[Kernel-packages] [Bug 2035358] Re: Jammy update: v6.1.52 upstream stable release

2023-10-18 Thread Atlas Yu
** Tags added: oem-priority originate-from-2035056 sutton

** Changed in: oem-priority
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2035358

Title:
  Jammy update: v6.1.52 upstream stable release

Status in OEM Priority Project:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.1.52 upstream stable release
 from git://git.kernel.org/

  
  Linux 6.1.52
  pinctrl: amd: Don't show `Invalid config param` errors
  usb: typec: tcpci: clear the fault status bit
  nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
  nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
  dt-bindings: sc16is7xx: Add property to change GPIO function
  tcpm: Avoid soft reset when partner does not support get_status
  fsi: master-ast-cf: Add MODULE_FIRMWARE macro
  firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  serial: sc16is7xx: fix bug when first setting GPIO direction
  serial: sc16is7xx: fix broken port 0 uart init
  serial: qcom-geni: fix opp vote on shutdown
  wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU
  wifi: mt76: mt7921: do not support one stream on secondary antenna only
  Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race 
condition
  staging: rtl8712: fix race condition
  HID: wacom: remove the battery when the EKR is off
  usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0
  usb: dwc3: meson-g12a: do post init to fix broken usb after resumption
  ALSA: usb-audio: Fix init call orders for UAC1
  USB: serial: option: add FOXCONN T99W368/T99W373 product
  USB: serial: option: add Quectel EM05G variant (0x030e)
  modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
  rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
  net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
  mmc: au1xmmc: force non-modular build and remove symbol_get usage
  ARM: pxa: remove use of symbol_get()
  ksmbd: reduce descriptor size if remaining bytes is less than request size
  ksmbd: replace one-element array with flex-array member in struct smb2_ea_info
  ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
  ksmbd: fix wrong DataOffset validation of create context
  erofs: ensure that the post-EOF tails are all zeroed

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/2035358/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1965303] Re: Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

2023-10-18 Thread Mario Limonciello
I've split up the GDM for Jammy change into
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/2039757

** No longer affects: gdm3 (Ubuntu Jammy)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1965303

Title:
  Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

Status in gdm:
  Fix Released
Status in gdm3 package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Jammy:
  Fix Released
Status in gdm3 source package in Lunar:
  Invalid
Status in linux source package in Lunar:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Lunar:
  Fix Released
Status in gdm3 source package in Mantic:
  Fix Released
Status in linux source package in Mantic:
  Confirmed
Status in nvidia-graphics-drivers-470 source package in Mantic:
  Fix Released
Status in linux package in Fedora:
  Fix Released

Bug description:
  [ Impact ]
  The fbdev subsystem has been deprecated for a long time. We should drop it in 
favour of using simpledrm with fbdev emulation layer.

  This requires Kernel config changes:

  FB_EFI=n
  FB_VESA=n

  fbcon will still require FB to be available, but will use the fbdev
  emulation layer

  When this stack is enabled, it changes boot timing such that some
  drivers may take a longer time to boot and GDM may hang in a black
  screen.

  This issue has been readily reproduced in Ubuntu and reported to upstream 
mutter.
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2909

  [ Test Plan ]
  * Ensure that a kernel with required kernel changes can boot to GDM using DRM 
driver (amdgpu, i915, or nouveau)

  [ Where Problems could occur ]
  * Race conditions could be exposed to DE environments
  * Software that expects to find DRM device at /dev/dri/card0 may have a 
problem.
  * Some older versions of NVIDIA driver might not work properly.

  [ Other Info ]
  * Fedora bug: https://bugzilla.redhat.com/show_bug.cgi?id=2022385

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1965303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2037273] Re: Realtek 8852CE WiFi 6E country code udpates

2023-10-18 Thread You-Sheng Yang
Verified linux-oem-6.5 version 1006.6

** Tags removed: verification-needed-jammy-linux-oem-6.5
** Tags added: verification-done-jammy-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2037273

Title:
  Realtek 8852CE WiFi 6E country code udpates

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.5 source package in Jammy:
  Fix Committed
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.5 source package in Mantic:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]

  Missing WiFi 6G band for interested countries.

  [Fix]

  Upstream v6.6-rc1 commit f585f4ab0b99 ("wifi: rtw89: regd: update
  regulatory map to R64-R43").

  [Test Case]

  Use `iw list` to check if 6G bands are then enabled.

  [Where problems could occur]

  This enables corresponding 6G bands for rtw89 driven devices. There
  should be no other side effects.

  [Other Info]

  Nominated for oem-6.5 and mantic. Since this is in v6.6-rc1, Unstable
  is skipped.

  = original bug report ==

  Proposed fix: 
https://patchwork.kernel.org/project/linux-wireless/patch/20230815120253.9901-1-pks...@realtek.com/
  Accepted in wireless-next as commit f585f4ab0b99 ("wifi: rtw89: regd: update 
regulatory map to R64-R43") and is in v6.6-rc1 now.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2037273/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039755] [NEW] lernel crashes in CIFS code

2023-10-18 Thread Russell Coker
Public bug reported:

I've had several crashes like this on 2 different systems mounting the
same SMB server.


Oct 19 13:25:47 1y51573u kernel: [ 1103.030468] [ cut here 
]
Oct 19 13:25:47 1y51573u kernel: [ 1103.030477] WARNING: CPU: 2 PID: 5411 at 
fs/cifs/connect.c:1979 __cifs_put_smb_ses+0x3dd/0x4d0 [cifs]
Oct 19 13:25:47 1y51573u kernel: [ 1103.030684] Modules linked in: nls_utf8 
cifs cifs_arc4 cifs_md4 fscache netfs ccm xt_conntrack nft_chain_nat 
xt_MASQUERADE nf_nat nf_conntrack_netlink nf_conntrack nf_defrag_ipv6 
nf_defrag_ipv4 xfrm_u
ser xfrm_algo xt_addrtype nft_compat nf_tables nfnetlink br_netfilter bridge 
stp llc rfcomm cmac algif_hash algif_skcipher af_alg bnep snd_hda_codec_hdmi 
overlay zram snd_sof_pci_intel_cnl snd_sof_intel_hda_common soundwire_intel 
soundw
ire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof_pci 
snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_soc_hdac_hda snd_hda_ext_core 
snd_soc_acpi_intel_match snd_soc_acpi soundwire_bus mei_pxp mei_hdcp 
snd_soc_core snd_ctl_
led snd_compress intel_tcc_cooling ac97_bus snd_hda_codec_realtek 
snd_pcm_dmaengine snd_hda_codec_generic x86_pkg_temp_thermal intel_rapl_msr 
binfmt_misc intel_powerclamp joydev coretemp snd_hda_intel dell_rbtn 
snd_intel_dspcfg snd_inte
l_sdw_acpi kvm_intel snd_hda_codec snd_hda_core snd_hwdep dell_laptop 
dell_smm_hwmon
Oct 19 13:25:47 1y51573u kernel: [ 1103.030844]  nls_iso8859_1 kvm snd_pcm 
irqbypass snd_seq_midi rapl snd_seq_midi_event intel_cstate dell_wmi 
snd_rawmidi serio_raw uvcvideo typec_displayport dell_wmi_sysman dell_smbios 
snd_seq iwlmvm
btusb dcdbas btrtl snd_seq_device firmware_attributes_class ledtrig_audio 
dell_wmi_descriptor videobuf2_vmalloc wmi_bmof intel_wmi_thunderbolt btbcm 
mac80211 snd_timer videobuf2_memops cmdlinepart videobuf2_v4l2 btintel spi_nor 
snd btmt
k mtd libarc4 soundcore videodev bluetooth processor_thermal_device_pci_legacy 
hid_sensor_custom_intel_hinge hid_sensor_als input_leds hid_sensor_gyro_3d 
videobuf2_common hid_multitouch processor_thermal_device iwlwifi 
hid_sensor_trigge
r mc ecdh_generic processor_thermal_rfim industrialio_triggered_buffer 
processor_thermal_mbox kfifo_buf mei_me ecc hid_sensor_iio_common cfg80211 
processor_thermal_rapl mei industrialio intel_rapl_common intel_soc_dts_iosf 
intel_pch_the
rmal int3403_thermal int340x_thermal_zone mac_hid int3400_thermal intel_hid 
sparse_keymap
Oct 19 13:25:47 1y51573u kernel: [ 1103.030992]  soc_button_array 
acpi_thermal_rel acpi_pad sch_fq_codel msr parport_pc ppdev lp parport 
efi_pstore ip_tables x_tables autofs4 btrfs blake2b_generic xor raid6_pq 
libcrc32c r8153_ecm cdc_et
her usbnet r8152 dm_crypt mii usbhid hid_sensor_custom hid_sensor_hub 
intel_ishtp_hid i915 drm_buddy i2c_algo_bit hid_generic ttm crct10dif_pclmul 
drm_display_helper crc32_pclmul cec polyval_clmulni rc_core polyval_generic 
ghash_clmulni
_intel drm_kms_helper sha512_ssse3 syscopyarea aesni_intel sysfillrect 
rtsx_pci_sdmmc nvme sysimgblt intel_lpss_pci spi_intel_pc
i i2c_i801 ucsi_acpi intel_lpss crypto_simd nvme_core i2c_smbus xhci_pci 
typec_ucsi spi_intel drm intel_ish_ipc psmouse thunderbolt nvme_common 
i2c_hid_acpi rtsx_pci xhci_pci_renesas idma64 cryptd typec intel_ishtp i2c_hid 
hid video wmi pinctrl_cannonlake z3fold zstd
Oct 19 13:25:47 1y51573u kernel: [ 1103.031153] CPU: 2 PID: 5411 Comm: 
kworker/2:1 Not tainted 6.2.0-34-generic #34~22.04.1-Ubuntu
Oct 19 13:25:47 1y51573u kernel: [ 1103.031162] Hardware name: Dell Inc. 
Latitude 7410/0M5G57, BIOS 1.24.0 07/06/2023
Oct 19 13:25:47 1y51573u kernel: [ 1103.031167] Workqueue: events delayed_mntput
Oct 19 13:25:47 1y51573u kernel: [ 1103.031180] RIP: 
0010:__cifs_put_smb_ses+0x3dd/0x4d0 [cifs]
Oct 19 13:25:47 1y51573u kernel: [ 1103.031364] Code: e8 48 c7 c1 70 32 fe c1 
48 c7 c2 30 e4 00 c2 41 89 c1 48 c7 c6 68 7f ff c1 48 c7 c7 d0 47 05 c2 e8 a8 
b5 4f de e9 21 ff ff ff <0f> 0b e9 a6 fc ff ff 49 8d 5e 20 48 89 df e8 00 47 d4 
de 48 c7 c6
Oct 19 13:25:47 1y51573u kernel: [ 1103.031371] RSP: 0018:b01c50b9bd38 
EFLAGS: 00010286
Oct 19 13:25:47 1y51573u kernel: [ 1103.031378] RAX:  RBX: 
9d72da1353c0 RCX: 
Oct 19 13:25:47 1y51573u kernel: [ 1103.031383] RDX:  RSI: 
 RDI: 
Oct 19 13:25:47 1y51573u kernel: [ 1103.031387] RBP: b01c50b9bd68 R08: 
 R09: 
Oct 19 13:25:47 1y51573u kernel: [ 1103.031391] R10:  R11: 
 R12: 9d72ca687800
Oct 19 13:25:47 1y51573u kernel: [ 1103.031395] R13: 9d72ca687838 R14: 
 R15: 9d764d7319c0
Oct 19 13:25:47 1y51573u kernel: [ 1103.031400] FS:  () 
GS:9d764d70() knlGS:
Oct 19 13:25:47 1y51573u kernel: [ 1103.031405] CS:  0010 DS:  ES:  
CR0: 80050033
Oct 19 13:25:47 1y51573u kernel: [ 1103.031411] CR2: 7f8ecb8df370 CR3: 
000395e10006 CR4: 

[Kernel-packages] [Bug 2031302] Re: test_290_config_hardened_usercopy in ubuntu_qrt_kernel_security failed with J-oem-6.5 / M-linux (HAVE_HARDENED_USERCOPY_ALLOCATOR does not exist anymore)

2023-10-18 Thread Po-Hsu Lin
Test passed with J-oem-6.5 and Mantic variants, hints removed. Closing
this bug, thanks!

** Changed in: ubuntu-kernel-tests
   Status: New => Fix Released

** Changed in: linux-oem-6.5 (Ubuntu Jammy)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2031302

Title:
  test_290_config_hardened_usercopy in ubuntu_qrt_kernel_security failed
  with J-oem-6.5 / M-linux (HAVE_HARDENED_USERCOPY_ALLOCATOR does not
  exist anymore)

Status in QA Regression Testing:
  Fix Released
Status in ubuntu-kernel-tests:
  Fix Released
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux-oem-6.5 source package in Jammy:
  Invalid

Bug description:
  This test requires HARDENED_USERCOPY to be unset.

  Test log:
   Running 'python3 ./test-kernel-security.py -v 
KernelSecurityConfigTest.test_290_config_hardened_usercopy'
   Running test: './test-kernel-security.py' distro: 'Ubuntu 22.04' kernel: 
'6.5.0-1002.2 (Ubuntu 6.5.0-1002.2-oem 6.5.0-rc4)' arch: 'amd64' init: 
'systemd' uid: 0/0 SUDO_USER: 'ubuntu')
   test_290_config_hardened_usercopy (__main__.KernelSecurityConfigTest)
   Ensure CONFIG_HARDENED_USERCOPY is set ... (skipped: HARDENED_USERCOPY 
depends on the allocator and strict devmem) FAIL
   
   ==
   FAIL: test_290_config_hardened_usercopy (__main__.KernelSecurityConfigTest)
   Ensure CONFIG_HARDENED_USERCOPY is set
   --
   Traceback (most recent call last):
 File 
"/home/ubuntu/autotest/client/tmp/ubuntu_qrt_kernel_security/src/qa-regression-testing/scripts/./test-kernel-security.py",
 line 2724, in test_290_config_hardened_usercopy
   self.assertKernelConfigUnset(config_name)
 File 
"/home/ubuntu/autotest/client/tmp/ubuntu_qrt_kernel_security/src/qa-regression-testing/scripts/./test-kernel-security.py",
 line 223, in assertKernelConfigUnset
   self.assertFalse(self._test_config(name),
   AssertionError: True is not false : HARDENED_USERCOPY option was expected to 
be unset in the kernel config
   
   --
   Ran 1 test in 0.007s
   
   FAILED (failures=1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/qa-regression-testing/+bug/2031302/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2037316] Re: SEV_SNP failure to init

2023-10-18 Thread John Cabaj
Tested the kernel from lunar proposed (6.2.0-1018-gcp) on GCP n2d
instances. The image boots with sev enabled:

john_cabaj@john-cabaj-sev-snp2:~$ sudo dmesg | grep -i sev
[0.303257] Memory Encryption Features active: AMD SEV

** Tags removed: verification-needed-lunar-linux-gcp
** Tags added: verification-done-lunar-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2037316

Title:
  SEV_SNP failure to init

Status in linux-aws package in Ubuntu:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Fix Released
Status in linux-aws source package in Jammy:
  Invalid
Status in linux-gcp source package in Jammy:
  Fix Committed
Status in linux-aws source package in Lunar:
  Fix Committed
Status in linux-gcp source package in Lunar:
  Fix Committed
Status in linux-aws source package in Mantic:
  Fix Released
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Kernel fails to boot on SEV-SNP instances when compiled with GCC
  12.3.0

  [Fix]

  *
  https://lore.kernel.org/lkml/20230912002703.3924521-1-acdun...@google.com/

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested by Google

  [Where things could go wrong]

  * Patches relatively isolated and maintain similar checking
  functionality, just earlier in boot. Likely a low chance of
  regression.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-aws/+bug/2037316/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039589] Re: [nvidia] GTK help window is blank

2023-10-18 Thread Daniel van Vugt
This might be related to bug 2023322. Certainly the same issue in bug
2037633 was marked as a duplicate of that.

** Summary changed:

- Nvidia driver Ubuntu bug
+ [nvidia] GTK help window is blank

** Package changed: nvidia-graphics-drivers-470 (Ubuntu) => yelp
(Ubuntu)

** Changed in: yelp (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.
https://bugs.launchpad.net/bugs/2039589

Title:
  [nvidia] GTK help window is blank

Status in yelp package in Ubuntu:
  New

Bug description:
  Nvidia driver error 470: UFW main window not displayed properly and
  Help not displayed. The issue affects Ubuntu 22.04.3 LTS, Ubuntu 23.10
  and Linux Mint.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  .proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
  .proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
  .proc.driver.nvidia.gpus..01.00.0: Error: path was not a regular file.
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.suspend: suspend hibernate resume
  .proc.driver.nvidia.suspend_depth: default modeset uvm
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  470.199.02  Thu May 11 
11:46:56 UTC 2023
   GCC version:
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  BootLog: Error: [Errno 13] Brak dostępu: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct 17 18:13:32 2023
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  GraphicsCard:
   NVIDIA Corporation GK107 [GeForce GTX 650] [10de:0fc6] (rev a1) (prog-if 00 
[VGA controller])
 Subsystem: CardExpert Technology GK107 [GeForce GTX 650] [10b0:0fc6]
  InstallationDate: Installed on 2023-10-16 (1 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  MachineType: Gigabyte Technology Co., Ltd. To be filled by O.E.M.
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=pl_PL.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=7faab2db-29fa-4024-ae67-d6f019c15904 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/25/2014
  dmi.bios.release: 4.6
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 10b
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: H61M-S1
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr10b:bd02/25/2014:br4.6:svnGigabyteTechnologyCo.,Ltd.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnGigabyteTechnologyCo.,Ltd.:rnH61M-S1:rvrx.x:cvnGigabyteTechnologyCo.,Ltd.:ct3:cvrToBeFilledByO.E.M.:skuTobefilledbyO.E.M.:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: To be filled by O.E.M.
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: Gigabyte Technology Co., Ltd.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.0.4-0ubuntu1~22.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.nvidia-graphics-drivers: nvidia-graphics-drivers-* N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.4-2ubuntu1.7~22.04.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/yelp/+bug/2039589/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038922] Re: Sudden screen crash

2023-10-18 Thread Daniel van Vugt
** Package changed: ubuntu => linux-hwe-6.2 (Ubuntu)

** Changed in: linux-hwe-6.2 (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2038922

Title:
  Sudden screen crash

Status in linux-hwe-6.2 package in Ubuntu:
  New

Bug description:
  All of the sudden screen started flickering and showing artifacts and
  after a few seconds got frozen.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xserver-xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop:
   
  Date: Tue Oct 10 15:46:11 2023
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation HD Graphics 620 [8086:5916] (rev 02) (prog-if 00 [VGA 
controller])
 Subsystem: Lenovo HD Graphics 620 [17aa:5062]
  InstallationDate: Installed on 2023-04-20 (172 days ago)
  InstallationMedia: Lubuntu 22.04.2 LTS "Jammy Jellyfish" - Release amd64 
(20230217.1)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 04ca:7066 Lite-On Technology Corp. Integrated Camera
   Bus 001 Device 002: ID 8087:0a2b Intel Corp. Bluetooth wireless interface
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: LENOVO 20HMS6XX00
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=63da9f00-db9b-478f-91b2-b370baa48314 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/18/2022
  dmi.bios.release: 1.47
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0IET69W (1.47 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20HMS6XX00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.18
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0IET69W(1.47):bd11/18/2022:br1.47:efr1.18:svnLENOVO:pn20HMS6XX00:pvrThinkPadX270:rvnLENOVO:rn20HMS6XX00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20HM_BU_Think_FM_ThinkPadX270:
  dmi.product.family: ThinkPad X270
  dmi.product.name: 20HMS6XX00
  dmi.product.sku: LENOVO_MT_20HM_BU_Think_FM_ThinkPad X270
  dmi.product.version: ThinkPad X270
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.0.4-0ubuntu1~22.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx 23.0.4-0ubuntu1~22.04.1
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.4-2ubuntu1.7~22.04.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.6-2build1
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-hwe-6.2/+bug/2038922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038922] [NEW] Sudden screen crash

2023-10-18 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

All of the sudden screen started flickering and showing artifacts and
after a few seconds got frozen.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: xserver-xorg 1:7.7+23ubuntu2
ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-34-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: unknown
CompositorRunning: None
CurrentDesktop:
 
Date: Tue Oct 10 15:46:11 2023
DistUpgraded: Fresh install
DistroCodename: jammy
DistroVariant: ubuntu
ExtraDebuggingInterest: Yes
GraphicsCard:
 Intel Corporation HD Graphics 620 [8086:5916] (rev 02) (prog-if 00 [VGA 
controller])
   Subsystem: Lenovo HD Graphics 620 [17aa:5062]
InstallationDate: Installed on 2023-04-20 (172 days ago)
InstallationMedia: Lubuntu 22.04.2 LTS "Jammy Jellyfish" - Release amd64 
(20230217.1)
Lsusb:
 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
 Bus 001 Device 003: ID 04ca:7066 Lite-On Technology Corp. Integrated Camera
 Bus 001 Device 002: ID 8087:0a2b Intel Corp. Bluetooth wireless interface
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: LENOVO 20HMS6XX00
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=63da9f00-db9b-478f-91b2-b370baa48314 ro quiet splash vt.handoff=7
SourcePackage: xorg
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 11/18/2022
dmi.bios.release: 1.47
dmi.bios.vendor: LENOVO
dmi.bios.version: R0IET69W (1.47 )
dmi.board.asset.tag: Not Available
dmi.board.name: 20HMS6XX00
dmi.board.vendor: LENOVO
dmi.board.version: Not Defined
dmi.chassis.asset.tag: No Asset Information
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: None
dmi.ec.firmware.release: 1.18
dmi.modalias: 
dmi:bvnLENOVO:bvrR0IET69W(1.47):bd11/18/2022:br1.47:efr1.18:svnLENOVO:pn20HMS6XX00:pvrThinkPadX270:rvnLENOVO:rn20HMS6XX00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20HM_BU_Think_FM_ThinkPadX270:
dmi.product.family: ThinkPad X270
dmi.product.name: 20HMS6XX00
dmi.product.sku: LENOVO_MT_20HM_BU_Think_FM_ThinkPad X270
dmi.product.version: ThinkPad X270
dmi.sys.vendor: LENOVO
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 23.0.4-0ubuntu1~22.04.1
version.libgl1-mesa-glx: libgl1-mesa-glx 23.0.4-0ubuntu1~22.04.1
version.xserver-xorg-core: xserver-xorg-core 2:21.1.4-2ubuntu1.7~22.04.1
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.6-2build1
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2ubuntu1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.17-2build1

** Affects: linux-hwe-6.2 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy ubuntu
-- 
Sudden screen crash
https://bugs.launchpad.net/bugs/2038922
You received this bug notification because you are a member of Kernel Packages, 
which is subscribed to linux-hwe-6.2 in Ubuntu.

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1965303] Re: Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

2023-10-18 Thread Daniel van Vugt
The GDM issue sounds like something we do want fixed, but not here. It
should get its own bug.

This bug should involve no SRUs.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1965303

Title:
  Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

Status in gdm:
  Fix Released
Status in gdm3 package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Fix Released
Status in gdm3 source package in Jammy:
  In Progress
Status in linux source package in Jammy:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Jammy:
  Fix Released
Status in gdm3 source package in Lunar:
  Invalid
Status in linux source package in Lunar:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Lunar:
  Fix Released
Status in gdm3 source package in Mantic:
  Fix Released
Status in linux source package in Mantic:
  Confirmed
Status in nvidia-graphics-drivers-470 source package in Mantic:
  Fix Released
Status in linux package in Fedora:
  Fix Released

Bug description:
  [ Impact ]
  The fbdev subsystem has been deprecated for a long time. We should drop it in 
favour of using simpledrm with fbdev emulation layer.

  This requires Kernel config changes:

  FB_EFI=n
  FB_VESA=n

  fbcon will still require FB to be available, but will use the fbdev
  emulation layer

  When this stack is enabled, it changes boot timing such that some
  drivers may take a longer time to boot and GDM may hang in a black
  screen.

  This issue has been readily reproduced in Ubuntu and reported to upstream 
mutter.
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2909

  [ Test Plan ]
  * Ensure that a kernel with required kernel changes can boot to GDM using DRM 
driver (amdgpu, i915, or nouveau)

  [ Where Problems could occur ]
  * Race conditions could be exposed to DE environments
  * Software that expects to find DRM device at /dev/dri/card0 may have a 
problem.
  * Some older versions of NVIDIA driver might not work properly.

  [ Other Info ]
  * Fedora bug: https://bugzilla.redhat.com/show_bug.cgi?id=2022385

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1965303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039744] Missing required logs.

2023-10-18 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 2039744

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039744

Title:
  "Wi-Fi and Bluetooth drop or become unstable after updates

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  A few updates ago, the Wi-Fi and Bluetooth, which were working perfectly 
after previous fixes for the Realtek RTL8821CE 802.11ac, have become unstable 
again. Wi-Fi constantly drops, and Bluetooth has poor and choppy audio. I 
noticed this problem occurring after a few updates because everything was 
working perfectly (there were problems in the LTS version in the past, but they 
had been fixed, and in 23+, there were no issues until now). The process is as 
follows: I boot up the system, Wi-Fi works for a few minutes, then it drops, 
and no adapters are recognized. I reboot the system. Sometimes it works 
perfectly, other times the same issue repeats. Bluetooth doesn't drop, but with 
headphones, the audio keeps cutting out and is of low quality. I've observed 
this for about a month.
  Thank you for your attention.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: ubuntu-release-upgrader-core 1:23.04.6
  ProcVersionSignature: Ubuntu 6.2.0-34.34-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CrashDB: ubuntu
  CrashReports:
   640:1000:116:13148161:2023-10-14 16:11:38.138230265 -0300:2023-10-14 
16:11:33.682230383 -0300:/var/crash/_opt_Mullvad VPN_mullvad-gui.1000.crash
   640:1000:116:14139946:2023-10-17 20:20:44.478106198 -0300:2023-10-17 
20:20:37.026158833 -0300:/var/crash/_usr_share_codium_codium.1000.crash
   640:1000:116:6818241:2023-10-16 10:59:47.318844220 -0300:2023-10-16 
10:59:35.422911209 
-0300:/var/crash/_usr_lib_x86_64-linux-gnu_libexec_baloo_file.1000.crash
  CurrentDesktop: KDE
  Date: Wed Oct 18 19:37:32 2023
  InstallationDate: Installed on 2023-10-01 (17 days ago)
  InstallationMedia: Kubuntu 23.04 "Lunar Lobster" - Release amd64 (20230414.1)
  PackageArchitecture: all
  ProcEnviron:
   LANG=pt_BR.UTF-8
   LANGUAGE=pt_BR:pt:en
   PATH=(custom, no user)
   SHELL=/bin/bash
   XDG_RUNTIME_DIR=
  SourcePackage: ubuntu-release-upgrader
  Symptom: release-upgrade
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039744/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039744] Re: "Wi-Fi and Bluetooth drop or become unstable after updates

2023-10-18 Thread Erich Eickmeyer
** Package changed: ubuntu-release-upgrader (Ubuntu) => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039744

Title:
  "Wi-Fi and Bluetooth drop or become unstable after updates

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  A few updates ago, the Wi-Fi and Bluetooth, which were working perfectly 
after previous fixes for the Realtek RTL8821CE 802.11ac, have become unstable 
again. Wi-Fi constantly drops, and Bluetooth has poor and choppy audio. I 
noticed this problem occurring after a few updates because everything was 
working perfectly (there were problems in the LTS version in the past, but they 
had been fixed, and in 23+, there were no issues until now). The process is as 
follows: I boot up the system, Wi-Fi works for a few minutes, then it drops, 
and no adapters are recognized. I reboot the system. Sometimes it works 
perfectly, other times the same issue repeats. Bluetooth doesn't drop, but with 
headphones, the audio keeps cutting out and is of low quality. I've observed 
this for about a month.
  Thank you for your attention.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: ubuntu-release-upgrader-core 1:23.04.6
  ProcVersionSignature: Ubuntu 6.2.0-34.34-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CrashDB: ubuntu
  CrashReports:
   640:1000:116:13148161:2023-10-14 16:11:38.138230265 -0300:2023-10-14 
16:11:33.682230383 -0300:/var/crash/_opt_Mullvad VPN_mullvad-gui.1000.crash
   640:1000:116:14139946:2023-10-17 20:20:44.478106198 -0300:2023-10-17 
20:20:37.026158833 -0300:/var/crash/_usr_share_codium_codium.1000.crash
   640:1000:116:6818241:2023-10-16 10:59:47.318844220 -0300:2023-10-16 
10:59:35.422911209 
-0300:/var/crash/_usr_lib_x86_64-linux-gnu_libexec_baloo_file.1000.crash
  CurrentDesktop: KDE
  Date: Wed Oct 18 19:37:32 2023
  InstallationDate: Installed on 2023-10-01 (17 days ago)
  InstallationMedia: Kubuntu 23.04 "Lunar Lobster" - Release amd64 (20230414.1)
  PackageArchitecture: all
  ProcEnviron:
   LANG=pt_BR.UTF-8
   LANGUAGE=pt_BR:pt:en
   PATH=(custom, no user)
   SHELL=/bin/bash
   XDG_RUNTIME_DIR=
  SourcePackage: ubuntu-release-upgrader
  Symptom: release-upgrade
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039744/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039747] Re: snd_intel_dsp_driver_probe page fault on linux 6.2

2023-10-18 Thread Erich Eickmeyer
** Package changed: linux-signed-hwe-6.2 (Ubuntu) => linux-hwe-6.2
(Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2039747

Title:
  snd_intel_dsp_driver_probe page fault on linux 6.2

Status in linux-hwe-6.2 package in Ubuntu:
  New

Bug description:
  Workaround snd_intel_dspcfg.dsp_driver=1 allows sound output, did not
  investigate further.

  Saw some upstream work mentioning "DSPless" mode that sounds like this might 
become relevant on 6.5 again.
  Recent 6.5 report where DSP detect worked, but sound did not: LP: #2039320

  Note that kvm_intel was loaded, also:
  
/sys/class/firmware-attributes/thinklmi/attributes/KernelDMAProtection/current_value:Enable
  
/sys/class/firmware-attributes/thinklmi/attributes/MicrophoneAccess/current_value:Disable
  
/sys/class/firmware-attributes/thinklmi/attributes/IntegratedAudioAccess/current_value:Enable
  
/sys/class/firmware-attributes/thinklmi/attributes/SGXControl/current_value:Disable

  (in case some tool refuses parsing the dmesg cutout: I left the
  inserted "rmi4_smbus" message untouched)

  DMAR: IOMMU enabled
  SMT: disabled
  microcode: Microcode Update Driver: v2.2.
  [..]
  snd_hda_intel :00:1f.3: DSP detected with PCI class/subclass/prog-if info 
0x040380
  BUG: unable to handle page fault for address: a412796b5325
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
  PGD 10067 P4D 10067 PUD 0
  Oops:  [#1] PREEMPT SMP NOPTI
  CPU: 1 PID: 698 Comm: systemd-udevd Not tainted 6.2.0-36-generic 
#37~22.04.1-Ubuntu
  Hardware name: LENOVO 20S5GE/20S5GE, BIOS N2XET39W (1.29 ) 07/25/2023
  RIP: 0010:intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
  Code: 0f 1f 44 00 00 55 48 89 e5 48 85 ff 74 35 48 8d 47 25 0f b6 7f 24 85 ff 
74 29 31 d2 eb 0c 8b 08 83 c2 01 48 01 c8 39 fa 74 19 <40> 38 70 04 75 ee b8 01 
00 00 00 5d>
  RSP: 0018:a41200b778e0 EFLAGS: 00010297
  RAX: a412796b5321 RBX: 889c8187d810 RCX: 796802fc
  RDX: 0001 RSI: 0002 RDI: 00a7
  RBP: a41200b778e0 R08:  R09: 
  R10:  R11:  R12: a41200035000
  R13: 02c8 R14: 889c819530d0 R15: c137c4b0
  FS:  7f3ddea9d8c0() GS:889fce48() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: a412796b5325 CR3: 000103d1e003 CR4: 003706e0
  Call Trace:
   
   ? show_regs+0x72/0x90
   ? __die+0x25/0x80
   ? page_fault_oops+0x79/0x190
   ? search_exception_tables+0x67/0x80
   ? kernelmode_fixup_or_oops+0xb2/0x140
   ? __bad_area_nosemaphore+0x1a5/0x2e0
   ? bad_area_nosemaphore+0x16/0x30
   ? do_kern_addr_fault+0x7b/0xa0
   ? exc_page_fault+0x10f/0x1b0
   ? asm_exc_page_fault+0x27/0x30
   ? intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
   snd_intel_dsp_driver_probe.part.0+0x232/0x2a0 [snd_intel_dspcfg]
   snd_intel_dsp_driver_probe+0x38/0x70 [snd_intel_dspcfg]
   azx_probe+0x22d/0x4e0 [snd_hda_intel]
   local_pci_probe+0x48/0xb0
   pci_call_probe+0x55/0x190
   pci_device_probe+0x84/0x120
   really_probe+0x1ea/0x450
  __driver_probe_device+0x8a/0x190
   driver_probe_device+0x23/0xd0
   __driver_attach+0x10f/0x220
   ? __pfx___driver_attach+0x10/0x10
   bus_for_each_dev+0x80/0xe0
   driver_attach+0x1e/0x30
   bus_add_driver+0x152/0x250
   driver_register+0x83/0x160
   ? __pfx_init_module+0x10/0x10 [snd_hda_intel]
   __pci_register_driver+0x68/0x80
   azx_driver_init+0x23/0xff0 [snd_hda_intel]
   do_one_initcall+0x46/0x240
   ? kmalloc_trace+0x2a/0xb0
   do_init_module+0x52/0x240
   load_module+0xb96/0xd60
   ? kernel_read_file+0x25c/0x2b0
   __do_sys_finit_module+0xcc/0x150
   ? __do_sys_finit_module+0xcc/0x150
   __x64_sys_finit_module+0x18/0x30
   do_syscall_64+0x59/0x90
   ? exit_to_user_mode_prepare+0x3b/0xd0
   ? syscall_exit_to_user_mode+0x38/0x60
   ? do_syscall_64+0x69/0x90
   ? exit_to_user_mode_prepare+0x3b/0xd0
   ? syscall_exit_to_user_mode+0x38/0x60
   ? do_syscall_64+0x69/0x90
   ? do_syscall_64+0x69/0x90
   ? do_syscall_64+0x69/0x90
   ? do_syscall_64+0x69/0x90
   entry_SYSCALL_64_after_hwframe+0x73/0xdd
  RIP: 0033:0x7f3dde91ea7d
  Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 8b 0d>
  RSP: 002b:7ffe1ebf2a98 EFLAGS: 0246 ORIG_RAX: 0139
  RAX: ffda RBX: 5654c0d70fe0 RCX: 7f3dde91ea7d
  RDX:  RSI: 7f3ddeb5c441 RDI: 0013
  RBP: 0002 R08:  R09: 0002
  R10: 0013 R11: 0246 R12: 7f3ddeb5c441
  R13: 5654c0c26000 R14: 0068 R15: 5654c0d65bb0
   
  Modules linked in: snd_hda_intel(+) input_leds snd_intel_dspcfg 

[Kernel-packages] [Bug 2039744] [NEW] "Wi-Fi and Bluetooth drop or become unstable after updates

2023-10-18 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

A few updates ago, the Wi-Fi and Bluetooth, which were working perfectly after 
previous fixes for the Realtek RTL8821CE 802.11ac, have become unstable again. 
Wi-Fi constantly drops, and Bluetooth has poor and choppy audio. I noticed this 
problem occurring after a few updates because everything was working perfectly 
(there were problems in the LTS version in the past, but they had been fixed, 
and in 23+, there were no issues until now). The process is as follows: I boot 
up the system, Wi-Fi works for a few minutes, then it drops, and no adapters 
are recognized. I reboot the system. Sometimes it works perfectly, other times 
the same issue repeats. Bluetooth doesn't drop, but with headphones, the audio 
keeps cutting out and is of low quality. I've observed this for about a month.
Thank you for your attention.

ProblemType: Bug
DistroRelease: Ubuntu 23.04
Package: ubuntu-release-upgrader-core 1:23.04.6
ProcVersionSignature: Ubuntu 6.2.0-34.34-generic 6.2.16
Uname: Linux 6.2.0-34-generic x86_64
ApportVersion: 2.26.1-0ubuntu2
Architecture: amd64
CasperMD5CheckResult: unknown
CrashDB: ubuntu
CrashReports:
 640:1000:116:13148161:2023-10-14 16:11:38.138230265 -0300:2023-10-14 
16:11:33.682230383 -0300:/var/crash/_opt_Mullvad VPN_mullvad-gui.1000.crash
 640:1000:116:14139946:2023-10-17 20:20:44.478106198 -0300:2023-10-17 
20:20:37.026158833 -0300:/var/crash/_usr_share_codium_codium.1000.crash
 640:1000:116:6818241:2023-10-16 10:59:47.318844220 -0300:2023-10-16 
10:59:35.422911209 
-0300:/var/crash/_usr_lib_x86_64-linux-gnu_libexec_baloo_file.1000.crash
CurrentDesktop: KDE
Date: Wed Oct 18 19:37:32 2023
InstallationDate: Installed on 2023-10-01 (17 days ago)
InstallationMedia: Kubuntu 23.04 "Lunar Lobster" - Release amd64 (20230414.1)
PackageArchitecture: all
ProcEnviron:
 LANG=pt_BR.UTF-8
 LANGUAGE=pt_BR:pt:en
 PATH=(custom, no user)
 SHELL=/bin/bash
 XDG_RUNTIME_DIR=
SourcePackage: ubuntu-release-upgrader
Symptom: release-upgrade
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug dist-upgrade lunar
-- 
"Wi-Fi and Bluetooth drop or become unstable after updates
https://bugs.launchpad.net/bugs/2039744
You received this bug notification because you are a member of Kernel Packages, 
which is subscribed to linux in Ubuntu.

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039747] Re: snd_intel_dsp_driver_probe page fault on linux 6.2

2023-10-18 Thread Birgit Edel
** Description changed:

- Workaround snd-intel-sdw-acpi.dsp_driver=1 allows sound output, did not 
investigate further.
+ Workaround snd-intel-sdw-acpi.dsp_driver=1 allows sound output, did not
+ investigate further.
+ 
  Saw some upstream work mentioning "DSPless" mode that sounds like this might 
become relevant on 6.5 again.
+ Recent 6.5 report where DSP detect worked, but sound did not: LP: #2039320
  
  Note that kvm_intel was loaded, also:
  
/sys/class/firmware-attributes/thinklmi/attributes/KernelDMAProtection/current_value:Enable
  
/sys/class/firmware-attributes/thinklmi/attributes/MicrophoneAccess/current_value:Disable
  
/sys/class/firmware-attributes/thinklmi/attributes/IntegratedAudioAccess/current_value:Enable
  
/sys/class/firmware-attributes/thinklmi/attributes/SGXControl/current_value:Disable
  
  (in case some tool refuses parsing the dmesg cutout: I left the inserted
  "rmi4_smbus" message untouched)
  
  DMAR: IOMMU enabled
  SMT: disabled
  microcode: Microcode Update Driver: v2.2.
  [..]
  snd_hda_intel :00:1f.3: DSP detected with PCI class/subclass/prog-if info 
0x040380
  BUG: unable to handle page fault for address: a412796b5325
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
- PGD 10067 P4D 10067 PUD 0 
+ PGD 10067 P4D 10067 PUD 0
  Oops:  [#1] PREEMPT SMP NOPTI
  CPU: 1 PID: 698 Comm: systemd-udevd Not tainted 6.2.0-36-generic 
#37~22.04.1-Ubuntu
  Hardware name: LENOVO 20S5GE/20S5GE, BIOS N2XET39W (1.29 ) 07/25/2023
  RIP: 0010:intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
  Code: 0f 1f 44 00 00 55 48 89 e5 48 85 ff 74 35 48 8d 47 25 0f b6 7f 24 85 ff 
74 29 31 d2 eb 0c 8b 08 83 c2 01 48 01 c8 39 fa 74 19 <40> 38 70 04 75 ee b8 01 
00 00 00 5d>
  RSP: 0018:a41200b778e0 EFLAGS: 00010297
  RAX: a412796b5321 RBX: 889c8187d810 RCX: 796802fc
  RDX: 0001 RSI: 0002 RDI: 00a7
  RBP: a41200b778e0 R08:  R09: 
  R10:  R11:  R12: a41200035000
  R13: 02c8 R14: 889c819530d0 R15: c137c4b0
  FS:  7f3ddea9d8c0() GS:889fce48() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: a412796b5325 CR3: 000103d1e003 CR4: 003706e0
  Call Trace:
-  
-  ? show_regs+0x72/0x90
-  ? __die+0x25/0x80
-  ? page_fault_oops+0x79/0x190
-  ? search_exception_tables+0x67/0x80
-  ? kernelmode_fixup_or_oops+0xb2/0x140
-  ? __bad_area_nosemaphore+0x1a5/0x2e0
-  ? bad_area_nosemaphore+0x16/0x30
-  ? do_kern_addr_fault+0x7b/0xa0
-  ? exc_page_fault+0x10f/0x1b0
-  ? asm_exc_page_fault+0x27/0x30
-  ? intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
-  snd_intel_dsp_driver_probe.part.0+0x232/0x2a0 [snd_intel_dspcfg]
-  snd_intel_dsp_driver_probe+0x38/0x70 [snd_intel_dspcfg]
-  azx_probe+0x22d/0x4e0 [snd_hda_intel]
-  local_pci_probe+0x48/0xb0
-  pci_call_probe+0x55/0x190
-  pci_device_probe+0x84/0x120
-  really_probe+0x1ea/0x450
+  
+  ? show_regs+0x72/0x90
+  ? __die+0x25/0x80
+  ? page_fault_oops+0x79/0x190
+  ? search_exception_tables+0x67/0x80
+  ? kernelmode_fixup_or_oops+0xb2/0x140
+  ? __bad_area_nosemaphore+0x1a5/0x2e0
+  ? bad_area_nosemaphore+0x16/0x30
+  ? do_kern_addr_fault+0x7b/0xa0
+  ? exc_page_fault+0x10f/0x1b0
+  ? asm_exc_page_fault+0x27/0x30
+  ? intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
+  snd_intel_dsp_driver_probe.part.0+0x232/0x2a0 [snd_intel_dspcfg]
+  snd_intel_dsp_driver_probe+0x38/0x70 [snd_intel_dspcfg]
+  azx_probe+0x22d/0x4e0 [snd_hda_intel]
+  local_pci_probe+0x48/0xb0
+  pci_call_probe+0x55/0x190
+  pci_device_probe+0x84/0x120
+  really_probe+0x1ea/0x450
  __driver_probe_device+0x8a/0x190
-  driver_probe_device+0x23/0xd0
-  __driver_attach+0x10f/0x220
-  ? __pfx___driver_attach+0x10/0x10
-  bus_for_each_dev+0x80/0xe0
-  driver_attach+0x1e/0x30
-  bus_add_driver+0x152/0x250
-  driver_register+0x83/0x160
-  ? __pfx_init_module+0x10/0x10 [snd_hda_intel]
-  __pci_register_driver+0x68/0x80
-  azx_driver_init+0x23/0xff0 [snd_hda_intel]
-  do_one_initcall+0x46/0x240
-  ? kmalloc_trace+0x2a/0xb0
-  do_init_module+0x52/0x240
-  load_module+0xb96/0xd60
-  ? kernel_read_file+0x25c/0x2b0
-  __do_sys_finit_module+0xcc/0x150
-  ? __do_sys_finit_module+0xcc/0x150
-  __x64_sys_finit_module+0x18/0x30
-  do_syscall_64+0x59/0x90
-  ? exit_to_user_mode_prepare+0x3b/0xd0
-  ? syscall_exit_to_user_mode+0x38/0x60
-  ? do_syscall_64+0x69/0x90
-  ? exit_to_user_mode_prepare+0x3b/0xd0
-  ? syscall_exit_to_user_mode+0x38/0x60
-  ? do_syscall_64+0x69/0x90
-  ? do_syscall_64+0x69/0x90
-  ? do_syscall_64+0x69/0x90
-  ? do_syscall_64+0x69/0x90
-  entry_SYSCALL_64_after_hwframe+0x73/0xdd
+  driver_probe_device+0x23/0xd0
+  __driver_attach+0x10f/0x220
+  ? __pfx___driver_attach+0x10/0x10
+  bus_for_each_dev+0x80/0xe0
+  driver_attach+0x1e/0x30
+  bus_add_driver+0x152/0x250
+  

[Kernel-packages] [Bug 2039747] [NEW] snd_intel_dsp_driver_probe page fault on linux 6.2

2023-10-18 Thread Birgit Edel
Public bug reported:

Workaround snd-intel-sdw-acpi.dsp_driver=1 allows sound output, did not
investigate further.

Saw some upstream work mentioning "DSPless" mode that sounds like this might 
become relevant on 6.5 again.
Recent 6.5 report where DSP detect worked, but sound did not: LP: #2039320

Note that kvm_intel was loaded, also:
/sys/class/firmware-attributes/thinklmi/attributes/KernelDMAProtection/current_value:Enable
/sys/class/firmware-attributes/thinklmi/attributes/MicrophoneAccess/current_value:Disable
/sys/class/firmware-attributes/thinklmi/attributes/IntegratedAudioAccess/current_value:Enable
/sys/class/firmware-attributes/thinklmi/attributes/SGXControl/current_value:Disable

(in case some tool refuses parsing the dmesg cutout: I left the inserted
"rmi4_smbus" message untouched)

DMAR: IOMMU enabled
SMT: disabled
microcode: Microcode Update Driver: v2.2.
[..]
snd_hda_intel :00:1f.3: DSP detected with PCI class/subclass/prog-if info 
0x040380
BUG: unable to handle page fault for address: a412796b5325
#PF: supervisor read access in kernel mode
#PF: error_code(0x) - not-present page
PGD 10067 P4D 10067 PUD 0
Oops:  [#1] PREEMPT SMP NOPTI
CPU: 1 PID: 698 Comm: systemd-udevd Not tainted 6.2.0-36-generic 
#37~22.04.1-Ubuntu
Hardware name: LENOVO 20S5GE/20S5GE, BIOS N2XET39W (1.29 ) 07/25/2023
RIP: 0010:intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
Code: 0f 1f 44 00 00 55 48 89 e5 48 85 ff 74 35 48 8d 47 25 0f b6 7f 24 85 ff 
74 29 31 d2 eb 0c 8b 08 83 c2 01 48 01 c8 39 fa 74 19 <40> 38 70 04 75 ee b8 01 
00 00 00 5d>
RSP: 0018:a41200b778e0 EFLAGS: 00010297
RAX: a412796b5321 RBX: 889c8187d810 RCX: 796802fc
RDX: 0001 RSI: 0002 RDI: 00a7
RBP: a41200b778e0 R08:  R09: 
R10:  R11:  R12: a41200035000
R13: 02c8 R14: 889c819530d0 R15: c137c4b0
FS:  7f3ddea9d8c0() GS:889fce48() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: a412796b5325 CR3: 000103d1e003 CR4: 003706e0
Call Trace:
 
 ? show_regs+0x72/0x90
 ? __die+0x25/0x80
 ? page_fault_oops+0x79/0x190
 ? search_exception_tables+0x67/0x80
 ? kernelmode_fixup_or_oops+0xb2/0x140
 ? __bad_area_nosemaphore+0x1a5/0x2e0
 ? bad_area_nosemaphore+0x16/0x30
 ? do_kern_addr_fault+0x7b/0xa0
 ? exc_page_fault+0x10f/0x1b0
 ? asm_exc_page_fault+0x27/0x30
 ? intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
 snd_intel_dsp_driver_probe.part.0+0x232/0x2a0 [snd_intel_dspcfg]
 snd_intel_dsp_driver_probe+0x38/0x70 [snd_intel_dspcfg]
 azx_probe+0x22d/0x4e0 [snd_hda_intel]
 local_pci_probe+0x48/0xb0
 pci_call_probe+0x55/0x190
 pci_device_probe+0x84/0x120
 really_probe+0x1ea/0x450
__driver_probe_device+0x8a/0x190
 driver_probe_device+0x23/0xd0
 __driver_attach+0x10f/0x220
 ? __pfx___driver_attach+0x10/0x10
 bus_for_each_dev+0x80/0xe0
 driver_attach+0x1e/0x30
 bus_add_driver+0x152/0x250
 driver_register+0x83/0x160
 ? __pfx_init_module+0x10/0x10 [snd_hda_intel]
 __pci_register_driver+0x68/0x80
 azx_driver_init+0x23/0xff0 [snd_hda_intel]
 do_one_initcall+0x46/0x240
 ? kmalloc_trace+0x2a/0xb0
 do_init_module+0x52/0x240
 load_module+0xb96/0xd60
 ? kernel_read_file+0x25c/0x2b0
 __do_sys_finit_module+0xcc/0x150
 ? __do_sys_finit_module+0xcc/0x150
 __x64_sys_finit_module+0x18/0x30
 do_syscall_64+0x59/0x90
 ? exit_to_user_mode_prepare+0x3b/0xd0
 ? syscall_exit_to_user_mode+0x38/0x60
 ? do_syscall_64+0x69/0x90
 ? exit_to_user_mode_prepare+0x3b/0xd0
 ? syscall_exit_to_user_mode+0x38/0x60
 ? do_syscall_64+0x69/0x90
 ? do_syscall_64+0x69/0x90
 ? do_syscall_64+0x69/0x90
 ? do_syscall_64+0x69/0x90
 entry_SYSCALL_64_after_hwframe+0x73/0xdd
RIP: 0033:0x7f3dde91ea7d
Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 8b 0d>
RSP: 002b:7ffe1ebf2a98 EFLAGS: 0246 ORIG_RAX: 0139
RAX: ffda RBX: 5654c0d70fe0 RCX: 7f3dde91ea7d
RDX:  RSI: 7f3ddeb5c441 RDI: 0013
RBP: 0002 R08:  R09: 0002
R10: 0013 R11: 0246 R12: 7f3ddeb5c441
R13: 5654c0c26000 R14: 0068 R15: 5654c0d65bb0
 
Modules linked in: snd_hda_intel(+) input_leds snd_intel_dspcfg rapl(+) 
snd_seq_midi rmi_smbus(+) rmi_core libarc4 snd_intel_sdw_acpi intel_cstate 
videobuf2_vmalloc snd_>
rmi4_smbus 0-002c: registering SMbus-connected sensor
mtd mc nvram ee1004 snd_seq processor_thermal_rapl mei_me cfg80211 
intel_rapl_common snd_seq_device mei intel_pch_thermal intel_soc_dts_iosf 
snd_timer snd soundcore int>
 rtsx_pci typec_ucsi xhci_pci_renesas video typec wmi pinctrl_cannonlake
CR2: a412796b5325
---[ end trace  ]---
RIP: 0010:intel_nhlt_has_endpoint_type+0x2a/0x60 [snd_intel_dspcfg]
Code: 0f 1f 44 

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Chris Halse Rogers
An interesting test might be to run “echo mem | sudo tee
/sys/power/state” from a terminal; this will *just* get the kernel to
suspend, without executing any other suspend hooks (like locking the
screen, etc).

I concur with “that person on Mastodon” (☺), though; it looks a lot like
that mutter bug.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   

[Kernel-packages] [Bug 2038998] Re: [amdgpu] Screen artifacts/UI oddities on Wayland

2023-10-18 Thread Noctis Bennington
I just realised it happens when I'm change from 60hz to 120hz. Doesn't
mean in 120hz my monitor crash, just when I make a change in my display,
sometimes the desktop makes that strange glitch.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038998

Title:
  [amdgpu] Screen artifacts/UI oddities on Wayland

Status in linux package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  Laptop is a Lenovo ThinkPad P14s Gen 2 AMD.
  Ryzen 7 PRO 5850U
  with Radeon (RX Vega 8?) integrated graphics
  16 GB RAM

  Running Ubuntu 23.10 (GNOME) from a clean install performed October 9,
  2023 from a daily-live/current .iso generated on October 4, 2023.

  Wayland
  Kernel 6.5.0-9-generic

  * * * * *

  Installed a pre-release build of Ubuntu 23.10 to my ThinkPad the other
  day, was going through setting up and testing the usual programs.

  Installed Steam through apt from the 'mantic' repositories. Installed
  Proton 8.0 and Steam Linux Runtime 3.0 (Sniper) alongside two
  compatible titles.

  Screen corruption (white and grey streaks) present in-game when GNOME
  UI elements appeared on-screen (e.g., volume, brightness, and keyboard
  backlight indicators) and omnipresent after closing either game.

  Artifacts remain on screen until log-out or reboot. Artifacts were not
  present beforehand.

  Artifacts only appeared in Wayland session; not X11/Xorg.

  I previously had been running the same games on Ubuntu 22.04 LTS
  (GNOME, Wayland) and Kubuntu 22.04 LTS (Plasma, X11/Xorg) on this
  computer without issue (kernel 6.2).

  * * * * *

  Please see subsequent posts for video/images.

  Happy to provide any other information as needed. Thanks!

  * * * * *

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 11 01:17:43 2023
  DistUpgraded: Fresh install
  DistroCodename: mantic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cezanne [Radeon Vega Series / Radeon 
Vega Mobile Series] [1002:1638] (rev d1) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Cezanne [Radeon Vega Series / Radeon Vega Mobile Series] 
[17aa:509b]
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-9-generic 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/15/2023
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R1MET54W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21A00068US
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 
dmi:bvnLENOVO:bvrR1MET54W(1.24):bd05/15/2023:br1.24:efr1.24:svnLENOVO:pn21A00068US:pvrThinkPadP14sGen2a:rvnLENOVO:rn21A00068US:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21A0_BU_Think_FM_ThinkPadP14sGen2a:
  dmi.product.family: ThinkPad P14s Gen 2a
  dmi.product.name: 21A00068US
  dmi.product.sku: LENOVO_MT_21A0_BU_Think_FM_ThinkPad P14s Gen 2a
  dmi.product.version: ThinkPad P14s Gen 2a
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.115-1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.2.1-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.7-3ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039742] Re: Lunar update: upstream stable patchset 2023-10-18

2023-10-18 Thread Kamal Mostafa
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Lunar)
   Status: New => In Progress

** Changed in: linux (Ubuntu Lunar)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Lunar)
 Assignee: (unassigned) => Kamal Mostafa (kamalmostafa)

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    upstream stable patchset 2023-10-18
  
-upstream stable patchset 2023-10-18
-from git://git.kernel.org/
+ Ported from the following upstream stable releases:
+ v6.1.48,
+ v6.1.49,
+ v6.1.50, v6.4.13
+ 
+    from git://git.kernel.org/
+ 
+ NFSv4.2: fix error handling in nfs42_proc_getxattr
+ NFSv4: fix out path in __nfs4_get_acl_uncached
+ xprtrdma: Remap Receive buffers after a reconnect
+ drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers
+ fbdev/radeon: use pci aperture helpers
+ PCI: acpiphp: Reassign resources on bridge if necessary
+ MIPS: cpu-features: Enable octeon_cache by cpu_type
+ MIPS: cpu-features: Use boot_cpu_type for CPU type based features
+ jbd2: remove t_checkpoint_io_list
+ jbd2: remove journal_clean_one_cp_list()
+ jbd2: fix a race when checking checkpoint buffer busy
+ can: raw: fix receiver memory leak
+ can: raw: fix lockdep issue in raw_release()
+ s390/zcrypt: remove unnecessary (void *) conversions
+ s390/zcrypt: fix reply buffer calculations for CCA replies
+ drm/i915: Add the gen12_needs_ccs_aux_inv helper
+ drm/i915/gt: Ensure memory quiesced before invalidation
+ drm/i915/gt: Poll aux invalidation register bit on invalidation
+ drm/i915/gt: Support aux invalidation on all engines
+ tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
+ tracing: Fix memleak due to race between current_tracer and trace
+ octeontx2-af: SDP: fix receive link config
+ devlink: move code to a dedicated directory
+ devlink: add missing unregister linecard notification
+ net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates
+ sock: annotate data-races around prot->memory_pressure
+ dccp: annotate data-races in dccp_poll()
+ ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
+ mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC
+ mlxsw: reg: Fix SSPR register layout
+ mlxsw: Fix the size of 'VIRT_ROUTER_MSB'
+ selftests: mlxsw: Fix test failure on Spectrum-4
+ net: dsa: mt7530: fix handling of 802.1X PAE frames
+ net: bgmac: Fix return value check for fixed_phy_register()
+ net: bcmgenet: Fix return value check for fixed_phy_register()
+ net: validate veth and vxcan peer ifindexes
+ ipv4: fix data-races around inet->inet_id
+ ice: fix receive buffer size miscalculation
+ Revert "ice: Fix ice VF reset during iavf initialization"
+ ice: Fix NULL pointer deref during VF reset
+ selftests: bonding: do not set port down before adding to bond
+ can: isotp: fix support for transmission of SF without flow control
+ igb: Avoid starting unnecessary workqueues
+ igc: Fix the typo in the PTM Control macro
+ net/sched: fix a qdisc modification with ambiguous command request
+ i40e: fix potential NULL pointer dereferencing of pf->vf 
i40e_sync_vsi_filters()
+ netfilter: nf_tables: flush pending destroy work before netlink notifier
+ netfilter: nf_tables: fix out of memory error handling
+ rtnetlink: Reject negative ifindexes in RTM_NEWLINK
+ bonding: fix macvlan over alb bond support
+ KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs
+ ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x
+ ASoC: cs35l41: Correct amp_gain_tlv values
+ ibmveth: Use dcbf rather than dcbfl
+ wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning
+ platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 
14s Yoga ITL
+ NFSv4: Fix dropped lock for racing OPEN and delegation return
+ clk: Fix slab-out-of-bounds error in devm_clk_release()
+ mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer
+ shmem: fix smaps BUG sleeping while 

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Emelia Cadence
For context, 'that person on Mastodon' is me, and given that there's
already 5 other duplicates for bug #2034619 I strongly suspect this one
is as well. Another interesting coincidence with that bug is that Andi's
laptop is a similar model to the one in the other bug: a "T14s gen 3
AMD", while the other is "P14s gen 3 AMD". Knowing how Lenovo does
laptop series, I'd suspect they're near identical on the inside other
than the P-series using a higher-end processor.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Someone on Mastodon found this bug-- could this be related / the root
cause? Configuration and symptoms are VERY similar
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/2034619

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-6.5.0-9-generic N/A
   linux-backports-modules-6.5.0-9-generic  N/A
   linux-firmware 

[Kernel-packages] [Bug 2039742] [NEW] Lunar update: upstream stable patchset 2023-10-18

2023-10-18 Thread Kamal Mostafa
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2023-10-18
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Affects: linux (Ubuntu Lunar)
 Importance: Undecided
 Status: New


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039742

Title:
  Lunar update: upstream stable patchset 2023-10-18

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Lunar:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 upstream stable patchset 2023-10-18
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039742/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Running "suspend" from the activity menu also causes the bad event (same
as lid close/open)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-6.5.0-9-generic N/A
   linux-backports-modules-6.5.0-9-generic  N/A
   linux-firmware   20230919.git3672ccab-0ubuntu2.1
  SourcePackage: linux
  UpgradeStatus: No 

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Just found this line in both of my journalctl logs (the one in comment 5
and the one I didn't bother uploading)

Oct 18 16:20:11 Anthy systemd[1886]: org.gnome.Shell@wayland.service:
Main process exited, code=killed, status=9/KILL

Seems kinda bad!!! Why would someone be sending wayland.service a kill
-9

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Additional data point: When the lose-all-apps event occurs (close
lid/open lid cycle) all GNOME extensions are disabled. If I go into the
"extensions" app the big "all extensions" switch is off.
https://files.mastodon.social/media_attachments/files/111/258/167/197/437/420/original/b237b48d5d2fee63.png
If I re-enable extensions, I can log out or reboot and when I come back
my extensions are still on, but if I do a lid cycle extensions get
switched off.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Two additional tests I did:

- I installed systemd-coredump and repeated the journald test. I did NOT
see any message that a process had dumped core during the sleep/wake
cycle.

- Not exactly an intentional test but I discovered I don't have to
hibernate / close-lid the laptop to get the bad behavior. If I leave the
screen open and just wait for five to ten minutes, it bumps to a "log
in" screen. When I log in all my apps are gone. At no point did the
screen turn off.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb

Re: [Kernel-packages] [Bug 2039589] Re: Nwidia driver Ubuntu bug

2023-10-18 Thread Robert Polak
The content of the "Help" application is not displayed. The main 
"Firewall Configuration" (UFW) panel is not fully displayed. Screenshots 
are attached. Regards :)

W dniu 18.10.2023 o 10:17, Daniel van Vugt pisze:
> Thanks for the bug report. Can you explain in more detail where and 
> when you see the error? ** Package changed: xorg (Ubuntu) => ubuntu ** 
> Changed in: ubuntu Status: New => Incomplete ** Summary changed: - 
> Nwidia driver Ubuntu bug + Nvidia driver Ubuntu bug ** Package 
> changed: ubuntu => nvidia-graphics-drivers-470 (Ubuntu)

** Attachment added: "Help.png"
   https://bugs.launchpad.net/bugs/2039589/+attachment/5710938/+files/Help.png

** Attachment added: "UFW.png"
   https://bugs.launchpad.net/bugs/2039589/+attachment/5710939/+files/UFW.png

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.
https://bugs.launchpad.net/bugs/2039589

Title:
  Nvidia driver Ubuntu bug

Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Incomplete

Bug description:
  Nvidia driver error 470: UFW main window not displayed properly and
  Help not displayed. The issue affects Ubuntu 22.04.3 LTS, Ubuntu 23.10
  and Linux Mint.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  .proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
  .proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
  .proc.driver.nvidia.gpus..01.00.0: Error: path was not a regular file.
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.suspend: suspend hibernate resume
  .proc.driver.nvidia.suspend_depth: default modeset uvm
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  470.199.02  Thu May 11 
11:46:56 UTC 2023
   GCC version:
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  BootLog: Error: [Errno 13] Brak dostępu: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct 17 18:13:32 2023
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  GraphicsCard:
   NVIDIA Corporation GK107 [GeForce GTX 650] [10de:0fc6] (rev a1) (prog-if 00 
[VGA controller])
 Subsystem: CardExpert Technology GK107 [GeForce GTX 650] [10b0:0fc6]
  InstallationDate: Installed on 2023-10-16 (1 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  MachineType: Gigabyte Technology Co., Ltd. To be filled by O.E.M.
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=pl_PL.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=7faab2db-29fa-4024-ae67-d6f019c15904 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/25/2014
  dmi.bios.release: 4.6
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 10b
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: H61M-S1
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr10b:bd02/25/2014:br4.6:svnGigabyteTechnologyCo.,Ltd.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnGigabyteTechnologyCo.,Ltd.:rnH61M-S1:rvrx.x:cvnGigabyteTechnologyCo.,Ltd.:ct3:cvrToBeFilledByO.E.M.:skuTobefilledbyO.E.M.:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: To be filled by O.E.M.
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: Gigabyte Technology Co., Ltd.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.0.4-0ubuntu1~22.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.nvidia-graphics-drivers: nvidia-graphics-drivers-* N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.4-2ubuntu1.7~22.04.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-470/+bug/2039589/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : 

[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Okay, I got a long journalctl snap from immediately before closing the
lid to immediately after opening it.

It is attached to this comment.

Things I notice:
- Zillions of comments reading "systemd-logind: hibernation is restricted; see 
man kernel_lockdown.7". Not sure if that's meaningful.
- A number of lines reading "Error reading events from display: Broken pipe" 
from various processes that were running.
- Lots of processes being stopped. That shouldn't happen in a hibernate as far 
as I know. (???)

** Attachment added: "long-journalctl.txt"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039731/+attachment/5710937/+files/long-journalctl.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: 

[Kernel-packages] [Bug 2038998] Re: [amdgpu] Screen artifacts/UI oddities on Wayland

2023-10-18 Thread Antoine DAVID
I'm experiencing the same issue as well.

I'm using an Asus TUF A15 with an RTX 4050.

Gnome crashes when using multiple screens with Firefox and the file
explorer.

One tip is to debug 'the frozen screen' by changing the screen order in
Settings > Display.

Best regards,

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038998

Title:
  [amdgpu] Screen artifacts/UI oddities on Wayland

Status in linux package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  Laptop is a Lenovo ThinkPad P14s Gen 2 AMD.
  Ryzen 7 PRO 5850U
  with Radeon (RX Vega 8?) integrated graphics
  16 GB RAM

  Running Ubuntu 23.10 (GNOME) from a clean install performed October 9,
  2023 from a daily-live/current .iso generated on October 4, 2023.

  Wayland
  Kernel 6.5.0-9-generic

  * * * * *

  Installed a pre-release build of Ubuntu 23.10 to my ThinkPad the other
  day, was going through setting up and testing the usual programs.

  Installed Steam through apt from the 'mantic' repositories. Installed
  Proton 8.0 and Steam Linux Runtime 3.0 (Sniper) alongside two
  compatible titles.

  Screen corruption (white and grey streaks) present in-game when GNOME
  UI elements appeared on-screen (e.g., volume, brightness, and keyboard
  backlight indicators) and omnipresent after closing either game.

  Artifacts remain on screen until log-out or reboot. Artifacts were not
  present beforehand.

  Artifacts only appeared in Wayland session; not X11/Xorg.

  I previously had been running the same games on Ubuntu 22.04 LTS
  (GNOME, Wayland) and Kubuntu 22.04 LTS (Plasma, X11/Xorg) on this
  computer without issue (kernel 6.2).

  * * * * *

  Please see subsequent posts for video/images.

  Happy to provide any other information as needed. Thanks!

  * * * * *

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 11 01:17:43 2023
  DistUpgraded: Fresh install
  DistroCodename: mantic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cezanne [Radeon Vega Series / Radeon 
Vega Mobile Series] [1002:1638] (rev d1) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Cezanne [Radeon Vega Series / Radeon Vega Mobile Series] 
[17aa:509b]
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-9-generic 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/15/2023
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R1MET54W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21A00068US
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 
dmi:bvnLENOVO:bvrR1MET54W(1.24):bd05/15/2023:br1.24:efr1.24:svnLENOVO:pn21A00068US:pvrThinkPadP14sGen2a:rvnLENOVO:rn21A00068US:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21A0_BU_Think_FM_ThinkPadP14sGen2a:
  dmi.product.family: ThinkPad P14s Gen 2a
  dmi.product.name: 21A00068US
  dmi.product.sku: LENOVO_MT_21A0_BU_Think_FM_ThinkPad P14s Gen 2a
  dmi.product.version: ThinkPad P14s Gen 2a
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.115-1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.2.1-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.7-3ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
I booted into the UEFI settings (Lenovo calls these "BIOS settings") and
saw nothing about suspend methods so now I don't understand what the "If
you run system firmware version 0.1.17 do not set the suspend mode in
UEFI setup to Linux (S3)." in the Arch wiki means. The power options in
the BIOS setup are are "Intelligent cooling boost" "CPU Power
Management" and "Power on with AC attach". So I do not know how to
proceed on that front, now (I understand there are several different
suspend methods available, but I do not know how to find out on Ubuntu
which one is selected and if I knew which one was selected I don't know
how to change it)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} 

[Kernel-packages] [Bug 2039732] Re: No graphic desktop environment on Google GCP instances

2023-10-18 Thread John Cabaj
** Description changed:

  [Impact]
  
  * Google reports not being able to display graphic desktop environment.
  
  [Fix]
  
  * CONFIG_SYSFB_SIMPLEFB was initially enabled in
  https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=0bf2a2472f71a3001a8a9a0849b6bed7e7069a7b. It was subsequently
  disabled for amd64 in https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=40b0ce0833309133453c3dbc19753f62084c0a7a. This was not reflected
  in the GCP kernel config.
  
  [Test Case]
  
  * Compile tested
  * Boot tested
  * To be tested by Google
  
  [Where things could go wrong]
  
  * Low chance of regression. Simple config change that was not taken from
  generic.
+ 
+ [Other Info]
+ 
+ * SF #00366439

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039732

Title:
  No graphic desktop environment on Google GCP instances

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Jammy:
  New
Status in linux-gcp source package in Lunar:
  New
Status in linux-gcp source package in Mantic:
  New

Bug description:
  [Impact]

  * Google reports not being able to display graphic desktop
  environment.

  [Fix]

  * CONFIG_SYSFB_SIMPLEFB was initially enabled in
  https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=0bf2a2472f71a3001a8a9a0849b6bed7e7069a7b. It was subsequently
  disabled for amd64 in https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=40b0ce0833309133453c3dbc19753f62084c0a7a. This was not
  reflected in the GCP kernel config.

  [Test Case]

  * Compile tested
  * Boot tested
  * To be tested by Google

  [Where things could go wrong]

  * Low chance of regression. Simple config change that was not taken
  from generic.

  [Other Info]

  * SF #00366439

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039732/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2023-10-18 Thread John Cabaj
** Description changed:

  [Impact]
  
  * Request from Google to include new Intel IDPF driver support
  
  [Fix]
  
  * Cherry pick commits from net-next,
  b6a7eeb44a6a8b1ea2dea78b5de448d86eb0bd96
  
  [Test Case]
  
  * Compile tested
  * Boot tested
  * To be tested by Google
  
  [Where things could go wrong]
  
  * Low chance of regression, new driver is isolated and will be tested by
  Google
+ 
+ [Other Info]
+ 
+ * SF #00368902

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Focal:
  New
Status in linux-gcp source package in Jammy:
  New
Status in linux-gcp source package in Lunar:
  New
Status in linux-gcp source package in Mantic:
  New

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Cherry pick commits from net-next,
  b6a7eeb44a6a8b1ea2dea78b5de448d86eb0bd96

  [Test Case]

  * Compile tested
  * Boot tested
  * To be tested by Google

  [Where things could go wrong]

  * Low chance of regression, new driver is isolated and will be tested
  by Google

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039732] Re: No graphic desktop environment on Google GCP instances

2023-10-18 Thread John Cabaj
** Also affects: linux-gcp (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Lunar)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039732

Title:
  No graphic desktop environment on Google GCP instances

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Jammy:
  New
Status in linux-gcp source package in Lunar:
  New
Status in linux-gcp source package in Mantic:
  New

Bug description:
  [Impact]

  * Google reports not being able to display graphic desktop
  environment.

  [Fix]

  * CONFIG_SYSFB_SIMPLEFB was initially enabled in
  https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=0bf2a2472f71a3001a8a9a0849b6bed7e7069a7b. It was subsequently
  disabled for amd64 in https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=40b0ce0833309133453c3dbc19753f62084c0a7a. This was not
  reflected in the GCP kernel config.

  [Test Case]

  * Compile tested
  * Boot tested
  * To be tested by Google

  [Where things could go wrong]

  * Low chance of regression. Simple config change that was not taken
  from generic.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039732/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1945989] Re: Check for changes relevant for security certifications

2023-10-18 Thread Magali Lemes do Sacramento
Script's working well on FIPS kernels.

** Tags removed: verification-needed-jammy-linux
** Tags added: verification-done-jammy-linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1945989

Title:
  Check for changes relevant for security certifications

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Focal:
  Fix Released
Status in linux source package in Impish:
  Fix Released
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  When producing a new version of some kernels, we need to check for
  changes that might affect FIPS or other certs and justify why a commit
  was kept or removed.

  To simplify this process we can add an automated check that will abort
  the kernel preparation and build when such changes exist without a
  justification.

  [Test Plan]

  Check if the kernel preparation fails (cranky close) when one of a
  security certification changes is added.

  [Where problems could occur]

  No kernels should be affected until we enable this check on each one.
  Even when enabled, that only affects the kernel preparation and not
  the resulting kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1945989/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039732] [NEW] No graphic desktop environment on Google GCP instances

2023-10-18 Thread John Cabaj
Public bug reported:

[Impact]

* Google reports not being able to display graphic desktop environment.

[Fix]

* CONFIG_SYSFB_SIMPLEFB was initially enabled in
https://git.launchpad.net/~ubuntu-
kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
next=0bf2a2472f71a3001a8a9a0849b6bed7e7069a7b. It was subsequently
disabled for amd64 in https://git.launchpad.net/~ubuntu-
kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
next=40b0ce0833309133453c3dbc19753f62084c0a7a. This was not reflected
in the GCP kernel config.

[Test Case]

* Compile tested
* Boot tested
* To be tested by Google

[Where things could go wrong]

* Low chance of regression. Simple config change that was not taken from
generic.

** Affects: linux-gcp (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039732

Title:
  No graphic desktop environment on Google GCP instances

Status in linux-gcp package in Ubuntu:
  New

Bug description:
  [Impact]

  * Google reports not being able to display graphic desktop
  environment.

  [Fix]

  * CONFIG_SYSFB_SIMPLEFB was initially enabled in
  https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=0bf2a2472f71a3001a8a9a0849b6bed7e7069a7b. It was subsequently
  disabled for amd64 in https://git.launchpad.net/~ubuntu-
  kernel/ubuntu/+source/linux/+git/jammy/commit/?h=master-
  next=40b0ce0833309133453c3dbc19753f62084c0a7a. This was not
  reflected in the GCP kernel config.

  [Test Case]

  * Compile tested
  * Boot tested
  * To be tested by Google

  [Where things could go wrong]

  * Low chance of regression. Simple config change that was not taken
  from generic.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039732/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039731] Re: After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
A person on Mastodon
https://mastodon.social/@faas...@fosstodon.org/111257661723565538 says
that they have working close laptop suspend/wake on Fedora 38 and the
Thinkpad T14S, amd, gen 3, which is a very weak indication that this is
a problem not with Linux in general but with either Ubuntu 23.10 or my
current system configuration.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7

[Kernel-packages] [Bug 2039731] Status changed to Confirmed

2023-10-18 Thread Ubuntu Kernel Bot
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039731

Title:
  After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI
  apps to be quit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
  was told this is a good laptop for Linux and Lenovo says it is
  "certified" on Ubuntu 20.04.

  Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked
  pretty well. Later in the day I decided to upgrade to a newer Ubuntu
  and installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told
  it to delete the partition and create a new one). This has had a
  couple new, serious problems (see also
  https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
  daemon/+bug/2039722 ).

  With 23.10 I am seeing a behavior where if I close the lid, wait for
  the red light on the Thinkpad logo to begin blinking to indicate it is
  in sleep, then open the lid, it asks me to log in, and when I log in I
  am looking at a new, blank desktop session. All my apps have been
  quit. I see this behavior both when I am plugged into power and when I
  am not plugged into power. I am 95% certain I did not see this
  yesterday in 22.04 LTS. I closed and reopened the laptop multiple
  times.

  I have made fumbling attempts to fix this myself but because this is a
  common laptop, Lenovo-certified with Ubuntu, with default settings,
  and I *THINK* it is a regression (seemed to work with 22.04 LTS?) I
  think it should work out of the box.

  MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

  I learned Linux on servers and before the systemd era. I do not
  currently know how to find out: - Where is there a log of which
  applications have crashed, and when? - Where is there a log of
  reboots? On Windows there is an "event viewer" which tells you the
  last reboot (and whether it was caused by a power event, the OS or
  user requesting the reboot, or what). At the moment I don't know in
  Linux if it is trying to hibernate and failing, intentionally powering
  down, or if it is correctly hibernating and waking but at some step a
  critical software (like the wayland server) is dying. I am happy to
  gather any information needed.

  The Arch wiki, which in my experience is often a good source of
  general Linux information, has a page on this device
  https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
  containing the suspicious line:

  "According to Lenovo staff the CPU generation in this device only
  supports s2idle and not S3 sleep."

  They recommend running: $ cat /sys/power/mem_sleep to see what suspend
  methods are "advertised". This file contains only the line "[s2idle]".
  The arch wiki says that "shallow" or "deep" should be next to s2idle
  and I want to pick one of them. But I don't see either of those so I
  don't know how to proceed. Google searching seems to imply that this
  is about hibernating vs going into some special mode. Arch wiki also
  says:

  "If you run system firmware version 0.1.17 do not set the suspend mode
  in UEFI setup to Linux (S3). This sleep mode is not supported by the
  CPU. If you set S3 mode and upgrade the system firmware you need to do
  a downgrade to 0.1.17 to change it back, because the option is removed
  in newer firmware. If you set S3 mode nevertheless and try to suspend
  to mem/S3 mode the system will crash and you need to reset it by
  holding the power button for a few seconds."

  I have not yet explored this in the pre-OS UEFI settings but will try
  that after filing this bug.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 18 15:08:29 2023
  InstallationDate: Installed on 2023-10-18 (1 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-6.5.0-9-generic N/A
   linux-backports-modules-6.5.0-9-generic  N/A
   linux-firmware   20230919.git3672ccab-0ubuntu2.1
  SourcePackage: linux
  UpgradeStatus: No 

[Kernel-packages] [Bug 2039731] [NEW] After upgrade 20.04 LTS -> 23.10, closing laptop lid causes all GUI apps to be quit

2023-10-18 Thread Andi McClure
Public bug reported:

I have a brand new Lenovo ThinkPad T14 (AMD) Gen 3 with touchscreen. I
was told this is a good laptop for Linux and Lenovo says it is
"certified" on Ubuntu 20.04.

Yesterday I installed Ubuntu 22.04 LTS off a USB stick. It worked pretty
well. Later in the day I decided to upgrade to a newer Ubuntu and
installed Ubuntu 23.10 off a USB stick (I did not upgrade, I told it to
delete the partition and create a new one). This has had a couple new,
serious problems (see also
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-
daemon/+bug/2039722 ).

With 23.10 I am seeing a behavior where if I close the lid, wait for the
red light on the Thinkpad logo to begin blinking to indicate it is in
sleep, then open the lid, it asks me to log in, and when I log in I am
looking at a new, blank desktop session. All my apps have been quit. I
see this behavior both when I am plugged into power and when I am not
plugged into power. I am 95% certain I did not see this yesterday in
22.04 LTS. I closed and reopened the laptop multiple times.

I have made fumbling attempts to fix this myself but because this is a
common laptop, Lenovo-certified with Ubuntu, with default settings, and
I *THINK* it is a regression (seemed to work with 22.04 LTS?) I think it
should work out of the box.

MY FUMBLING ATTEMPTS TO FIX THIS MYSELF

I learned Linux on servers and before the systemd era. I do not
currently know how to find out: - Where is there a log of which
applications have crashed, and when? - Where is there a log of reboots?
On Windows there is an "event viewer" which tells you the last reboot
(and whether it was caused by a power event, the OS or user requesting
the reboot, or what). At the moment I don't know in Linux if it is
trying to hibernate and failing, intentionally powering down, or if it
is correctly hibernating and waking but at some step a critical software
(like the wayland server) is dying. I am happy to gather any information
needed.

The Arch wiki, which in my experience is often a good source of general
Linux information, has a page on this device
https://wiki.archlinux.org/title/Lenovo_ThinkPad_T14_(AMD)_Gen_3
containing the suspicious line:

"According to Lenovo staff the CPU generation in this device only
supports s2idle and not S3 sleep."

They recommend running: $ cat /sys/power/mem_sleep to see what suspend
methods are "advertised". This file contains only the line "[s2idle]".
The arch wiki says that "shallow" or "deep" should be next to s2idle and
I want to pick one of them. But I don't see either of those so I don't
know how to proceed. Google searching seems to imply that this is about
hibernating vs going into some special mode. Arch wiki also says:

"If you run system firmware version 0.1.17 do not set the suspend mode
in UEFI setup to Linux (S3). This sleep mode is not supported by the
CPU. If you set S3 mode and upgrade the system firmware you need to do a
downgrade to 0.1.17 to change it back, because the option is removed in
newer firmware. If you set S3 mode nevertheless and try to suspend to
mem/S3 mode the system will crash and you need to reset it by holding
the power button for a few seconds."

I have not yet explored this in the pre-OS UEFI settings but will try
that after filing this bug.

ProblemType: Bug
DistroRelease: Ubuntu 23.10
Package: linux-image-6.5.0-9-generic 6.5.0-9.9
ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
Uname: Linux 6.5.0-9-generic x86_64
ApportVersion: 2.27.0-0ubuntu5
Architecture: amd64
CRDA: N/A
CasperMD5CheckResult: unknown
CloudArchitecture: x86_64
CloudID: none
CloudName: none
CloudPlatform: none
CloudSubPlatform: config
CurrentDesktop: ubuntu:GNOME
Date: Wed Oct 18 15:08:29 2023
InstallationDate: Installed on 2023-10-18 (1 days ago)
InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 (20231016.1)
MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
ProcEnviron:
 LANG=en_US.UTF-8
 PATH=(custom, no user)
 SHELL=/bin/bash
 TERM=xterm-256color
 XDG_RUNTIME_DIR=
ProcFB: 0 amdgpudrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=ecb1730b-cbe1-457c-a4f8-23e2eaf89020 ro quiet splash vt.handoff=7
RelatedPackageVersions:
 linux-restricted-modules-6.5.0-9-generic N/A
 linux-backports-modules-6.5.0-9-generic  N/A
 linux-firmware   20230919.git3672ccab-0ubuntu2.1
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 08/08/2023
dmi.bios.release: 1.40
dmi.bios.vendor: LENOVO
dmi.bios.version: R23ET70W (1.40 )
dmi.board.asset.tag: Not Available
dmi.board.name: 21CF000CUS
dmi.board.vendor: LENOVO
dmi.board.version: SDK0T76538 WIN
dmi.chassis.asset.tag: No Asset Information
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: None
dmi.ec.firmware.release: 1.30
dmi.modalias: 

[Kernel-packages] [Bug 2039730] [NEW] apply nvidia igx patches for Sep 30 - Oct 18

2023-10-18 Thread Brad Griffis
Public bug reported:

Need to update the latest kernel patches for IGX.  There are 4 new
patches.

** Affects: linux-nvidia-tegra-igx (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-nvidia-tegra-igx in Ubuntu.
https://bugs.launchpad.net/bugs/2039730

Title:
  apply nvidia igx patches for Sep 30 - Oct 18

Status in linux-nvidia-tegra-igx package in Ubuntu:
  New

Bug description:
  Need to update the latest kernel patches for IGX.  There are 4 new
  patches.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-nvidia-tegra-igx/+bug/2039730/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2032378] Re: Devlink backport: fix race and lock issue

2023-10-18 Thread Feysel Mohammed
** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-bluefield in Ubuntu.
https://bugs.launchpad.net/bugs/2032378

Title:
  Devlink backport: fix race and lock issue

Status in linux-bluefield package in Ubuntu:
  Invalid
Status in linux-bluefield source package in Jammy:
  Fix Committed

Bug description:
  Summary:
  machine get stuck if try to switch to switchdev mode while toggling ns over 
BF kernel.
  This is due to missing lock refactor series devlink and driver from kernel 6.0

  How to test:
  1. Configure SRIOV
  2. Enable switchdev mode
  3. Devlink reload
  4. Add/Del network namespace

  Note: Need to run the test multiple times to reproduce the issue.

  How to fix:
  Need to backport a series of devlink patches into BlueField 5.15 kernel, from 
6.0 upstream kernel.
  Patches needed for 5.4/5.15 kernel:

  First series: 367dfa121205^..f0680ef0f949

  second series: 5502e8712c9b^..c90005b5f75c

  Also needed: 644a66c60f02

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-bluefield/+bug/2032378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039720] [NEW] Intel IDPF support

2023-10-18 Thread John Cabaj
Public bug reported:

[Impact]

* Request from Google to include new Intel IDPF driver support

[Fix]

* Cherry pick commits from net-next,
b6a7eeb44a6a8b1ea2dea78b5de448d86eb0bd96

[Test Case]

* Compile tested
* Boot tested
* To be tested by Google

[Where things could go wrong]

* Low chance of regression, new driver is isolated and will be tested by
Google

** Affects: linux-gcp (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-gcp (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: linux-gcp (Ubuntu Jammy)
 Importance: Undecided
 Status: New

** Affects: linux-gcp (Ubuntu Lunar)
 Importance: Undecided
 Status: New

** Affects: linux-gcp (Ubuntu Mantic)
 Importance: Undecided
 Status: New

** Also affects: linux-gcp (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Focal:
  New
Status in linux-gcp source package in Jammy:
  New
Status in linux-gcp source package in Lunar:
  New
Status in linux-gcp source package in Mantic:
  New

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Cherry pick commits from net-next,
  b6a7eeb44a6a8b1ea2dea78b5de448d86eb0bd96

  [Test Case]

  * Compile tested
  * Boot tested
  * To be tested by Google

  [Where things could go wrong]

  * Low chance of regression, new driver is isolated and will be tested
  by Google

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2006557] Re: Enable rdma-sniffer for libpcap

2023-10-18 Thread Athos Ribeiro
I am setting this one to incomplete until Amir provides the information
requested by Paride. After doing so, please, set this bug status back to
new.

** Changed in: libpcap (Ubuntu)
   Status: Triaged => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2006557

Title:
  Enable rdma-sniffer for libpcap

Status in libpcap package in Ubuntu:
  Incomplete
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Lunar:
  Invalid
Status in libpcap package in Debian:
  Won't Fix

Bug description:
  Hi,

  The request is to build and configure stock package libpcap with rdma-sniffer 
enabled.
  We'd like users of rdma devices to be able to sniff on them using stock 
tcpdump.
  Currently when using default tcpdump It does not list rdma devices.

  $ tcpdump -D |grep -i rdma
  $ 

  when using locally build tcpdump (with rdma enabled)
  $ cd 
  $ ./tcpdump -D |grep -i rdma
  24.rocep4s0 (RDMA sniffer)
  25.rocep7s0f0 (RDMA sniffer)
  26.rocep7s0f1 (RDMA sniffer)
  27.rocep10s0f0 (RDMA sniffer)
  28.rocep10s0f1 (RDMA sniffer)
  29.rocep33s0f0 (RDMA sniffer)
  30.rocep33s0f1 (RDMA sniffer)
  31.rocep36s0f0 (RDMA sniffer)
  32.ibp36s0f1 (RDMA sniffer)

  Locally build steps:
  clone sources:
  $ mkdir tcpdumpbuild
  $ cd tcpdumpbuild/
  $ git clone https://github.com/the-tcpdump-group/tcpdump.git
  $ git clone https://github.com/the-tcpdump-group/libpcap.git

  install required packages (including rdma packages so libpcap is built with 
rdma enabled):
  $ apt install flex bison librdmacm-dev librdmacm1 rdma-core rdmacm-utils
  configure and build
  $ cd libpcap
  $ ./autogen.sh 
  $ ./configure --enable-rdma=yes
  $ make 
  cd ../tcpdump/
  ./autogen.sh 
  ./configure 
  $ make

  now ./tcpdump -D can show rdma devices.

  Thanks !

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libpcap/+bug/2006557/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019868] Re: ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019868

Title:
  ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips

Status in ubuntu-kernel-tests:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released

Bug description:
  These failures happen on all supported architectures, when fips=1.
  When fips=0, all test cases pass. The results are shown below:

  make: Entering directory '/home/ubuntu/src/linux/tools/testing/selftests/net'
  make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install
  make[1]: Entering directory '/home/ubuntu/src/linux'
INSTALL ./usr/include
  make[1]: Leaving directory '/home/ubuntu/src/linux'
  TAP version 13
  1..1
  # selftests: net: tls
  # TAP version 13
  # 1..179
  # # Starting 179 tests from 6 test cases.
  # #  RUN   global.non_established ...
  # #OK  global.non_established
  # ok 1 global.non_established
  # #  RUN   global.keysizes ...
  # #OK  global.keysizes
  # ok 2 global.keysizes
  # #  RUN   tls_basic.base_base ...
  # #OK  tls_basic.base_base
  # ok 3 tls_basic.base_base
  # #  RUN   tls.12_gcm.sendfile ...
  # #OK  tls.12_gcm.sendfile
  # ok 4 tls.12_gcm.sendfile
  # #  RUN   tls.12_gcm.send_then_sendfile ...
  # #OK  tls.12_gcm.send_then_sendfile
  # ok 5 tls.12_gcm.send_then_sendfile
  # #  RUN   tls.12_gcm.recv_max ...
  # #OK  tls.12_gcm.recv_max
  # ok 6 tls.12_gcm.recv_max
  # #  RUN   tls.12_gcm.recv_small ...
  # #OK  tls.12_gcm.recv_small
  # ok 7 tls.12_gcm.recv_small
  # #  RUN   tls.12_gcm.msg_more ...
  # #OK  tls.12_gcm.msg_more
  # ok 8 tls.12_gcm.msg_more
  # #  RUN   tls.12_gcm.msg_more_unsent ...
  # #OK  tls.12_gcm.msg_more_unsent
  # ok 9 tls.12_gcm.msg_more_unsent
  # #  RUN   tls.12_gcm.sendmsg_single ...
  # #OK  tls.12_gcm.sendmsg_single
  # ok 10 tls.12_gcm.sendmsg_single
  # #  RUN   tls.12_gcm.sendmsg_fragmented ...
  # #OK  tls.12_gcm.sendmsg_fragmented
  # ok 11 tls.12_gcm.sendmsg_fragmented
  # #  RUN   tls.12_gcm.sendmsg_large ...
  # #OK  tls.12_gcm.sendmsg_large
  # ok 12 tls.12_gcm.sendmsg_large
  # #  RUN   tls.12_gcm.sendmsg_multiple ...
  # #OK  tls.12_gcm.sendmsg_multiple
  # ok 13 tls.12_gcm.sendmsg_multiple
  # #  RUN   tls.12_gcm.sendmsg_multiple_stress ...
  # #OK  tls.12_gcm.sendmsg_multiple_stress
  # ok 14 tls.12_gcm.sendmsg_multiple_stress
  # #  RUN   tls.12_gcm.splice_from_pipe ...
  # #OK  tls.12_gcm.splice_from_pipe
  # ok 15 tls.12_gcm.splice_from_pipe
  # #  RUN   tls.12_gcm.splice_from_pipe2 ...
  # #OK  tls.12_gcm.splice_from_pipe2
  # ok 16 tls.12_gcm.splice_from_pipe2
  # #  RUN   tls.12_gcm.send_and_splice ...
  # #OK  tls.12_gcm.send_and_splice
  # ok 17 tls.12_gcm.send_and_splice
  # #  RUN   tls.12_gcm.splice_to_pipe ...
  # #OK  tls.12_gcm.splice_to_pipe
  # ok 18 tls.12_gcm.splice_to_pipe
  # #  RUN   tls.12_gcm.recvmsg_single ...
  # #OK  tls.12_gcm.recvmsg_single
  # ok 19 tls.12_gcm.recvmsg_single
  # #  RUN   tls.12_gcm.recvmsg_single_max ...
  # #OK  tls.12_gcm.recvmsg_single_max
  # ok 20 tls.12_gcm.recvmsg_single_max
  # #  RUN   tls.12_gcm.recvmsg_multiple ...
  # #OK  tls.12_gcm.recvmsg_multiple
  # ok 21 tls.12_gcm.recvmsg_multiple
  # #  RUN   tls.12_gcm.single_send_multiple_recv ...
  # #OK  tls.12_gcm.single_send_multiple_recv
  # ok 22 tls.12_gcm.single_send_multiple_recv
  # #  RUN   tls.12_gcm.multiple_send_single_recv ...
  # #OK  tls.12_gcm.multiple_send_single_recv
  # ok 23 tls.12_gcm.multiple_send_single_recv
  # #  RUN   tls.12_gcm.single_send_multiple_recv_non_align ...
  # #OK  

[Kernel-packages] [Bug 2019880] Re: ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on jammy/fips

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019880

Title:
  ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on
  jammy/fips

Status in ubuntu-kernel-tests:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released

Bug description:
  These failures happen on all supported architectures, when fips=1.
  When fips=0, all test cases pass. Results are shown below:

  make: Entering directory '/home/ubuntu/src/linux/tools/testing/selftests/net'
  make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install
  make[1]: Entering directory '/home/ubuntu/src/linux'
INSTALL ./usr/include
  make[1]: Leaving directory '/home/ubuntu/src/linux'
  TAP version 13
  1..1
  # selftests: net: vrf-xfrm-tests.sh
  # 
  # No qdisc on VRF device
  # TEST: IPv4 no xfrm policy   [ OK ]
  # TEST: IPv6 no xfrm policy   [ OK ]
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # TEST: IPv4 xfrm policy based on address [FAIL]
  # TEST: IPv6 xfrm policy based on address [FAIL]
  # TEST: IPv6 xfrm policy with VRF in selector [ OK ]
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # TEST: IPv4 xfrm policy with xfrm device [FAIL]
  # TEST: IPv6 xfrm policy with xfrm device [FAIL]
  # 
  # netem qdisc on VRF device
  # TEST: IPv4 no xfrm policy   [ OK ]
  # TEST: IPv6 no xfrm policy   [ OK ]
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # TEST: IPv4 xfrm policy based on address [FAIL]
  # TEST: IPv6 xfrm policy based on address [FAIL]
  # TEST: IPv6 xfrm policy with VRF in selector [ OK ]
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # RTNETLINK answers: Function not implemented
  # TEST: IPv4 xfrm policy with xfrm device [FAIL]
  # TEST: IPv6 xfrm policy with xfrm device [FAIL]
  # 
  # Tests passed:   6
  # Tests failed:   8
  not ok 1 selftests: net: vrf-xfrm-tests.sh # exit=1
  make: Leaving directory '/home/ubuntu/src/linux/tools/testing/selftests/net'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/2019880/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2022361] Re: Please enable Renesas RZ platform serial installer

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2022361

Title:
  Please enable Renesas RZ platform serial installer

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Released
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  The ubuntu installer does not work via serial ports for Renesas boards like
  RZ/G2M-HiHope 
(https://www.renesas.com/us/en/products/microcontrollers-microprocessors/rz-mpus/rzg2m-hihope-rzg2m-reference-board,
 RZ/G2L, RZ/G2LC, RZ/G2UL SMARC Board 
(https://renesas.info/wiki/RZ-G/RZ-G2L_SMARC).

  The installation can be done using HDMI ports, but it would be nice to
  support installation via serial port as well.

  [Test case]

  Try to install Ubuntu on a Renesas board.

  [Fix]

  Statically build SuperH SCI(F) serial port support (with
  earlyconsole).

  [Regression potential]

  Statically building an additional driver in the kernel can make the
  kernel image bigger, potentially causing boot issues in small (arm64 /
  armhf) platforms.

  [Original bug report]

  Package: linux
  Version: Ubuntu-6.2.0-21.21
  Severity: normal
  File: /mantic/debian.master/config/annotations

  Dear Maintainer,

  The ubuntu kernel is missing a few configuration options for Renesas
  RZ/G2M MPU as below:

  #Modify the following config from m to y.

  CONFIG_SERIAL_SH_SCI=y

  #add below configuration

  CONFIG_SERIAL_SH_SCI_CONSOLE=y
  CONFIG_SERIAL_SH_SCI_EARLYCON=y

  The above changes are required in annotations file:
  "/mantic/debian.master/config/annotations"

  code location:

  https://git.launchpad.net/~ubuntu-
  
kernel/ubuntu/+source/linux/+git/mantic/tree/debian.master/config/annotations#n11372

  #Modify the following line (change 'm' to 'y')

  CONFIG_SERIAL_SH_SCI policy<{'arm64': 'y', 'armhf': 'y'}>

  #Add the following lines:

  CONFIG_SERIAL_SH_SCI_CONSOLE policy<{'arm64': 'y', 'armhf': 'y'}>
  CONFIG_SERIAL_SH_SCI_EARLYCON policy<{'arm64': 'y', 'armhf': 'y'}>

  Could you please add those configuration options to the Ubuntu kernel?

  Best Regards
  John

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2022361/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2028122] Re: Fix unreliable ethernet cable detection on I219 NIC

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2028122

Title:
  Fix unreliable ethernet cable detection on I219 NIC

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  Fix Released
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  Hotplugging RJ45 ethernet cable only works for one time because ACPI GPE
  wake doesn't working properly anymore.

  [Fix]
  Always use PME poll to read PCI PME to know if there's wake event.

  [Test]
  With the patch applied, ethernet cable can always be detected.

  [Where problems could occur]
  PME poll mechanism periodically reads the PMCTRL register, so the power
  consumption can be slightly higher. The increase will be very low,
  probably won't be noticeable.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2028122/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2030924] Re: [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in cpuinfo_min_freq and cpuino_max_freq sysfs files.

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2030924

Title:
  [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in
  cpuinfo_min_freq and cpuino_max_freq sysfs files.

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  On DELL EMC PowerEdge system when Ubuntu 22.04.1 OS is Installed,
  Unable to Interpret the values in cpuinfo_max_freq and
  cpuinfo_min_freq sysfs files as per the Intel specs document.

  Steps to Reproduce:

  1. Install one CPU that supports DBS "Demand-Based Power Management".
  2. Install Ubuntu 22.04.1 OS.
  2. Enable "Logical Processor" under CPU Information menu from F2 setup.
  3. Save changes and reboot to Ubuntu 22.04.1 OS.
  4. Right click on "Computer" and select "File system" and check for the 
following CPU directories.

     /sys/devices/system/cpu/cpu0/cpufreq/cpu0
     /sys/devices/system/cpu/cpu0/cpufreq/cpu1

  5. View the Max Frequency and Min Frequency under CPU0 and CPU1 directory.
  6. The Max and Min Frequency did not match as per the Intel specs datasheet.

  Actual results:

   /sys/devices/system/cpu/cpu0/cpufreq/cpu0/cpuinfo_max_freq -> 680
   /sys/devices/system/cpu/cpu0/cpufreq/cpu0/cpuinfo_min_freq -> 80
   /sys/devices/system/cpu/cpu0/cpufreq/cpu0/base_frequency -> 390

   Expected results: As per Intel datasheet specification.

   /sys/devices/system/cpu/cpu0/cpufreq/cpu0/cpuinfo_max_freq -> 5300 MHz
   /sys/devices/system/cpu/cpu0/cpufreq/cpu0/cpuinfo_min_freq -> 800 MHz
   /sys/devices/system/cpu/cpu0/cpufreq/cpu0/base_frequency -> 3000 MHz

  [Fix]
  cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled 
E-cores
  
https://github.com/torvalds/linux/commit/0fcfc9e51990246a9813475716746ff5eb98c6aa
 [github.com]

  [Test Plan]

  Same as steps to reproduce

  [ Where problems could occur ]

  This issue is seen on Intel based system under development which supports DBS 
"Demand-Based Power Management", then install Ubuntu-22.04 and boot into OS then
  check for the frequency values under /sys/devices/system/cpu/cpu0/cpufreq/cpu0
  Regression risk = Low to medium

  [ Other Info ]

  Jammy
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/jammy/+ref/cpuinfo_freq

  lunar
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/lunar/+ref/cpuinfo_freq_lunar_2

  Mantic
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/mantic/+ref/cpuinfo_freq_mantic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2030924/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2031333] Re: Need to get fine-grained control for FAN(TFN) Participant.

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2031333

Title:
  Need to get fine-grained control for FAN(TFN) Participant.

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released

Bug description:
  This is a public version of the following bugs:
  https://bugs.launchpad.net/bugs/1987597
  https://bugs.launchpad.net/bugs/2027754

  

  [Feature Description]
  We need Fine-grained Control of TFN participant for enabling active 2 policy 
in Linux/chrome.

  Currently, The kernel has provided __FPS table and cur__state to
  adjust the fan level as per  _FPS table .

  But there is no option to read  *_FIF (Fan Information) and _FST (Fan
  Status).*

  Once the fine-grained control is enabled, we should be able to the set
  the control value from 0-100 through Arg0 of _FSL (Fan Set Level).

  *_FST (Fan Status)*  should report current running RPM and control
  value of the FAN(TFN).

   please refer ACPI spec for more detail.

  [https://uefi.org/specs/ACPI/6.4/11_Thermal_Management/fan-
  device.html]

  [HW/SW Information]
  Hardware: Alder Lake

  Target Release: 22.04
  Target Kernel: 5.15

  
  Merged for 5.18-rc1

  f1197343f077 ACPI: fan: Add additional attributes for fine grain control
  bea2d9868ef5 ACPI: fan: Properly handle fine grain control
  d445571fa369 ACPI: fan: Optimize struct acpi_fan_fif
  00ae053a0533 ACPI: fan: Separate file for attributes creation

  Platform-independent

  [Business Justification]
  Function enabling

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2031333/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2032164] Re: A general-proteciton exception during guest migration to unsupported PKRU machine

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2032164

Title:
  A general-proteciton exception during guest migration to unsupported
  PKRU machine

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Triaged

Bug description:
  [Impact]
  When a host that supports PKRU initiates a guest that lacks PKRU support, the 
flag is enabled on the guest's fpstate.
  This information is then passed to userspace through the vcpu ioctl 
KVM_GET_XSAVE.
  However, a problem arises when the user opts to migrate the mentioned guest 
to another machine that does not support PKRU.
  In this scenario, the new host attempts to restore the guest's fpu registers.
  Nevertheless, due to the absence of PKRU support on the new host, a 
general-protection exception takes place, leading to a guest crash.

  [Fix]
  The problem is resolved by the following upstream commit:
  ad856280ddea x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0

  Additionally, a subsequent fix tackles the migration problem stemming from 
the earlier commit:
  a1020a25e697 KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES

  [Test Plan]
  1. Set up two machines: one with PKRU support and the other without.
  2. Initiate a guest that lacks PKRU support on the machine with PKRU support.
  3. Utilize libvirt to migrate the aforementioned guest to a different machine 
that lacks PKRU support.
  4. The error emerges on the destination machine:
  KVM: entry failed, hardware error 0x8021

  If you're running a guest on an Intel machine without unrestricted mode
  support, the failure can be most likely due to the guest entering an invalid
  state for Intel VT. For example, the guest maybe running in big real mode
  which is not supported on less recent Intel processors.

  EAX=86cf7970 EBX= ECX=0001 EDX=005b0036
  ESI=0087 EDI=0087 EBP=87c03e38 ESP=87c03e18
  EIP=86cf7d5e EFL=0246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0
  ES =   9300
  CS =f000   9b00
  SS =   9300
  DS =   9300
  FS =   9300
  GS =   9300
  LDT=   8200
  TR =   8b00
  GDT=  
  IDT=  
  CR0=6010 CR2= CR3= CR4=
  DR0= DR1= DR2= 
DR3= 
  DR6=0ff0 DR7=0400
  EFER=
  Code=00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  2023-07-09T03:03:14.911750Z qemu-system-x86_64: terminating on signal 15 from 
pid 4134 (/usr/sbin/libvirtd)
  2023-07-09 03:03:15.312+: shutting down, reason=destroyed

  [Where problems could occur]
  The introduced commits will impact the guest migration process,
  potentially leading to failures and preventing the guest from operating 
successfully on the migration destination.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2032164/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2032176] Re: Crashing with CPU soft lock on GA kernel 5.15.0.79.76 and HWE kernel 5.19.0-46.47-22.04.1

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2032176

Title:
  Crashing with CPU soft lock on GA kernel 5.15.0.79.76 and HWE kernel
  5.19.0-46.47-22.04.1

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Released

Bug description:
  Impact:
  We had reports of VM setups which would show intermediate crashes and after 
that locking up completely. This could be reproduced with large memory setups.
  The problem seems to be that fixes to performance regressions caused more 
problems in 5.15 kernels and the full fixes are too intrusive to be backported.

  Fix:
  The following patch was recently sent to the upstream stable mailing list and 
looks to be making its way into linux-5.15.y. This changes the default value of 
kvm.tdp_mmu to off (if anyone is willing to take the risks, this can be changed 
back in config).

  Regression potential:
  VM hosts with many large memory tennants might see a performance impact which 
the TDP MMU approach tried to solve. If those did not see other problems they 
might turn this on again.

  Testcase:
  Large openstack instance (64GB memory, AMD CPU (using SVM)) with a large 
second level guest (32GB memory). Repeatedly starting and stopping the 2nd 
level guest.

  
  --- original description ---
  The crash occurred on a juju machine, and the juju agent was lost.
  The juju machine is on an openstack instance provision by juju.

  The openstack console log indicts the it is related to spin_lock and KVM MMU:
  [418200.348830]  ? _raw_spin_lock+0x22/0x30
  [418200.349588]  _raw_write_lock+0x20/0x30
  [418200.350196]  kvm_tdp_mmu_map+0x2b1/0x490 [kvm]
  [418200.351014]  kvm_mmu_notifier_invalidate_range_start+0x1ad/0x300 [kvm]
  [418200.351796]  direct_page_fault+0x206/0x310 [kvm]
  [418200.352667]  __mmu_notifier_invalidate_range_start+0x91/0x1b0
  [418200.353624]  kvm_tdp_page_fault+0x72/0x90 [kvm]
  [418200.354496]  try_to_migrate_one+0x691/0x730
  [418200.355436]  kvm_mmu_page_fault+0x73/0x1c0 [kvm]

  openstack console log: https://pastebin.canonical.com/p/spmH8r3crQ/

  syslog: https://pastebin.canonical.com/p/wFPsFD8G9n/
  The syslog was rotated after the crash occurred, so the syslog at the time of 
the initial crash was lost.

  Other juju machine with 5.15.0.79.76 kernel seems to have the same
  issues.

  We previously have a similar issue with 5.15.0-73. The juju machine
  crashed with raw_spin_lock and kvm mmu in the logs as well:
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2026229

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.19.0-46-generic 5.19.0-46.47~22.04.1
  ProcVersionSignature: Ubuntu 5.19.0-46.47~22.04.1-generic 5.19.17
  Uname: Linux 5.19.0-46-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: openstack
  CloudName: openstack
  CloudPlatform: openstack
  CloudSubPlatform: metadata (http://169.254.169.254)
  Date: Mon Aug 21 08:59:46 2023
  Ec2AMI: ami-0c61
  Ec2AMIManifest: FIXME
  Ec2AvailabilityZone: availability-zone-1
  Ec2InstanceType: builder-cpu4-ram72-disk20
  Ec2Kernel: unavailable
  Ec2Ramdisk: unavailable
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe-5.19
  UpgradeStatus: No upgrade log present (probably fresh install)
  ---
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Aug 23 03:23 seq
   crw-rw 1 root audio 116, 33 Aug 23 03:23 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: openstack
  

[Kernel-packages] [Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  [Impact]
  The kdump service operates by utilizing the kexec_file_load system call, 
which loads a new kernel image intended for subsequent execution.
  However, this process encounters a hindrance if the 
CONFIG_KEXEC_IMAGE_VERIFY_SIG option isn't enabled to facilitate signature 
verification.

  In addition, a noteworthy point is that if the kernel image is signed with a 
MOK,
  it will face rejection due to ARM64's reliance solely on the 
.builtin_trusted_keys for verification purposes.
  To enhance flexibility, it's suggested that we align the behavior on x86 
platforms.
  This alignment could potentially involve expanding the scope to encompass 
more keyrings, such as .secondary_trusted_keys and platform keyrings,
  thereby broadening the options available for verification mechanisms.

  [Fix]
  Enabling the CONFIG_KEXEC_IMAGE_VERIFY_SIG option is necessary,
  along with the incorporation of two specific commits, in order to enhance the 
capabilities of the kexec_file_load system call on ARM64.
  The commits that need to be applied are as follows:
  c903dae8941d kexec, KEYS: make the code in bzImage64_verify_sig generic
  0d519cadf751 arm64: kexec_file: use more system keyrings to verify kernel 
image signature

  [Test Plan]
  1. Set up a VM with UEFI secure boot and enabled kernel lockdown on ARM64
  2. Install 'kdump-tools'
  sudo apt install linux-crashdump
  3. Reboot and verify kdump status with 'kdump-config show'
  root@ubuntu:~# kdump-config show
  DUMP_MODE:kdump
  USE_KDUMP:1
  KDUMP_COREDIR:/var/crash
  crashkernel addr: 0xde00
 /var/lib/kdump/vmlinuz: symbolic link to /boot/vmlinuz-5.15.0-78-generic
  kdump initrd: 
 /var/lib/kdump/initrd.img: symbolic link to 
/var/lib/kdump/initrd.img-5.15.0-78-generic
  current state:Not ready to kdump

  kexec command:
/sbin/kexec -p -s 
--command-line="BOOT_IMAGE=/boot/vmlinuz-5.15.0-79-generic 
root=UUID=63e4c69f-fb47-4a54-8ef1-c955ae9a9a50 ro console=tty1 console=ttyS0 
reset_devices systemd.unit=kdump-tools-dump.service nr_cpus=1" 
--initrd=/var/lib/kdump/initrd.img /var/lib/kdump/vmlinuz
  4. Check the log using 'systemctl status kdump-tools'
  Aug 24 06:08:39 ubuntu systemd[1]: Starting Kernel crash dump capture 
service...
  Aug 24 06:08:39 ubuntu kdump-tools[1750]: Starting kdump-tools:
  Aug 24 06:08:39 ubuntu kdump-tools[1755]:  * Creating symlink 
/var/lib/kdump/vmlinuz
  Aug 24 06:08:39 ubuntu kdump-tools[1755]:  * Creating symlink 
/var/lib/kdump/initrd.img
  Aug 24 06:08:39 ubuntu kdump-tools[1755]:  * /sbin/kexec -p -s 
--command-line="BOOT_IMAGE=/boot/vmlinuz-5.15.0-78-generic 
root=UUID=63e4c69f-fb47-4a54-8ef1-c955ae9a9a50 ro console=tty1 console=ttyS0 
reset_devices systemd.unit=kdump-tools-dump.service nr_cpus=1" 
--initrd=/var/lib/kdump/initrd.img /var/lib/kdump/vmlinuz
  Aug 24 06:08:41 ubuntu kernel: [  403.301008] Lockdown: kexec: kexec of 
unsigned images is restricted; see man kernel_lockdown.7
  Aug 24 06:08:41 ubuntu kdump-tools[1755]:  * failed to load kdump kernel
  Aug 24 06:08:41 ubuntu kdump-tools: failed to load kdump kernel
  Aug 24 06:08:41 ubuntu systemd[1]: Finished Kernel crash dump capture service.

  [Where problems could occur]
  The problem is specific to kexec image signature verification on ARM64.
  This change allows additional keyrings and impacts only the ARM64 
kexec_file_load system call.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : 

[Kernel-packages] [Bug 2033122] Re: Request backport of xen timekeeping performance improvements

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033122

Title:
  Request backport of xen timekeeping performance improvements

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  Users, especially those on EC2, are encouraged to select tsc as their
  default clocksource.  However, this requires manual tuning of the
  operating system. Kvm can determine if it safe to use the tsc, and
  will default to that instead of its pvclock when appropriate.  This
  requests a backport of patch does the same for Xen instances.

  If appropriate, it's fine if this is applied to only the linux-aws
  branches.

  Not all Xen EC2 instances advertise explicit nomigrate support,
  however, on those that do we'll select tsc by default.  On the subset
  of hosts where this is advertised, users will safely default to the
  more performant clocksource.

  [Impact]
  Xen instances default to the xen clocksource which has been documented to be 
slower.  This is required for instances where the tsc is not safe to use, or 
the guest is subject to migration.  On some platforms the performance impact 
can be high, and users are encouraged to select the tsc when appropriate.  
Instead of leaving up to users to figure this out by reading a variety of 
different documents, pick the fast clocksource when it can be determined to be 
safe to do so.

  [Backport]
  Clean cherry pick.  No conflicts applying to 5.15 or 6.2.

  [Test]
  Booted EC2 xen instances with and without this patch and validated that on 
those that properly advertised the required criteria via cpuid, that the 
clocksource defaulted to tsc instead of xen.

  [Potential Regression]
  Potential is low, since only absurd configurations could lead to a problem.  
If this is considered risky, it can be applied to only linux-aws where the 
documented guidance is for users to enable tsc as the clocksource on Xen.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033122/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2034622] Re: NVIDIA pull requests 1017-001v3

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-nvidia-tegra in Ubuntu.
https://bugs.launchpad.net/bugs/2034622

Title:
  NVIDIA pull requests 1017-001v3

Status in linux-nvidia-tegra package in Ubuntu:
  Fix Released

Bug description:
  Apply patches from NVIDIA pull request sent on 2023-09-04 to
  jammy:linux-nvidia-tegra.

  1017-001 V3 (2023-09-14):
  Akhil R (1):
NVIDIA: SAUCE: Revert "i2c: tegra: Allocate DMA memory for DMA engine"

  Andy Sobczyk (1):
NVIDIA: SAUCE: arm64: config: Enable MTD_UBI

  Ashish Mhetre (2):
NVIDIA: SAUCE: iommu: Don't reserve IOVA when address and size are zero
NVIDIA: SAUCE: memory: tegra: Add SID override on resume

  Kartik (1):
NVIDIA: SAUCE: mailbox: tegra-hsp: Add sm ops route_irq & set_irq

  Laxman Dewangan (2):
NVIDIA: SAUCE: config: Disable CONFIG_LOCALVERSION_AUTO
NVIDIA: SAUCE: arm64: config: recovery_chain: Enable KEXEC configs

  Mikko Perttunen (2):
thermal: tegra-bpmp: Handle errors in BPMP response
thermal/drivers/tegra-bpmp: Handle offline zones

  Mohan Kumar (1):
NVIDIA: SAUCE: arch: arm64: enable HDA_INTEL config

  Parker Newman (1):
i2c: tegra: Fix i2c-tegra DMA config option processing

  Penny Chiu (1):
NVIDIA: SAUCE: arm64: configs: Enable BINFMT_MISC support

  Sumit Gupta (2):
NVIDIA: SAUCE: driver: cpufreq: remove volatile as not needed
cpufreq: tegra194: add online/offline hooks

  Vishwaroop A (1):
NVIDIA: SAUCE: spi: spi-tegra114: retain the spi mode

  raju patel (1):
NVIDIA: SAUCE: code-owners: Populate OWNERS file

  zuyih (1):
NVIDIA: SAUCE: s25fs: Add post-get-map-id fixup for S25FS512S

  ---

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-nvidia-tegra/+bug/2034622/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2034447] Re: `refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2034447

Title:
  `refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Released

Bug description:
  Seeing a panic on hidon (an Nvidia H100) after booting the
  5.15.0-85-generic kernel:

  [   58.935877] [ cut here ]
  [   58.935893] refcount_t: underflow; use-after-free.
  [   58.935920] WARNING: CPU: 207 PID: 2985 at lib/refcount.c:28 
refcount_warn_saturate+0xf7/0x150
  [   58.935943] Modules linked in: x86_pkg_temp_thermal(+) intel_powerclamp 
coretemp nls_iso8859_1 rapl irdma(+) i40e qat_4xxx(+) isst_if_mbox_pci 
intel_qat pmt_telemetry pmt_crashlog idxd(+) isst_if_mmio pmt_class 
isst_if_common authenc idxd_bus intel_th_gth mei_me intel_th_pci intel_th mei 
switchtec ipmi_ssif acpi_ipmi ipmi_si ipmi_devintf ipmi_msghandler mac_hid 
sch_fq_codel dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua ramoops 
reed_solomon pstore_blk pstore_zone efi_pstore ip_tables x_tables autofs4 btrfs 
blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy 
async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 multipath linear 
mlx5_ib ib_uverbs ib_core ast i2c_algo_bit drm_vram_helper drm_ttm_helper ttm 
drm_kms_helper raid0 mlx5_core syscopyarea sysfillrect sysimgblt 
crct10dif_pclmul fb_sys_fops crc32_pclmul ixgbe cec mlxfw ghash_clmulni_intel 
aesni_intel psample crypto_simd xfrm_algo ice rc_core cryptd tls nvme i2c_i801 
dca xhci_pci intel_pmt drm
  [   58.936077]  pci_hyperv_intf i2c_ismt i2c_smbus
  [   58.936080] QAT: Could not find a device on node 1
  [   58.936080] QAT: Could not find a device on node 1
  [   58.936080] QAT: Could not find a device on node 1
  [   58.936080] QAT: Could not find a device on node 1
  [   58.936080] QAT: Could not find a device on node 1
  [   58.936080] QAT: Could not find a device on node 1
  [   58.936083]  mdio
  [   58.936096]  xhci_pci_renesas nvme_core wmi pinctrl_emmitsburg
  [   58.936106] CPU: 207 PID: 2985 Comm: systemd-udevd Not tainted 
5.15.0-85-generic #95-Ubuntu
  [   58.936115] Hardware name: NVIDIA DGXH100/DGXH100, BIOS 1.0.7 05/08/2023
  [   58.936119] RIP: 0010:refcount_warn_saturate+0xf7/0x150
  [   58.936130] Code: eb 9e 0f b6 1d 5e e6 b9 01 80 fb 01 0f 87 f4 63 6f 00 83 
e3 01 75 89 48 c7 c7 88 c3 23 9e c6 05 42 e6 b9 01 01 e8 d8 e4 6b 00 <0f> 0b e9 
6f ff ff ff 0f b6 1d 2d e6 b9 01 80 fb 01 0f 87 b1 63 6f
  [   58.936135] RSP: 0018:ff4d5d94b2c7fa28 EFLAGS: 00010282
  [   58.936142] RAX:  RBX:  RCX: 
0027
  [   58.936146] RDX: ff314dbbbf9e0588 RSI: 0001 RDI: 
ff314dbbbf9e0580
  [   58.936149] RBP: ff4d5d94b2c7fa30 R08: 0026 R09: 
ff4d5d94b2c7f9c0
  [   58.936153] R10: 0028 R11: 0001 R12: 

  [   58.936156] R13: ff314cbfdbcb6900 R14: ff314cbfdbcb67b8 R15: 
ff314cbfd24b4000
  [   58.936159] FS:  7fadd2f6c8c0() GS:ff314dbbbf9c() 
knlGS:
  [   58.936163] CS:  0010 DS:  ES:  CR0: 80050033
  [   58.936167] CR2: 7fadd243b584 CR3: 00012972c006 CR4: 
00771ee0
  [   58.936171] DR0:  DR1:  DR2: 

  [   58.936174] DR3:  DR6: fffe07f0 DR7: 
0400
  [   58.936177] PKRU: 5554
  [   58.936179] Call Trace:
  [   58.936184]  
  [   58.936188]  ? show_trace_log_lvl+0x1d6/0x2ea
  [   58.936204]  ? show_trace_log_lvl+0x1d6/0x2ea
  [   58.936212]  ? crypto_mod_put+0x6b/0x80
  [   58.936225]  ? show_regs.part.0+0x23/0x29
  [   58.936232]  ? show_regs.cold+0x8/0xd
  [   58.936239]  ? refcount_warn_saturate+0xf7/0x150
  [   58.936246]  ? __warn+0x8c/0x100
  [   58.936255]  ? refcount_warn_saturate+0xf7/0x150
  [   58.936263]  ? report_bug+0xa4/0xd0
  [   58.936274]  ? down_trylock+0x2e/0x40
  [   58.936285]  ? handle_bug+0x39/0x90
  [   58.936296]  ? exc_invalid_op+0x19/0x70
  [   

[Kernel-packages] [Bug 2035181] Re: Regression for ubuntu_bpf test build caused by upstream bdeeed3498c7

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2035181

Title:
  Regression for ubuntu_bpf test build caused by upstream bdeeed3498c7

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Confirmed

Bug description:
  [Impact]
  Commit bdeeed3498c7 ("libbpf: fix offsetof() and container_of() to work
  with CO-RE") from stable update breaks the ubuntu_bpf test build and
  cause net:udpgro_bench.sh, net:udpgro.sh, net:veth.sh in
  ubuntu_kernel_selftests stopped working, as they require bpf selftest
  to be built first.

  The following is extracted from the commit message:
  The problem is the new offsetof() does not play nice with static asserts.
  Given that the context is a static assert (and CO-RE relocation is not
  needed at compile time), offsetof() usage can be replaced by restoring
  the original offsetof() definition as __builtin_offsetof().

  [Test Plan]
  Build bpf selftest in tools/testing/selftests with the following command:
  make headers; make -C tools/testing/selftests TARGETS=bpf SKIP_TARGETS= \
  clean all KDIR=/usr/src/linux-headers-5.15.0-85-generic/

  The build can finish successfully with patched kernel source code.

  [Where problems could occur]
  Fix limited to testing tool, if this fix is incorrect the bpf selftest
  build will remain broken.

  
  == Original bug report ==
  Issue found with Jammy 5.15.0-85.95 in cycle 2023.09.04

  This issue does not exist with 5.15.0-83.92 in cycle 2023.08.07 (-84
  is a security cycle, in which the ubuntu_bpf test was not triggered
  there)

  Test build failed with:
    CLNG-BPF [test_maps] test_btf_map_in_map.o
    CLNG-BPF [test_maps] test_btf_newkv.o
    CLNG-BPF [test_maps] test_btf_nokv.o
    CLNG-BPF [test_maps] test_btf_skc_cls_ingress.o
    CLNG-BPF [test_maps] test_cgroup_link.o
    CLNG-BPF [test_maps] test_check_mtu.o
    CLNG-BPF [test_maps] test_cls_redirect.o
  make[1]: Leaving directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_bpf/src/linux/tools/testing/selftests/bpf'
  make: Leaving directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_bpf/src/linux/tools/testing/selftests'
  stderr:
  Warning: Kernel ABI header at 'tools/include/uapi/linux/bpf.h' differs from 
latest version at 'include/uapi/linux/bpf.h'
  Warning: Kernel ABI header at 'tools/include/uapi/linux/netlink.h' differs 
from latest version at 'include/uapi/linux/netlink.h'
  Warning: Kernel ABI header at 'tools/include/uapi/linux/if_link.h' differs 
from latest version at 'include/uapi/linux/if_link.h'
  progs/test_cls_redirect.c:90:2: error: static_assert expression is not an 
integral constant expression
  sizeof(flow_ports_t) !=
  ^~~
  progs/test_cls_redirect.c:91:3: note: cast that performs the conversions of a 
reinterpret_cast is not allowed in a constant expression
  offsetofend(struct bpf_sock_tuple, ipv4.dport) -
  ^
  progs/test_cls_redirect.c:32:3: note: expanded from macro 'offsetofend'
  (offsetof(TYPE, MEMBER) + sizeofTYPE *)0)->MEMBER)))
   ^
  
/home/ubuntu/autotest/client/tmp/ubuntu_bpf/src/linux/tools/testing/selftests/bpf/tools/include/bpf/bpf_helpers.h:81:33:
 note: expanded from macro 'offsetof'
  #define offsetof(type, member)  ((unsigned long)&((type *)0)->member)
   ^
  progs/test_cls_redirect.c:95:2: error: static_assert expression is not an 
integral constant expression
  sizeof(flow_ports_t) !=
  ^~~
  progs/test_cls_redirect.c:96:3: note: cast that performs the conversions of a 
reinterpret_cast is not allowed in a constant expression
  offsetofend(struct bpf_sock_tuple, ipv6.dport) -
  ^
  progs/test_cls_redirect.c:32:3: note: expanded from macro 'offsetofend'
  (offsetof(TYPE, MEMBER) + sizeofTYPE *)0)->MEMBER)))
   ^
  

[Kernel-packages] [Bug 2036675] Re: 5.15.0-85 live migration regression

2023-10-18 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-nvidia-tegra-
igx/5.15.0-1005.5 kernel in -proposed solves the problem. Please test
the kernel and update this bug with the results. If the problem is
solved, change the tag 'verification-needed-jammy-linux-nvidia-tegra-
igx' to 'verification-done-jammy-linux-nvidia-tegra-igx'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-nvidia-
tegra-igx' to 'verification-failed-jammy-linux-nvidia-tegra-igx'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-nvidia-tegra-igx-v2 
verification-needed-jammy-linux-nvidia-tegra-igx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2036675

Title:
  5.15.0-85 live migration regression

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Jammy:
  Fix Released

Bug description:
  
  Fixes added for LP 2032164 [0] to resolve an issue in live migration have 
  unfortunately introduced a regression, causing a previously working live 
  migration pattern to fail when tested with the 5.15.0-85 kernel from 
-proposed.

  Specifically, live migration from a PKRU-enabled host running a kernel older
  than 5.15.0-85 to a host running the 5.15.0-85 kernel will fail.  The
  destination can be either with or without PKRU; both cases fail, although
  in different ways (one hangs, the other fails due to a PCID flag issue).

  The commits in question are

  commit fa9225d64f215e8109de10f6b6c7a08f033d0ec0
  Author: Dr. David Alan Gilbert 
  Date:   Mon Aug 21 14:47:28 2023 +0800

  KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES

  commit 27a189b881278c8ad9c16b0ee05668d724352733
  Author: Leonardo Bras 
  Date:   Mon Aug 21 14:47:27 2023 +0800

  x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0

  
  [0]   https://bugs.launchpad.net/bugs/2032164

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2036675/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2034622] Re: NVIDIA pull requests 1017-001v3

2023-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-nvidia-tegra - 5.15.0-1018.18

---
linux-nvidia-tegra (5.15.0-1018.18) jammy; urgency=medium

  * jammy/linux-nvidia-tegra: 5.15.0-1018.18 -proposed tracker (LP:
#2038680)

  * Packaging resync (LP: #1786013)
- debian/dkms-versions -- update from kernel-versions (main/d2023.09.14)

  * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
- [Config] updateconfigs for BLK_DEV_SX8

  * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
- [Config] updateconfigs for DECNET

  * Please enable Renesas RZ platform serial installer (LP: #2022361)
- [Config] Mark sh-sci as built-in

  * NVIDIA pull requests 1017-001v3 (LP: #2034622)
- NVIDIA: SAUCE: driver: cpufreq: remove volatile as not needed
- NVIDIA: SAUCE: config: Disable CONFIG_LOCALVERSION_AUTO
- NVIDIA: SAUCE: code-owners: Populate OWNERS file
- NVIDIA: SAUCE: mailbox: tegra-hsp: Add sm ops route_irq & set_irq
- NVIDIA: SAUCE: arch: arm64: enable HDA_INTEL config
- NVIDIA: SAUCE: spi: spi-tegra114: retain the spi mode
- NVIDIA: SAUCE: arm64: config: Enable MTD_UBI
- NVIDIA: SAUCE: s25fs: Add post-get-map-id fixup for S25FS512S
- i2c: tegra: Fix i2c-tegra DMA config option processing
- cpufreq: tegra194: add online/offline hooks
- NVIDIA: SAUCE: Revert "i2c: tegra: Allocate DMA memory for DMA engine"
- NVIDIA: SAUCE: arm64: configs: Enable BINFMT_MISC support
- thermal: tegra-bpmp: Handle errors in BPMP response
- thermal/drivers/tegra-bpmp: Handle offline zones
- NVIDIA: SAUCE: arm64: config: recovery_chain: Enable KEXEC configs
- NVIDIA: SAUCE: iommu: Don't reserve IOVA when address and size are zero
- NVIDIA: SAUCE: memory: tegra: Add SID override on resume
- [Config] linux-nvidia-tegra: integrate defconfig changes

  [ Ubuntu: 5.15.0-1048.54 ]

  * jammy/linux-realtime: 5.15.0-1048.54 -proposed tracker (LP: #2036555)
  * jammy/linux: 5.15.0-86.96 -proposed tracker (LP: #2036575)
  * 5.15.0-85 live migration regression (LP: #2036675)
- Revert "KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES"
- Revert "x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0"
  * Regression for ubuntu_bpf test build on Jammy 5.15.0-85.95 (LP: #2035181)
- selftests/bpf: fix static assert compilation issue for test_cls_*.c
  * `refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic
(LP: #2034447)
- crypto: rsa-pkcs1pad - Use helper to set reqsize

  [ Ubuntu: 5.15.0-1047.53 ]

  * jammy/linux-realtime: 5.15.0-1047.53 -proposed tracker (LP: #2033801)
  * Jammy update: v5.15.117 upstream stable release (LP: #2030107)
- [Config] updateconfigs for BLK_DEV_SX8
  * Jammy update: v5.15.118 upstream stable release (LP: #2030239)
- [Config] updateconfigs for DECNET
  * Please enable Renesas RZ platform serial installer (LP: #2022361)
- [Config] Mark sh-sci as built-in
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * jammy/linux: 5.15.0-85.95 -proposed tracker (LP: #2033821)
  * Please enable Renesas RZ platform serial installer (LP: #2022361)
- [Config] enable hihope RZ/G2M serial console
- [Config] Mark sh-sci as built-in
  * Request backport of xen timekeeping performance improvements (LP: #2033122)
- x86/xen/time: prefer tsc as clocksource when it is invariant
  * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
ARM64 (LP: #2033007)
- [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG
- kexec, KEYS: make the code in bzImage64_verify_sig generic
- arm64: kexec_file: use more system keyrings to verify kernel image 
signature
  * ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on
jammy/fips (LP: #2019880)
- selftests: net: vrf-xfrm-tests: change authentication and encryption algos
  * ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips
(LP: #2019868)
- selftests/harness: allow tests to be skipped during setup
- selftests: net: tls: check if FIPS mode is enabled
  * A general-proteciton exception during guest migration to unsupported PKRU
machine (LP: #2032164, reverted)
- x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0
- KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
  * CVE-2023-4569
- netfilter: nf_tables: deactivate catchall elements in next generation
  * CVE-2023-20569
- x86/cpu, kvm: Add support for CPUID_8021_EAX
- x86/srso: Add a Speculative RAS Overflow mitigation
- x86/srso: Add IBPB_BRTYPE support
- x86/srso: Add SRSO_NO support
- x86/srso: Add IBPB
- x86/srso: Add IBPB on VMEXIT
- x86/srso: Fix return thunks in generated code
- x86/srso: Tie SBPB bit setting to microcode patch detection
- x86: fix backwards merge of GDS/SRSO bit
- x86/srso: Fix build breakage with the LLVM linker
- x86/cpu: Fix __x86_return_thunk 

[Kernel-packages] [Bug 1838844] Re: "dm-verity: Invalid number of feature arg" with FEC due to "# CONFIG_DM_VERITY_FEC is not set"

2023-10-18 Thread Dmitry Nezhevenko
It would be cool to have it enabled by default.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1838844

Title:
  "dm-verity: Invalid number of feature arg" with FEC due to "#
  CONFIG_DM_VERITY_FEC is not set"

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  On an 18.04 amd64 system dm-verity reports:

  device-mapper: table: 253:20: verity: Invalid number of feature args
  device-mapper: ioctl: error adding target to table

  when trying to use "veritysetup" to create a previously formatted
  verity device that uses FEC. Without FEC it succeeds.

  After writing this report I thought to check the kernel compilation
  options and discovered the cause:

  $ sudo grep VERITY /boot/config-$(uname -r)
  CONFIG_DM_VERITY=m
  # CONFIG_DM_VERITY_FEC is not set

  It would be very useful to enable this unless there's a specific
  reason not to.

  I'm working (with the Lubuntu team) on introducing verity/FEC for the
  live-build tooling so that all Ubuntu ISO images can have integral
  verification with FEC available.

  --- additional data ---

  $ uname -r
  4.15.0-56-lowlatency

  $ sudo dmsetup targets | grep verity
  verity   v1.3.0

  $ lsmod | grep verity
  dm_verity  20480  0
  dm_bufio   28672  1 dm_verity

  $ modinfo dm-verity
  filename:   
/lib/modules/4.15.0-56-lowlatency/kernel/drivers/md/dm-verity.ko
  ...
  depends:dm-bufio
  retpoline:  Y
  intree: Y
  name:   dm_verity
  vermagic:   4.15.0-56-lowlatency SMP preempt mod_unload
  signat: PKCS#7
  ...
  sig_hashalgo:   md4
  parm:   prefetch_cluster:uint

  $ sudo losetup /dev/loop3 Downloads/lubuntu-desktop-amd64.1910.iso
  $ sudo mkdir -p /mnt/live/verity
  $ sudo veritysetup format --fec-device=/mnt/live/verity/iso-fec.verity 
/dev/loop3 /mnt/live/verity/iso-hash.verity
  VERITY header information for /mnt/live/verity/iso-hash.verity
  UUID:   fa07efe8-e4a6-4968-abce-779f2d5674ce
  Hash type:  1
  Data blocks:412080
  Data block size:4096
  Hash block size:4096  
  Hash algorithm:   
  sha256
  Salt:   
fa93e8fdeb55acf548adf8812d6748c789b620c22338579def0bc01e65726a7b
  Root hash:  
500f659e52b62e0efabe1eae2b2fac34c12522acc372e80e5d375be252c51931

  $ ls -la /mnt/live/verity/
  total 26136
  drwxr-xr-x 2 root root 4096 Aug  3 13:21 .
  drwxr-xr-x 5 root root 4096 Aug  3 13:19 ..
  -rw--- 1 root root 13451264 Aug  3 13:23 iso-fec.verity
  -rw--- 1 root root 13303808 Aug  3 13:23 iso-hash.verity

  Using strace I'm able to capture the table definition veritysetup is
  trying to use:

  $ sudo strace -v -s 256  -f -o /tmp/veritysetup.strace veritysetup -v 
--fec-device=/mnt/live/verity/iso-fec.verity create live-iso /
  dev/loop3 /mnt/live/verity/iso-hash.verity  
500f659e52b62e0efabe1eae2b2fac34c12522acc372e80e5d375be252c51931
  device-mapper: reload ioctl on   failed: Invalid argument
  Command failed with code -1 (wrong or missing parameters).

  28809 ioctl(5, DM_DEV_CREATE, {version=4.0.0, data_size=16384, 
name="live-iso", uuid="CRYPT-VERITY-fa07efe8e4a64968abce779f2d5674ce-live-iso
  ", flags=DM_EXISTS_FLAG} => {version=4.37.0, data_size=305, dev=makedev(253, 
20), name="live-iso", uuid="CRYPT-VERITY-fa07efe8e4a64968abce77
  9f2d5674ce-live-iso", target_count=0, open_count=0, event_nr=0, 
flags=DM_EXISTS_FLAG}) = 0

  28809 ioctl(5, DM_TABLE_LOAD, {version=4.0.0, data_size=16384, 
data_start=312, name="live-iso", target_count=1, flags=DM_READONLY_FLAG|DM_EX
  ISTS_FLAG|DM_SECURE_DATA_FLAG, {sector_start=0, length=3296640, 
target_type="verity", string="1 /dev/loop3 /dev/loop4 4096 4096 412080 1 sha256 
500f659e52b62e0efabe1eae2b2fac34c12522acc372e80e5d375be252c51931 
fa93e8fdeb55acf548adf8812d6748c789b620c22338579def0bc01e65726a7b 8 
use_fec_from_device /dev/loop5 fec_start 0 fec_blocks 415327 fec_roots 2"}}, 
0x560977ffe210) = -1 EINVAL (Invalid argument)

  So the table is:

  1 /dev/loop3 /dev/loop4 4096 4096 412080 1 sha256
  500f659e52b62e0efabe1eae2b2fac34c12522acc372e80e5d375be252c51931
  fa93e8fdeb55acf548adf8812d6748c789b620c22338579def0bc01e65726a7b 8
  use_fec_from_device /dev/loop5 fec_start 0 fec_blocks 415327 fec_roots
  2

  Manually attempting the command also fails (/dev/loop3 remains):

  $ SIZE=$(blockdev --getsz /dev/loop3)
  $ sudo losetup /dev/loop4 /mnt/live/verity/iso-hash.verity
  $ sudo losetup /dev/loop5 /mnt/live/verity/iso-fec.verity

  $ sudo dmsetup -vv create live-iso -r --table "0 $SIZE verity 1
  /dev/loop3 /dev/loop4 4096 4096 412080 1 sha256
  500f659e52b62e0efabe1eae2b2fac34c12522acc372e80e5d375be252c51931
  fa93e8fdeb55acf548adf8812d6748c789b620c22338579def0bc01e65726a7b 8
  

[Kernel-packages] [Bug 2035374] Re: pwr-mlxbf: update Kconfig with upstream changes

2023-10-18 Thread Bartlomiej Zolnierkiewicz
Mark the verification as already done using the new tag.

** Tags removed: verification-needed-jammy-linux-bluefield
** Tags added: verification-done-jammy-linux-bluefield

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-bluefield in Ubuntu.
https://bugs.launchpad.net/bugs/2035374

Title:
  pwr-mlxbf: update Kconfig with upstream changes

Status in linux-bluefield package in Ubuntu:
  Invalid
Status in linux-bluefield source package in Jammy:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  The Mellanox BlueField power driver (pwr-mlxbf) has a dependency
  on either the BlueField-2 or BlueField-3 GPIO driver.  The current
  Kconfig does not have the BlueField-3 dependency. 

  [Fix]

  There is an upstream commit that extends the Kconfig to include
  the GPIO_MLXBF3 dependency.

  [Test Case]

  Build the power driver with and without GPIO_MLXBF2 and GPIO_MLXBF3
  present in the kernel configuration.  Verify power driver is built.

  [Regression Potential]
  * none

  [Other]
  * none

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-bluefield/+bug/2035374/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033439] Re: Cherry-pick gpio and pinctrl drivers from upstream

2023-10-18 Thread Bartlomiej Zolnierkiewicz
Mark the verification as already done using the new tag.

** Tags removed: verification-needed-jammy-linux-bluefield
** Tags added: verification-done-jammy-linux-bluefield

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-bluefield in Ubuntu.
https://bugs.launchpad.net/bugs/2033439

Title:
  Cherry-pick gpio and pinctrl drivers from upstream

Status in linux-bluefield package in Ubuntu:
  Invalid
Status in linux-bluefield source package in Jammy:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  Cherry pick gpio-mlxbf3.c and pinctrl-mlxbf3.c patches from linux-
  next.

  [Fix]

  * Revert existing pinctrl-mlxbf3.c driver changes
  * Revert existing gpio-mlxbf3.c driver changes
  * Cherry-pick all the following commits from linux-next:
gpio-mlxbf3.c:
cd33f216d241520385a5166ae73a0771197a9f0b
38a700efc51080c7184f71edbf5e49561da9754f
1d2a22fa6d2511d5871d87c15b4fe7a944fe3b2a

pinctrl-mlxbf3.c:
d11f932808dc689717e409bbc81b5093e7902fc9
743d3336029ffe2bb38e982a3b572ced243c6d43
c0f84760b01e8d8b59e9e186a4f7fa8f081a4488
69657e60b8a7faf83b583c658ec7ce1f5ece9eb3

  [Test Case]

  * All test cases are for BF3 only
  * Check that the gpio-mlxbf3 driver gets loaded at boot time without issues
  * Check that the pinctrl-mlxbf3 driver gets loaded at boot time without issues
  * use libgpiod to test the access to gpio pin 0 through 4 i.e. read and write.
  * rmmod and modprobe of both drivers 
  * Check that pwr-mlxbf driver is loaded successfully
  * Check that mlxbf-gige driver is loaded successfully and the irq is 
initialized properly (dmesg | grep PHY)

  [Regression Potential]

  * We introduced a dependency of the gpio-mlxbf3 driver on pinctrl-mlxbf3. So 
we need to make sure that
doesnt trigger any regressions with loading other dependent drivers
  * make sure that removing/reloading the driver/restarting the DPU doesnt 
cause any panic related to these drivers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-bluefield/+bug/2033439/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033551] Re: mlxbf_bootctl: replace SAUCE patches with upstream

2023-10-18 Thread Bartlomiej Zolnierkiewicz
Mark the verification as already done using the new tag.

** Tags removed: verification-needed-jammy-linux-bluefield
** Tags added: verification-done-jammy-linux-bluefield

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-bluefield in Ubuntu.
https://bugs.launchpad.net/bugs/2033551

Title:
  mlxbf_bootctl: replace SAUCE patches with upstream

Status in linux-bluefield package in Ubuntu:
  Invalid
Status in linux-bluefield source package in Jammy:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]
  The mlxbf_bootctl BlueField platform driver in the Jammy repo
  consists of some SAUCE patches.  These need to be replaced.

  [Fix]
  The fix is to revert the four SAUCE patches, replacing them with
  upstream commits for the same functionality.  One patch for the
  mlxbf_bootctl driver is not yet upstreamed, so that patch will
  remain as SAUCE patch for now.

  [Test Case]
  * Boot BF2/BF3 platform, verify no new errors
  * Program MFG fields via "bfcfg" tool:
 1) With current image, use 'bfcfg -d' to display current values
 2) Reboot, stopping at UEFI menu, trigger 'Reset MFG Info'
 3) With new image, use 'bfcfg' to push new or same MFG fields
 4) Verify that the MFG fields are programmed properly via 'bfcfg -d'
 5) Repeat process to replace proper MFG fields
  * Display BlueField boot log
 1) cd /sys/bus/platform/devices/MLNXBF04:00
 2) cat rsh_log
 3) Should see boot log entries relevant to last boot

  [Regression Potential]
  The upstream commits are not exactly the same as the SAUCE patches,
  so technically there is a chance of regression, but its been 
  well-tested and the functionality is the same.

  [Other]
  n/a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-bluefield/+bug/2033551/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2034594] Re: mlxbf-ptm: add thermal envelope debugfs node

2023-10-18 Thread Bartlomiej Zolnierkiewicz
Mark the verification as already done using the new tag.

** Tags removed: verification-needed-jammy-linux-bluefield
** Tags added: verification-done-jammy-linux-bluefield

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-bluefield in Ubuntu.
https://bugs.launchpad.net/bugs/2034594

Title:
  mlxbf-ptm: add thermal envelope debugfs node

Status in linux-bluefield package in Ubuntu:
  Invalid
Status in linux-bluefield source package in Jammy:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  mlxbf-ptm is a kernel driver that provides debufgs interface for system
  software to monitor Bluefield devices' power and thermal management
  parameters.

  [Fix]

  This change:
  * This change adds additional debugfs node that gets the current thermal
    envelope set in the thermal state machine

  [Test Case]

  * After installing the kernel module, debugfs entry at
    /sys/kernel/debug/mlxbf-ptm will be created
  * monitors/status folder contains read-only parameters reported from the
    Bluefield device
  * cat /sys/kernel/debug/mlxbf-ptm/temp_envelope shows current thermal
    envelope

  [Regression Potential]

  * Minimal - as these are read-only parameters that report Bluefield device
    information.

  [Other]

  * This code is likely to change depending on feedback we received from
    maintainers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-bluefield/+bug/2034594/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1965303] Re: Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

2023-10-18 Thread Mario Limonciello
> Oh, wait. You are just fixing the race condition?

Yeah; I see the confusion.  This issue got caught up by making sure the
GDM race condition was fixed at the same as when this feature is
enabled.

Perhaps it's better to split the GDM part of it off to it's own bug
instead then.

> In that case, why can you not revert the kernel config change in the
HWE backport to Jammy?

That's certainly a possible solution, but what happens when people run
mainline kernels for testing another issue and are exposed to this?
That's how I discovered it, reported it upstream and got it fixed in
GDM.  It's a trivial fix.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1965303

Title:
  Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

Status in gdm:
  Fix Released
Status in gdm3 package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Fix Released
Status in gdm3 source package in Jammy:
  In Progress
Status in linux source package in Jammy:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Jammy:
  Fix Released
Status in gdm3 source package in Lunar:
  Invalid
Status in linux source package in Lunar:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Lunar:
  Fix Released
Status in gdm3 source package in Mantic:
  Fix Released
Status in linux source package in Mantic:
  Confirmed
Status in nvidia-graphics-drivers-470 source package in Mantic:
  Fix Released
Status in linux package in Fedora:
  Fix Released

Bug description:
  [ Impact ]
  The fbdev subsystem has been deprecated for a long time. We should drop it in 
favour of using simpledrm with fbdev emulation layer.

  This requires Kernel config changes:

  FB_EFI=n
  FB_VESA=n

  fbcon will still require FB to be available, but will use the fbdev
  emulation layer

  When this stack is enabled, it changes boot timing such that some
  drivers may take a longer time to boot and GDM may hang in a black
  screen.

  This issue has been readily reproduced in Ubuntu and reported to upstream 
mutter.
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2909

  [ Test Plan ]
  * Ensure that a kernel with required kernel changes can boot to GDM using DRM 
driver (amdgpu, i915, or nouveau)

  [ Where Problems could occur ]
  * Race conditions could be exposed to DE environments
  * Software that expects to find DRM device at /dev/dri/card0 may have a 
problem.
  * Some older versions of NVIDIA driver might not work properly.

  [ Other Info ]
  * Fedora bug: https://bugzilla.redhat.com/show_bug.cgi?id=2022385

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1965303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1965303] Re: Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

2023-10-18 Thread Robie Basak
Oh, wait. You are just fixing the race condition?

Please the SRU documentation then. Right now I read "We should drop it
in favour of using simpledrm with fbdev emulation layer" which is very
misleading as to what you're actually proposing to do.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1965303

Title:
  Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

Status in gdm:
  Fix Released
Status in gdm3 package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Fix Released
Status in gdm3 source package in Jammy:
  In Progress
Status in linux source package in Jammy:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Jammy:
  Fix Released
Status in gdm3 source package in Lunar:
  Invalid
Status in linux source package in Lunar:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Lunar:
  Fix Released
Status in gdm3 source package in Mantic:
  Fix Released
Status in linux source package in Mantic:
  Confirmed
Status in nvidia-graphics-drivers-470 source package in Mantic:
  Fix Released
Status in linux package in Fedora:
  Fix Released

Bug description:
  [ Impact ]
  The fbdev subsystem has been deprecated for a long time. We should drop it in 
favour of using simpledrm with fbdev emulation layer.

  This requires Kernel config changes:

  FB_EFI=n
  FB_VESA=n

  fbcon will still require FB to be available, but will use the fbdev
  emulation layer

  When this stack is enabled, it changes boot timing such that some
  drivers may take a longer time to boot and GDM may hang in a black
  screen.

  This issue has been readily reproduced in Ubuntu and reported to upstream 
mutter.
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2909

  [ Test Plan ]
  * Ensure that a kernel with required kernel changes can boot to GDM using DRM 
driver (amdgpu, i915, or nouveau)

  [ Where Problems could occur ]
  * Race conditions could be exposed to DE environments
  * Software that expects to find DRM device at /dev/dri/card0 may have a 
problem.
  * Some older versions of NVIDIA driver might not work properly.

  [ Other Info ]
  * Fedora bug: https://bugzilla.redhat.com/show_bug.cgi?id=2022385

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1965303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1965303] Re: Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

2023-10-18 Thread Robie Basak
> it will expose the race condition to GDM

What race condition, please? If this is the justification for the
proposed SRU, then I'd expect to see that explained, but I don't see any
explanation.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1965303

Title:
  Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

Status in gdm:
  Fix Released
Status in gdm3 package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Fix Released
Status in gdm3 source package in Jammy:
  In Progress
Status in linux source package in Jammy:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Jammy:
  Fix Released
Status in gdm3 source package in Lunar:
  Invalid
Status in linux source package in Lunar:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Lunar:
  Fix Released
Status in gdm3 source package in Mantic:
  Fix Released
Status in linux source package in Mantic:
  Confirmed
Status in nvidia-graphics-drivers-470 source package in Mantic:
  Fix Released
Status in linux package in Fedora:
  Fix Released

Bug description:
  [ Impact ]
  The fbdev subsystem has been deprecated for a long time. We should drop it in 
favour of using simpledrm with fbdev emulation layer.

  This requires Kernel config changes:

  FB_EFI=n
  FB_VESA=n

  fbcon will still require FB to be available, but will use the fbdev
  emulation layer

  When this stack is enabled, it changes boot timing such that some
  drivers may take a longer time to boot and GDM may hang in a black
  screen.

  This issue has been readily reproduced in Ubuntu and reported to upstream 
mutter.
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2909

  [ Test Plan ]
  * Ensure that a kernel with required kernel changes can boot to GDM using DRM 
driver (amdgpu, i915, or nouveau)

  [ Where Problems could occur ]
  * Race conditions could be exposed to DE environments
  * Software that expects to find DRM device at /dev/dri/card0 may have a 
problem.
  * Some older versions of NVIDIA driver might not work properly.

  [ Other Info ]
  * Fedora bug: https://bugzilla.redhat.com/show_bug.cgi?id=2022385

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1965303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1965303] Re: Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

2023-10-18 Thread Robie Basak
Oh, this?

> When this stack is enabled, it changes boot timing such that some
drivers may take a longer time to boot and GDM may hang in a black
screen.

In that case, why can you not revert the kernel config change in the HWE
backport to Jammy?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1965303

Title:
  Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer

Status in gdm:
  Fix Released
Status in gdm3 package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Fix Released
Status in gdm3 source package in Jammy:
  In Progress
Status in linux source package in Jammy:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Jammy:
  Fix Released
Status in gdm3 source package in Lunar:
  Invalid
Status in linux source package in Lunar:
  Won't Fix
Status in nvidia-graphics-drivers-470 source package in Lunar:
  Fix Released
Status in gdm3 source package in Mantic:
  Fix Released
Status in linux source package in Mantic:
  Confirmed
Status in nvidia-graphics-drivers-470 source package in Mantic:
  Fix Released
Status in linux package in Fedora:
  Fix Released

Bug description:
  [ Impact ]
  The fbdev subsystem has been deprecated for a long time. We should drop it in 
favour of using simpledrm with fbdev emulation layer.

  This requires Kernel config changes:

  FB_EFI=n
  FB_VESA=n

  fbcon will still require FB to be available, but will use the fbdev
  emulation layer

  When this stack is enabled, it changes boot timing such that some
  drivers may take a longer time to boot and GDM may hang in a black
  screen.

  This issue has been readily reproduced in Ubuntu and reported to upstream 
mutter.
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2909

  [ Test Plan ]
  * Ensure that a kernel with required kernel changes can boot to GDM using DRM 
driver (amdgpu, i915, or nouveau)

  [ Where Problems could occur ]
  * Race conditions could be exposed to DE environments
  * Software that expects to find DRM device at /dev/dri/card0 may have a 
problem.
  * Some older versions of NVIDIA driver might not work properly.

  [ Other Info ]
  * Fedora bug: https://bugzilla.redhat.com/show_bug.cgi?id=2022385

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1965303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039601] Re: [ kernel regression ] nvme not working on some laptops

2023-10-18 Thread Luis Alberto Pabón
** Description changed:

  With the update to Ubuntu 23.10 my nvme drive ceased to function.
- Booting the old 6.2 kernel from 23.04 works, but not the newer 6.5.9.
+ Booting the old 6.2 kernel from 23.04 works, but not the newer 6.5.0-9.
  
  This is a kernel bug that's been fixed in 6.5.6, any chance it could
  possibly be backported?
  
  More information: https://bugzilla.kernel.org/show_bug.cgi?id=217802
  
  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  NonfreeKernelModules: zfs
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  AudioDevicesInUse:
-  USERPID ACCESS COMMAND
-  /dev/snd/controlC0:  luis   3036 F wireplumber
-  /dev/snd/controlC1:  luis   3036 F wireplumber
-  /dev/snd/seq:luis   3029 F pipewire
+  USERPID ACCESS COMMAND
+  /dev/snd/controlC0:  luis   3036 F wireplumber
+  /dev/snd/controlC1:  luis   3036 F wireplumber
+  /dev/snd/seq:luis   3029 F pipewire
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct 17 21:05:29 2023
  InstallationDate: Installed on 2023-10-16 (1 days ago)
  InstallationMedia: Ubuntu Legacy 23.10 "Mantic Minotaur" - Release amd64 
(20231010)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=014fd29c-595e-4b8b-aedc-34e1eb9ab082 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
-  linux-restricted-modules-6.5.0-9-generic N/A
-  linux-backports-modules-6.5.0-9-generic  N/A
-  linux-firmware   20230919.git3672ccab-0ubuntu2.1
+  linux-restricted-modules-6.5.0-9-generic N/A
+  linux-backports-modules-6.5.0-9-generic  N/A
+  linux-firmware   20230919.git3672ccab-0ubuntu2.1
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/17/2019
  dmi.bios.release: 1.18
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.18.0
  dmi.board.name: 05FFDN
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.18.0:bd11/17/2019:br1.18:svnDellInc.:pnXPS159560:pvr:rvnDellInc.:rn05FFDN:rvrA00:cvnDellInc.:ct10:cvr:sku07BE:
  dmi.product.family: XPS
  dmi.product.name: XPS 15 9560
  dmi.product.sku: 07BE
  dmi.sys.vendor: Dell Inc.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039601

Title:
  [ kernel regression ] nvme not working on some laptops

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  With the update to Ubuntu 23.10 my nvme drive ceased to function.
  Booting the old 6.2 kernel from 23.04 works, but not the newer
  6.5.0-9.

  This is a kernel bug that's been fixed in 6.5.6, any chance it could
  possibly be backported?

  More information: https://bugzilla.kernel.org/show_bug.cgi?id=217802

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: linux-image-6.5.0-9-generic 6.5.0-9.9
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  NonfreeKernelModules: zfs
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  luis   3036 F wireplumber
   /dev/snd/controlC1:  luis   3036 F wireplumber
   /dev/snd/seq:luis   3029 F pipewire
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct 17 21:05:29 2023
  InstallationDate: Installed on 2023-10-16 (1 days ago)
  InstallationMedia: Ubuntu Legacy 23.10 "Mantic Minotaur" - Release amd64 
(20231010)
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9-generic 
root=UUID=014fd29c-595e-4b8b-aedc-34e1eb9ab082 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-6.5.0-9-generic N/A
   linux-backports-modules-6.5.0-9-generic  N/A
   linux-firmware   20230919.git3672ccab-0ubuntu2.1
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/17/2019
  dmi.bios.release: 1.18
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.18.0
  dmi.board.name: 05FFDN
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.18.0:bd11/17/2019:br1.18:svnDellInc.:pnXPS159560:pvr:rvnDellInc.:rn05FFDN:rvrA00:cvnDellInc.:ct10:cvr:sku07BE:
  dmi.product.family: XPS
  dmi.product.name: XPS 15 9560
  dmi.product.sku: 07BE
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:

[Kernel-packages] [Bug 2024443] Re: pi-kernel 5.15 on UC22 is missing most staging modules

2023-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-raspi - 5.15.0-1040.43

---
linux-raspi (5.15.0-1040.43) jammy; urgency=medium

  * jammy/linux-raspi: 5.15.0-1040.43 -proposed tracker (LP: #2036570)

  * pi-kernel 5.15 on UC22 is missing most staging modules (LP: #2024443)
- [Packaging] raspi: Include r8188eu module in linux-modules

  [ Ubuntu: 5.15.0-86.96 ]

  * jammy/linux: 5.15.0-86.96 -proposed tracker (LP: #2036575)
  * 5.15.0-85 live migration regression (LP: #2036675)
- Revert "KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES"
- Revert "x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0"
  * Regression for ubuntu_bpf test build on Jammy 5.15.0-85.95 (LP: #2035181)
- selftests/bpf: fix static assert compilation issue for test_cls_*.c
  * `refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic
(LP: #2034447)
- crypto: rsa-pkcs1pad - Use helper to set reqsize

linux-raspi (5.15.0-1039.42) jammy; urgency=medium

  * jammy/linux-raspi: 5.15.0-1039.42 -proposed tracker (LP: #2033816)

  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts

  [ Ubuntu: 5.15.0-85.95 ]

  * jammy/linux: 5.15.0-85.95 -proposed tracker (LP: #2033821)
  * Please enable Renesas RZ platform serial installer (LP: #2022361)
- [Config] enable hihope RZ/G2M serial console
- [Config] Mark sh-sci as built-in
  * Request backport of xen timekeeping performance improvements (LP: #2033122)
- x86/xen/time: prefer tsc as clocksource when it is invariant
  * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
ARM64 (LP: #2033007)
- [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG
- kexec, KEYS: make the code in bzImage64_verify_sig generic
- arm64: kexec_file: use more system keyrings to verify kernel image 
signature
  * ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on
jammy/fips (LP: #2019880)
- selftests: net: vrf-xfrm-tests: change authentication and encryption algos
  * ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips
(LP: #2019868)
- selftests/harness: allow tests to be skipped during setup
- selftests: net: tls: check if FIPS mode is enabled
  * A general-proteciton exception during guest migration to unsupported PKRU
machine (LP: 2032164, reverted)
- x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0
- KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
  * CVE-2023-4569
- netfilter: nf_tables: deactivate catchall elements in next generation
  * CVE-2023-20569
- x86/cpu, kvm: Add support for CPUID_8021_EAX
- x86/srso: Add a Speculative RAS Overflow mitigation
- x86/srso: Add IBPB_BRTYPE support
- x86/srso: Add SRSO_NO support
- x86/srso: Add IBPB
- x86/srso: Add IBPB on VMEXIT
- x86/srso: Fix return thunks in generated code
- x86/srso: Tie SBPB bit setting to microcode patch detection
- x86: fix backwards merge of GDS/SRSO bit
- x86/srso: Fix build breakage with the LLVM linker
- x86/cpu: Fix __x86_return_thunk symbol type
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
- x86/alternative: Make custom return thunk unconditional
- objtool: Add frame-pointer-specific function ignore
- x86/ibt: Add ANNOTATE_NOENDBR
- x86/cpu: Clean up SRSO return thunk mess
- x86/cpu: Rename original retbleed methods
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1
- x86/cpu: Cleanup the untrain mess
- x86/srso: Explain the untraining sequences a bit more
- x86/static_call: Fix __static_call_fixup()
- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
- x86/srso: Disable the mitigation on unaffected configurations
- x86/retpoline,kprobes: Fix position of thunk sections with 
CONFIG_LTO_CLANG
- objtool/x86: Fixup frame-pointer vs rethunk
- x86/srso: Correct the mitigation status when SMT is disabled
- objtool/x86: Fix SRSO mess
- Ubuntu: [Config]: enable Speculative Return Stack Overflow mitigation
  * Fix unreliable ethernet cable detection on I219 NIC (LP: #2028122)
- e1000e: Use PME poll to circumvent unreliable ACPI wake
  * Need to get fine-grained control for FAN(TFN) Participant. (LP: #2031333)
- ACPI: fan: Separate file for attributes creation
- ACPI: fan: Optimize struct acpi_fan_fif
- ACPI: fan: Properly handle fine grain control
- ACPI: fan: Add additional attributes for fine grain control
  * [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in
cpuinfo_min_freq and cpuino_max_freq sysfs files. (LP: #2030924)
- cpufreq: intel_pstate: Fix scaling for hybrid-capable
  * CVE-2023-40283
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
  * CVE-2023-20588
- x86/bugs: Increase the x86 bugs vector size to two u32s
- x86/CPU/AMD: Do not leak quotient data after a division by 0
- x86/CPU/AMD: Fix the DIV(0) 

[Kernel-packages] [Bug 2036184] Re: Infinite systemd loop when power off the machine with multiple MD RAIDs

2023-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1024.24

---
linux-oem-6.1 (6.1.0-1024.24) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1024.24 -proposed tracker (LP: #2038210)

  * Packaging resync (LP: #1786013)
- [Packaging] update annotations scripts
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * CVE-2023-42756
- netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4244
- netfilter: nf_tables: don't skip expired elements during walk
- netfilter: nf_tables: GC transaction API to avoid race with control plane
- netfilter: nf_tables: adapt set backend to use GC transaction API
- netfilter: nft_set_hash: mark set element as dead when deleting from 
packet
  path
- netfilter: nf_tables: remove busy mark and gc batch API
- netfilter: nf_tables: don't fail inserts if duplicate has expired
- netfilter: nf_tables: fix kdoc warnings after gc rework
- netfilter: nf_tables: fix GC transaction races with netns and netlink 
event
  exit path
- netfilter: nf_tables: GC transaction race with netns dismantle
- netfilter: nf_tables: GC transaction race with abort path
- netfilter: nf_tables: use correct lock to protect gc_list
- netfilter: nf_tables: defer gc run if previous batch is still pending

  * CVE-2023-42752
- net: remove osize variable in __alloc_skb()
- net: factorize code in kmalloc_reserve()
- net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-42572
- net: add SKB_HEAD_ALIGN() helper

  * CVE-2023-5197
- netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-42755
- net/sched: Retire rsvp classifier
- [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-4881
- netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
(LP: #2037493)
- SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
  chipsets list

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
- ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Infinite systemd loop when power off the machine with multiple MD RAIDs
(LP: #2036184)
- SAUCE: md: do not _put wrong device in md_seq_next

  * Fix RCU warning on AMD laptops (LP: #2036377)
- power: supply: core: Use blocking_notifier_call_chain to avoid RCU 
complaint

 -- Timo Aaltonen   Tue, 03 Oct 2023
18:13:17 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4244

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42572

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42752

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42756

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4881

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-5197

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2036184

Title:
  Infinite systemd loop when power off the machine with multiple MD
  RAIDs

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux-oem-6.5 source package in Jammy:
  Fix Released
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.1 source package in Mantic:
  Invalid
Status in linux-oem-6.5 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  The system with multiple MD RAIDs sometimes hangs while rebooting, that's 
because of the systemd can't stop and close the MD disk.

  [Fix]
  This commit fixes the issue, and this issue has been introduced by 
12a6caf27324 ("md: only delete entries from all_mddevs when the disk is freed") 
after v6.0

  https://patchwork.kernel.org/project/linux-
  raid/patch/20230914152416.10819-1-mariusz.tkac...@linux.intel.com/

  [Test case]
  1. Reboot the system with multiple MD RAIDs at least 10 times.
  2. Make sure the system can reboot successfully every time.
  3. You should not see error messages like below.

  [ 205.360738] systemd-shutdown[1]: Stopping MD devices.
  [ 205.366384] systemd-shutdown[1]: sd-device-enumerator: Scan all dirs
  [ 205.373327] systemd-shutdown[1]: sd-device-enumerator: Scanning /sys/bus
  [ 205.380427] systemd-shutdown[1]: sd-device-enumerator: Scanning /sys/class
  [ 205.388257] systemd-shutdown[1]: Stopping MD /dev/md127 (9:127).
  [ 205.394880] systemd-shutdown[1]: Failed to sync MD block device 

[Kernel-packages] [Bug 2036377] Re: Fix RCU warning on AMD laptops

2023-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1024.24

---
linux-oem-6.1 (6.1.0-1024.24) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1024.24 -proposed tracker (LP: #2038210)

  * Packaging resync (LP: #1786013)
- [Packaging] update annotations scripts
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * CVE-2023-42756
- netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4244
- netfilter: nf_tables: don't skip expired elements during walk
- netfilter: nf_tables: GC transaction API to avoid race with control plane
- netfilter: nf_tables: adapt set backend to use GC transaction API
- netfilter: nft_set_hash: mark set element as dead when deleting from 
packet
  path
- netfilter: nf_tables: remove busy mark and gc batch API
- netfilter: nf_tables: don't fail inserts if duplicate has expired
- netfilter: nf_tables: fix kdoc warnings after gc rework
- netfilter: nf_tables: fix GC transaction races with netns and netlink 
event
  exit path
- netfilter: nf_tables: GC transaction race with netns dismantle
- netfilter: nf_tables: GC transaction race with abort path
- netfilter: nf_tables: use correct lock to protect gc_list
- netfilter: nf_tables: defer gc run if previous batch is still pending

  * CVE-2023-42752
- net: remove osize variable in __alloc_skb()
- net: factorize code in kmalloc_reserve()
- net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-42572
- net: add SKB_HEAD_ALIGN() helper

  * CVE-2023-5197
- netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-42755
- net/sched: Retire rsvp classifier
- [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-4881
- netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
(LP: #2037493)
- SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
  chipsets list

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
- ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Infinite systemd loop when power off the machine with multiple MD RAIDs
(LP: #2036184)
- SAUCE: md: do not _put wrong device in md_seq_next

  * Fix RCU warning on AMD laptops (LP: #2036377)
- power: supply: core: Use blocking_notifier_call_chain to avoid RCU 
complaint

 -- Timo Aaltonen   Tue, 03 Oct 2023
18:13:17 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4244

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42572

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42752

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42756

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4881

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-5197

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2036377

Title:
  Fix RCU warning on AMD laptops

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Committed
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Won't Fix
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux-oem-6.5 source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux-oem-6.5 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  Fix Committed
Status in linux-oem-6.1 source package in Mantic:
  Invalid
Status in linux-oem-6.5 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  Scary kernel splat about RCU can be observed everytime laptop resumes
  from suspend.

  [Fix]
  Use non-atomic notifier for power supply change to relax the constraint.

  [Test]
  Once the fix is applied, no more RCU warning can be found after several
  suspend/resume cycle.

  [Where problems could occur]
  Essentially no regression potential. Atomic notifier should be used by
  core kernel, and things like power supply doesn't need to be atomic
  anyway.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2036377/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2037077] Re: Fix unstable audio at low levels on Thinkpad P1G4

2023-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1024.24

---
linux-oem-6.1 (6.1.0-1024.24) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1024.24 -proposed tracker (LP: #2038210)

  * Packaging resync (LP: #1786013)
- [Packaging] update annotations scripts
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * CVE-2023-42756
- netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4244
- netfilter: nf_tables: don't skip expired elements during walk
- netfilter: nf_tables: GC transaction API to avoid race with control plane
- netfilter: nf_tables: adapt set backend to use GC transaction API
- netfilter: nft_set_hash: mark set element as dead when deleting from 
packet
  path
- netfilter: nf_tables: remove busy mark and gc batch API
- netfilter: nf_tables: don't fail inserts if duplicate has expired
- netfilter: nf_tables: fix kdoc warnings after gc rework
- netfilter: nf_tables: fix GC transaction races with netns and netlink 
event
  exit path
- netfilter: nf_tables: GC transaction race with netns dismantle
- netfilter: nf_tables: GC transaction race with abort path
- netfilter: nf_tables: use correct lock to protect gc_list
- netfilter: nf_tables: defer gc run if previous batch is still pending

  * CVE-2023-42752
- net: remove osize variable in __alloc_skb()
- net: factorize code in kmalloc_reserve()
- net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-42572
- net: add SKB_HEAD_ALIGN() helper

  * CVE-2023-5197
- netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-42755
- net/sched: Retire rsvp classifier
- [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-4881
- netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
(LP: #2037493)
- SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
  chipsets list

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
- ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Infinite systemd loop when power off the machine with multiple MD RAIDs
(LP: #2036184)
- SAUCE: md: do not _put wrong device in md_seq_next

  * Fix RCU warning on AMD laptops (LP: #2036377)
- power: supply: core: Use blocking_notifier_call_chain to avoid RCU 
complaint

 -- Timo Aaltonen   Tue, 03 Oct 2023
18:13:17 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4244

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42572

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42752

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42756

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4881

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-5197

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2037077

Title:
  Fix unstable audio at low levels on Thinkpad P1G4

Status in HWE Next:
  In Progress
Status in linux package in Ubuntu:
  Fix Committed
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Committed
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Committed
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  Fix Committed
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  The audio at low levels is not stable with fluctuating levels.

  [Fix]
  Forcibly assign NID 0x03 to HP while NID 0x02 to SPK.

  [Test]
  Tested on hardware, the audio output is OK at all levels.

  [Where problems could occur]
  It may break audio output on Thinkpad P1G4/5.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2037077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2037493] Re: Fix ADL: System enabled AHCI can't get into s0ix when attached ODD

2023-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1024.24

---
linux-oem-6.1 (6.1.0-1024.24) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1024.24 -proposed tracker (LP: #2038210)

  * Packaging resync (LP: #1786013)
- [Packaging] update annotations scripts
- [Packaging] resync getabis
- [Packaging] update helper scripts

  * CVE-2023-42756
- netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4244
- netfilter: nf_tables: don't skip expired elements during walk
- netfilter: nf_tables: GC transaction API to avoid race with control plane
- netfilter: nf_tables: adapt set backend to use GC transaction API
- netfilter: nft_set_hash: mark set element as dead when deleting from 
packet
  path
- netfilter: nf_tables: remove busy mark and gc batch API
- netfilter: nf_tables: don't fail inserts if duplicate has expired
- netfilter: nf_tables: fix kdoc warnings after gc rework
- netfilter: nf_tables: fix GC transaction races with netns and netlink 
event
  exit path
- netfilter: nf_tables: GC transaction race with netns dismantle
- netfilter: nf_tables: GC transaction race with abort path
- netfilter: nf_tables: use correct lock to protect gc_list
- netfilter: nf_tables: defer gc run if previous batch is still pending

  * CVE-2023-42752
- net: remove osize variable in __alloc_skb()
- net: factorize code in kmalloc_reserve()
- net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-42572
- net: add SKB_HEAD_ALIGN() helper

  * CVE-2023-5197
- netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-42755
- net/sched: Retire rsvp classifier
- [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-4881
- netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
(LP: #2037493)
- SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
  chipsets list

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
- ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Infinite systemd loop when power off the machine with multiple MD RAIDs
(LP: #2036184)
- SAUCE: md: do not _put wrong device in md_seq_next

  * Fix RCU warning on AMD laptops (LP: #2036377)
- power: supply: core: Use blocking_notifier_call_chain to avoid RCU 
complaint

 -- Timo Aaltonen   Tue, 03 Oct 2023
18:13:17 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4244

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42572

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42752

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-42756

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-4881

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-5197

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2037493

Title:
  Fix ADL: System enabled AHCI can't get into s0ix when attached ODD

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux-oem-6.5 source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  In Progress
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux-oem-6.5 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.1 source package in Mantic:
  Invalid
Status in linux-oem-6.5 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  System can't enter suspend on AHCI mode,
  the CPU FAN and System FAN is running, PSU LED is on.
  When fail to enter suspend, remove ODD, the system can successfully enter 
suspend again.

  [Fix]
  Enable LPM on Alder Lake-P AHCI.

  [Test Cases]
  1. enabled AHCI on target machine.
  2. boot with kernel applied fix.
  3. suspend then check slp_s0_residency_usec_cstate_show
  ~~~
  u@ubuntu:~$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec;sudo 
cat /sys/kernel/debug/pmc_core/package_cstate_show
  4951200
  Package C2 : 63571033
  Package C3 : 6212
  Package C6 : 5633477
  Package C7 : 0
  Package C8 : 0
  Package C9 : 0
  Package C10 : 5255561
  u@ubuntu:~$ sudo rtcwake -m mem -s 10
  rtcwake: assuming RTC uses UTC ...
  rtcwake: wakeup from "mem" using /dev/rtc0
  u@ubuntu:~$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec;sudo 
cat 

[Kernel-packages] [Bug 2038263] Re: Add SoF topology support on Intel RaptorLake DELL SKU 0C11

2023-10-18 Thread Chris Chiu
Generated .deb file from the source.

** Attachment added: "firmware-sof-signed_2.0-1ubuntu4.3_all.deb"
   
https://bugs.launchpad.net/ubuntu/+source/linux-oem-6.1/+bug/2038263/+attachment/5710732/+files/firmware-sof-signed_2.0-1ubuntu4.3_all.deb

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2038263

Title:
  Add SoF topology support on Intel RaptorLake DELL SKU 0C11

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.1 package in Ubuntu:
  New
Status in linux-oem-6.5 package in Ubuntu:
  New
Status in linux source package in Jammy:
  New
Status in linux-oem-6.1 source package in Jammy:
  Fix Committed
Status in linux-oem-6.5 source package in Jammy:
  Fix Committed
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.1 source package in Mantic:
  New
Status in linux-oem-6.5 source package in Mantic:
  New

Bug description:
  SRU Jusitification for firmware-sof

  [Impact]
  To support audio functions on RPL Dell SKU 0C11, it requires the topology 
file from sof-tplg-v2.2.7

  [Fix]
  Pull the sof-rpl-rt711-l0-rt1316-l12.tplg from 
https://github.com/thesofproject/sof-bin/releases/tag/v2023.09

  [Test Case]
  Install the fixes on the target platform(RPL Dell SKU 0C11) and verify the 
audio function.
  1. Install the firmware-sof on platform(RPL) Dell SKU 0C11
  2. Make sure the audio output/input devices are not dummy in audio settings.

  [Where problems could occur]
  New firmware is only for the RPL platforms which requires the specific 
topology file.

  [Misc]
  https://github.com/thesofproject/sof-bin/releases/tag/v2023.09

  

  [Impact]
  Audio play/capture are not functional on specific Dell machines of Intel RPL 
platforms

  [Fix]
  Backport the fix from Intel in https://github.com/thesofproject/linux

  [Test Case]
  1. Power on the machine and open the audio settings
  2. Verify it's not `Dummy` shown on the Audio output/input option

  [Where problems could occur]
  Only affect specific Intel RPL platforms. The risk of regression is low.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2038263/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1919154] Re: Enable CONFIG_NO_HZ_FULL on supported architectures

2023-10-18 Thread gerald.yang
On arm64 machine

Hardware configs:
Aarch64
128 CPUs
502G RAM, numa nodes: 4

Software configs:
OS: ubuntu 20.04
Official kernel: 5.15 hwe (5.15.0-86.96~20.04.1)
Test kernel: 5.15 hwe (5.15.0-86.96~20.04.1+test20231013b0)
https://launchpad.net/~gerald-yang-tw/+archive/ubuntu/focal-no-hz-full

Test case 1, without NO_HZ_FULL built-in (default ubuntu kernel config):
Run test program 4 times without taskset
tail -n 2 log/notaskset.*
==> log/notaskset.1 <==
total 29370767905 nsec
avg 293 nsec

==> log/notaskset.2 <==
total 29359558119 nsec
avg 293 nsec

==> log/notaskset.3 <==
total 29370043654 nsec
avg 293 nsec

==> log/notaskset.4 <==
total 29362365433 nsec
avg 293 nsec

Run test program 4 times with taskset to CPU 4
tail -n 2 log/taskset.*  
==> log/taskset.1 <==
total 29372156600 nsec
avg 293 nsec

==> log/taskset.2 <==
total 29367538079 nsec
avg 293 nsec

==> log/taskset.3 <==
total 29366224367 nsec
avg 293 nsec

==> log/taskset.4 <==
total 29367978392 nsec
avg 293 nsec

Test case 2, with NO_HZ_FULL built-in but not activate in kernel cmdline:
Run test program 4 times without taskset
tail -n 2 nohz-log/notaskset.*
==> nohz-log/notaskset.1 <==
total 27591230003 nsec
avg 275 nsec

==> nohz-log/notaskset.2 <==
total 27582359987 nsec
avg 275 nsec

==> nohz-log/notaskset.3 <==
total 27585635138 nsec
avg 275 nsec

==> nohz-log/notaskset.4 <==
total 27587532170 nsec
avg 275 nsec

Run test program 4 times with taskset to CPU 4
tail -n 2 nohz-log/taskset.*
==> nohz-log/taskset.1 <==
total 27587206878 nsec
avg 275 nsec

==> nohz-log/taskset.2 <==
total 27579854104 nsec
avg 275 nsec

==> nohz-log/taskset.3 <==
total 27588163798 nsec
avg 275 nsec

==> nohz-log/taskset.4 <==
total 27589441746 nsec
avg 275 nsec

Test case 3, with NO_HZ_FULL built-in, activate nohz_full in kernel cmdline:
cat /proc/cmdline 
BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=7c25ee2a-4c18-462a-90db-94273e5de74b ro isolcpus=2-63,66-127 
nohz_full=2-63,66-127 rcu_nocbs=2-63,66-127 sysrq_always_enabled

Run test program 4 times without taskset
tail -n 2 nohz-activate-log/notaskset.*
==> nohz-activate-log/notaskset.1 <==
total 29986516050 nsec
avg 299 nsec

==> nohz-activate-log/notaskset.2 <==
total 29982386090 nsec
avg 299 nsec

==> nohz-activate-log/notaskset.3 <==
total 29976017400 nsec
avg 299 nsec

==> nohz-activate-log/notaskset.4 <==
total 29977079348 nsec
avg 299 nsec

Run test program 4 times with taskset to CPU 4
tail -n 2 nohz-activate-log/taskset.*
==> nohz-activate-log/taskset.1 <==
total 40561421305 nsec
avg 405 nsec

==> nohz-activate-log/taskset.2 <==
total 40556501183 nsec
avg 405 nsec

==> nohz-activate-log/taskset.3 <==
total 40554876491 nsec
avg 405 nsec

==> nohz-activate-log/taskset.4 <==
total 40554776851 nsec
avg 405 nsec

Test case 4, with NO_HZ_FULL built-in, activate nohz_full in kernel cmdline, 
but run on non-activate CPU:
Run test program on non-activate nohz_full CPU 64
tail -n 2 nohz-activate-off-log/*
==> nohz-activate-off-log/taskset.1 <==
total 29980106645 nsec
avg 299 nsec

==> nohz-activate-off-log/taskset.2 <==
total 29982445376 nsec
avg 299 nsec

==> nohz-activate-off-log/taskset.3 <==
total 29973087899 nsec
avg 299 nsec

==> nohz-activate-off-log/taskset.4 <==
total 29982214675 nsec
avg 299 nsec

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919154

Title:
  Enable CONFIG_NO_HZ_FULL on supported architectures

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Groovy:
  Won't Fix
Status in linux source package in Hirsute:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  [Impact]

  The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
  sending scheduling-clock interrupts to CPUs with a single runnable task,
  and such CPUs are said to be "adaptive-ticks CPUs".  This is important
  for applications with aggressive real-time response constraints because
  it allows them to improve their worst-case response times by the maximum
  duration of a scheduling-clock interrupt.  It is also important for
  computationally intensive short-iteration workloads:  If any CPU is
  delayed during a given iteration, all the other CPUs will be forced to
  wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
  by one less than the number of CPUs.  In these situations, there is
  again strong motivation to avoid sending scheduling-clock interrupts.

  [Test Plan]

  In order to verify the change will not cause performance issues in
  context switch we should compare the results for:

  ./stress-ng --seq 0 --metrics-brief -t 15

  Running on a dedicated machine and with the following services
  disabled: smartd.service, iscsid.service, 

[Kernel-packages] [Bug 2034619] Re: [amdgpu] gnome-shell gets SIGKILL'd when lock screen or under heavy load in Wayland

2023-10-18 Thread Daniel van Vugt
Removing myself because we'll get the upstream fix in 45.1

** Changed in: mutter (Ubuntu Mantic)
 Assignee: Daniel van Vugt (vanvugt) => (unassigned)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2034619

Title:
  [amdgpu] gnome-shell gets SIGKILL'd when lock screen or under heavy
  load in Wayland

Status in Linux:
  New
Status in Mutter:
  Fix Released
Status in X.Org X server:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in mutter package in Ubuntu:
  Fix Committed
Status in linux source package in Mantic:
  Confirmed
Status in mutter source package in Mantic:
  Fix Committed

Bug description:
  [ Impact ]

  gnome-shell gets unceremoniously SIGKILLed on some Ryzen systems,
  sometimes when the screen locks, sometimes when launching particular
  apps.

  [ Workaround ]

  Add this to /etc/environment:

    MUTTER_DEBUG_KMS_THREAD_TYPE=user

  and then reboot.

  [ Test Plan ]

  Not all Ryzen systems (including one I just purchased) are able to
  reproduce the bug. We have no choice but to leave final verification
  to the community. Anyone affected should try locking their screen and
  verify they are not instantly returned to the login screen.

  [ Where problems could occur ]

  Anywhere in frame scheduling and particularly for mouse cursor
  movement since that's what the real-time thread exists to optimize.

  [ Original Description ]

  I have this issue on Ubuntu 23.10. Lock screen works only with an external 
monitor connected. Otherwise the session is ended and the user is logged out 
and brought to the gdm screen.
  All works in xorg.

  ProblemType: Crash
  DistroRelease: Ubuntu 23.10
  Package: gnome-shell 45~beta.1-0ubuntu2
  ProcVersionSignature: Ubuntu 6.3.0-7.7-generic 6.3.5
  Uname: Linux 6.3.0-7-generic x86_64
  ApportVersion: 2.27.0-0ubuntu2
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Sep  6 22:32:22 2023
  DisplayManager: gdm3
  ExecutablePath: /usr/bin/gnome-shell
  InstallationDate: Installed on 2023-09-03 (3 days ago)
  InstallationMedia: Ubuntu 23.10 "Mantic Minotaur" - Daily amd64 (20230901.1)
  ProcCmdline: /usr/bin/gnome-shell
  RelatedPackageVersions: mutter-common 45~beta.1-1ubuntu2
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sudo users
  separator:

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/2034619/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039662] [NEW] package libnvidia-compute-390 (not installed) failed to install/upgrade: Versuch, gemeinsam benutztes »/etc/OpenCL/vendors/nvidia.icd« zu überschreiben, welches v

2023-10-18 Thread Milan Kuntz
Public bug reported:

Tried to install a NVIDIA driver in Additional drivers

ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: libnvidia-compute-390 (not installed)
ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-34-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: pass
Date: Wed Oct 18 12:14:26 2023
ErrorMessage: Versuch, gemeinsam benutztes »/etc/OpenCL/vendors/nvidia.icd« zu 
überschreiben, welches verschieden von anderen Instanzen des Paketes 
libnvidia-compute-390:amd64 ist
InstallationDate: Installed on 2023-10-17 (0 days ago)
InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.21.1ubuntu2.2
 apt  2.4.10
SourcePackage: nvidia-graphics-drivers-390
Title: package libnvidia-compute-390 (not installed) failed to install/upgrade: 
Versuch, gemeinsam benutztes »/etc/OpenCL/vendors/nvidia.icd« zu überschreiben, 
welches verschieden von anderen Instanzen des Paketes 
libnvidia-compute-390:amd64 ist
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2039662

Title:
  package libnvidia-compute-390 (not installed) failed to
  install/upgrade: Versuch, gemeinsam benutztes
  »/etc/OpenCL/vendors/nvidia.icd« zu überschreiben, welches verschieden
  von anderen Instanzen des Paketes libnvidia-compute-390:amd64 ist

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  New

Bug description:
  Tried to install a NVIDIA driver in Additional drivers

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: libnvidia-compute-390 (not installed)
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Wed Oct 18 12:14:26 2023
  ErrorMessage: Versuch, gemeinsam benutztes »/etc/OpenCL/vendors/nvidia.icd« 
zu überschreiben, welches verschieden von anderen Instanzen des Paketes 
libnvidia-compute-390:amd64 ist
  InstallationDate: Installed on 2023-10-17 (0 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.10
  SourcePackage: nvidia-graphics-drivers-390
  Title: package libnvidia-compute-390 (not installed) failed to 
install/upgrade: Versuch, gemeinsam benutztes »/etc/OpenCL/vendors/nvidia.icd« 
zu überschreiben, welches verschieden von anderen Instanzen des Paketes 
libnvidia-compute-390:amd64 ist
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2039662/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2012237] Re: ASUS ZenBook UX435EG freezes on unlock

2023-10-18 Thread Islam
Any updates from the kernel team, I'm still facing that issue in 23.10.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2012237

Title:
  ASUS ZenBook UX435EG freezes on unlock

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After locking the screen for sometime and then try to unlock, the
  whole laptop freeze and I have to hard reset.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.10
  Package: gnome-shell 43.1-0ubuntu1
  ProcVersionSignature: Ubuntu 5.19.0-35.36-generic 5.19.17
  Uname: Linux 5.19.0-35-generic x86_64
  ApportVersion: 2.23.1-0ubuntu3
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Mar 20 09:58:17 2023
  DisplayManager: gdm3
  GsettingsChanges:
   
  InstallationDate: Installed on 2023-01-04 (74 days ago)
  InstallationMedia: Ubuntu 22.10 "Kinetic Kudu" - Release amd64 (20221020)
  RelatedPackageVersions: mutter-common 43.0-1ubuntu4
  SourcePackage: gnome-shell
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ProblemType: Bug
  ApportVersion: 2.23.1-0ubuntu3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  neo4747 F pipewire
neo4750 F wireplumber
   /dev/snd/seq:neo4747 F pipewire
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.10
  InstallationDate: Installed on 2023-01-04 (75 days ago)
  InstallationMedia: Ubuntu 22.10 "Kinetic Kudu" - Release amd64 (20221020)
  MachineType: ASUSTeK COMPUTER INC. ZenBook UX435EG_UX435EG
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.19.0-35-generic 
root=/dev/mapper/vgubuntu-root ro quiet splash mem_sleep_default=deep 
vt.handoff=7
  ProcVersionSignature: Ubuntu 5.19.0-35.36-generic 5.19.17
  RelatedPackageVersions:
   linux-restricted-modules-5.19.0-35-generic N/A
   linux-backports-modules-5.19.0-35-generic  N/A
   linux-firmware 20220923.gitf09bebf3-0ubuntu1.4
  Tags:  kinetic
  Uname: Linux 5.19.0-35-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  _MarkForUpload: True
  dmi.bios.date: 04/22/2022
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: UX435EG.315
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: UX435EG
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvrUX435EG.315:bd04/22/2022:br5.19:svnASUSTeKCOMPUTERINC.:pnZenBookUX435EG_UX435EG:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnUX435EG:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:sku:
  dmi.product.family: ZenBook
  dmi.product.name: ZenBook UX435EG_UX435EG
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2012237/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2037906] Re: [Intel AX201] Bluetooth LE not working after upgrade from 22.04 to 23.10

2023-10-18 Thread Grzegorz - Thulium
Is there anything else I can provide?

** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2037906

Title:
  [Intel AX201] Bluetooth LE not working after upgrade from 22.04 to
  23.10

Status in Linux Firmware:
  New
Status in bluez package in Ubuntu:
  New
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  syslog:
  2023-09-20T09:32:54.138852+02:00 zaionc kernel: [   13.539860] Bluetooth: 
hci0: Waiting for firmware download to complete
  2023-09-20T09:32:54.138857+02:00 zaionc kernel: [   13.540223] Bluetooth: 
hci0: Firmware loaded in 1706498 usecs
  2023-09-20T09:32:54.138858+02:00 zaionc kernel: [   13.540278] Bluetooth: 
hci0: Waiting for device to boot
  2023-09-20T09:32:54.154894+02:00 zaionc kernel: [   13.555430] Bluetooth: 
hci0: Malformed MSFT vendor event: 0x02
  2023-09-20T09:32:54.154908+02:00 zaionc kernel: [   13.555482] Bluetooth: 
hci0: Device booted in 14872 usecs
  2023-09-20T09:32:54.154910+02:00 zaionc kernel: [   13.555913] Bluetooth: 
hci0: Found Intel DDC parameters: intel/ibt-19-0-4.ddc
  2023-09-20T09:32:54.158856+02:00 zaionc kernel: [   13.558300] Bluetooth: 
hci0: Applying Intel DDC parameters completed
  2023-09-20T09:32:54.158859+02:00 zaionc kernel: [   13.559326] Bluetooth: 
hci0: Firmware revision 0.4 build 249 week 27 2023

  lshw:
    *-usb:5
     description: Bluetooth wireless interface
     product: AX201 Bluetooth
     vendor: Intel Corp.
     physical id: a
     bus info: usb@3:a
     version: 0.02
     capabilities: bluetooth usb-2.01
     configuration: driver=btusb maxpower=100mA speed=12Mbit/s

  root@zaionc:~# hcitool lescan
  Set scan parameters failed: Input/output error

  At first bluetooth stopped working at all due to Ubuntu bug = missing
  firmware. It was fixed recently and now the bluetooth module seems
  fine, but the whole BTLE part is not available. Particularly I cannot
  detect/pair Logitech M720 mouse.

  Platform: ThinkPad T14 Gen 2i
  --- 
  ProblemType: Bug
  ApportVersion: 2.27.0-0ubuntu4
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 23.10
  InstallationDate: Installed on 2022-05-28 (494 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  Package: linux
  PackageArchitecture: amd64
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-5-generic 
root=UUID=d0002130-adf6-4f18-93b1-fda536d8b499 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 6.5.0-5.5-generic 6.5.0
  RebootRequiredPkgs: Error: path contained symlinks.
  Tags: mantic
  Uname: Linux 6.5.0-5-generic x86_64
  UpgradeStatus: Upgraded to mantic on 2023-09-03 (30 days ago)
  UserGroups: adm cdrom dialout dip docker lpadmin lxd plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 05/10/2023
  dmi.bios.release: 1.56
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N34ET56W (1.56 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20W000AMPB
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.42
  dmi.modalias: 
dmi:bvnLENOVO:bvrN34ET56W(1.56):bd05/10/2023:br1.56:efr1.42:svnLENOVO:pn20W000AMPB:pvrThinkPadT14Gen2i:rvnLENOVO:rn20W000AMPB:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20W0_BU_Think_FM_ThinkPadT14Gen2i:
  dmi.product.family: ThinkPad T14 Gen 2i
  dmi.product.name: 20W000AMPB
  dmi.product.sku: LENOVO_MT_20W0_BU_Think_FM_ThinkPad T14 Gen 2i
  dmi.product.version: ThinkPad T14 Gen 2i
  dmi.sys.vendor: LENOVO
  hciconfig:
   hci0:Type: Primary  Bus: USB
BD Address: A0:E7:0B:23:70:E8  ACL MTU: 1021:4  SCO MTU: 96:6
UP RUNNING 
RX bytes:22183 acl:0 sco:0 events:3531 errors:0
TX bytes:821193 acl:0 sco:0 commands:3510 errors:0

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux-firmware/+bug/2037906/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2037906] Re: [Intel AX201] Bluetooth LE not working after upgrade from 22.04 to 23.10

2023-10-18 Thread Grzegorz - Thulium
ok- I just saw I needed to mark the bug as Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2037906

Title:
  [Intel AX201] Bluetooth LE not working after upgrade from 22.04 to
  23.10

Status in Linux Firmware:
  New
Status in bluez package in Ubuntu:
  New
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  syslog:
  2023-09-20T09:32:54.138852+02:00 zaionc kernel: [   13.539860] Bluetooth: 
hci0: Waiting for firmware download to complete
  2023-09-20T09:32:54.138857+02:00 zaionc kernel: [   13.540223] Bluetooth: 
hci0: Firmware loaded in 1706498 usecs
  2023-09-20T09:32:54.138858+02:00 zaionc kernel: [   13.540278] Bluetooth: 
hci0: Waiting for device to boot
  2023-09-20T09:32:54.154894+02:00 zaionc kernel: [   13.555430] Bluetooth: 
hci0: Malformed MSFT vendor event: 0x02
  2023-09-20T09:32:54.154908+02:00 zaionc kernel: [   13.555482] Bluetooth: 
hci0: Device booted in 14872 usecs
  2023-09-20T09:32:54.154910+02:00 zaionc kernel: [   13.555913] Bluetooth: 
hci0: Found Intel DDC parameters: intel/ibt-19-0-4.ddc
  2023-09-20T09:32:54.158856+02:00 zaionc kernel: [   13.558300] Bluetooth: 
hci0: Applying Intel DDC parameters completed
  2023-09-20T09:32:54.158859+02:00 zaionc kernel: [   13.559326] Bluetooth: 
hci0: Firmware revision 0.4 build 249 week 27 2023

  lshw:
    *-usb:5
     description: Bluetooth wireless interface
     product: AX201 Bluetooth
     vendor: Intel Corp.
     physical id: a
     bus info: usb@3:a
     version: 0.02
     capabilities: bluetooth usb-2.01
     configuration: driver=btusb maxpower=100mA speed=12Mbit/s

  root@zaionc:~# hcitool lescan
  Set scan parameters failed: Input/output error

  At first bluetooth stopped working at all due to Ubuntu bug = missing
  firmware. It was fixed recently and now the bluetooth module seems
  fine, but the whole BTLE part is not available. Particularly I cannot
  detect/pair Logitech M720 mouse.

  Platform: ThinkPad T14 Gen 2i
  --- 
  ProblemType: Bug
  ApportVersion: 2.27.0-0ubuntu4
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 23.10
  InstallationDate: Installed on 2022-05-28 (494 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  Package: linux
  PackageArchitecture: amd64
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-5-generic 
root=UUID=d0002130-adf6-4f18-93b1-fda536d8b499 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 6.5.0-5.5-generic 6.5.0
  RebootRequiredPkgs: Error: path contained symlinks.
  Tags: mantic
  Uname: Linux 6.5.0-5-generic x86_64
  UpgradeStatus: Upgraded to mantic on 2023-09-03 (30 days ago)
  UserGroups: adm cdrom dialout dip docker lpadmin lxd plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 05/10/2023
  dmi.bios.release: 1.56
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N34ET56W (1.56 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20W000AMPB
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.42
  dmi.modalias: 
dmi:bvnLENOVO:bvrN34ET56W(1.56):bd05/10/2023:br1.56:efr1.42:svnLENOVO:pn20W000AMPB:pvrThinkPadT14Gen2i:rvnLENOVO:rn20W000AMPB:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20W0_BU_Think_FM_ThinkPadT14Gen2i:
  dmi.product.family: ThinkPad T14 Gen 2i
  dmi.product.name: 20W000AMPB
  dmi.product.sku: LENOVO_MT_20W0_BU_Think_FM_ThinkPad T14 Gen 2i
  dmi.product.version: ThinkPad T14 Gen 2i
  dmi.sys.vendor: LENOVO
  hciconfig:
   hci0:Type: Primary  Bus: USB
BD Address: A0:E7:0B:23:70:E8  ACL MTU: 1021:4  SCO MTU: 96:6
UP RUNNING 
RX bytes:22183 acl:0 sco:0 events:3531 errors:0
TX bytes:821193 acl:0 sco:0 commands:3510 errors:0

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux-firmware/+bug/2037906/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039401] Status changed to Confirmed

2023-10-18 Thread Ubuntu Kernel Bot
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039401

Title:
  Suspend/Hibernate resume fails with NVIDIA

Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-535 package in Ubuntu:
  New

Bug description:
  Following are the NVIDIA, uname information
  Linux awesomesystem 6.2.0-34-generic #34-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep  
4 13:06:55 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux 

  
+---+
  |NVIDIA-SMI 535.113.01 Driver Version: 535.113.01   CUDA Version: 
12.2  |
  
|-+--+--+
  | GPU  Name Persistence-M | Bus-IdDisp.A | Volatile 
Uncorr. ECC |
  | Fan  Temp   Perf  Pwr:Usage/Cap | Memory-Usage | GPU-Util  
Compute M. |
  | |  |
   MIG M. |
  
|=+==+==|
  |   0  NVIDIA GeForce RTX 3050 ...Off | :01:00.0 Off |
  N/A |
  | N/A   40CP8   6W /  60W |  9MiB /  4096MiB |  0%
  Default |
  | |  |
  N/A |
  
+-+--+--+

   
  
+---+
  | Processes:  
  |
  |  GPU   GI   CIPID   Type   Process name
GPU Memory |
  |ID   ID 
Usage  |
  
|===|
  |0   N/A  N/A  2091  G   /usr/lib/xorg/Xorg   
 4MiB |
  
+---+

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-34.34-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  .proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
  .proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
  .proc.driver.nvidia.gpus..01.00.0: Error: path was not a regular file.
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.suspend: suspend hibernate resume
  .proc.driver.nvidia.suspend_depth: default modeset uvm
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  535.113.01  Tue Sep 12 
19:41:24 UTC 2023
   GCC version:
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Oct 16 07:08:51 2023
  DistUpgraded: 2023-09-17 10:26:39,390 DEBUG icon theme changed, re-reading
  DistroCodename: lunar
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation Alder Lake-P GT1 [UHD Graphics] [8086:46a3] (rev 0c) 
(prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company Alder Lake-P GT1 [UHD Graphics] 
[103c:8a4f]
   NVIDIA Corporation GA107M [GeForce RTX 3050 Ti Mobile] [10de:25a0] (rev a1) 
(prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company GA107M [GeForce RTX 3050 Ti Mobile] 
[103c:8a4f]
  InstallationDate: Installed on 2022-10-31 (349 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: HP Victus by HP Gaming Laptop 15-fa0xxx
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=4d4e900e-4cd2-46f8-b708-9e4d3afa286f ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to lunar on 2023-09-17 (28 days ago)
  dmi.bios.date: 08/25/2023
  dmi.bios.release: 15.23
  dmi.bios.vendor: AMI
  dmi.bios.version: F.23
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: 8A4F
  dmi.board.vendor: HP
  dmi.board.version: 37.54
  dmi.chassis.type: 10
  dmi.chassis.vendor: HP
  dmi.chassis.version: Chassis Version
  dmi.ec.firmware.release: 37.54
  dmi.modalias: 
dmi:bvnAMI:bvrF.23:bd08/25/2023:br15.23:efr37.54:svnHP:pnVictusbyHPGamingLaptop15-fa0xxx:pvr:rvnHP:rn8A4F:rvr37.54:cvnHP:ct10:cvrChassisVersion:sku68Y11UA#ABA:
  

[Kernel-packages] [Bug 2039589] Re: Nwidia driver Ubuntu bug

2023-10-18 Thread Daniel van Vugt
Thanks for the bug report. Can you explain in more detail where and when
you see the error?

** Package changed: xorg (Ubuntu) => ubuntu

** Changed in: ubuntu
   Status: New => Incomplete

** Summary changed:

- Nwidia driver Ubuntu bug
+ Nvidia driver Ubuntu bug

** Package changed: ubuntu => nvidia-graphics-drivers-470 (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.
https://bugs.launchpad.net/bugs/2039589

Title:
  Nvidia driver Ubuntu bug

Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Incomplete

Bug description:
  Nvidia driver error 470: UFW main window not displayed properly and
  Help not displayed. The issue affects Ubuntu 22.04.3 LTS, Ubuntu 23.10
  and Linux Mint.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  .proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
  .proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
  .proc.driver.nvidia.gpus..01.00.0: Error: path was not a regular file.
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.suspend: suspend hibernate resume
  .proc.driver.nvidia.suspend_depth: default modeset uvm
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  470.199.02  Thu May 11 
11:46:56 UTC 2023
   GCC version:
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  BootLog: Error: [Errno 13] Brak dostępu: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct 17 18:13:32 2023
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  GraphicsCard:
   NVIDIA Corporation GK107 [GeForce GTX 650] [10de:0fc6] (rev a1) (prog-if 00 
[VGA controller])
 Subsystem: CardExpert Technology GK107 [GeForce GTX 650] [10b0:0fc6]
  InstallationDate: Installed on 2023-10-16 (1 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  MachineType: Gigabyte Technology Co., Ltd. To be filled by O.E.M.
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=pl_PL.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=7faab2db-29fa-4024-ae67-d6f019c15904 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/25/2014
  dmi.bios.release: 4.6
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 10b
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: H61M-S1
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr10b:bd02/25/2014:br4.6:svnGigabyteTechnologyCo.,Ltd.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnGigabyteTechnologyCo.,Ltd.:rnH61M-S1:rvrx.x:cvnGigabyteTechnologyCo.,Ltd.:ct3:cvrToBeFilledByO.E.M.:skuTobefilledbyO.E.M.:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: To be filled by O.E.M.
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: Gigabyte Technology Co., Ltd.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.0.4-0ubuntu1~22.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.nvidia-graphics-drivers: nvidia-graphics-drivers-* N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.4-2ubuntu1.7~22.04.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-470/+bug/2039589/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038998] Re: [amdgpu] Screen artifacts/UI oddities on Wayland

2023-10-18 Thread Daniel van Vugt
** Changed in: linux (Ubuntu)
   Importance: Undecided => High

** Changed in: mesa (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038998

Title:
  [amdgpu] Screen artifacts/UI oddities on Wayland

Status in linux package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  Laptop is a Lenovo ThinkPad P14s Gen 2 AMD.
  Ryzen 7 PRO 5850U
  with Radeon (RX Vega 8?) integrated graphics
  16 GB RAM

  Running Ubuntu 23.10 (GNOME) from a clean install performed October 9,
  2023 from a daily-live/current .iso generated on October 4, 2023.

  Wayland
  Kernel 6.5.0-9-generic

  * * * * *

  Installed a pre-release build of Ubuntu 23.10 to my ThinkPad the other
  day, was going through setting up and testing the usual programs.

  Installed Steam through apt from the 'mantic' repositories. Installed
  Proton 8.0 and Steam Linux Runtime 3.0 (Sniper) alongside two
  compatible titles.

  Screen corruption (white and grey streaks) present in-game when GNOME
  UI elements appeared on-screen (e.g., volume, brightness, and keyboard
  backlight indicators) and omnipresent after closing either game.

  Artifacts remain on screen until log-out or reboot. Artifacts were not
  present beforehand.

  Artifacts only appeared in Wayland session; not X11/Xorg.

  I previously had been running the same games on Ubuntu 22.04 LTS
  (GNOME, Wayland) and Kubuntu 22.04 LTS (Plasma, X11/Xorg) on this
  computer without issue (kernel 6.2).

  * * * * *

  Please see subsequent posts for video/images.

  Happy to provide any other information as needed. Thanks!

  * * * * *

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 11 01:17:43 2023
  DistUpgraded: Fresh install
  DistroCodename: mantic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cezanne [Radeon Vega Series / Radeon 
Vega Mobile Series] [1002:1638] (rev d1) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Cezanne [Radeon Vega Series / Radeon Vega Mobile Series] 
[17aa:509b]
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-9-generic 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/15/2023
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R1MET54W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21A00068US
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 
dmi:bvnLENOVO:bvrR1MET54W(1.24):bd05/15/2023:br1.24:efr1.24:svnLENOVO:pn21A00068US:pvrThinkPadP14sGen2a:rvnLENOVO:rn21A00068US:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21A0_BU_Think_FM_ThinkPadP14sGen2a:
  dmi.product.family: ThinkPad P14s Gen 2a
  dmi.product.name: 21A00068US
  dmi.product.sku: LENOVO_MT_21A0_BU_Think_FM_ThinkPad P14s Gen 2a
  dmi.product.version: ThinkPad P14s Gen 2a
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.115-1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.2.1-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.7-3ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038998] Re: [amdgpu] Screen artifacts/UI oddities on Wayland

2023-10-18 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: mesa (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038998

Title:
  [amdgpu] Screen artifacts/UI oddities on Wayland

Status in linux package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  Laptop is a Lenovo ThinkPad P14s Gen 2 AMD.
  Ryzen 7 PRO 5850U
  with Radeon (RX Vega 8?) integrated graphics
  16 GB RAM

  Running Ubuntu 23.10 (GNOME) from a clean install performed October 9,
  2023 from a daily-live/current .iso generated on October 4, 2023.

  Wayland
  Kernel 6.5.0-9-generic

  * * * * *

  Installed a pre-release build of Ubuntu 23.10 to my ThinkPad the other
  day, was going through setting up and testing the usual programs.

  Installed Steam through apt from the 'mantic' repositories. Installed
  Proton 8.0 and Steam Linux Runtime 3.0 (Sniper) alongside two
  compatible titles.

  Screen corruption (white and grey streaks) present in-game when GNOME
  UI elements appeared on-screen (e.g., volume, brightness, and keyboard
  backlight indicators) and omnipresent after closing either game.

  Artifacts remain on screen until log-out or reboot. Artifacts were not
  present beforehand.

  Artifacts only appeared in Wayland session; not X11/Xorg.

  I previously had been running the same games on Ubuntu 22.04 LTS
  (GNOME, Wayland) and Kubuntu 22.04 LTS (Plasma, X11/Xorg) on this
  computer without issue (kernel 6.2).

  * * * * *

  Please see subsequent posts for video/images.

  Happy to provide any other information as needed. Thanks!

  * * * * *

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 11 01:17:43 2023
  DistUpgraded: Fresh install
  DistroCodename: mantic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cezanne [Radeon Vega Series / Radeon 
Vega Mobile Series] [1002:1638] (rev d1) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Cezanne [Radeon Vega Series / Radeon Vega Mobile Series] 
[17aa:509b]
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-9-generic 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/15/2023
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R1MET54W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21A00068US
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 
dmi:bvnLENOVO:bvrR1MET54W(1.24):bd05/15/2023:br1.24:efr1.24:svnLENOVO:pn21A00068US:pvrThinkPadP14sGen2a:rvnLENOVO:rn21A00068US:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21A0_BU_Think_FM_ThinkPadP14sGen2a:
  dmi.product.family: ThinkPad P14s Gen 2a
  dmi.product.name: 21A00068US
  dmi.product.sku: LENOVO_MT_21A0_BU_Think_FM_ThinkPad P14s Gen 2a
  dmi.product.version: ThinkPad P14s Gen 2a
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.115-1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.2.1-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.7-3ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038998] Re: [amdgpu] Screen artifacts/UI oddities on Wayland

2023-10-18 Thread Daniel van Vugt
** Summary changed:

- [amdgpu] Screen artifacts/UI oddities on Wayland following Steam/Proton 
session
+ [amdgpu] Screen artifacts/UI oddities on Wayland

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038998

Title:
  [amdgpu] Screen artifacts/UI oddities on Wayland

Status in linux package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  Laptop is a Lenovo ThinkPad P14s Gen 2 AMD.
  Ryzen 7 PRO 5850U
  with Radeon (RX Vega 8?) integrated graphics
  16 GB RAM

  Running Ubuntu 23.10 (GNOME) from a clean install performed October 9,
  2023 from a daily-live/current .iso generated on October 4, 2023.

  Wayland
  Kernel 6.5.0-9-generic

  * * * * *

  Installed a pre-release build of Ubuntu 23.10 to my ThinkPad the other
  day, was going through setting up and testing the usual programs.

  Installed Steam through apt from the 'mantic' repositories. Installed
  Proton 8.0 and Steam Linux Runtime 3.0 (Sniper) alongside two
  compatible titles.

  Screen corruption (white and grey streaks) present in-game when GNOME
  UI elements appeared on-screen (e.g., volume, brightness, and keyboard
  backlight indicators) and omnipresent after closing either game.

  Artifacts remain on screen until log-out or reboot. Artifacts were not
  present beforehand.

  Artifacts only appeared in Wayland session; not X11/Xorg.

  I previously had been running the same games on Ubuntu 22.04 LTS
  (GNOME, Wayland) and Kubuntu 22.04 LTS (Plasma, X11/Xorg) on this
  computer without issue (kernel 6.2).

  * * * * *

  Please see subsequent posts for video/images.

  Happy to provide any other information as needed. Thanks!

  * * * * *

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 11 01:17:43 2023
  DistUpgraded: Fresh install
  DistroCodename: mantic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cezanne [Radeon Vega Series / Radeon 
Vega Mobile Series] [1002:1638] (rev d1) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Cezanne [Radeon Vega Series / Radeon Vega Mobile Series] 
[17aa:509b]
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-9-generic 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/15/2023
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R1MET54W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21A00068US
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 
dmi:bvnLENOVO:bvrR1MET54W(1.24):bd05/15/2023:br1.24:efr1.24:svnLENOVO:pn21A00068US:pvrThinkPadP14sGen2a:rvnLENOVO:rn21A00068US:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21A0_BU_Think_FM_ThinkPadP14sGen2a:
  dmi.product.family: ThinkPad P14s Gen 2a
  dmi.product.name: 21A00068US
  dmi.product.sku: LENOVO_MT_21A0_BU_Think_FM_ThinkPad P14s Gen 2a
  dmi.product.version: ThinkPad P14s Gen 2a
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.115-1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.2.1-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.7-3ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038998] Status changed to Confirmed

2023-10-18 Thread Ubuntu Kernel Bot
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038998

Title:
  [amdgpu] Screen artifacts/UI oddities on Wayland

Status in linux package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  Laptop is a Lenovo ThinkPad P14s Gen 2 AMD.
  Ryzen 7 PRO 5850U
  with Radeon (RX Vega 8?) integrated graphics
  16 GB RAM

  Running Ubuntu 23.10 (GNOME) from a clean install performed October 9,
  2023 from a daily-live/current .iso generated on October 4, 2023.

  Wayland
  Kernel 6.5.0-9-generic

  * * * * *

  Installed a pre-release build of Ubuntu 23.10 to my ThinkPad the other
  day, was going through setting up and testing the usual programs.

  Installed Steam through apt from the 'mantic' repositories. Installed
  Proton 8.0 and Steam Linux Runtime 3.0 (Sniper) alongside two
  compatible titles.

  Screen corruption (white and grey streaks) present in-game when GNOME
  UI elements appeared on-screen (e.g., volume, brightness, and keyboard
  backlight indicators) and omnipresent after closing either game.

  Artifacts remain on screen until log-out or reboot. Artifacts were not
  present beforehand.

  Artifacts only appeared in Wayland session; not X11/Xorg.

  I previously had been running the same games on Ubuntu 22.04 LTS
  (GNOME, Wayland) and Kubuntu 22.04 LTS (Plasma, X11/Xorg) on this
  computer without issue (kernel 6.2).

  * * * * *

  Please see subsequent posts for video/images.

  Happy to provide any other information as needed. Thanks!

  * * * * *

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct 11 01:17:43 2023
  DistUpgraded: Fresh install
  DistroCodename: mantic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cezanne [Radeon Vega Series / Radeon 
Vega Mobile Series] [1002:1638] (rev d1) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Cezanne [Radeon Vega Series / Radeon Vega Mobile Series] 
[17aa:509b]
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.5.0-9-generic 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/15/2023
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R1MET54W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21A00068US
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 
dmi:bvnLENOVO:bvrR1MET54W(1.24):bd05/15/2023:br1.24:efr1.24:svnLENOVO:pn21A00068US:pvrThinkPadP14sGen2a:rvnLENOVO:rn21A00068US:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21A0_BU_Think_FM_ThinkPadP14sGen2a:
  dmi.product.family: ThinkPad P14s Gen 2a
  dmi.product.name: 21A00068US
  dmi.product.sku: LENOVO_MT_21A0_BU_Think_FM_ThinkPad P14s Gen 2a
  dmi.product.version: ThinkPad P14s Gen 2a
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.115-1
  version.libgl1-mesa-dri: libgl1-mesa-dri 23.2.1-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.7-3ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038998/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] Re: Screen goes blank

2023-10-18 Thread ubuntu user
Sorry for being late I just ran the command and sent the report. forgot
to mention that I had problem with the keyboard too after the login. in
order to send the report I went back to the kernel with the bug
5.15.0-86-generic (hopefully send valuable report) and choose cinnamon
software rendering.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039401] Re: Suspend/Hibernate resume fails with NVIDIA

2023-10-18 Thread Daniel van Vugt
** Package changed: xorg (Ubuntu) => linux (Ubuntu)

** Also affects: nvidia-graphics-drivers-535 (Ubuntu)
   Importance: Undecided
   Status: New

** Tags added: nvidia suspend-resume

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039401

Title:
  Suspend/Hibernate resume fails with NVIDIA

Status in linux package in Ubuntu:
  New
Status in nvidia-graphics-drivers-535 package in Ubuntu:
  New

Bug description:
  Following are the NVIDIA, uname information
  Linux awesomesystem 6.2.0-34-generic #34-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep  
4 13:06:55 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux 

  
+---+
  |NVIDIA-SMI 535.113.01 Driver Version: 535.113.01   CUDA Version: 
12.2  |
  
|-+--+--+
  | GPU  Name Persistence-M | Bus-IdDisp.A | Volatile 
Uncorr. ECC |
  | Fan  Temp   Perf  Pwr:Usage/Cap | Memory-Usage | GPU-Util  
Compute M. |
  | |  |
   MIG M. |
  
|=+==+==|
  |   0  NVIDIA GeForce RTX 3050 ...Off | :01:00.0 Off |
  N/A |
  | N/A   40CP8   6W /  60W |  9MiB /  4096MiB |  0%
  Default |
  | |  |
  N/A |
  
+-+--+--+

   
  
+---+
  | Processes:  
  |
  |  GPU   GI   CIPID   Type   Process name
GPU Memory |
  |ID   ID 
Usage  |
  
|===|
  |0   N/A  N/A  2091  G   /usr/lib/xorg/Xorg   
 4MiB |
  
+---+

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-34.34-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  .proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
  .proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
  .proc.driver.nvidia.gpus..01.00.0: Error: path was not a regular file.
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.suspend: suspend hibernate resume
  .proc.driver.nvidia.suspend_depth: default modeset uvm
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  535.113.01  Tue Sep 12 
19:41:24 UTC 2023
   GCC version:
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Oct 16 07:08:51 2023
  DistUpgraded: 2023-09-17 10:26:39,390 DEBUG icon theme changed, re-reading
  DistroCodename: lunar
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation Alder Lake-P GT1 [UHD Graphics] [8086:46a3] (rev 0c) 
(prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company Alder Lake-P GT1 [UHD Graphics] 
[103c:8a4f]
   NVIDIA Corporation GA107M [GeForce RTX 3050 Ti Mobile] [10de:25a0] (rev a1) 
(prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company GA107M [GeForce RTX 3050 Ti Mobile] 
[103c:8a4f]
  InstallationDate: Installed on 2022-10-31 (349 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: HP Victus by HP Gaming Laptop 15-fa0xxx
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=4d4e900e-4cd2-46f8-b708-9e4d3afa286f ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to lunar on 2023-09-17 (28 days ago)
  dmi.bios.date: 08/25/2023
  dmi.bios.release: 15.23
  dmi.bios.vendor: AMI
  dmi.bios.version: F.23
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: 8A4F
  dmi.board.vendor: HP
  dmi.board.version: 37.54
  dmi.chassis.type: 10
  dmi.chassis.vendor: HP
  dmi.chassis.version: Chassis Version
  dmi.ec.firmware.release: 37.54
  dmi.modalias: 

[Kernel-packages] [Bug 2039589] [NEW] Nvidia driver Ubuntu bug

2023-10-18 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Nvidia driver error 470: UFW main window not displayed properly and Help
not displayed. The issue affects Ubuntu 22.04.3 LTS, Ubuntu 23.10 and
Linux Mint.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: xorg 1:7.7+23ubuntu2
ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-34-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
.proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
.proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
.proc.driver.nvidia.gpus..01.00.0: Error: path was not a regular file.
.proc.driver.nvidia.registry: Binary: ""
.proc.driver.nvidia.suspend: suspend hibernate resume
.proc.driver.nvidia.suspend_depth: default modeset uvm
.proc.driver.nvidia.version:
 NVRM version: NVIDIA UNIX x86_64 Kernel Module  470.199.02  Thu May 11 
11:46:56 UTC 2023
 GCC version:
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
BootLog: Error: [Errno 13] Brak dostępu: '/var/log/boot.log'
CasperMD5CheckResult: pass
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Tue Oct 17 18:13:32 2023
DistUpgraded: Fresh install
DistroCodename: jammy
DistroVariant: ubuntu
GraphicsCard:
 NVIDIA Corporation GK107 [GeForce GTX 650] [10de:0fc6] (rev a1) (prog-if 00 
[VGA controller])
   Subsystem: CardExpert Technology GK107 [GeForce GTX 650] [10b0:0fc6]
InstallationDate: Installed on 2023-10-16 (1 days ago)
InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
MachineType: Gigabyte Technology Co., Ltd. To be filled by O.E.M.
ProcEnviron:
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=pl_PL.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-34-generic 
root=UUID=7faab2db-29fa-4024-ae67-d6f019c15904 ro quiet splash vt.handoff=7
SourcePackage: xorg
Symptom: display
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 02/25/2014
dmi.bios.release: 4.6
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: 10b
dmi.board.asset.tag: To be filled by O.E.M.
dmi.board.name: H61M-S1
dmi.board.vendor: Gigabyte Technology Co., Ltd.
dmi.board.version: x.x
dmi.chassis.asset.tag: To Be Filled By O.E.M.
dmi.chassis.type: 3
dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
dmi.chassis.version: To Be Filled By O.E.M.
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr10b:bd02/25/2014:br4.6:svnGigabyteTechnologyCo.,Ltd.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnGigabyteTechnologyCo.,Ltd.:rnH61M-S1:rvrx.x:cvnGigabyteTechnologyCo.,Ltd.:ct3:cvrToBeFilledByO.E.M.:skuTobefilledbyO.E.M.:
dmi.product.family: To be filled by O.E.M.
dmi.product.name: To be filled by O.E.M.
dmi.product.sku: To be filled by O.E.M.
dmi.product.version: To be filled by O.E.M.
dmi.sys.vendor: Gigabyte Technology Co., Ltd.
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 23.0.4-0ubuntu1~22.04.1
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.nvidia-graphics-drivers: nvidia-graphics-drivers-* N/A
version.xserver-xorg-core: xserver-xorg-core 2:21.1.4-2ubuntu1.7~22.04.1
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2ubuntu1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.17-2build1

** Affects: nvidia-graphics-drivers-470 (Ubuntu)
 Importance: Undecided
 Status: Incomplete


** Tags: amd64 apport-bug jammy ubuntu
-- 
Nvidia driver Ubuntu bug
https://bugs.launchpad.net/bugs/2039589
You received this bug notification because you are a member of Kernel Packages, 
which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039320] Re: [HUAWEI CREFG-XX] No sound from the speaker

2023-10-18 Thread Daniel van Vugt
** Summary changed:

- 00:1f.3 Multimedia audio controller: Intel Corporation Device 51ca (rev 01)
+ [HUAWEI CREFG-XX] No sound from the speaker

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039320

Title:
  [HUAWEI CREFG-XX] No sound from the speaker

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hi,

  This is the model HUAWEI CREFG-XX of my computer and there is no sound
  from the speaker.

  Oct 13 20:35:40 mypc-ubuntu kernel: snd_hda_intel :00:1f.3: DSP detected 
with PCI class/subclass/prog-if info 0x040100
  Oct 13 20:35:40 mypc-ubuntu kernel: snd_hda_intel :00:1f.3: Digital mics 
found on Skylake+ platform, using SOF driver
  Oct 13 20:35:40 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: DSP 
detected with PCI class/subclass/prog-if info 0x040100
  Oct 13 20:35:40 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
Digital mics found on Skylake+ platform, using SOF driver
  Oct 13 20:35:40 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
enabling device ( -> 0002)
  Oct 13 20:35:40 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: DSP 
detected with PCI class/subclass/prog-if 0x040100
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
bound :00:02.0 (ops i915_audio_component_bind_ops [i915])
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: use 
msi interrupt mode
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: hda 
codecs found, mask 5
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
using HDA machine driver skl_hda_dsp_generic now
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
DMICs detected in NHLT tables: 2
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
Firmware info: version 2:2:0-57864
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
Firmware: ABI 3:22:1 Kernel ABI 3:23:0
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
unknown sof_ext_man header type 3 size 0x30
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
Firmware info: version 2:2:0-57864
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
Firmware: ABI 3:22:1 Kernel ABI 3:23:0
  Oct 13 23:35:25 mypc-ubuntu kernel: sof-audio-pci-intel-tgl :00:1f.3: 
Topology: ABI 3:22:1 Kernel ABI 3:23:0
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: Parent card not yet available, widget card binding deferred
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0: 
SN6140: BIOS auto-probing.
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0: 
autoconfig for SN6140: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0:
speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0:
hp_outs=1 (0x16/0x0/0x0/0x0/0x0)
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0:
mono: mono_out=0x0
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0:
inputs:
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0:  
Mic=0x19
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0: ASoC: 
sink widget AIF1TX overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: snd_hda_codec_conexant ehdaudio0D0: ASoC: 
source widget AIF1RX overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget hifi3 overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget hifi2 overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget hifi1 overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: source widget Codec Output Pin1 overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget Codec Input Pin1 overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget Analog Codec Playback overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget Digital Codec Playback overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: sink widget Alt Analog Codec Playback overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: source widget Analog Codec Capture overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: skl_hda_dsp_generic skl_hda_dsp_generic: 
ASoC: source widget Digital Codec Capture overwritten
  Oct 13 23:35:25 mypc-ubuntu kernel: 

[Kernel-packages] [Bug 2039378] acpidump.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "acpidump.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710625/+files/acpidump.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] WifiSyslog.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "WifiSyslog.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710624/+files/WifiSyslog.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] UdevDb.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "UdevDb.txt"
   https://bugs.launchpad.net/bugs/2039378/+attachment/5710623/+files/UdevDb.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] RfKill.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "RfKill.txt"
   https://bugs.launchpad.net/bugs/2039378/+attachment/5710622/+files/RfKill.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] ProcModules.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "ProcModules.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710620/+files/ProcModules.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] PulseList.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "PulseList.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710621/+files/PulseList.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] ProcEnviron.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "ProcEnviron.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710618/+files/ProcEnviron.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] ProcInterrupts.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "ProcInterrupts.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710619/+files/ProcInterrupts.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] ProcCpuinfoMinimal.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710617/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] PaInfo.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "PaInfo.txt"
   https://bugs.launchpad.net/bugs/2039378/+attachment/5710615/+files/PaInfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039378] ProcCpuinfo.txt

2023-10-18 Thread ubuntu user
apport information

** Attachment added: "ProcCpuinfo.txt"
   
https://bugs.launchpad.net/bugs/2039378/+attachment/5710616/+files/ProcCpuinfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039378

Title:
  Screen goes blank

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Screen goes blank after the desktop environment gets loaded. I use the 
cinnamon desktop. After I type in the user password at the display-manager to 
login, the desktop shows for 1 second and then the screen goes blank. I solved 
the problem through switching the desktop to cinnamon (software rendering) at 
the display-manager and then installed 6.2.0-34-generic instead of 5.15.0-86 to 
be able to use the normal cinnamon desktop again.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  user   1277 F pulseaudio
   /dev/snd/controlC0:  user   1277 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: X-Cinnamon
  DistroRelease: Linux Mint 21.2
  InstallationDate: Installed on 2023-08-07 (71 days ago)
  InstallationMedia: Linux Mint 21.2 "Victoria" - Release amd64 20230711
  MachineType: LENOVO 20KDS01T00
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-86-generic 
root=UUID=27a26739-8f56-4f8e-b127-efffca9d526f ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-86.96-generic 5.15.122
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-86-generic N/A
   linux-backports-modules-5.15.0-86-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.21
  Tags:  victoria
  Uname: Linux 5.15.0-86-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 04/13/2021
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0NET46W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KDS01T00
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.16
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0NET46W(1.24):bd04/13/2021:br1.24:efr1.16:svnLENOVO:pn20KDS01T00:pvrThinkPadA275:rvnLENOVO:rn20KDS01T00:rvrNotDefined:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KD_BU_Think_FM_ThinkPadA275:
  dmi.product.family: ThinkPad A275
  dmi.product.name: 20KDS01T00
  dmi.product.sku: LENOVO_MT_20KD_BU_Think_FM_ThinkPad A275
  dmi.product.version: ThinkPad A275
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039378/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   >