0x303/0x5e0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv017789rm+0xe1/0x220 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv022829rm+0xed/0x220 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv023065rm+0x30/0x60 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? _nv000704rm+0x16da/0x22b0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? rm_init_adapter+0xc5/0xe0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? nv_open_device+0x122/0x8e0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? nvidia_open+0x2b7/0x560 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? nvidia_frontend_open+0x58/0xa0 [nvidia]
  Jun 03 16:26:57 willow kernel:  ? chrdev_open+0xf7/0x220
  Jun 03 16:26:57 willow kernel:  ? cdev_device_add+0x90/0x90
  Jun 03 16:26:57 willow kernel:  ? do_dentry_open+0x156/0x370
  Jun 03 16:26:57 willow kernel:  ? vfs_open+0x2d/0x30
  Jun 03 16:26:57 willow kernel:  ? do_open+0x1c3/0x340
  Jun 03 16:26:57 willow kernel:  ? path_openat+0x10a/0x1d0
  Jun 03 16:26:57 willow kernel:  ? do_filp_open+0x8c/0x130
  Jun 03 16:26:57 willow kernel:  ? __check_object_size+0x1c/0x20
  Jun 03 16:26:57 willow kernel:  ? do_sys_openat2+0x9b/0x150
  Jun 03 16:26:57 willow kernel:  ? __x64_sys_openat+0x56/0x90
  Jun 03 16:26:57 willow kernel:  ? do_syscall_64+0x38/0x90
  Jun 03 16:26:57 willow kernel:  ? entry_SYSCALL_64_after_hwframe+0x44/0xa9
  Jun 03 16:26:57 willow kernel: Modules linked in: snd_seq_dummy snd_hrtimer 
vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) binfmt_misc zfs(PO) zunicode(PO) 
zzstd(O) zlua(O) zavl(PO) 

[Kernel-packages] [Bug 1930645] Re: Fix Ethernet not working by hotplug - RTL8106E

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.13 - 5.13.0-1009.10

---
linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)

  * intel_pmc_core driver is not probed on ADL (LP: #1934660)
- SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
  driver
- SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
  support to Alder Lake
- SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
  for pmc_core
- SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder 
Lake
  PCH

linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)

  * Replace AMD nvme workaround from oem-5.10 with upstream version
(LP: #1930719)
- ACPI: Check StorageD3Enable _DSD property in ACPI code
- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint

  * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
- thunderbolt: Add support for Intel Alder Lake

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
- SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend
- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
(LP: #1931072)
- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown

  * Miscellaneous Ubuntu changes
- [Config] Sync annotations and config with master

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
- [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
- [Packaging] build canonical-revoked-certs.pem from branch/arch certs
- [Packaging] Revoke 2012 UEFI signing certificate as built-in
- [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
- [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
- mm/page_alloc: Correct return value of populated elements if bulk array is
  populated

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
(LP: #1931725)
- s390/decompressor: correct BOOT_HEAP_SIZE condition
- s390/boot: add zstd support
- [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
- SAUCE: selftests: tls: fix chacha+bidir tests
- SAUCE: selftests: icmp_redirect: support expected failures
- [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

 -- Thadeu Lima de Souza Cascardo   Fri, 16 Jul
2021 13:51:37 -0300

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1930645

Title:
  Fix Ethernet not working by hotplug - RTL8106E

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  New
Status in linux source package in Focal:
  Won't Fix
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  In Progress
Status in linux-oem-5.10 source package in Hirsute:
  New
Status in linux-oem-5.13 source package in Hirsute:
  New
Status in linux source package in Impish:
  In Progress
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  New

Bug description:
  [Impact]
  After hot-plug the Ethernet cable, the status of Ethernet is always down.

  [Fix]
  Because ASPM is enabled on RTL8106E, the link change interrupt can't be fired 
immediately.
  Must wait a long time to get the link change interrupt.
  After discuss with maintainer, he give some suggestions
  1. use PHY_POLL.
  2. he send a workaround(Ref. [1]) to disable ASPM on RTL8106E.

  For 2, because don't know the details about operated registers in
  rtl_hw_aspm_clkreq_enable, it have higher risk on power usage during
  suspend.

  For 1, Use PHY_POLL have a lower risk because don't change 

[Kernel-packages] [Bug 1930472] Re: Bionic update: upstream stable patchset 2021-06-01

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1928889] Re: devlink_port_split in net from ubuntu_kernel_selftests linux ADT test failure with linux/5.11.0-18.19 ( list index out of range)

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1839912] Re: test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not in ESTABLISHED"

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1924685] Re: No sound output/input available after installing 21.04

2021-07-20 Thread heytimc
I've been looking forward to this working, just installed
5.11.0-25-generic and its still not coming up :(

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1924685

Title:
  No sound output/input available after installing 21.04

Status in OEM Priority Project:
  Won't Fix
Status in Release Notes for Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Image: Hirsute 21.04 (20210415 daily build)

  Device: Dell Precision 5750

  After installing 21.04, the sound card is unavailable. In Sound
  Settings, there is only one choice: "Dummy Output" .

  The only way to hear sound is to connect a Bluetooth speaker.

  Note: this device was enabled with 20.04 and 5.6.0-1035-oem kernel:

  https://certification.ubuntu.com/hardware/202002-27726

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: linux-image-5.11.0-14-generic 5.11.0-14.15
  ProcVersionSignature: Ubuntu 5.11.0-14.15-generic 5.11.12
  Uname: Linux 5.11.0-14-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu62
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  u  1561 F pulseaudio
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr 16 15:10:05 2021
  InstallationDate: Installed on 2021-04-16 (0 days ago)
  InstallationMedia: Ubuntu 21.04 "Hirsute Hippo" - Beta amd64 (20210415)
  MachineType: Dell Inc. Precision 5750
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-14-generic 
root=UUID=2562d52a-de88-45e9-9d0a-3a79e48b1638 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-14-generic N/A
   linux-backports-modules-5.11.0-14-generic  N/A
   linux-firmware 1.197
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/30/2020
  dmi.bios.release: 1.6
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.6.3
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.6.3:bd12/30/2020:br1.6:svnDellInc.:pnPrecision5750:pvr:rvnDellInc.:rn:rvr:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 5750
  dmi.product.sku: 0990
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1924685/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1928482] Re: [Castle Peak]: pull in CPPC fixes

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1928242] Re: Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.13 - 5.13.0-1009.10

---
linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)

  * intel_pmc_core driver is not probed on ADL (LP: #1934660)
- SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
  driver
- SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
  support to Alder Lake
- SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
  for pmc_core
- SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder 
Lake
  PCH

linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)

  * Replace AMD nvme workaround from oem-5.10 with upstream version
(LP: #1930719)
- ACPI: Check StorageD3Enable _DSD property in ACPI code
- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint

  * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
- thunderbolt: Add support for Intel Alder Lake

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
- SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend
- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
(LP: #1931072)
- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown

  * Miscellaneous Ubuntu changes
- [Config] Sync annotations and config with master

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
- [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
- [Packaging] build canonical-revoked-certs.pem from branch/arch certs
- [Packaging] Revoke 2012 UEFI signing certificate as built-in
- [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
- [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
- mm/page_alloc: Correct return value of populated elements if bulk array is
  populated

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
(LP: #1931725)
- s390/decompressor: correct BOOT_HEAP_SIZE condition
- s390/boot: add zstd support
- [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
- SAUCE: selftests: tls: fix chacha+bidir tests
- SAUCE: selftests: icmp_redirect: support expected failures
- [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

 -- Thadeu Lima de Souza Cascardo   Fri, 16 Jul
2021 13:51:37 -0300

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-33909

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1928242

Title:
  Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting
  s2idle

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux source package in Groovy:
  Fix Released
Status in linux-oem-5.10 source package in Groovy:
  Invalid
Status in linux-oem-5.13 source package in Groovy:
  Invalid
Status in linux source package in Hirsute:
  Fix Released
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Confirmed
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]
  All of 3 different WD19(TB/SC/DC) docks have 3 Type-A ports and 2 Type-C 
ports, and there're highspeed Hubs(0bda:5487 and its substream hub 0bda:5413) 
and Superspeed 

[Kernel-packages] [Bug 1880645] Re: icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 / F-OEM-5.10 / F-OEM-5.13 / F / G / H

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460-server -
460.91.03-0ubuntu0.20.04.1

---
nvidia-graphics-drivers-460-server (460.91.03-0ubuntu0.20.04.1) focal; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
15:15:13 +0200

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines that start with "#"
in debian/additional_card_ids.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460-server -
460.91.03-0ubuntu0.21.04.1

---
nvidia-graphics-drivers-460-server (460.91.03-0ubuntu0.21.04.1) hirsute; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
15:05:58 +0200

** Changed in: nvidia-graphics-drivers-460-server (Ubuntu Hirsute)
   Status: Fix Committed => Fix Released

** Changed in: nvidia-graphics-drivers-460-server (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-450-server -
450.142.00-0ubuntu0.18.04.1

---
nvidia-graphics-drivers-450-server (450.142.00-0ubuntu0.18.04.1) bionic; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
14:53:04 +0200

** Changed in: nvidia-graphics-drivers-460 (Ubuntu Hirsute)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-450-server -
450.142.00-0ubuntu0.20.10.1

---
nvidia-graphics-drivers-450-server (450.142.00-0ubuntu0.20.10.1) groovy; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
14:49:56 +0200

** Changed in: nvidia-graphics-drivers-450-server (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460 -
460.91.03-0ubuntu0.20.04.1

---
nvidia-graphics-drivers-460 (460.91.03-0ubuntu0.20.04.1) focal; urgency=medium

  * New upstream release (LP: #1933980).

 -- Alberto Milone   Fri, 09 Jul 2021
12:53:30 +0200

** Changed in: nvidia-graphics-drivers-460 (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines that start with "#"
in debian/additional_card_ids.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-450-server -
450.142.00-0ubuntu0.20.04.1

---
nvidia-graphics-drivers-450-server (450.142.00-0ubuntu0.20.04.1) focal; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
14:51:51 +0200

** Changed in: nvidia-graphics-drivers-450-server (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460-server -
460.91.03-0ubuntu0.18.04.1

---
nvidia-graphics-drivers-460-server (460.91.03-0ubuntu0.18.04.1) bionic; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
15:16:33 +0200

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines that start with "#"
in debian/additional_card_ids.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460-server -
460.91.03-0ubuntu0.20.10.1

---
nvidia-graphics-drivers-460-server (460.91.03-0ubuntu0.20.10.1) groovy; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
15:12:32 +0200

** Changed in: nvidia-graphics-drivers-460-server (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460 -
460.91.03-0ubuntu0.20.10.1

---
nvidia-graphics-drivers-460 (460.91.03-0ubuntu0.20.10.1) groovy; urgency=medium

  * New upstream release (LP: #1933980).

 -- Alberto Milone   Fri, 09 Jul 2021
12:48:27 +0200

** Changed in: nvidia-graphics-drivers-460 (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines that start with "#"
in debian/additional_card_ids.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460 -
460.91.03-0ubuntu0.21.04.1

---
nvidia-graphics-drivers-460 (460.91.03-0ubuntu0.21.04.1) hirsute; urgency=medium

  * New upstream release (LP: #1933980).

 -- Alberto Milone   Fri, 09 Jul 2021
12:46:59 +0200

** Changed in: nvidia-graphics-drivers-460 (Ubuntu Groovy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines that start with "#"
in debian/additional_card_ids.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-460 -
460.91.03-0ubuntu0.18.04.1

---
nvidia-graphics-drivers-460 (460.91.03-0ubuntu0.18.04.1) bionic; urgency=medium

  * New upstream release (LP: #1933980).

 -- Alberto Milone   Fri, 09 Jul 2021
13:00:00 +0200

** Changed in: nvidia-graphics-drivers-460-server (Ubuntu Groovy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines that start with "#"
in debian/additional_card_ids.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-450-server -
450.142.00-0ubuntu0.21.04.1

---
nvidia-graphics-drivers-450-server (450.142.00-0ubuntu0.21.04.1) hirsute; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
14:48:30 +0200

** Changed in: nvidia-graphics-drivers-450-server (Ubuntu Groovy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-418-server -
418.211.00-0ubunt0.21.04.1

---
nvidia-graphics-drivers-418-server (418.211.00-0ubunt0.21.04.1) hirsute; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Tue, 06 Jul 2021
17:55:36 +0200

** Changed in: nvidia-graphics-drivers-450-server (Ubuntu Hirsute)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-418-server -
418.211.00-0ubuntu0.20.04.1

---
nvidia-graphics-drivers-418-server (418.211.00-0ubuntu0.20.04.1) focal; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Tue, 06 Jul 2021
17:59:29 +0200

** Changed in: nvidia-graphics-drivers-418-server (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-418-server -
418.211.00-0ubuntu0.18.04.1

---
nvidia-graphics-drivers-418-server (418.211.00-0ubuntu0.18.04.1) bionic; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Fri, 09 Jul 2021
13:23:44 +0200

** Changed in: nvidia-graphics-drivers-418-server (Ubuntu Hirsute)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-390 -
390.144-0ubuntu0.20.04.1

---
nvidia-graphics-drivers-390 (390.144-0ubuntu0.20.04.1) focal; urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Mon, 05 Jul 2021
11:07:57 +0200

** Changed in: nvidia-graphics-drivers-390 (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-418-server -
418.211.00-0ubuntu0.20.10.1

---
nvidia-graphics-drivers-418-server (418.211.00-0ubuntu0.20.10.1) groovy; 
urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Tue, 06 Jul 2021
17:57:34 +0200

** Changed in: nvidia-graphics-drivers-418-server (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-390 -
390.144-0ubuntu0.20.10.1

---
nvidia-graphics-drivers-390 (390.144-0ubuntu0.20.10.1) groovy; urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Mon, 05 Jul 2021
11:06:19 +0200

** Changed in: nvidia-graphics-drivers-390 (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - Skip lines 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-390 -
390.144-0ubuntu0.18.04.1

---
nvidia-graphics-drivers-390 (390.144-0ubuntu0.18.04.1) bionic; urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Mon, 05 Jul 2021
11:13:44 +0200

** Changed in: nvidia-graphics-drivers-418-server (Ubuntu Groovy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 Ti
* debian/additional_card_ids:
  - Drop the additional IDs.
* debian/rules:
  - 

[Kernel-packages] [Bug 1931131] Re: Update the 465 and the 460 NVIDIA driver series

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package nvidia-graphics-drivers-390 -
390.144-0ubuntu0.21.04.1

---
nvidia-graphics-drivers-390 (390.144-0ubuntu0.21.04.1) hirsute; urgency=medium

  * New upstream release (LP: #1933980).
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_5.13.patch.

 -- Alberto Milone   Mon, 05 Jul 2021
10:53:18 +0200

** Changed in: nvidia-graphics-drivers-390 (Ubuntu Hirsute)
   Status: Fix Committed => Fix Released

** Changed in: nvidia-graphics-drivers-390 (Ubuntu Groovy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-460 in Ubuntu.
https://bugs.launchpad.net/bugs/1931131

Title:
  Update the 465 and the 460 NVIDIA driver series

Status in linux package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-390 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-418-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-450-server package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460 package in Ubuntu:
  In Progress
Status in nvidia-graphics-drivers-460-server package in Ubuntu:
  New
Status in nvidia-graphics-drivers-465 package in Ubuntu:
  In Progress
Status in nvidia-settings package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Bionic:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Bionic:
  Fix Committed
Status in nvidia-settings source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Focal:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Focal:
  Fix Committed
Status in nvidia-settings source package in Focal:
  Fix Committed
Status in linux source package in Groovy:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Groovy:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Groovy:
  Fix Committed
Status in nvidia-settings source package in Groovy:
  Fix Committed
Status in linux source package in Hirsute:
  In Progress
Status in nvidia-graphics-drivers-390 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-418-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-450-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460 source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-460-server source package in Hirsute:
  Fix Released
Status in nvidia-graphics-drivers-465 source package in Hirsute:
  Fix Committed
Status in nvidia-settings source package in Hirsute:
  Fix Committed

Bug description:
  Update the 465 and the 460 NVIDIA driver series, and add support for
  Linux 5.13 to all the driver series.

  [Impact]
  These releases provide both bug fixes and new features, and we would like to
  make sure all of our users have access to these improvements.

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/NVidiaUpdates

  Certification test suite must pass on a range of hardware:
  https://git.launchpad.net/plainbox-provider-sru/tree/units/sru.pxu

  The QA team that executed the tests will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug. nVidia
  maintainers team members will not mark ‘verification-done’ until this
  has happened.

  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned system level tests are attached to this bug.

  [Discussion]

  [Changelog]

  == 460.84 ==

* New upstream release (LP: #1931131):
  - Added support for the following GPUs:
  GeForce RTX 3080 

[Kernel-packages] [Bug 1936969] [NEW] Hirsute update: upstream stable patchset 2021-07-20

2021-07-20 Thread Kamal Mostafa
Public bug reported:

SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2021-07-20

Ported from the following upstream stable releases:
v5.10.48, v5.12.15
v5.10.49, v5.12.16

   from git://git.kernel.org/

scsi: sr: Return appropriate error code when disk is ejected
gpio: mxc: Fix disabled interrupt wake-up support
drm/nouveau: fix dma_address check for CPU/GPU sync
gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
UBUNTU: [Config] update annotations for GPIO_TQMX86
Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
s390/vfio-ap: clean up mdev resources when remove callback invoked
UBUNTU: upstream stable to v5.10.48, v5.12.15
media: uvcvideo: Support devices that report an OT as an entity source
Hexagon: fix build errors
Hexagon: add target builtins to kernel
Hexagon: change jumps to must-extend in futex_atomic_*
UBUNTU: upstream stable to v5.10.49, v5.12.16

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Hirsute)
 Importance: Medium
 Assignee: Kamal Mostafa (kamalmostafa)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Hirsute)
   Status: New => In Progress

** Changed in: linux (Ubuntu Hirsute)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Hirsute)
 Assignee: (unassigned) => Kamal Mostafa (kamalmostafa)

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    upstream stable patchset 2021-07-20
  
-upstream stable patchset 2021-07-20
-from git://git.kernel.org/
+ Ported from the following upstream stable releases:
+ v5.10.48, v5.12.15
+ v5.10.49, v5.12.16
+ 
+    from git://git.kernel.org/
+ 
+ scsi: sr: Return appropriate error code when disk is ejected
+ gpio: mxc: Fix disabled interrupt wake-up support
+ drm/nouveau: fix dma_address check for CPU/GPU sync
+ gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
+ UBUNTU: [Config] update annotations for GPIO_TQMX86
+ Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
+ s390/vfio-ap: clean up mdev resources when remove callback invoked
+ UBUNTU: upstream stable to v5.10.48, v5.12.15
+ media: uvcvideo: Support devices that report an OT as an entity source
+ Hexagon: fix build errors
+ Hexagon: add target builtins to kernel
+ Hexagon: change jumps to must-extend in futex_atomic_*
+ UBUNTU: upstream stable to v5.10.49, v5.12.16

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936969

Title:
  Hirsute update: upstream stable patchset 2021-07-20

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Hirsute:
  In Progress

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-20

   

[Kernel-packages] [Bug 1923162] Re: riscv64 images fail to boot in qemu

2021-07-20 Thread William Wilson
The verification passed for focal. The daily images are building with
u-boot-menu-4.0.2ubuntu5~20.04.1. I have successfully booted these daily
images in qemu and Unmatched hardware.

Welcome to Ubuntu 20.04.2 LTS (GNU/Linux 5.8.0-29-generic riscv64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/advantage

  System information as of Tue Jul 20 17:31:58 UTC 2021

  System load:   0.89
  Usage of /:82.1% of 3.22GB
  Memory usage:  9%
  Swap usage:0%
  Processes: 114
  Users logged in:   0
  IPv4 address for eth0: 10.0.2.15
  IPv6 address for eth0: fec0::5054:ff:fe12:3456

 * Super-optimized for small spaces - read how we shrank the memory
   footprint of MicroK8s to make it the smallest full K8s around.

   https://ubuntu.com/blog/microk8s-memory-optimisation

0 updates can be applied immediately.


Last login: Fri Jul 16 13:46:13 UTC 2021 on ttyS0
ubuntu@ubuntu:~$ apt-cache policy u-boot-menu
u-boot-menu:
  Installed: 4.0.2ubuntu5~20.04.1
  Candidate: 4.0.2ubuntu5~20.04.1
  Version table:
 *** 4.0.2ubuntu5~20.04.1 500
500 http://ports.ubuntu.com/ubuntu-ports focal-proposed/main riscv64 
Packages
100 /var/lib/dpkg/status
 4.0.1ubuntu0.1 500
500 http://ports.ubuntu.com/ubuntu-ports focal-updates/universe riscv64 
Packages
 4.0.1 500
500 http://ports.ubuntu.com/ubuntu-ports focal/universe riscv64 Packages

** Tags removed: verification-failed-hirsute verification-needed-focal
** Tags added: verification-done-focal verification-needed-hirsute

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-riscv in Ubuntu.
https://bugs.launchpad.net/bugs/1923162

Title:
  riscv64 images fail to boot in qemu

Status in linux-riscv package in Ubuntu:
  Invalid
Status in u-boot package in Ubuntu:
  Fix Released
Status in u-boot-menu package in Ubuntu:
  Fix Released
Status in linux-riscv source package in Focal:
  Invalid
Status in u-boot source package in Focal:
  Fix Committed
Status in u-boot-menu source package in Focal:
  Fix Committed
Status in linux-riscv source package in Hirsute:
  Invalid
Status in u-boot source package in Hirsute:
  Fix Committed
Status in u-boot-menu source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

   * u-boot may crash when attempting to boot extlinux.conf which
  specifies fdtdir; the given u-boot config doesn't specify a dtb
  filename to load; autodetection tries to make one up using $soc &
  $board variables; and if one or both of them are not set (as it is the
  case for qemu) it would crash. Fix this crash by doing validation /
  checking when quering for $soc & $board variables in autodetectionn.

  [Test Plan]

   * Use qemu & uboot produced by the build that fixes this bug report
  properly and attempt to boot hirsute's riscv64+unmatched image.

   * It should boot correctly without a crash / qemu backtrace.

  [Where problems could occur]

   * This patch is bein upstreamed. If one is using external uboot (i.e.
  provided by some other vendor) it may still crash when trying to boot
  Ubuntu's riscv64 rootfs or cloud image.

  [Other Info]
   
   * Patch is being reviewed upstream 
https://lists.denx.de/pipermail/u-boot/2021-May/449176.html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-riscv/+bug/1923162/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1920674] Re: AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation

2021-07-20 Thread Kai-Heng Feng
> 1) Can you please briefly explain what the problem was?
Patch with explanation:
https://lore.kernel.org/lkml/20210720172216.59613-1-kai.heng.f...@canonical.com/

> 2) Will your patch be backported to the 5.4 and 5.8 lines?
It should be automatically picked to any stable kernel.
5.8 is EOL soon BTW.

3) Should I file a separate bug report for the hibernation problem?
Yes please file a separate one.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1920674

Title:
  AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Dear developers, please let me thank you for all your hard work first
  of all, I'm a big fan of yours!

  On my desktop PC with AMD A8-7680 APU, I'm facing 2 problems which
  seem to be connected to the amdgpu kernel module:

  1. Amdgpu kernel module loads correctly during boot, but VESA Xorg
  module is loaded instead of AMDGPU Xorg module during X startup. This
  results in non-accelerated X and high CPU load.

  - This situation is always reproducible.

  - I'm experiencing it with all kernel versions in between
  5.4.0-47-generic and 5.4.0-67-generic inclusive.

  - The situation escalates more with newer kernel version. For
  5.8.0-45-generic and 5.11.8-051108-generic, X even does not start and
  I just get black screen.

  - I have found a workaround after many days of googling and testing. AMDGPU 
Xorg module is loaded correctly if and only if I disable AMD ACP by means of 
the following kernel boot parameter:
  amdgpu.ip_block_mask=0xfdff

  - Acceleration is ok with kernels where AMD ACP is disabled by default
  (linux-image-linuxlite-5.6.0 for example)

  
  2. The 2nd problem I'm facing is with non functioning hibernation after I 
"fixed" the X acceleration. Hibernation image does not seem to get created, 
screen goes black, PC freezes but never turns off whenever AMDGPU Xorg module 
is loaded. Hibernation and subsequent resume is all ok if I disable AMDGPU by 
means of "nomodeset" and go just with VESA module.

  - always reproducible but tested only with 5.4.0-67-generic

  
  Thank you and best regards,
  Radek

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-67-generic 5.4.0-67.75
  ProcVersionSignature: Ubuntu 5.4.0-67.75-generic 5.4.94
  Uname: Linux 5.4.0-67-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.16
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  radek  1513 F pulseaudio
   /dev/snd/controlC0:  radek  1513 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: XFCE
  Date: Sun Mar 21 15:22:29 2021
  HibernationDevice: RESUME=/dev/disk/by-label/SSD_LinuxSwap
  IwConfig:
   lono wireless extensions.
   
   eth0  no wireless extensions.
  MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-67-generic 
root=UUID=1cc747ae-f2db-4733-aa04-be8d4bde050a ro ipv6.disable=1 net.ifnames=0 
nmi_watchdog=0 resume=LABEL=SSD_LinuxSwap amdgpu.ip_block_mask=0xfdff 
no_console_suspend
  RelatedPackageVersions:
   linux-restricted-modules-5.4.0-67-generic N/A
   linux-backports-modules-5.4.0-67-generic  N/A
   linux-firmware1.187.10
  RfKill:
   
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/13/2019
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: P5.20
  dmi.board.name: FM2A68M-HD+
  dmi.board.vendor: ASRock
  dmi.chassis.asset.tag: To be filled by O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To be filled by O.E.M.
  dmi.chassis.version: To be filled by O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrP5.20:bd02/13/2019:svnToBeFilledByO.E.M.:pnToBeFilledByO.E.M.:pvrToBeFilledByO.E.M.:rvnASRock:rnFM2A68M-HD+:rvr:cvnTobefilledbyO.E.M.:ct3:cvrTobefilledbyO.E.M.:
  dmi.product.family: To Be Filled By O.E.M.
  dmi.product.name: To Be Filled By O.E.M.
  dmi.product.sku: To Be Filled By O.E.M.
  dmi.product.version: To Be Filled By O.E.M.
  dmi.sys.vendor: To Be Filled By O.E.M.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1920674/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936960] [NEW] Bionic update: upstream stable patchset 2021-07-20

2021-07-20 Thread Kamal Mostafa
Public bug reported:

SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2021-07-20

Ported from the following upstream stable releases:
v4.14.239, v4.19.197

   from git://git.kernel.org/

include/linux/mmdebug.h: make VM_WARN* non-rvals
mm: add VM_WARN_ON_ONCE_PAGE() macro
mm/rmap: remove unneeded semicolon in page_not_mapped()
mm/rmap: use page_not_mapped in try_to_unmap()
mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
mm/thp: fix vma_address() if virtual address below file offset
mm/thp: fix page_address_in_vma() on file THP tails
mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
mm: page_vma_mapped_walk(): use page for pvmw->page
mm: page_vma_mapped_walk(): settle PageHuge on entry
mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
mm: page_vma_mapped_walk(): crossing page table boundary
mm: page_vma_mapped_walk(): add a level of indentation
mm: page_vma_mapped_walk(): use goto instead of while (1)
mm: page_vma_mapped_walk(): get vma_address_end() earlier
mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
mm, futex: fix shared futex pgoff on shmem huge page
scsi: sr: Return appropriate error code when disk is ejected
drm/nouveau: fix dma_address check for CPU/GPU sync
kfifo: DECLARE_KIFO_PTR(fifo, u64) does not work on arm 32 bit
kthread_worker: split code for canceling the delayed work timer
kthread: prevent deadlock when kthread_mod_delayed_work() races with 
kthread_cancel_delayed_work_sync()
xen/events: reset active flag for lateeoi events later
ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
ARM: OMAP: replace setup_irq() by request_irq()
clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support
clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
UBUNTU: upstream stable to v4.14.239, v4.19.197

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Bionic)
 Importance: Medium
 Assignee: Kamal Mostafa (kamalmostafa)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Bionic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Bionic)
 Assignee: (unassigned) => Kamal Mostafa (kamalmostafa)

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    upstream stable patchset 2021-07-20
  
-upstream stable patchset 2021-07-20
-from git://git.kernel.org/
+ Ported from the following upstream stable releases:
+ v4.14.239, v4.19.197
+ 
+    from git://git.kernel.org/
+ 
+ include/linux/mmdebug.h: make VM_WARN* non-rvals
+ mm: add VM_WARN_ON_ONCE_PAGE() macro
+ mm/rmap: remove unneeded semicolon in page_not_mapped()
+ mm/rmap: use page_not_mapped in try_to_unmap()
+ mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
+ mm/thp: fix vma_address() if virtual address below file offset
+ mm/thp: fix page_address_in_vma() on file THP tails
+ mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
+ mm: page_vma_mapped_walk(): use page for pvmw->page
+ mm: page_vma_mapped_walk(): settle PageHuge on entry
+ mm: page_vma_mapped_walk(): use pmde 

[Kernel-packages] [Bug 1936583] Re: Fix resume failure on Tongfang GMxZGxx Barebone

2021-07-20 Thread Mario Limonciello
FYI, that patch is intended specifically for s2idle, which will not work
on those older kernels without significant other backports.  Are you
sure that this patch alone really helps the issue?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936583

Title:
  Fix resume failure on Tongfang GMxZGxx Barebone

Status in linux package in Ubuntu:
  New

Bug description:
  SRU Justification:

  Impact:
  The Tongfang GMxZGxx Barebone and propably also other new AMD based laptops 
fail to resume after suspend, and reboot instead with the 5.11 or earlier 
kernel.

  Fix:
  There is a quirk in newer linux kernel that can easily applied to 5.11 also.

  Testcase:
  A colleauge tested on a Tongfang GMxZGxx. The Ubuntu 5.11 kernel without the 
patch fails to resume, with the patch the issue is gone.

  Patch on upstream:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1658268e43980c071dbffc3d894f6f6c4b6732a

  Commit-hash:
  d1658268e43980c071dbffc3d894f6f6c4b6732a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1936583/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936958] [NEW] mlx5_core crash, taking down a bond

2021-07-20 Thread Nick Moffitt
Public bug reported:

Jul 20 14:40:23 anonster kernel: [ 1716.692818] mlx5_core :03:00.0: 
assert_var[0] 0x
Jul 20 14:40:23 anonster kernel: [ 1716.698541] mlx5_core :03:00.0: 
assert_var[1] 0x
Jul 20 14:40:23 anonster kernel: [ 1716.704240] mlx5_core :03:00.0: 
assert_var[2] 0x
Jul 20 14:40:23 anonster kernel: [ 1716.709945] mlx5_core :03:00.0: 
assert_var[3] 0x
Jul 20 14:40:23 anonster kernel: [ 1716.715641] mlx5_core :03:00.0: 
assert_var[4] 0x
Jul 20 14:40:23 anonster kernel: [ 1716.721343] mlx5_core :03:00.0: 
assert_exit_ptr 0x
Jul 20 14:40:23 anonster kernel: [ 1716.727214] mlx5_core :03:00.0: 
assert_callra 0x
Jul 20 14:40:23 anonster kernel: [ 1716.732917] mlx5_core :03:00.0: fw_ver 
65535.65535.65535
Jul 20 14:40:23 anonster kernel: [ 1716.738617] mlx5_core :03:00.0: hw_id 
0x
Jul 20 14:40:23 anonster kernel: [ 1716.743620] mlx5_core :03:00.0: 
irisc_index 255
Jul 20 14:40:23 anonster kernel: [ 1716.748530] mlx5_core :03:00.0: synd 
0xff: unrecognized error
Jul 20 14:40:23 anonster kernel: [ 1716.754662] mlx5_core :03:00.0: 
ext_synd 0x
Jul 20 14:40:23 anonster kernel: [ 1716.759578] mlx5_core :03:00.0: raw 
fw_ver 0x
Jul 20 14:40:23 anonster kernel: [ 1716.765038] WARNING: CPU: 0 PID: 0 at 
/build/linux-hwe-EPHQQp/linux-hwe-4.15.0/kernel/time/timer.c:898 
mod_timer+0x3e4/0x400
Jul 20 14:40:23 anonster kernel: [ 1716.765039] Modules linked in: binfmt_misc 
lkp_Ubuntu_4_15_0_142_146_generic_78(OEK) bonding nls_iso8859_1 xfs 
edac_mce_amd ipmi_ssif kvm_amd hpilo kvm i
2c_piix4 irqbypass ipmi_si
Jul 20 14:40:23 anonster kernel: [ 1716.765051] mlx5_core :03:00.0: 
health_care:194:(pid 29045): handling bad device here
Jul 20 14:40:23 anonster kernel: [ 1716.765052]  ipmi_devintf ipmi_msghandler 
shpchp acpi_power_meter
Jul 20 14:40:23 anonster kernel: [ 1716.765057] mlx5_core :03:00.0: 
mlx5_handle_bad_state:152:(pid 29045): Expected to see disabled NIC but it is 
has invalid value 3
Jul 20 14:40:23 anonster kernel: [ 1716.765058]  k10temp mac_hid ib_iser
Jul 20 14:40:23 anonster kernel: [ 1716.765062] mlx5_core :03:00.0: 
mlx5_pci_err_detected was called
Jul 20 14:40:23 anonster kernel: [ 1716.765063]  rdma_cm iw_cm ib_cm
Jul 20 14:40:23 anonster kernel: [ 1716.765067] mlx5_core :03:00.0: 
mlx5_enter_error_state:121:(pid 29045): start
Jul 20 14:40:23 anonster kernel: [ 1716.765067]  ib_core iscsi_tcp libiscsi_tcp 
libiscsi scsi_transport_iscsi autofs4 btrfs zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async
_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear 
bcache ses enclosure crct10dif_pclmul crc32_pclmul mgag200 ghash_clmulni_intel 
pcbc ttm drm_kms_helper aesni_intel
 mlx5_core syscopyarea sysfillrect igb sysimgblt aes_x86_64 fb_sys_fops 
crypto_simd glue_helper mlxfw dca nvme cryptd drm devlink i2c_algo_bit smartpqi 
nvme_core ptp scsi_transport_sas pps_
core wmi
Jul 20 14:40:23 anonster kernel: [ 1716.772598] CPU: 0 PID: 0 Comm: swapper/0 
Tainted: G   OE K  4.15.0-142-generic #146~16.04.1-Ubuntu
Jul 20 14:40:23 anonster kernel: [ 1716.772598] Hardware name: HPE ProLiant 
DL325 Gen10 Plus/ProLiant DL325 Gen10 Plus, BIOS A43 05/11/2020
Jul 20 14:40:23 anonster kernel: [ 1716.772600] RIP: 0010:mod_timer+0x3e4/0x400
Jul 20 14:40:23 anonster kernel: [ 1716.772601] RSP: 0018:91e55e603e30 
EFLAGS: 00010093
Jul 20 14:40:23 anonster kernel: [ 1716.772603] RAX: 000100056792 RBX: 
0001000567c4 RCX: 00010005678a
Jul 20 14:40:23 anonster kernel: [ 1716.772603] RDX: 00010005678c RSI: 
91e55e603e48 RDI: 91e55e61a700
Jul 20 14:40:23 anonster kernel: [ 1716.772604] RBP: 91e55e603e80 R08: 
91e55e010800 R09: 91e55dc01ff0
Jul 20 14:40:23 anonster kernel: [ 1716.772605] R10:  R11: 
0040 R12: 91e54bb4d8d8
Jul 20 14:40:23 anonster kernel: [ 1716.772606] R13: 91e54bb4d8d8 R14: 
91e55e61a700 R15: 91e54bb4d8d8
Jul 20 14:40:23 anonster kernel: [ 1716.772607] FS:  () 
GS:91e55e60() knlGS:
Jul 20 14:40:23 anonster kernel: [ 1716.772607] CS:  0010 DS:  ES:  
CR0: 80050033
Jul 20 14:40:23 anonster kernel: [ 1716.772608] CR2: 7fd20bd2e000 CR3: 
000816294000 CR4: 00340ef0
Jul 20 14:40:23 anonster kernel: [ 1716.772609] Call Trace:
Jul 20 14:40:23 anonster kernel: [ 1716.772611]  
Jul 20 14:40:23 anonster kernel: [ 1716.772617]  ? 
fbcon_add_cursor_timer+0xc0/0xc0
Jul 20 14:40:23 anonster kernel: [ 1716.772620]  cursor_timer_handler+0x45/0x50
Jul 20 14:40:23 anonster kernel: [ 1716.772622] mlx5_core :03:00.0: 
mlx5_enter_error_state:128:(pid 29045): end
Jul 20 14:40:23 anonster kernel: [ 1716.779975]  call_timer_fn+0x32/0x140
Jul 20 14:40:23 anonster kernel: [ 1716.779976]  run_timer_softirq+0x1e9/0x430
Jul 20 14:40:23 anonster kernel: [ 1716.779978]  ? 

[Kernel-packages] [Bug 1932424] Re: Focal update: v5.10.44 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1932081] Re: Disable hv-kvp-daemon.service on certain instance types

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1930645] Re: Fix Ethernet not working by hotplug - RTL8106E

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1930719] Re: Replace AMD nvme workaround from oem-5.10 with upstream version

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.13 - 5.13.0-1009.10

---
linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)

  * intel_pmc_core driver is not probed on ADL (LP: #1934660)
- SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
  driver
- SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
  support to Alder Lake
- SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
  for pmc_core
- SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder 
Lake
  PCH

linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)

  * Replace AMD nvme workaround from oem-5.10 with upstream version
(LP: #1930719)
- ACPI: Check StorageD3Enable _DSD property in ACPI code
- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint

  * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
- thunderbolt: Add support for Intel Alder Lake

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
- SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend
- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
(LP: #1931072)
- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown

  * Miscellaneous Ubuntu changes
- [Config] Sync annotations and config with master

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
- [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
- [Packaging] build canonical-revoked-certs.pem from branch/arch certs
- [Packaging] Revoke 2012 UEFI signing certificate as built-in
- [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
- [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
- mm/page_alloc: Correct return value of populated elements if bulk array is
  populated

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
(LP: #1931725)
- s390/decompressor: correct BOOT_HEAP_SIZE condition
- s390/boot: add zstd support
- [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
- SAUCE: selftests: tls: fix chacha+bidir tests
- SAUCE: selftests: icmp_redirect: support expected failures
- [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

 -- Thadeu Lima de Souza Cascardo   Fri, 16 Jul
2021 13:51:37 -0300

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-33909

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1930719

Title:
  Replace AMD nvme workaround from oem-5.10 with upstream version

Status in amd:
  Fix Committed
Status in linux package in Ubuntu:
  New
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  New
Status in linux-oem-5.10 source package in Focal:
  Confirmed
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux source package in Impish:
  New
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  The workaround carried in linux-oem-5.10 to support suspend to idle on
  AMD platforms:

  https://kernel.ubuntu.com/git/kernel-ppa/mirror/ubuntu-
  
oem-5.10-focal.git/commit/drivers/nvme?h=oem-5.10-next=2d37b035a0f469d40ab0322b0f9dd7f2d43bc9b8

  Should be replaced with what's going upstream for 5.14:
  
http://git.infradead.org/nvme.git/commit/e21e0243e7b0f1c2a21d21f4d115f7b37175772a

  And please also apply it to oem-5.13.

To manage notifications about this bug go to:
https://bugs.launchpad.net/amd/+bug/1930719/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to  

[Kernel-packages] [Bug 1932423] Re: Focal update: v5.10.43 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1932393] Re: Focal update: v5.10.42 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1931072] Re: USB Type-C hotplug event not handled properly in TGL-H system during s2idle

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1932065] Re: Upstream v5.9 introduced 'module' patches that removed exported symbols

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1931072] Re: USB Type-C hotplug event not handled properly in TGL-H system during s2idle

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.13 - 5.13.0-1009.10

---
linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)

  * intel_pmc_core driver is not probed on ADL (LP: #1934660)
- SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
  driver
- SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
  support to Alder Lake
- SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
  for pmc_core
- SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder 
Lake
  PCH

linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)

  * Replace AMD nvme workaround from oem-5.10 with upstream version
(LP: #1930719)
- ACPI: Check StorageD3Enable _DSD property in ACPI code
- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint

  * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
- thunderbolt: Add support for Intel Alder Lake

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
- SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend
- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
(LP: #1931072)
- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown

  * Miscellaneous Ubuntu changes
- [Config] Sync annotations and config with master

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
- [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
- [Packaging] build canonical-revoked-certs.pem from branch/arch certs
- [Packaging] Revoke 2012 UEFI signing certificate as built-in
- [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
- [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
- mm/page_alloc: Correct return value of populated elements if bulk array is
  populated

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
(LP: #1931725)
- s390/decompressor: correct BOOT_HEAP_SIZE condition
- s390/boot: add zstd support
- [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
- SAUCE: selftests: tls: fix chacha+bidir tests
- SAUCE: selftests: icmp_redirect: support expected failures
- [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

 -- Thadeu Lima de Souza Cascardo   Fri, 16 Jul
2021 13:51:37 -0300

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1931072

Title:
  USB Type-C hotplug event not handled properly in TGL-H system during
  s2idle

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  In Progress
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  In Progress
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]
  The system will be hold by the infinite loop in ACPI method IPCS after 
exiting s2idle in TGL-H systems if the docking station with external display 
connected is unplugged when the system is still in s2idle. It's
  because the system is unaware of the unplug event and it seems keep something 
asserted which will never be released while the system trying to exit s2idle.

  [Fix]
  Disconnect TypeC PHYs during system suspend and shutdown, even with the
  corresponding TypeC sink still plugged to its connector. The 

[Kernel-packages] [Bug 1931147] Re: Fix non-working GPU on Some HP desktops

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1931740] Re: Bionic update: upstream stable patchset 2021-06-11

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1933385] Re: selftests: bpf: test_verifier fixes

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1932577] Re: [Cezanne/Renoir] Adjust uPEP for different _HID behavior

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1933324] Re: Focal update: v5.10.45 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1933566] Re: XPS 9510 (TGL) Screen Brightness could not be changed

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1933508] Re: mute/micmute LEDs no function on HP EliteBook x360 830 G8

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1933367] Re: Focal update: v5.10.46 upstream stable release

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1934240] Re: Add Thunderbolt support for Intel Alder Lake

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.13 - 5.13.0-1009.10

---
linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)

  * intel_pmc_core driver is not probed on ADL (LP: #1934660)
- SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
  driver
- SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
  support to Alder Lake
- SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
  for pmc_core
- SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder 
Lake
  PCH

linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)

  * Replace AMD nvme workaround from oem-5.10 with upstream version
(LP: #1930719)
- ACPI: Check StorageD3Enable _DSD property in ACPI code
- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint

  * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
- thunderbolt: Add support for Intel Alder Lake

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
- SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend
- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
(LP: #1931072)
- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown

  * Miscellaneous Ubuntu changes
- [Config] Sync annotations and config with master

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
- [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
- [Packaging] build canonical-revoked-certs.pem from branch/arch certs
- [Packaging] Revoke 2012 UEFI signing certificate as built-in
- [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
- [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
- mm/page_alloc: Correct return value of populated elements if bulk array is
  populated

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
(LP: #1931725)
- s390/decompressor: correct BOOT_HEAP_SIZE condition
- s390/boot: add zstd support
- [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
- SAUCE: selftests: tls: fix chacha+bidir tests
- SAUCE: selftests: icmp_redirect: support expected failures
- [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

 -- Thadeu Lima de Souza Cascardo   Fri, 16 Jul
2021 13:51:37 -0300

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Status: Confirmed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-33909

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1934240

Title:
  Add Thunderbolt support for Intel Alder Lake

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Won't Fix
Status in linux-oem-5.10 source package in Focal:
  Invalid
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  Confirmed
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Confirmed
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  [Impact]
  Intel ADL TBT doesn't work.

  [Fix]
  Add ADL ID so TBT driver can probe.

  [Test]
  The driver is bound to the device in lspci.

  [Where problems could occur]
  These are new IDs, so no regression can happen.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1934240/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : 

[Kernel-packages] [Bug 1934239] Re: mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1934293] Re: Add l2tp.sh in net from ubuntu_kernel_selftests back

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1934187] Re: lxd exec fails

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-151.157

---
linux (4.15.0-151.157) bionic; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (4.15.0-150.155) bionic; urgency=medium

  * bionic/linux: 4.15.0-150.155 -proposed tracker (LP: #1934374)

  * lxd exec fails (LP: #1934187)
- SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against file opener"

linux (4.15.0-149.153) bionic; urgency=medium

  * bionic/linux: 4.15.0-149.153 -proposed tracker (LP: #1933434)

  * selftests: bpf: test_verifier fixes (LP: #1933385)
- bpf: Update selftests to reflect new error states
- bpf, selftests: Adjust few selftest result_unpriv outcomes

  * CVE-2021-33200
- bpf: Fix mask direction swap upon off reg sign change

linux (4.15.0-148.152) bionic; urgency=medium

  * bionic/linux: 4.15.0-148.152 -proposed tracker (LP: #1932515)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Bionic update: upstream stable patchset 2021-06-11 (LP: #1931740)
- openrisc: Fix a memory leak
- RDMA/rxe: Clear all QP fields if creation failed
- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
- cifs: fix memory leak in smb2_copychunk_range
- ALSA: line6: Fix racy initialization of LINE6 MIDI
- ALSA: usb-audio: Validate MS endpoint descriptors
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
- Revert "ALSA: sb8: add a check for request_region"
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
  fails"
- rapidio: handle create_workqueue() failure
- xen-pciback: reconfigure also from backend watch handler
- dm snapshot: fix crash with transient storage and zero chunk size
- Revert "video: hgafb: fix potential NULL pointer dereference"
- Revert "net: stmicro: fix a missing check of clk_prepare"
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
- Revert "video: imsttfb: fix potential NULL pointer dereferences"
- Revert "ecryptfs: replace BUG_ON with error handling code"
- Revert "gdrom: fix a memory leak bug"
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
- cdrom: gdrom: initialize global variable at init time
- Revert "media: rcar_drif: fix a memory disclosure"
- Revert "rtlwifi: fix a potential NULL pointer dereference"
- Revert "qlcnic: Avoid potential NULL pointer dereference"
- Revert "niu: fix missing checks of niu_pci_eeprom_read"
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
- net: stmicro: handle clk_prepare() failure during init
- net: rtlwifi: properly check for alloc_workqueue() failure
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code
- qlcnic: Add null check after calling netdev_alloc_skb
- video: hgafb: fix potential NULL pointer dereference
- vgacon: Record video mode changes with VT_RESIZEX
- vt: Fix character height handling with VT_RESIZEX
- tty: vt: always invoke vc->vc_sw->con_resize callback
- video: hgafb: correctly handle card detect failure during probe
- Bluetooth: SMP: Fail if remote and local public keys are identical
- firmware: arm_scpi: Prevent the ternary sign expansion bug
- platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
  dereference"
- mm, vmstat: drop zone->lock in /proc/pagetypeinfo
- usb: dwc3: gadget: Enable suspend events
- NFC: nci: fix memory leak in nci_allocate_device
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
- iommu/vt-d: Fix sysfs leak in alloc_iommu()
- perf intel-pt: Fix sample instruction bytes
- perf intel-pt: Fix transaction abort handling
- proc: Check /proc/$pid/attr/ writes against file 

[Kernel-packages] [Bug 1934878] Re: Mute/mic LEDs no function on some HP platfroms

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.10 - 5.10.0-1038.40

---
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP:
#1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP:
#1934760)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
(LP: #1934239)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook 
PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
- Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
- selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
- selftests: icmp_redirect: support expected failures

linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP:
#1932479)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
- SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
- dmaengine: idxd: add missing dsa driver unregister
- dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
- dmaengine: xilinx: dpdma: initialize registers before request_irq
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
- dmaengine: SF_PDMA depends on HAS_IOMEM
- dmaengine: stedma40: add missing iounmap() on error in d40_probe()
- afs: Fix an IS_ERR() vs NULL check
- mm/memory-failure: make sure wait for page writeback in memory_failure
- kvm: LAPIC: Restore guard to prevent illegal APIC register access
- fanotify: fix copy_event_to_user() fid error clean up
- batman-adv: Avoid WARN_ON timing related checks
- mac80211: fix skb length check in ieee80211_scan_rx()
- mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
- mlxsw: core: Set thermal zone polling delay argument to real value at init
- libbpf: Fixes incorrect rx_ring_setup_done
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std
- vrf: fix maximum MTU
- net: rds: fix memory leak in rds_recvmsg
- net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
- net: lantiq: disable interrupt before sheduling NAPI
- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
- ice: add ndo_bpf callback for safe mode netdev ops
- ice: parameterize functions responsible for Tx ring management
- udp: fix race between close() and udp_abort()
- rtnetlink: Fix regression in bridge VLAN configuration
- net/sched: act_ct: handle DNAT tuple collision
- net/mlx5e: Remove dependency in IPsec initialization flows
- net/mlx5e: Fix page reclaim for dead peer hairpin
- net/mlx5: Consider RoCE cap before init RDMA resources
- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
- net/mlx5: DR, Don't use SW steering when RoCE is not supported
- net/mlx5e: Block offload of outer header csum for UDP tunnels
- netfilter: synproxy: Fix out of bounds when parsing TCP options
- mptcp: Fix out of bounds when parsing TCP options
- sch_cake: Fix out of bounds when parsing TCP options and header
- mptcp: try harder to borrow memory from subflow under pressure
- mptcp: do not warn on bad input from the network
- selftests: mptcp: enable syncookie only in absence of reorders
- alx: Fix an error handling path in 'alx_probe()'
- cxgb4: fix endianness when flashing boot image
- cxgb4: fix sleep in atomic when flashing PHY firmware
- cxgb4: halt chip before flashing PHY firmware image
- net: stmmac: dwmac1000: Fix extended MAC address registers definition
- net: make get_net_ns return error if NET_NS is disabled
- net: qualcomm: rmnet: Update rmnet device MTU based on 

[Kernel-packages] [Bug 1934660] Re: intel_pmc_core driver is not probed on ADL

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-5.13 - 5.13.0-1009.10

---
linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)

  * intel_pmc_core driver is not probed on ADL (LP: #1934660)
- SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
  driver
- SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
  support to Alder Lake
- SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
  for pmc_core
- SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder 
Lake
  PCH

linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium

  * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)

  * Replace AMD nvme workaround from oem-5.10 with upstream version
(LP: #1930719)
- ACPI: Check StorageD3Enable _DSD property in ACPI code
- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint

  * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
- thunderbolt: Add support for Intel Alder Lake

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
- SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend
- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
(LP: #1931072)
- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown

  * Miscellaneous Ubuntu changes
- [Config] Sync annotations and config with master

  [ Ubuntu: 5.13.0-11.11 ]

  * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
  * Packaging resync (LP: #1786013)
- [Packaging] update variants
  * Support builtin revoked certificates (LP: #1932029)
- [Packaging] build canonical-revoked-certs.pem from branch/arch certs
- [Packaging] Revoke 2012 UEFI signing certificate as built-in
- [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Miscellaneous Ubuntu changes
- [Packaging] Change source package name to linux
  * Miscellaneous upstream changes
- mm/page_alloc: Correct return value of populated elements if bulk array is
  populated

  [ Ubuntu: 5.13.0-10.10 ]

  * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
  * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
  * initramfs-tools & kernel: use zstd as the default compression method
(LP: #1931725)
- s390/decompressor: correct BOOT_HEAP_SIZE condition
- s390/boot: add zstd support
- [Packaging] use ZSTD to compress s390 kernels
  * Miscellaneous Ubuntu changes
- SAUCE: selftests: tls: fix chacha+bidir tests
- SAUCE: selftests: icmp_redirect: support expected failures
- [Config] update configs and annotations after rebase to 5.13
  * Miscellaneous upstream changes
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
  * Rebase to v5.13

 -- Thadeu Lima de Souza Cascardo   Fri, 16 Jul
2021 13:51:37 -0300

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-33909

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1934660

Title:
  intel_pmc_core driver is not probed on ADL

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Won't Fix
Status in linux-oem-5.13 source package in Focal:
  Fix Released

Bug description:
  [SRU Justification]

  [Impact]

  Missing driver for pmc_core on Intel Alder Lake platforms.

  [Fix]

  https://patchwork.kernel.org/project/platform-
  driver-x86/cover/cover.1625191274.git.gayatri.kamm...@intel.com/

  [Test Case]

  $ ls /sys/bus/platform/drivers/intel_pmc_core
  ...
  INT33A1:00

  [Where problems could occur]

  This adds driver support for a new platform. No regression by the
  definition can happen, but it may still suffer from incompleteness of
  userspace utility support.

  [Other Info]

  Alder Lake targets 5.13 kernels, so only Impish & oem-5.13 is
  proposed.

  == original bug description ==

  [Summary]
  intel_pmc_core driver is not probed

  [Reproduce Steps]
  1. $ ls /sys/bus/platform/drivers/intel_pmc_core
  2. No INT33A1:00 device under the directory

  [Results]
  Expected: INT33A1:00 device is shown in the intel_pmc_core directory
  Actual: 

[Kernel-packages] [Bug 1912789] Re: Add support for selective build of special drivers

2021-07-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.11.0-25.27

---
linux (5.11.0-25.27) hirsute; urgency=medium

  * CVE-2021-33909
- SAUCE: seq_file: Disallow extremely large seq buffer allocations

linux (5.11.0-24.25) hirsute; urgency=medium

  * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
(LP: #1933969)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
- sit: proper dev_{hold|put} in ndo_[un]init methods
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
- ipv6: remove extra dev_hold() for fallback tunnels

linux (5.11.0-23.24) hirsute; urgency=medium

  * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420)

  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis
- [Packaging] update helper scripts
- update dkms package versions

  * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
- [Packaging]: Add kernel command line condition to hv-kvp-daemon service

  * Add support for IO functions of AAEON devices (LP: #1929504)
- ODM: mfd: Add support for IO functions of AAEON devices
- ODM: gpio: add driver for AAEON devices
- ODM: watchdog: add driver for AAEON devices
- ODM: hwmon: add driver for AAEON devices
- ODM: leds: add driver for AAEON devices
- ODM: [Config] update config for AAEON devices

  * Add support for selective build of special drivers (LP: #1912789)
- [Packaging] Add support for ODM drivers
- [Packaging] Turn on ODM support for amd64
- [Packaging] Fix ODM support in actual build
- [Packaging] Fix ODM DRIVERS Kconfig

  * Mute/Mic mute LEDs and right speaker are not work on HP platforms
(LP: #1932055)
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite 
Dragonfly
  G2
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
  1040 G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8

  * SD card initialization on insertion fails (LP: #1929444)
- misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG

  * Fix non-working GPU on Some HP desktops (LP: #1931147)
- PCI: Coalesce host bridge contiguous apertures

  * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB

  * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 
G8
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 
G8

  * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
- [Packaging] install kvm_stat systemd service

  * Fix ICL PCH no picture after S3 (LP: #1930582)
- drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()

  * Hirsute update: v5.11.22 upstream stable release (LP: #1931292)
- KEYS: trusted: Fix memory leak on object td
- tpm: fix error return code in tpm2_get_cc_attrs_tbl()
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
- tpm, tpm_tis: Reserve locality in tpm_tis_resume()
- KVM: SVM: Make sure GHCB is mapped before updating
- KVM: x86/mmu: Remove the defunct update_pte() paging hook
- KVM/VMX: Invoke NMI non-IST entry instead of IST entry
- ACPI: PM: Add ACPI ID of Alder Lake Fan
- PM: runtime: Fix unpaired parent child_count for force_resume
- cpufreq: intel_pstate: Use HWP if enabled by platform firmware
- kvm: Cap halt polling at kvm->max_halt_poll_ns
- ath11k: fix thermal temperature read
- ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table
- fs: dlm: fix debugfs dump
- fs: dlm: fix mark setting deadlock
- fs: dlm: add errno handling to check callback
- fs: dlm: add check if dlm is currently running
- fs: dlm: change allocation limits
- fs: dlm: check on minimum msglen size
- fs: dlm: flush swork on shutdown
- fs: dlm: add shutdown hook
- tipc: convert dest node's address to network order
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
- net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
- net: stmmac: Set FIFO sizes for ipq806x
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params
- Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
- i2c: bail out early when RDWR parameters are wrong
- ALSA: hdsp: don't disable if not enabled
- ALSA: hdspm: don't disable if not enabled
- ALSA: rme9652: don't disable if not enabled
- ALSA: bebob: enable to deliver MIDI messages for multiple ports
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
- 

  1   2   >