[Kernel-packages] [Bug 2058052] Re: Enable Intel IDPF support on ARM64

2024-05-01 Thread Joseph Salisbury
** Description changed:

  [Impact]
  
  * Request from Google to enable Intel IDPF driver support on ARM64
  
  [Fix]
  
- * Mantic - 
- * Jammy - 
+ UBUNTU: [Config] gcp: Add ARM64 support for IDPF driver
+ 
  [Test Case]
  
  * Compile tested
  * Boot tested
+ * Google performed some basic validation of the IDPF driver on arm64
  
  [Where things could go wrong]
  
  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives
  
  [Other Info]
  
  * SF #00381197

** Also affects: linux-gke (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux-gcp (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Noble)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu Noble)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2058052

Title:
  Enable Intel IDPF support on ARM64

Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  In Progress
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  In Progress
Status in linux-gcp source package in Noble:
  In Progress
Status in linux-gke source package in Noble:
  In Progress

Bug description:
  [Impact]

  * Request from Google to enable Intel IDPF driver support on ARM64

  [Fix]

  UBUNTU: [Config] gcp: Add ARM64 support for IDPF driver

  [Test Case]

  * Compile tested
  * Boot tested
  * Google performed some basic validation of the IDPF driver on arm64

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00381197

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2058052/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2063322] Re: ite-cir driver failed to load due to a regression in linux kernel 6.5+ serial driver change

2024-04-26 Thread James Joseph
** Tags added: noble

** Tags added: mantic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2063322

Title:
  ite-cir driver failed to load due to a regression in linux kernel 6.5+
  serial driver change

Status in linux package in Ubuntu:
  New

Bug description:
  [Impact]

  From Kernel 6.5 and above, the serial driver now claims multiple UART
  ports by default, when the previous behaviour was it would only claim
  1.  Due to this the ite-cir driver can no longer load because the port
  it would assign itself is now being used in memory by the 16550/8250
  driver.  We have found a workaround by disabling the serial driver
  from consuming more than 1 port.  Below is the steps we went to
  troubleshoot, investigate and the solution we’ve found.  This is a
  regression from 6.4 behaviour.

  When installing 24.04 I noticed that the /dev/lirc0 device was not
  loaded on the system which is what is created when the driver is
  loaded.  After reviewing the driver we use on 20.04 I then searched
  the kernel logs and found that the ite-cir driver failed to load due
  to error -16.

  ```
  2024-04-19T13:44:51.873060+00:00 host kernel: rc rc0: ITE8708 CIR transceiver 
as /devices/pnp0/00:03/rc/rc0
  2024-04-19T13:44:51.873062+00:00 host kernel: rc rc0: lirc_dev: driver 
ite-cir registered at minor = 0, raw IR receiver, raw IR transmitter
  2024-04-19T13:44:51.873070+00:00 host kernel: input: ITE8708 CIR transceiver 
as /devices/pnp0/00:03/rc/rc0/input6
  2024-04-19T13:44:51.873072+00:00 host kernel: i2c i2c-2: 2/2 memory slots 
populated (from DMI)
  2024-04-19T13:44:51.873076+00:00 host kernel: i2c i2c-2: Successfully 
instantiated SPD at 0x50
  2024-04-19T13:44:51.873078+00:00 host kernel: ite-cir: probe of 00:03 failed 
with error -16
  ```

  I reviewed kernel error message and this error is due to the
  device/resource is busy or in use.  My colleague and I reviewed the
  ite-cir driver source code and noticed the driver initialisation
  succeeds up until L1404
  https://github.com/torvalds/linux/blob/master/drivers/media/rc/ite-
  cir.c#L1404 where it attempts to request_region, if it fails to do
  this it will unregister the device.

  The request region allocates a place in memory for the device to use,
  we believe it’s using the ioport.h’s request region function
  https://github.com/torvalds/linux/blob/master/include/linux/ioport.h#L278

  When we added some debug lines to ite-cir we noticed that the memory
  reference it is trying to allocate is 02f8-02ff. We checked the
  ioports on 24.04 and noticed that the serial driver was taking up this
  reference in memory when in 20.04 (The OS we currently use) and 23.04
  it would not.

  Ubuntu 24.04 ioports

  ```
  user@host:~$ sudo cat /proc/ioports
  -0cf7 : PCI Bus :00
    02f8-02ff : serial
    03f8-03ff : serial
  ```

  Ubuntu 20.04 ioports memory allocation

  ```
  user@host:~$ sudo cat /proc/ioports
  -0cf7 : PCI Bus :00
    02f8-02ff : ite-cir
    03f8-03ff : serial
  ```

  When we investigated any changes that might cause this, we came with
  two potential commits that were released in 6.5 that might have caused
  this issue:

  * 
https://github.com/torvalds/linux/commit/9d86719f8769244dc99b8cb6091c41eae3fd684f
  * 
https://github.com/torvalds/linux/commit/84a9582fd203063cd4d301204971ff2cd8327f1a

  The serial changes allow 16550/8250 driver to consume as many serial
  ports as they require initializing the driver, originally they only
  used 1.  Due to this we noticed that when we checked the serial ports
  in use by the device that 8250 was consuming the place in memory that
  ite-cir should.

  Ubuntu 24.04

  ```
  user@host:~$ sudo setserial -g /dev/ttyS*
  /dev/ttyS0, UART: 16550A, Port: 0x03f8, IRQ: 4
  /dev/ttyS1, UART: 8250, Port: 0x02f8, IRQ: 3
  ```

  Ubuntu 20.04

  ```
  user@host:~$ sudo setserial -g /dev/ttyS*
  /dev/ttyS0, UART: 16550A, Port: 0x03f8, IRQ: 4
  /dev/ttyS1, UART: unknown, Port: 0x02f8, IRQ: 3
  ```
  [Regression]
  We believe that the regression started from 6.5 kernel onwards based on the 
commit changes that were done to the serial driver that shipped to those 
kernels.  23.04 that uses 6.2 works as expected and shows no issues with using 
the serial port for IR while 23.10 that uses 6.5 and 24.04 that uses 6.8 does 
not load the ite-cir driver.

  [Reproducible steps]

  * Use Ubuntu 23.10 + or use Kernel 6.5+
  * Use IR hardware that requires the ite-cir driver to be loaded
  * Attempt to load ite-cir driver on boot of OS
  * Check /var/log/kern.log for ite-cir driver failure

  [Fix]

  The requested solution would be to either:

  * Set the serial driver to no longer consume more than 1 serial port
  * Have the serial driver check what memory reference ite-cir driver needs to 
load, ignore that reference and then consume another point in memory instead.

  We have found a workarou

[Kernel-packages] [Bug 2042564] Re: Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4 Ubuntu 20.04 kernel

2024-04-24 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Focal)
   Status: Triaged => Won't Fix

** Changed in: linux (Ubuntu)
   Status: Triaged => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042564

Title:
  Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4
  Ubuntu 20.04 kernel

Status in linux package in Ubuntu:
  Won't Fix
Status in linux source package in Focal:
  Won't Fix

Bug description:
  We in the Canonical Public Cloud team have received report from our
  colleagues in Google regarding a potential performance regression with
  the 5.15 kernel vs the 5.4 kernel on ubuntu 20.04. Their test were
  performed using the linux-gkeop and linux-gkeop-5.15 kernels.

  I have verified with the generic Ubuntu 20.04 5.4 linux-generic and
  the Ubuntu 20.04 5.15 linux-generic-hwe-20.04 kernels.

  The tests were run using `fio`

  fio commands:

  * 4k initwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`
  * 4k overwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`

  
  My reproducer was to launch an Ubuntu 20.04 cloud image locally with qemu the 
results are below:

  Using 5.4 kernel

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.4.0-164-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 8 (f=8): [W(8)][99.6%][w=925MiB/s][w=237k IOPS][eta 00m:01s] 
  fiojob1: (groupid=0, jobs=8): err= 0: pid=2443: Thu Nov  2 09:15:22 2023
write: IOPS=317k, BW=1237MiB/s (1297MB/s)(320GiB/264837msec); 0 zone resets
  slat (nsec): min=628, max=37820k, avg=7207.71, stdev=101058.61
  clat (nsec): min=457, max=56099k, avg=340.45, stdev=1707823.38
   lat (usec): min=23, max=56100, avg=3229.78, stdev=1705.80
  clat percentiles (usec):
   |  1.00th=[  775],  5.00th=[ 1352], 10.00th=[ 1647], 20.00th=[ 2024],
   | 30.00th=[ 2343], 40.00th=[ 2638], 50.00th=[ 2933], 60.00th=[ 3261],
   | 70.00th=[ 3654], 80.00th=[ 4146], 90.00th=[ 5014], 95.00th=[ 5932],
   | 99.00th=[ 8979], 99.50th=[10945], 99.90th=[18220], 99.95th=[22676],
   | 99.99th=[32113]
 bw (  MiB/s): min=  524, max= 1665, per=100.00%, avg=1237.72, stdev=20.42, 
samples=4232
 iops: min=134308, max=426326, avg=316855.16, stdev=5227.36, 
samples=4232
lat (nsec)   : 500=0.01%, 750=0.01%, 1000=0.01%
lat (usec)   : 4=0.01%, 10=0.01%, 20=0.01%, 50=0.01%, 100=0.01%
lat (usec)   : 250=0.05%, 500=0.54%, 750=0.37%, 1000=0.93%
lat (msec)   : 2=17.40%, 4=58.02%, 10=22.01%, 20=0.60%, 50=0.07%
lat (msec)   : 100=0.01%
cpu  : usr=3.29%, sys=7.45%, ctx=1262621, majf=0, minf=103
IO depths: 1=0.1%, 2=0.1%, 4=0.1%, 8=0.1%, 16=0.1%, 32=0.1%, >=64=100.0%
   submit: 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.0%
   complete  : 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.1%
   issued rwts: total=0,83886080,0,8 short=0,0,0,0 dropped=0,0,0,0
   latency   : target=0, window=0, percentile=100.00%, depth=128

  Run status group 0 (all jobs):
WRITE: bw=1237MiB/s (1297MB/s), 1237MiB/s-1237MiB/s (1297MB/s-1297MB/s), 
io=320GiB (344GB), run=264837-264837msec

  Disk stats (read/write):
sda: ios=36/32868891, merge=0/50979424, ticks=5/27498602, in_queue=1183124, 
util=100.00%
  ```

  
  After upgrading to linux-generic-hwe-20.04 kernel and rebooting

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.15.0-88-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 1 (f=1): [_(7),W(1)][100.0%][w=410MiB/s][w=105k IOPS][eta 00m:00s]
  fiojob1: (groupid=0, jobs=8): err= 0: pid=1438: Thu Nov  2 09:46:49 2023
write: IOPS=155k, BW=605MiB/s (634MB/s)(320GiB/541949msec); 0 zone resets
  slat (nsec): min=660, max=325426k, avg=10351.04, stdev=232438.50
  clat (nsec): min=1100, max=782743k, avg=6595008.67, stdev=6290570.04
   lat (usec): min=86, max=782748, avg=6606.08, stdev=6294.03
  clat percentiles (usec):
   |  1.00th=[   914],  5.00th=[  2180], 10.00th=[  2802], 20.00th=[  3556],
   | 30.00th=[  4178], 40.

[Kernel-packages] [Bug 2063315] Re: Suspend & Resume functionality broken/timesout in GCE

2024-04-24 Thread Joseph Salisbury
A kernel bisect is underway.  We should have further details regarding
the commit that introduced this regression soon.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2063315

Title:
  Suspend & Resume functionality broken/timesout in GCE

Status in Release Notes for Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gcp source package in Noble:
  In Progress

Bug description:
  [Impact]
   
  Suspend/Resume capability is broken in all noble images with kernel version 
6.8.0-1007-gcp.

  GCE offers the capability to "Suspend" a VM to conserve power/lower
  costs when the instance is not in use [0]. It uses ACPI S3 signals to
  tell the guest to power down. This capability no longer works in the
  latest kernel with the following error:

  ```
  Operation type [suspend] failed with message "Instance suspend failed due to 
guest timeout."
  ```

  which points to the following [1].

  

  Refs:

  [0]: https://cloud.google.com/compute/docs/instances/suspend-resume-
  instance

  [1]:
  https://cloud.google.com/compute/docs/troubleshooting/troubleshooting-
  suspend-resume#there_was_a_guest_timeout

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/2063315/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2063315] Re: Suspend & Resume functionality broken/timesout in GCE

2024-04-24 Thread Joseph Salisbury
** Changed in: linux-gcp (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Noble)
   Importance: Undecided => High

** Changed in: linux-gcp (Ubuntu Noble)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2063315

Title:
  Suspend & Resume functionality broken/timesout in GCE

Status in Release Notes for Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gcp source package in Noble:
  In Progress

Bug description:
  [Impact]
   
  Suspend/Resume capability is broken in all noble images with kernel version 
6.8.0-1007-gcp.

  GCE offers the capability to "Suspend" a VM to conserve power/lower
  costs when the instance is not in use [0]. It uses ACPI S3 signals to
  tell the guest to power down. This capability no longer works in the
  latest kernel with the following error:

  ```
  Operation type [suspend] failed with message "Instance suspend failed due to 
guest timeout."
  ```

  which points to the following [1].

  

  Refs:

  [0]: https://cloud.google.com/compute/docs/instances/suspend-resume-
  instance

  [1]:
  https://cloud.google.com/compute/docs/troubleshooting/troubleshooting-
  suspend-resume#there_was_a_guest_timeout

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/2063315/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2063322] [NEW] ite-cir driver failed to load due to a regression in linux kernel 6.5+ serial driver change

2024-04-24 Thread James Joseph
Public bug reported:

[Impact]

From Kernel 6.5 and above, the serial driver now claims multiple UART
ports by default, when the previous behaviour was it would only claim 1.
Due to this the ite-cir driver can no longer load because the port it
would assign itself is now being used in memory by the 16550/8250
driver.  We have found a workaround by disabling the serial driver from
consuming more than 1 port.  Below is the steps we went to troubleshoot,
investigate and the solution we’ve found.  This is a regression from 6.4
behaviour.

When installing 24.04 I noticed that the /dev/lirc0 device was not
loaded on the system which is what is created when the driver is loaded.
After reviewing the driver we use on 20.04 I then searched the kernel
logs and found that the ite-cir driver failed to load due to error -16.

```
2024-04-19T13:44:51.873060+00:00 host kernel: rc rc0: ITE8708 CIR transceiver 
as /devices/pnp0/00:03/rc/rc0
2024-04-19T13:44:51.873062+00:00 host kernel: rc rc0: lirc_dev: driver ite-cir 
registered at minor = 0, raw IR receiver, raw IR transmitter
2024-04-19T13:44:51.873070+00:00 host kernel: input: ITE8708 CIR transceiver as 
/devices/pnp0/00:03/rc/rc0/input6
2024-04-19T13:44:51.873072+00:00 host kernel: i2c i2c-2: 2/2 memory slots 
populated (from DMI)
2024-04-19T13:44:51.873076+00:00 host kernel: i2c i2c-2: Successfully 
instantiated SPD at 0x50
2024-04-19T13:44:51.873078+00:00 host kernel: ite-cir: probe of 00:03 failed 
with error -16
```

I reviewed kernel error message and this error is due to the
device/resource is busy or in use.  My colleague and I reviewed the ite-
cir driver source code and noticed the driver initialisation succeeds up
until L1404
https://github.com/torvalds/linux/blob/master/drivers/media/rc/ite-
cir.c#L1404 where it attempts to request_region, if it fails to do this
it will unregister the device.

The request region allocates a place in memory for the device to use, we
believe it’s using the ioport.h’s request region function
https://github.com/torvalds/linux/blob/master/include/linux/ioport.h#L278

When we added some debug lines to ite-cir we noticed that the memory
reference it is trying to allocate is 02f8-02ff. We checked the ioports
on 24.04 and noticed that the serial driver was taking up this reference
in memory when in 20.04 (The OS we currently use) and 23.04 it would
not.

Ubuntu 24.04 ioports

```
user@host:~$ sudo cat /proc/ioports
-0cf7 : PCI Bus :00
  02f8-02ff : serial
  03f8-03ff : serial
```

Ubuntu 20.04 ioports memory allocation

```
user@host:~$ sudo cat /proc/ioports
-0cf7 : PCI Bus :00
  02f8-02ff : ite-cir
  03f8-03ff : serial
```

When we investigated any changes that might cause this, we came with two
potential commits that were released in 6.5 that might have caused this
issue:

* 
https://github.com/torvalds/linux/commit/9d86719f8769244dc99b8cb6091c41eae3fd684f
* 
https://github.com/torvalds/linux/commit/84a9582fd203063cd4d301204971ff2cd8327f1a

The serial changes allow 16550/8250 driver to consume as many serial
ports as they require initializing the driver, originally they only used
1.  Due to this we noticed that when we checked the serial ports in use
by the device that 8250 was consuming the place in memory that ite-cir
should.

Ubuntu 24.04

```
user@host:~$ sudo setserial -g /dev/ttyS*
/dev/ttyS0, UART: 16550A, Port: 0x03f8, IRQ: 4
/dev/ttyS1, UART: 8250, Port: 0x02f8, IRQ: 3
```

Ubuntu 20.04

```
user@host:~$ sudo setserial -g /dev/ttyS*
/dev/ttyS0, UART: 16550A, Port: 0x03f8, IRQ: 4
/dev/ttyS1, UART: unknown, Port: 0x02f8, IRQ: 3
```
[Regression]
We believe that the regression started from 6.5 kernel onwards based on the 
commit changes that were done to the serial driver that shipped to those 
kernels.  23.04 that uses 6.2 works as expected and shows no issues with using 
the serial port for IR while 23.10 that uses 6.5 and 24.04 that uses 6.8 does 
not load the ite-cir driver.

[Reproducible steps]

* Use Ubuntu 23.10 + or use Kernel 6.5+
* Use IR hardware that requires the ite-cir driver to be loaded
* Attempt to load ite-cir driver on boot of OS
* Check /var/log/kern.log for ite-cir driver failure

[Fix]

The requested solution would be to either:

* Set the serial driver to no longer consume more than 1 serial port
* Have the serial driver check what memory reference ite-cir driver needs to 
load, ignore that reference and then consume another point in memory instead.

We have found a workaround where we set the /etc/default/grub config to
make the 8250 use only 1 UART port, this allows ite-cir to consume the
port in memory like it use to, enabling us to use the driver again

/etc/default/grub

```
GRUB_CMDLINE_LINUX_DEFAULT="8250.nr_uarts=1"
```
The alternative fix is to have a startup script that will remove 8250 from 
using /dev/ttyS1 and then remove and re-add the ite-cir driver

```
#!/bin/bash

setserial /dev/ttyS1 uart none
modprobe -r ite-cir

```

[Diagnostic information]

version

```
Linux vers

[Kernel-packages] [Bug 2054810] Re: Adding bpf to CONFIG_LSM in linux kernel

2024-04-18 Thread Joseph Salisbury
Thanks, Eric!  I'm going to build some test kernels and will post them
shortly.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2054810

Title:
   Adding bpf to CONFIG_LSM in linux kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged
Status in linux source package in Mantic:
  Triaged
Status in linux source package in Noble:
  Triaged

Bug description:
  Linux kernel since 5.7 allows to write eBPF programs which can be
  attached to LSM hooks. More details here:

  https://www.kernel.org/doc/html/v5.9/bpf/bpf_lsm.html

  There are already projects trying to leverage that

  systemd with the restrict-fs feature
  
https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c

  https://github.com/linux-lock/bpflock

  https://github.com/lockc-project/lockc

  However, BPF LSM has to be enabled by adding bpf to CONFIG_LSM.
  That was already done in:

  Arch Linux

  https://github.com/archlinux/svntogit-
  packages/blob/4615bb2493649ad6fa133f864f94cb95c824f361/trunk/config#L9963

  Fedora

  
https://fedorapeople.org/cgit/thl/public_git/kernel.git/tree/kernel-x86_64-fedora.config?h=kernel-5.17.0-0.rc5.20220225git53ab78cd6d5a.106.vanilla.1.fc34&id=e661d91eb909e777a9d28425ef50fcc5ef7fa5ed#n3291

  openSUSE

  https://github.com/openSUSE/kernel-
  source/commit/c2c25b18721866d6211054f542987036ed6e0a50

  Debian

  https://salsa.debian.org/kernel-
  team/linux/-/blob/master/debian/config/config?ref_type=heads#L7713

  RedHat

  
https://access.redhat.com/labs/rhcb/RHEL-8.9/kernel-4.18.0-513.18.1.el8/source/blob/redhat/configs/generic/CONFIG_LSM

  Could we please enable BPF LSM in Ubuntu kernels as well? Without that
  change, users trying to play with the mentioned projects have to edit
  their /etc/default/grub to add bpf LSM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2054810/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1964941] Re: Adding bpf to CONFIG_LSM in 5.13 kernels

2024-04-17 Thread Joseph Salisbury
*** This bug is a duplicate of bug 2054810 ***
https://bugs.launchpad.net/bugs/2054810

** Changed in: linux (Ubuntu)
   Status: Expired => Triaged

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** This bug has been marked a duplicate of bug 2054810
Adding bpf to CONFIG_LSM in linux kernel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1964941

Title:
   Adding bpf to CONFIG_LSM in 5.13 kernels

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Linux kernel since 5.7 allows to write eBPF programs which can be
  attached to LSM hooks. More details here:

  https://www.kernel.org/doc/html/v5.9/bpf/bpf_lsm.html

  There are already projects trying to leverage that

  systemd with the restrict-fs feature
  
https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c

  https://github.com/linux-lock/bpflock

  https://github.com/lockc-project/lockc

  However, BPF LSM has to be enabled by adding bpf to CONFIG_LSM.
  That was already done in:

  Arch Linux

  https://github.com/archlinux/svntogit-
  packages/blob/4615bb2493649ad6fa133f864f94cb95c824f361/trunk/config#L9963

  Fedora

  
https://fedorapeople.org/cgit/thl/public_git/kernel.git/tree/kernel-x86_64-fedora.config?h=kernel-5.17.0-0.rc5.20220225git53ab78cd6d5a.106.vanilla.1.fc34&id=e661d91eb909e777a9d28425ef50fcc5ef7fa5ed#n3291

  openSUSE

  https://github.com/openSUSE/kernel-
  source/commit/c2c25b18721866d6211054f542987036ed6e0a50

  Could we please enable BPF LSM in Ubuntu kernels as well? Without that
  change, users trying to play with the mentioned projects have to edit
  their /etc/default/grub to add bpf LSM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1964941/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2054810] Re: Adding bpf to CONFIG_LSM in linux kernel

2024-04-17 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Noble)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: Confirmed

** Changed in: linux (Ubuntu Mantic)
   Status: New => Triaged

** Changed in: linux (Ubuntu Jammy)
   Status: New => Triaged

** Changed in: linux (Ubuntu Noble)
   Status: Confirmed => Triaged

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2054810

Title:
   Adding bpf to CONFIG_LSM in linux kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged
Status in linux source package in Mantic:
  Triaged
Status in linux source package in Noble:
  Triaged

Bug description:
  Linux kernel since 5.7 allows to write eBPF programs which can be
  attached to LSM hooks. More details here:

  https://www.kernel.org/doc/html/v5.9/bpf/bpf_lsm.html

  There are already projects trying to leverage that

  systemd with the restrict-fs feature
  
https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c

  https://github.com/linux-lock/bpflock

  https://github.com/lockc-project/lockc

  However, BPF LSM has to be enabled by adding bpf to CONFIG_LSM.
  That was already done in:

  Arch Linux

  https://github.com/archlinux/svntogit-
  packages/blob/4615bb2493649ad6fa133f864f94cb95c824f361/trunk/config#L9963

  Fedora

  
https://fedorapeople.org/cgit/thl/public_git/kernel.git/tree/kernel-x86_64-fedora.config?h=kernel-5.17.0-0.rc5.20220225git53ab78cd6d5a.106.vanilla.1.fc34&id=e661d91eb909e777a9d28425ef50fcc5ef7fa5ed#n3291

  openSUSE

  https://github.com/openSUSE/kernel-
  source/commit/c2c25b18721866d6211054f542987036ed6e0a50

  Debian

  https://salsa.debian.org/kernel-
  team/linux/-/blob/master/debian/config/config?ref_type=heads#L7713

  RedHat

  
https://access.redhat.com/labs/rhcb/RHEL-8.9/kernel-4.18.0-513.18.1.el8/source/blob/redhat/configs/generic/CONFIG_LSM

  Could we please enable BPF LSM in Ubuntu kernels as well? Without that
  change, users trying to play with the mentioned projects have to edit
  their /etc/default/grub to add bpf LSM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2054810/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2053101] Re: Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks existing modules

2024-04-05 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: Joseph Salisbury (jsalisbury) => (unassigned)

** Changed in: linux (Ubuntu Jammy)
 Assignee: Joseph Salisbury (jsalisbury) => (unassigned)

** No longer affects: linux-gcp (Ubuntu)

** No longer affects: linux-realtime (Ubuntu)

** Changed in: linux (Ubuntu Jammy)
   Status: In Progress => Won't Fix

** Changed in: linux (Ubuntu)
   Status: In Progress => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2053101

Title:
  Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks
  existing modules

Status in linux package in Ubuntu:
  Won't Fix
Status in linux source package in Jammy:
  Won't Fix

Bug description:
  3rd party kernel modules for Ubuntu 20.04 break due to the recently
  backported change of renaming GENHD_FL_NO_PART_SCAN to
  GENHD_FL_NO_PART

  linux-gcp-5.15-headers-5.15.0-1049 still uses GENHD_FL_NO_PART_SCAN
  which the 3rd party kernel modules use, while linux-
  gcp-5.15-headers-5.15.0-1051 has brought the rename to
  GENHD_FL_NO_PART in. This is a breaking change and should not have
  been backported. The 3rd party modules have been updated for newer
  kernels on 22.04, but can't be updated on 20.04 with this breaking
  change.

  $ grep GENHD_FL_NO_PART 
/usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h 
/usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN`` (0x0200): partition scanning is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:#define 
GENHD_FL_NO_PART_SCAN 0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:
  !(disk->flags & GENHD_FL_NO_PART_SCAN);

  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART`` (0x0200): partition support is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:#define 
GENHD_FL_NO_PART  0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:  
return disk_max_parts(disk) > 1 && !(disk->flags & GENHD_FL_NO_PART);

  
  $ lsb_release -rd
  Description:Ubuntu 20.04.6 LTS
  Release:20.04

  $ apt policy linux-image-5.15.0-1051-gcp
  linux-image-5.15.0-1051-gcp:
Installed: 5.15.0-1051.59~20.04.1
Candidate: 5.15.0-1051.59~20.04.1
Version table:
   *** 5.15.0-1051.59~20.04.1 500
  500 http://australia-southeast1.gce.archive.ubuntu.com/ubuntu 
focal-updates/main amd64 Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.15.0-1051-gcp 5.15.0-1051.59~20.04.1
  ProcVersionSignature: Ubuntu 5.15.0-1051.59~20.04.1-gcp 5.15.136
  Uname: Linux 5.15.0-1051-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.27
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Feb 14 12:07:11 2024
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-gcp-5.15
  UpgradeStatus: Upgraded to focal on 2023-05-07 (282 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2053101/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2053101] Re: Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks existing modules

2024-04-04 Thread Joseph Salisbury
As a general rule, the kernel internal interface changes all the time
and it cannot take into account out of tree module.

It's the responsibility of the maintainers of these modules to keep up
with upstream changes.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2053101

Title:
  Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks
  existing modules

Status in linux package in Ubuntu:
  Won't Fix
Status in linux source package in Jammy:
  Won't Fix

Bug description:
  3rd party kernel modules for Ubuntu 20.04 break due to the recently
  backported change of renaming GENHD_FL_NO_PART_SCAN to
  GENHD_FL_NO_PART

  linux-gcp-5.15-headers-5.15.0-1049 still uses GENHD_FL_NO_PART_SCAN
  which the 3rd party kernel modules use, while linux-
  gcp-5.15-headers-5.15.0-1051 has brought the rename to
  GENHD_FL_NO_PART in. This is a breaking change and should not have
  been backported. The 3rd party modules have been updated for newer
  kernels on 22.04, but can't be updated on 20.04 with this breaking
  change.

  $ grep GENHD_FL_NO_PART 
/usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h 
/usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN`` (0x0200): partition scanning is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:#define 
GENHD_FL_NO_PART_SCAN 0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:
  !(disk->flags & GENHD_FL_NO_PART_SCAN);

  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART`` (0x0200): partition support is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:#define 
GENHD_FL_NO_PART  0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:  
return disk_max_parts(disk) > 1 && !(disk->flags & GENHD_FL_NO_PART);

  
  $ lsb_release -rd
  Description:Ubuntu 20.04.6 LTS
  Release:20.04

  $ apt policy linux-image-5.15.0-1051-gcp
  linux-image-5.15.0-1051-gcp:
Installed: 5.15.0-1051.59~20.04.1
Candidate: 5.15.0-1051.59~20.04.1
Version table:
   *** 5.15.0-1051.59~20.04.1 500
  500 http://australia-southeast1.gce.archive.ubuntu.com/ubuntu 
focal-updates/main amd64 Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.15.0-1051-gcp 5.15.0-1051.59~20.04.1
  ProcVersionSignature: Ubuntu 5.15.0-1051.59~20.04.1-gcp 5.15.136
  Uname: Linux 5.15.0-1051-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.27
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Feb 14 12:07:11 2024
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-gcp-5.15
  UpgradeStatus: Upgraded to focal on 2023-05-07 (282 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2053101/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2053101] Re: Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks existing modules

2024-04-03 Thread Joseph Salisbury
The following commit changed the name of that variable:
99a4e9bce56b block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART

That commit was applied to the gcp kernel via stable updates from Jammy (22.04) 
version:
5.15.0-93.103

Jammy received it from upstream stable updates via:
c6ce1c5dd327 block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART

That commit was applied to upstream stable in version: 
v5.15.132

I'll report this to upstream and see what the suggested fix may be.

** Changed in: linux-signed-gcp-5.15 (Ubuntu)
   Importance: Undecided => High

** Changed in: linux-signed-gcp-5.15 (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: linux-signed-gcp-5.15 (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Package changed: linux-signed-gcp-5.15 (Ubuntu) => linux (Ubuntu)

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Tags added: kernel-key

** Also affects: linux-realtime (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-realtime (Ubuntu Jammy)

** Changed in: linux-realtime (Ubuntu)
   Importance: Undecided => High

** Changed in: linux-realtime (Ubuntu)
   Status: New => In Progress

** Changed in: linux-realtime (Ubuntu)
   Status: In Progress => Triaged

** Also affects: linux-gcp (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-gcp (Ubuntu)
   Status: New => Triaged

** Changed in: linux-gcp (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-gcp-5.15 in Ubuntu.
https://bugs.launchpad.net/bugs/2053101

Title:
  Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks
  existing modules

Status in linux package in Ubuntu:
  In Progress
Status in linux-gcp package in Ubuntu:
  Triaged
Status in linux-realtime package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  In Progress

Bug description:
  3rd party kernel modules for Ubuntu 20.04 break due to the recently
  backported change of renaming GENHD_FL_NO_PART_SCAN to
  GENHD_FL_NO_PART

  linux-gcp-5.15-headers-5.15.0-1049 still uses GENHD_FL_NO_PART_SCAN
  which the 3rd party kernel modules use, while linux-
  gcp-5.15-headers-5.15.0-1051 has brought the rename to
  GENHD_FL_NO_PART in. This is a breaking change and should not have
  been backported. The 3rd party modules have been updated for newer
  kernels on 22.04, but can't be updated on 20.04 with this breaking
  change.

  $ grep GENHD_FL_NO_PART 
/usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h 
/usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN`` (0x0200): partition scanning is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:#define 
GENHD_FL_NO_PART_SCAN 0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:
  !(disk->flags & GENHD_FL_NO_PART_SCAN);

  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART`` (0x0200): partition support is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:#define 
GENHD_FL_NO_PART  0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:  
return disk_max_parts(disk) > 1 && !(disk->flags & GENHD_FL_NO_PART);

  
  $ lsb_release -rd
  Description:Ubuntu 20.04.6 LTS
  Release:20.04

  $ apt policy linux-image-5.15.0-1051-gcp
  linux-image-5.15.0-1051-gcp:
Installed: 5.15.0-1051.59~20.04.1
Candidate: 5.15.0-1051.59~20.04.1
Version table:
   *** 5.15.0-1051.59~20.04.1 500
  500 http://australia-southeast1.gce.archive.ubuntu.com/ubuntu 
focal-updates/main amd64 Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.15.0-1051-gcp 5.15.0-1051.59~20.04.1
  ProcVersionSignature: Ubuntu 5.15.0-1051.59~20.04.1-gcp 5.15.136
  Uname: Linux 5.15.0-1051-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.27
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Feb 14 12:07:11 2024
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/b

[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2024-03-25 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy-linux-gke
** Tags added: verification-done-jammy-linux-gke

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gke in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Mantic - 24 clean cherry-picks, 1 backport from upstream
  * Jammy - 11 clean cherry-picks, 7 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested internally and by Google using neper 
(https://github.com/google/neper)
  * Networking is functional and throughput is as expected

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-03-21 Thread Joseph Salisbury
** Tags removed: verification-needed-bionic-linux-gcp-5.4
** Tags added: verification-done-bionic-linux-gcp-5.4

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp-4.15 package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp-4.15 source package in Bionic:
  Fix Committed
Status in linux-gcp source package in Focal:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-03-18 Thread Joseph Salisbury
** Tags removed: verification-needed-focal-linux-gcp
** Tags added: verification-done-focal-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp-4.15 package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp-4.15 source package in Bionic:
  Fix Committed
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-03-18 Thread Joseph Salisbury
** Tags removed: verification-needed-bionic-linux-gcp-4.15
** Tags added: verification-done-bionic-linux-gcp-4.15

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp-4.15 package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp-4.15 source package in Bionic:
  Fix Committed
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2058052] [NEW] Enable Intel IDPF support on ARM64

2024-03-15 Thread Joseph Salisbury
Public bug reported:

[Impact]

* Request from Google to enable Intel IDPF driver support on ARM64

[Fix]

* Mantic - 
* Jammy - 
[Test Case]

* Compile tested
* Boot tested

[Where things could go wrong]

* Low chance of regression, changes have been upstream since 6.6 kernel
* Bulk of changes in IDPF driver
* Other changes to network drivers largely adding #include directives

[Other Info]

* SF #00381197

** Affects: linux-gcp (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gke (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gcp (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gke (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gcp (Ubuntu Mantic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Changed in: linux-gcp (Ubuntu)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux-gcp (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux-gcp (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu Mantic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux-gke (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-gke (Ubuntu Mantic)

** Changed in: linux-gke (Ubuntu)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2058052

Title:
  Enable Intel IDPF support on ARM64

Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  In Progress
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  In Progress

Bug description:
  [Impact]

  * Request from Google to enable Intel IDPF driver support on ARM64

  [Fix]

  * Mantic - 
  * Jammy - 
  [Test Case]

  * Compile tested
  * Boot tested

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00381197

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2058052/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042564] Re: Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4 Ubuntu 20.04 kernel

2024-02-29 Thread Joseph Salisbury
I performed a bisect between the 5.4 and 5.15 kernels.  The performance
regression was introduced by a stable update in 5.15.57 by the following
commit:

62b4db57eefec ("x86/entry: Add kernel IBRS implementation")

This commit applies IBRS kernel mitigation for Spectre_v2.  IBRS is:
Indirect Branch Restricted Speculation.


This commit was also applied up upstream stable 5.4 with the following SHA1:
a3111faed5c1d ("x86/entry: Add kernel IBRS implementation")

However, the backport to 5.4 did not introduce as much as a performance
regression as the backport to 5.15.  There are many difference between
the 5.4 and 5.15 backports of the commit.  Much of the assembly logic in
5.15 does not exist in 5.4, since it was not needed.

There are several commits that are later applied to 5.15 stable that
depend on this patch, so it would not be easily reverted.

One option is to use a boot option to disable IBRS mitigation.  However,
the security versus performance trade-off must be considered carefully.
IBRS can be disabled with the boot parameter "noibrs"


There is a wiki page that describes the various boot parameters here:
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042564

Title:
  Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4
  Ubuntu 20.04 kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Focal:
  Triaged

Bug description:
  We in the Canonical Public Cloud team have received report from our
  colleagues in Google regarding a potential performance regression with
  the 5.15 kernel vs the 5.4 kernel on ubuntu 20.04. Their test were
  performed using the linux-gkeop and linux-gkeop-5.15 kernels.

  I have verified with the generic Ubuntu 20.04 5.4 linux-generic and
  the Ubuntu 20.04 5.15 linux-generic-hwe-20.04 kernels.

  The tests were run using `fio`

  fio commands:

  * 4k initwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`
  * 4k overwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`

  
  My reproducer was to launch an Ubuntu 20.04 cloud image locally with qemu the 
results are below:

  Using 5.4 kernel

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.4.0-164-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 8 (f=8): [W(8)][99.6%][w=925MiB/s][w=237k IOPS][eta 00m:01s] 
  fiojob1: (groupid=0, jobs=8): err= 0: pid=2443: Thu Nov  2 09:15:22 2023
write: IOPS=317k, BW=1237MiB/s (1297MB/s)(320GiB/264837msec); 0 zone resets
  slat (nsec): min=628, max=37820k, avg=7207.71, stdev=101058.61
  clat (nsec): min=457, max=56099k, avg=340.45, stdev=1707823.38
   lat (usec): min=23, max=56100, avg=3229.78, stdev=1705.80
  clat percentiles (usec):
   |  1.00th=[  775],  5.00th=[ 1352], 10.00th=[ 1647], 20.00th=[ 2024],
   | 30.00th=[ 2343], 40.00th=[ 2638], 50.00th=[ 2933], 60.00th=[ 3261],
   | 70.00th=[ 3654], 80.00th=[ 4146], 90.00th=[ 5014], 95.00th=[ 5932],
   | 99.00th=[ 8979], 99.50th=[10945], 99.90th=[18220], 99.95th=[22676],
   | 99.99th=[32113]
 bw (  MiB/s): min=  524, max= 1665, per=100.00%, avg=1237.72, stdev=20.42, 
samples=4232
 iops: min=134308, max=426326, avg=316855.16, stdev=5227.36, 
samples=4232
lat (nsec)   : 500=0.01%, 750=0.01%, 1000=0.01%
lat (usec)   : 4=0.01%, 10=0.01%, 20=0.01%, 50=0.01%, 100=0.01%
lat (usec)   : 250=0.05%, 500=0.54%, 750=0.37%, 1000=0.93%
lat (msec)   : 2=17.40%, 4=58.02%, 10=22.01%, 20=0.60%, 50=0.07%
lat (msec)   : 100=0.01%
cpu  : usr=3.29%, sys=7.45%, ctx=1262621, majf=0, minf=103
IO depths: 1=0.1%, 2=0.1%, 4=0.1%, 8=0.1%, 16=0.1%, 32=0.1%, >=64=100.0%
   submit: 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.0%
   complete  : 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.1%
   issued rwts: total=0,83886080,0,8 short=0,0,0,0 dropped=0,0,0,0
   latency   : target=0, window=0, percentile=100.00%, depth=128

  Run status group 0 (all jobs):
WRITE: bw=1237MiB/s (1297MB/s), 1237MiB/s-1237MiB/s (1297MB/s-1297MB/s), 
io=320GiB (344GB), run=264837-264837msec

  Disk stats (read/write):
sda: ios=36/32868891, merge=0/50979424, ticks=5/27498602, in_queue=1183124, 
util=100.00%
  ```

[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2024-02-21 Thread Joseph Salisbury
Request on mailing list for jammy:linux-gke:
https://lists.ubuntu.com/archives/kernel-team/2024-February/149030.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Mantic - 24 clean cherry-picks, 1 backport from upstream
  * Jammy - 11 clean cherry-picks, 7 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested internally and by Google using neper 
(https://github.com/google/neper)
  * Networking is functional and throughput is as expected

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2024-02-20 Thread Joseph Salisbury
** Also affects: linux-gke (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-gke (Ubuntu Mantic)

** Changed in: linux-gke (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gke in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Mantic - 24 clean cherry-picks, 1 backport from upstream
  * Jammy - 11 clean cherry-picks, 7 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested internally and by Google using neper 
(https://github.com/google/neper)
  * Networking is functional and throughput is as expected

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042564] Re: Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4 Ubuntu 20.04 kernel

2024-01-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Status: New => Triaged

** Changed in: linux (Ubuntu Focal)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042564

Title:
  Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4
  Ubuntu 20.04 kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Focal:
  Triaged

Bug description:
  We in the Canonical Public Cloud team have received report from our
  colleagues in Google regarding a potential performance regression with
  the 5.15 kernel vs the 5.4 kernel on ubuntu 20.04. Their test were
  performed using the linux-gkeop and linux-gkeop-5.15 kernels.

  I have verified with the generic Ubuntu 20.04 5.4 linux-generic and
  the Ubuntu 20.04 5.15 linux-generic-hwe-20.04 kernels.

  The tests were run using `fio`

  fio commands:

  * 4k initwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`
  * 4k overwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`

  
  My reproducer was to launch an Ubuntu 20.04 cloud image locally with qemu the 
results are below:

  Using 5.4 kernel

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.4.0-164-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 8 (f=8): [W(8)][99.6%][w=925MiB/s][w=237k IOPS][eta 00m:01s] 
  fiojob1: (groupid=0, jobs=8): err= 0: pid=2443: Thu Nov  2 09:15:22 2023
write: IOPS=317k, BW=1237MiB/s (1297MB/s)(320GiB/264837msec); 0 zone resets
  slat (nsec): min=628, max=37820k, avg=7207.71, stdev=101058.61
  clat (nsec): min=457, max=56099k, avg=340.45, stdev=1707823.38
   lat (usec): min=23, max=56100, avg=3229.78, stdev=1705.80
  clat percentiles (usec):
   |  1.00th=[  775],  5.00th=[ 1352], 10.00th=[ 1647], 20.00th=[ 2024],
   | 30.00th=[ 2343], 40.00th=[ 2638], 50.00th=[ 2933], 60.00th=[ 3261],
   | 70.00th=[ 3654], 80.00th=[ 4146], 90.00th=[ 5014], 95.00th=[ 5932],
   | 99.00th=[ 8979], 99.50th=[10945], 99.90th=[18220], 99.95th=[22676],
   | 99.99th=[32113]
 bw (  MiB/s): min=  524, max= 1665, per=100.00%, avg=1237.72, stdev=20.42, 
samples=4232
 iops: min=134308, max=426326, avg=316855.16, stdev=5227.36, 
samples=4232
lat (nsec)   : 500=0.01%, 750=0.01%, 1000=0.01%
lat (usec)   : 4=0.01%, 10=0.01%, 20=0.01%, 50=0.01%, 100=0.01%
lat (usec)   : 250=0.05%, 500=0.54%, 750=0.37%, 1000=0.93%
lat (msec)   : 2=17.40%, 4=58.02%, 10=22.01%, 20=0.60%, 50=0.07%
lat (msec)   : 100=0.01%
cpu  : usr=3.29%, sys=7.45%, ctx=1262621, majf=0, minf=103
IO depths: 1=0.1%, 2=0.1%, 4=0.1%, 8=0.1%, 16=0.1%, 32=0.1%, >=64=100.0%
   submit: 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.0%
   complete  : 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.1%
   issued rwts: total=0,83886080,0,8 short=0,0,0,0 dropped=0,0,0,0
   latency   : target=0, window=0, percentile=100.00%, depth=128

  Run status group 0 (all jobs):
WRITE: bw=1237MiB/s (1297MB/s), 1237MiB/s-1237MiB/s (1297MB/s-1297MB/s), 
io=320GiB (344GB), run=264837-264837msec

  Disk stats (read/write):
sda: ios=36/32868891, merge=0/50979424, ticks=5/27498602, in_queue=1183124, 
util=100.00%
  ```

  
  After upgrading to linux-generic-hwe-20.04 kernel and rebooting

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.15.0-88-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 1 (f=1): [_(7),W(1)][100.0%][w=410MiB/s][w=105k IOPS][eta 00m:00s]
  fiojob1: (groupid=0, jobs=8): err= 0: pid=1438: Thu Nov  2 09:46:49 2023
write: IOPS=155k, BW=605MiB/s (634MB/s)(320GiB/541949msec); 0 zone resets
  slat (

[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-26 Thread Joseph Salisbury
Patches sent to mailing list:

Focal: https://lists.ubuntu.com/archives/kernel-team/2024-January/148463.html
Bionic: https://lists.ubuntu.com/archives/kernel-team/2024-January/148458.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-26 Thread Joseph Salisbury
** Description changed:

  [Impact]
  
- * Request from Google to include Intel patches for IDPF support if used from 
out-of-tree module to
-   prevent system instability
+ * Request from Google to include Intel patches for IDPF support if used from
+ out-of-tree module to prevent system instability.
  
- [Fix]
+ [Fixes]
+ f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
+ a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")
  
- * Upstream
- 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v6.7&id=a18615b1cfc04f00548c60eb9a77e0ce56e848fd
  
  [Test Case]
  
  * Compile test
  * Boot test
  * Test on non-IDPF instance
+ * Tested by Google
  
  [Where things could go wrong]
  
  * Low chance of regression, changes very isolated
  
  [Other Info]
  
  * SF #00376470

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-22 Thread Joseph Salisbury
** Changed in: linux-gcp (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Bionic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu Focal)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Bionic)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from 
out-of-tree module to
prevent system instability

  [Fix]

  * Upstream
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v6.7&id=a18615b1cfc04f00548c60eb9a77e0ce56e848fd

  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-22 Thread Joseph Salisbury
The requested commit (a18615b1cfc0) has the following prerequisite
commit:

f18b1137d38c ("PCI: Extract ATS disabling to a helper function")

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  New
Status in linux-gcp source package in Focal:
  New

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from 
out-of-tree module to
prevent system instability

  [Fix]

  * Upstream
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v6.7&id=a18615b1cfc04f00548c60eb9a77e0ce56e848fd

  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038743] Re: No sound from ALC236 upon warm boot

2024-01-10 Thread Joseph Sible
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2037005 contained
commit 69ea4c9d02b7 ("ALSA: hda/realtek - remove 3k pull low
procedure"), and
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039110 contained
commit 46cdff2369cb ("ALSA: hda/realtek - Remodified 3k pull low
procedure").

** Changed in: linux-signed-hwe-6.2 (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2038743

Title:
  No sound from ALC236 upon warm boot

Status in linux-signed-hwe-6.2 package in Ubuntu:
  Fix Released

Bug description:
  On an HP 15z-fc000 laptop with Realtek ALC236 audio, on Ubuntu 22.04.3
  with HWE kernel 6.2.0-34-generic, after doing a warm boot (i.e.,
  "Restart" from the menu" or "sudo reboot"), no sound will be able to
  play. Doing a cold boot (i.e., "Power Off" or "sudo poweroff" and then
  pressing the power button to turn it back on) will make it start
  working again.

  This bug is a regression caused by commit 5aec98913095 ("ALSA:
  hda/realtek - ALC236 headset MIC recording issue").

  I've already worked with upstream to get a fix for this bug into the
  mainline kernel, which has since landed as commit 69ea4c9d02b7 ("ALSA:
  hda/realtek - remove 3k pull low procedure"), with commit 46cdff2369cb
  ("ALSA: hda/realtek - Remodified 3k pull low procedure") as a follow-
  up. To fix this bug, those two commits just need to be cherry-picked
  into Ubuntu's kernel.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.2.0-34-generic 6.2.0-34.34~22.04.1
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Oct  7 21:12:27 2023
  InstallationDate: Installed on 2023-10-08 (0 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe-6.2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.2/+bug/2038743/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2045778] Re: panic due to unhandled page fault via BPF_PROG_RUN syscall

2023-12-07 Thread Joseph Salisbury
We would like to collect some additional information about your system.
>From a terminal, please run the following:

apport-collect BUG_ID
or to a file:
apport-bug --save /tmp/report.BUG_ID linux

If apport can't be run:
1) uname -a > uname-a.log
2) dmesg > dmesg.log
3) sudo lspci -vvnn > lspci-vvnn.log
4) cat /proc/version_signature > version.log


** Changed in: linux-azure (Ubuntu)
   Importance: Undecided => High

** Changed in: linux-azure (Ubuntu)
   Status: New => Triaged

** Changed in: linux-azure (Ubuntu)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/2045778

Title:
  panic due to unhandled page fault via BPF_PROG_RUN syscall

Status in linux-azure package in Ubuntu:
  Triaged

Bug description:
  Here is a kernel oops triggered from user space by invoking a BPF
  program:

  [ 1191.051531] BUG: unable to handle page fault for address: ea053c70
  [ 1191.053848] #PF: supervisor read access in kernel mode
  [ 1191.055183] #PF: error_code(0x) - not-present page
  [ 1191.056513] PGD 334e15067 P4D 334e15067 PUD 334e17067 PMD 0 
  [ 1191.058016] Oops:  [#1] SMP NOPTI
  [ 1191.058984] CPU: 1 PID: 2557 Comm: ebpf.test Not tainted 6.2.0-1016-azure 
#16~22.04.1-Ubuntu
  [ 1191.061167] Hardware name: Microsoft Corporation Virtual Machine/Virtual 
Machine, BIOS 090008  12/07/2018
  [ 1191.063804] RIP: 0010:bpf_test_run+0x104/0x2e0
  [ 1191.065064] Code: 00 00 48 89 90 50 14 00 00 48 89 b5 60 ff ff ff eb 3e 0f 
1f 44 00 00 48 8b 53 30 4c 89 ee 4c 89 e7 e8 50 8c f8 ff 89 c2 66 90 <48> 8b 45 
80 4d 89 f0 48 8d 4d 8c be 01 00 00 00 48 8d 7d a0 89 10
  [ 1191.069766] RSP: 0018:a64e03053c50 EFLAGS: 00010246
  [ 1191.071117] RAX: 0001 RBX: a64e0005a000 RCX: 
a64e03053c3f
  [ 1191.073415] RDX: 0001 RSI: a64e03053c3f RDI: 
8a468580
  [ 1191.075351] RBP: ea053cf0 R08:  R09: 

  [ 1191.077722] R10:  R11:  R12: 
97dc75673c00
  [ 1191.079681] R13: a64e0005a048 R14: a64e03053d34 R15: 
0001
  [ 1191.081636] FS:  7fd4a2ffd640() GS:97df6fc8() 
knlGS:
  [ 1191.083866] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1191.085455] CR2: ea053c70 CR3: 00019ff80001 CR4: 
00370ee0
  [ 1191.087405] Call Trace:
  [ 1191.088121]  
  [ 1191.088745]  ? show_regs+0x6a/0x80
  [ 1191.089710]  ? __die+0x25/0x70
  [ 1191.090591]  ? page_fault_oops+0x79/0x180
  [ 1191.091708]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.093027]  ? search_exception_tables+0x61/0x70
  [ 1191.094421]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.095686]  ? kernelmode_fixup_or_oops+0xa2/0x120
  [ 1191.097014]  ? __bad_area_nosemaphore+0x16f/0x280
  [ 1191.098323]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.099584]  ? apparmor_file_alloc_security+0x1f/0xd0
  [ 1191.100989]  ? bad_area_nosemaphore+0x16/0x20
  [ 1191.102235]  ? do_kern_addr_fault+0x62/0x80
  [ 1191.103393]  ? exc_page_fault+0xd8/0x160
  [ 1191.104505]  ? asm_exc_page_fault+0x27/0x30
  [ 1191.105669]  ? bpf_test_run+0x104/0x2e0
  [ 1191.106745]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.108010]  ? bpf_prog_test_run_skb+0x2e4/0x4f0
  [ 1191.109350]  ? __fdget+0x13/0x20
  [ 1191.110304]  ? __sys_bpf+0x706/0xea0
  [ 1191.111299]  ? __x64_sys_bpf+0x1a/0x30
  [ 1191.112307]  ? do_syscall_64+0x5c/0x90
  [ 1191.113366]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.114634]  ? exit_to_user_mode_loop+0xec/0x160
  [ 1191.115929]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.117466]  ? __set_task_blocked+0x29/0x70
  [ 1191.118904]  ? exit_to_user_mode_prepare+0x49/0x100
  [ 1191.120482]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.122073]  ? sigprocmask+0xb8/0xe0
  [ 1191.123360]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.124868]  ? exit_to_user_mode_prepare+0x49/0x100
  [ 1191.126523]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.128028]  ? syscall_exit_to_user_mode+0x27/0x40
  [ 1191.129599]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.131033]  ? do_syscall_64+0x69/0x90
  [ 1191.132242]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.134199]  ? do_syscall_64+0x69/0x90
  [ 1191.135504]  ? entry_SYSCALL_64_after_hwframe+0x73/0xdd
  [ 1191.137137]  
  [ 1191.137942] Modules linked in: nft_chain_nat xt_MASQUERADE nf_nat 
nf_conntrack_netlink xfrm_user xfrm_algo xt_addrtype br_netfilter bridge stp 
llc xt_tcpudp tls xt_owner xt_conntrack nf_conntrack nf_defrag_ipv6 
nf_defrag_ipv4 nft_compat nf_tables libcrc32c nfnetlink overlay nvme_fabrics 
udf crc_itu_t binfmt_misc nls_iso8859_1 kvm_amd ccp joydev kvm hid_generic 
irqbypass crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel crypto_simd cryptd hyperv_drm 
drm_kms_helper syscopyarea sysfillrect serio_raw sysimgblt drm_shm

[Kernel-packages] [Bug 2042546] Re: Include cifs.ko in linux-modules package

2023-11-28 Thread Joseph
We are still seeing this issue on 6.2.0-1016-azure kernel

adminuser@ubuntu:~$ uname -a
Linux ubuntu 6.2.0-1016-azure #16~22.04.1-Ubuntu SMP Tue Oct 10 17:11:51 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

adminuser@ubuntu:~$ modprobe cifs
modprobe: FATAL: Module cifs not found in directory 
/lib/modules/6.2.0-1016-azure

adminuser@ubuntu:~$ ls -lh /lib/modules/6.2.0-1016-azure/kernel/fs/
total 120K
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 9p
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 autofs
-rw-r--r-- 1 root root  38K Oct 10 16:03 binfmt_misc.ko
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 btrfs
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 cachefiles
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 ceph
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 dlm
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 fat
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 fscache
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 fuse
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 isofs
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 lockd
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 netfs
drwxr-xr-x 5 root root 4.0K Nov  1 02:12 nfs
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 nfs_common
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 nfsd
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 nls
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 overlayfs
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 udf
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 ufs
drwxr-xr-x 2 root root 4.0K Nov  1 02:12 xfs

adminuser@ubuntu:~$ apt list --installed 2>/dev/null | grep -i cifs
cifs-utils/jammy-updates,jammy-security,now 2:6.14-1ubuntu0.1 amd64 [installed]

adminuser@ubuntu:~$ sudo mount -t cifs  /mnt/ -o 
username=
Password for @:
mount error: cifs filesystem not supported by the system
mount error(19): No such device
Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) and kernel log 
messages (dmesg)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042546

Title:
  Include cifs.ko in linux-modules package

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Lunar:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  Commit: "smb: move client and server files to common directory fs/smb" 
introduced in 2023.09.04 moved the fs/cifs directory to fs/sb/client. The 
inclusion list for linux-modules was not updated, it still contains the old 
path. This means that the cifs.ko module cannot be loaded if only linux-modules 
package is installed, now being part of linux-modules-extra.
  For lunar:main this is not a problem because linux-modules-extra is always 
installed, but for derivatives like aws, azure etc, this module cannot be 
loaded without explicitly installing linux-modules-extra.

  [How to reproduce it]:
  1. Install the latest azure kernel 6.2.0-1016.16
  2. Load cifs module
  $ modprobe cifs
  modprobe: FATAL: Module cifs not found in directory 
/lib/modules/6.2.0-1016-azure
  If modules-extra is installed, this works.

  [Fix]

  Replace fs/cifs/* with fs/smb/client/* in 
debian./control.d/.inclusiojn-list
  This is going to be done in s2023.10.02 cycle for derivatives.

  [Test Plan]

  1. Apply the fix to one of the derivative (azure), build a new kernel and 
install it
  2. Load cifs module
  $ modprobe cifs
  It should work without installing modules-extra.

  [Regression potential]

  Very low, it's a straightforward fix.

  [Other Info]
  Sending a patch for every derivative takes time and each derivative will be 
fixed once this proposal is acked.
  There is also the possibility to do it via cranky fix, but owners may omit it 
during security updates and it's hard to enforce it. Plus, it is a one-time 
change.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2042546/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038743] [NEW] No sound from ALC236 upon warm boot

2023-10-07 Thread Joseph Sible
Public bug reported:

On an HP 15z-fc000 laptop with Realtek ALC236 audio, on Ubuntu 22.04.3
with HWE kernel 6.2.0-34-generic, after doing a warm boot (i.e.,
"Restart" from the menu" or "sudo reboot"), no sound will be able to
play. Doing a cold boot (i.e., "Power Off" or "sudo poweroff" and then
pressing the power button to turn it back on) will make it start working
again.

This bug is a regression caused by commit 5aec98913095 ("ALSA:
hda/realtek - ALC236 headset MIC recording issue").

I've already worked with upstream to get a fix for this bug into the
mainline kernel, which has since landed as commit 69ea4c9d02b7 ("ALSA:
hda/realtek - remove 3k pull low procedure"), with commit 46cdff2369cb
("ALSA: hda/realtek - Remodified 3k pull low procedure") as a follow-up.
To fix this bug, those two commits just need to be cherry-picked into
Ubuntu's kernel.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: linux-image-6.2.0-34-generic 6.2.0-34.34~22.04.1
ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-34-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Sat Oct  7 21:12:27 2023
InstallationDate: Installed on 2023-10-08 (0 days ago)
InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: linux-signed-hwe-6.2
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-signed-hwe-6.2 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy wayland-session

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2038743

Title:
  No sound from ALC236 upon warm boot

Status in linux-signed-hwe-6.2 package in Ubuntu:
  New

Bug description:
  On an HP 15z-fc000 laptop with Realtek ALC236 audio, on Ubuntu 22.04.3
  with HWE kernel 6.2.0-34-generic, after doing a warm boot (i.e.,
  "Restart" from the menu" or "sudo reboot"), no sound will be able to
  play. Doing a cold boot (i.e., "Power Off" or "sudo poweroff" and then
  pressing the power button to turn it back on) will make it start
  working again.

  This bug is a regression caused by commit 5aec98913095 ("ALSA:
  hda/realtek - ALC236 headset MIC recording issue").

  I've already worked with upstream to get a fix for this bug into the
  mainline kernel, which has since landed as commit 69ea4c9d02b7 ("ALSA:
  hda/realtek - remove 3k pull low procedure"), with commit 46cdff2369cb
  ("ALSA: hda/realtek - Remodified 3k pull low procedure") as a follow-
  up. To fix this bug, those two commits just need to be cherry-picked
  into Ubuntu's kernel.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.2.0-34-generic 6.2.0-34.34~22.04.1
  ProcVersionSignature: Ubuntu 6.2.0-34.34~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-34-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Oct  7 21:12:27 2023
  InstallationDate: Installed on 2023-10-08 (0 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe-6.2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.2/+bug/2038743/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-09-24 Thread Joseph Olstad
Disabling/reenabling Wayland didn't help for my setup.  I have seen
other reports elsewhere about issues with sound for those using
motherboards containing the B550 chipset.  The success reported above
was encouraging.  Knock on wood the soundblaster audigy pcix card I
ordered will arrive soon and I'll test that with this chipset.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input14
  input: HDA ATI HDMI HDMI/DP,pcm=9 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input15
  input: HDA ATI HDMI HDMI/DP,pcm=10 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input16
  input: HDA ATI HDMI HDMI/DP,pcm=11 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input17
  snd_hda_intel :2b:00.1: bound :2b:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])

  These lines appear in the dmesg of the -32 kernel, but not in the -35
  kernel's log. Meanwhile, the following lines appear in the -35
  kernel's log but not in the -32:

  hdaudio hdaudioC0D0: no AFG or MFG node found
  snd_hda_intel :2b:00.1: no codecs initialized

  I'll also attach the output of "pactl list" under each kernel (this
  shows the HDMI audio sink showing up under -32, but not -35) just in
  case that helps shed any light on things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009136/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-09-24 Thread Joseph Olstad
so I tried a 6500xt radeon, 6700xt, 6800xt, they all didn't like the
asmedia asm1083 pcix soundcard.  I think the soundcard drivers for the
asmedia pcix card I tested out are bad or the card it'self is defective,
kernel failure and reboot after 5 seconds of sound.

I purchased and installed this card because the MSI B550 chipset
motherboard with any of the video cards I tried has no sound.

I noticed some people reporting better luck with some kernels above.
the 5.15.0-84-generic kernel I just tested made no difference in my
situation.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input14
  input: HDA ATI HDMI HDMI/DP,pcm=9 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input15
  input: HDA ATI HDMI HDMI/DP,pcm=10 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input16
  input: HDA ATI HDMI HDMI/DP,pcm=11 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input17
  snd_hda_intel :2b:00.1: bound :2b:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])

  These lines appear in the dmesg of the -32 kernel, but not in the -35
  kernel's log. Meanwhile, the following lines appear in the -35
  kernel's log but not in the -32:

  hdaudio hdaudioC0D0: no AFG or MFG node found
  snd_hda_intel :2b:00.1: no codecs initialized

  I'll also attach the output of "pactl list" under each kernel (this
  shows the HDMI audio sink showing up under -32, but not -35) just in
  case that helps shed any light on things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009136/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-09-24 Thread Joseph Olstad
Ok I managed to get back onto 5.15.x,
still no sound options available other than "Sortie fictive" (Fake output).  - 
my OS is in French language.

5.15.0-84-generic #93-Ubuntu SMP Tue Sep 5 17:16:10 UTC 2023

DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=22.04
DISTRIB_CODENAME=jammy
DISTRIB_DESCRIPTION="Ubuntu 22.04.3 LTS"


12:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Navi 21 HDMI Audio 
[Radeon RX 6800/6800 XT / 6900 XT]
Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Navi 21 HDMI Audio 
[Radeon RX 6800/6800 XT / 6900 XT]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- 
Kernel driver in use: snd_hda_intel
Kernel modules: snd_hda_intel


30:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Renoir Radeon High 
Definition Audio Controller
Subsystem: Micro-Star International Co., Ltd. [MSI] Renoir Radeon High 
Definition Audio Controller
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- 
Kernel driver in use: snd_hda_intel
Kernel modules: snd_hda_intel

Meanwhile, I've tried 3rd party made in china asmedia asm1083 pcix
soundcard, it crashes the system after 5 seconds of playing sound.  as
soon as sound started, crash.  Removed the soundcard, no more crashing.
This happened with 6.2 kernel, I tried many kernels.

Now I'm on 5.15.0-84-generic (assembled this new computer for my
daughter) and with the Rx series video cards (I have 3 of them, 6500xt,
6700xt, 6800xt, no sound when used with the MSI b550 chipset
motherboard.

On an older AM3 motherboard that my son has there is sound but I'm not
sure if it's the AC97 chipset or the hdmi doing the sound on that
computer which is working, haven't checked that.


This MSI B550 running AMD Ryzen 5500 has no sound.

I've ordered a sound blaster audigy card now, hopefully better luck than
the knockoff card that claimed to be linux ready.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci

[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-09-24 Thread Joseph Olstad
joseph@joseph-desktop:~$ sudo apt install linux-image-generic

linux-image-generic est déjà la version la plus récente (5.15.0.84.81).
0 mis à jour, 0 nouvellement installés, 0 à enlever et 0 non mis à jour.

joseph@joseph-desktop:~$ uname -a
Linux joseph-desktop 6.2.0-33-generic #33~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Thu Sep  7 10:33:52 UTC 2 x86_64 x86_64 x86_64 GNU/Linux


I uninstalled linux-image-generic-hwe-22.04 but I'm still stuck on 
6.2.0-33-generic, I'll try again

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input14
  input: HDA ATI HDMI HDMI/DP,pcm=9 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input15
  input: HDA ATI HDMI HDMI/DP,pcm=10 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input16
  input: HDA ATI HDMI HDMI/DP,pcm=11 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input17
  snd_hda_intel :2b:00.1: bound :2b:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])

  These lines appear in the dmesg of the -32 kernel, but not in the -35
  kernel's log. Meanwhile, the following lines appear in the -35
  kernel's log but not in the -32:

  hdaudio hdaudioC0D0: no AFG or MFG node found
  snd_hda_intel :2b:00.1: no codecs initialized

  I'll also attach the output of "pactl list" under each kernel (this
  shows the HDMI audio sink showing up under -32, but not -35) just in
  case that helps shed any light on things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009136/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-09-24 Thread Joseph Olstad
ah, actually I was fiddling around with kernel installers and ended up with 
6.2.0-33-generic
now I have to figure out how to put 22.04 back on the regular kernels.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input14
  input: HDA ATI HDMI HDMI/DP,pcm=9 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input15
  input: HDA ATI HDMI HDMI/DP,pcm=10 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input16
  input: HDA ATI HDMI HDMI/DP,pcm=11 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input17
  snd_hda_intel :2b:00.1: bound :2b:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])

  These lines appear in the dmesg of the -32 kernel, but not in the -35
  kernel's log. Meanwhile, the following lines appear in the -35
  kernel's log but not in the -32:

  hdaudio hdaudioC0D0: no AFG or MFG node found
  snd_hda_intel :2b:00.1: no codecs initialized

  I'll also attach the output of "pactl list" under each kernel (this
  shows the HDMI audio sink showing up under -32, but not -35) just in
  case that helps shed any light on things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009136/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-09-24 Thread Joseph Olstad
@ivanto, trying 5.15.0-83 now

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input14
  input: HDA ATI HDMI HDMI/DP,pcm=9 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input15
  input: HDA ATI HDMI HDMI/DP,pcm=10 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input16
  input: HDA ATI HDMI HDMI/DP,pcm=11 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input17
  snd_hda_intel :2b:00.1: bound :2b:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])

  These lines appear in the dmesg of the -32 kernel, but not in the -35
  kernel's log. Meanwhile, the following lines appear in the -35
  kernel's log but not in the -32:

  hdaudio hdaudioC0D0: no AFG or MFG node found
  snd_hda_intel :2b:00.1: no codecs initialized

  I'll also attach the output of "pactl list" under each kernel (this
  shows the HDMI audio sink showing up under -32, but not -35) just in
  case that helps shed any light on things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009136/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2029917] Re: [Potential Regression] cpuset_hotplug in ubuntu_ltp_controllers triggers kernel bug (arch/x86/xen/spinlock.c:62) and kernel panic on AWS cloud c3.xlarge

2023-09-01 Thread Joseph Salisbury
Seen on b/aws-5.4 with version 5.4.0-1109 during cycle 2023.08.07.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/2029917

Title:
  [Potential Regression] cpuset_hotplug in ubuntu_ltp_controllers
  triggers kernel bug (arch/x86/xen/spinlock.c:62) and kernel panic on
  AWS cloud c3.xlarge

Status in ubuntu-kernel-tests:
  New
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Bionic:
  Confirmed
Status in linux-aws source package in Focal:
  Confirmed

Bug description:
  Issue found with 5.4.0-1107.115~18.04.1 Bionic AWS and 5.4.0-1107.115
  Focal AWS kernel, on c3.xlarge instance only.

  There is no output from the test itself (looks like it has crashed):
   START   ubuntu_ltp_controllers.cpuset_hotplug   
ubuntu_ltp_controllers.cpuset_hotplug   timestamp=1689920544timeout=4500
localtime=Jul 21 06:22:24
   Persistent state client._record_indent now set to 2
   Persistent state client.unexpected_reboot now set to 
('ubuntu_ltp_controllers.cpuset_hotplug', 
'ubuntu_ltp_controllers.cpuset_hotplug')
   Waiting for pid 925631 for 4500 seconds
   System python is too old, crash handling disabled
  (nothing after this point)

  But from the console log you will see a kernel BUG and kernel panic:
  [ 3451.829941] kernel BUG at 
/build/linux-aws-5.4-I38rpz/linux-aws-5.4-5.4.0/arch/x86/xen/spinlock.c:62!
  [ 3451.833383] invalid opcode:  [#1] SMP PTI
  [ 3451.835146] CPU: 1 PID: 14 Comm: cpuhp/1 Tainted: G C
5.4.0-1107-aws #115~18.04.1-Ubuntu
  [ 3451.838679] Hardware name: Xen HVM domU, BIOS 4.11.amazon 08/24/2006
  [ 3451.840965] RIP: 0010:dummy_handler+0x4/0x10
  [ 3451.842675] Code: 8b 75 e4 74 d6 44 89 e7 e8 39 89 61 00 eb d6 44 89 e7 e8 
af ab 61 00 eb cc 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 <0f> 0b 66 
2e 0f 1f 84 00 00 00 00 00 80 3d 69 d0 9f 01 00 75 02 f3
  [ 3451.849042] RSP: :b54bee38 EFLAGS: 00010046
  [ 3451.851021] RAX: 92c2e3d0 RBX: 003b RCX: 

  [ 3451.853509] RDX: 00400e00 RSI:  RDI: 
003b
  [ 3451.855996] RBP: b54bee38 R08: 8a9de6c01240 R09: 
8a9de6c01440
  [ 3451.858435] R10:  R11: 94664da8 R12: 

  [ 3451.860896] R13:  R14:  R15: 
8a9de6583200
  [ 3451.863313] FS:  () GS:8a9de804() 
knlGS:
  [ 3451.899246] CS:  0010 DS:  ES:  CR0: 80050033
  [ 3451.901338] CR2:  CR3: 2040a001 CR4: 
001606e0
  [ 3451.903757] DR0:  DR1:  DR2: 

  [ 3451.906184] DR3:  DR6: fffe0ff0 DR7: 
0400
  [ 3451.908623] Call Trace:
  [ 3451.909869]  
  [ 3451.911014]  __handle_irq_event_percpu+0x44/0x1a0
  [ 3451.912818]  handle_irq_event_percpu+0x32/0x80
  [ 3451.914578]  handle_percpu_irq+0x3d/0x60
  [ 3451.916198]  generic_handle_irq+0x28/0x40
  [ 3451.917834]  handle_irq_for_port+0x8f/0xe0
  [ 3451.919493]  evtchn_2l_handle_events+0x157/0x270
  [ 3451.921298]  __xen_evtchn_do_upcall+0x76/0xe0
  [ 3451.923046]  xen_evtchn_do_upcall+0x2b/0x40
  [ 3451.924742]  xen_hvm_callback_vector+0xf/0x20
  [ 3451.926484]  
  [ 3451.927632] RIP: 0010:_raw_spin_unlock_irqrestore+0x15/0x20
  [ 3451.929674] Code: e8 a0 3d 64 ff 4c 29 e0 4c 39 f0 76 cf 80 0b 08 eb 8a 90 
90 90 0f 1f 44 00 00 55 48 89 e5 e8 d6 ad 66 ff 66 90 48 89 f7 57 9d <0f> 1f 44 
00 00 5d c3 0f 1f 40 00 0f 1f 44 00 00 55 48 89 e5 c6 07
  [ 3451.935996] RSP: :b54b000fbcf8 EFLAGS: 0246 ORIG_RAX: 
ff0c
  [ 3451.939023] RAX: 0001 RBX: 8a9de6583200 RCX: 
0002cc00
  [ 3451.941475] RDX: 0001 RSI: 0246 RDI: 
0246
  [ 3451.943948] RBP: b54b000fbcf8 R08: 8a9de6c01240 R09: 
8a9de6c01440
  [ 3451.946382] R10:  R11: 0246 R12: 
003b
  [ 3451.948849] R13:  R14: 8a9d8e75c600 R15: 
8a9d8e75c6a4
  [ 3451.951297]  __setup_irq+0x456/0x760
  [ 3451.952850]  ? kmem_cache_alloc_trace+0x170/0x230
  [ 3451.954661]  request_threaded_irq+0xfb/0x160
  [ 3451.956376]  bind_ipi_to_irqhandler+0xba/0x1c0
  [ 3451.958113]  ? xen_qlock_wait+0x90/0x90
  [ 3451.959723]  ? snr_uncore_mmio_init+0x20/0x20
  [ 3451.961445]  xen_init_lock_cpu+0x78/0xd0
  [ 3451.963057]  ? snr_uncore_mmio_init+0x20/0x20
  [ 3451.964810]  xen_cpu_up_online+0xe/0x20
  [ 3451.966415]  cpuhp_invoke_callback+0x8a/0x580
  [ 3451.968144]  cpuhp_thread_fun+0xb8/0x120
  [ 3451.969760]  smpboot_thread_fn+0xfc/0x170
  [ 3451.971400]  kthread+0x121/0x140
  [ 3451.972855]  ? sort_range+0x30/0x30
  [ 3451.974378]  ? kthread_park+0x90/0x90
  [ 3451.975929]  ret_from_fork+0x35/0x40
  [ 3451.977454] Modules linked in: exfat(C) ufs qnx4 hfspl

[Kernel-packages] [Bug 1876687] Re: func_traceonoff_triggers.tc from ubuntu_kselftests_ftrace flaky (Tracing file is still changing)

2023-08-31 Thread Joseph Salisbury
Found on bionic/linux-aws-5.4: 5.4.0-1109

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1876687

Title:
  func_traceonoff_triggers.tc from ubuntu_kselftests_ftrace flaky
  (Tracing file is still changing)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Issue found on Focal 5.4.0-29.33 with node amaura (passed on rizzo, rizzo 
failed with other failures)
  Running './ftracetest -vvv test.d/ftrace/func_traceonoff_triggers.tc'
  [stdout] === Ftrace unit tests ===
  [stderr] + initialize_ftrace
  [stderr] + disable_tracing
  [stderr] + echo 0
  [stderr] + reset_tracer
  [stderr] + echo nop
  [stderr] + reset_trigger
  [stderr] + [ -d events/synthetic ]
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_events_filter
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_ftrace_filter
  [stderr] + [ ! -f set_ftrace_filter ]
  [stderr] + echo
  [stderr] + grep -v ^# set_ftrace_filter
  [stderr] + read t
  [stderr] + disable_events
  [stderr] + echo 0
  [stderr] + [ -f set_event_pid ]
  [stderr] + echo
  [stderr] + [ -f set_ftrace_pid ]
  [stdout] [1] ftrace - test for function traceon/off triggers
  [stderr] + echo
  [stderr] + [ -f set_ftrace_notrace ]
  [stderr] + echo
  [stderr] + [ -f set_graph_function ]
  [stderr] + tee set_graph_function set_graph_notrace
  [stderr] + echo
  [stderr] + [ -f stack_trace_filter ]
  [stderr] + echo
  [stderr] + [ -f kprobe_events ]
  [stderr] + echo
  [stderr] + [ -f uprobe_events ]
  [stderr] + echo
  [stderr] + [ -f synthetic_events ]
  [stderr] + echo
  [stderr] + [ -f snapshot ]
  [stderr] + echo 0
  [stderr] + clear_trace
  [stdout] Testing function probes with enabling disabling tracing:
  [stdout] ** DISABLE TRACING
  [stderr] + echo
  [stderr] + enable_tracing
  [stderr] + echo 1
  [stderr] + . 
/home/ubuntu/autotest/client/tmp/ubuntu_kselftests_ftrace/src/linux/tools/testing/selftests/ftrace/test.d/ftrace/func_traceonoff_triggers.tc
  [stderr] + [ ! -f set_ftrace_filter ]
  [stderr] + SLEEP_TIME=.1
  [stderr] + echo Testing function probes with enabling disabling tracing:
  [stderr] + echo ** DISABLE TRACING
  [stderr] + disable_tracing
  [stderr] + echo 0
  [stderr] + clear_trace
  [stderr] + echo
  [stderr] + cnt_trace
  [stderr] + + grep -v ^# trace
  [stderr] wc -l
  [stdout] ** ENABLE EVENTS
  [stderr] + cnt=0
  [stderr] + [ 0 -ne 0 ]
  [stderr] + echo ** ENABLE EVENTS
  [stderr] + echo 1
  [stdout] ** ENABLE TRACING
  [stderr] + echo ** ENABLE TRACING
  [stderr] + enable_tracing
  [stderr] + echo 1
  [stderr] + cnt_trace
  [stderr] + wc -l
  [stderr] + grep -v ^# trace
  [stderr] + cnt=4077
  [stderr] + [ 4077 -eq 0 ]
  [stderr] + func=schedule
  [stderr] + available_file=available_filter_functions
  [stderr] + [ -d ../../instances -a -f ../../available_filter_functions ]
  [stderr] + grep ^\.schedule$ available_filter_functions
  [stderr] + wc -l
  [stdout] ** SET TRACEOFF
  [stderr] + x=0
  [stderr] + [ 0 -eq 1 ]
  [stderr] + echo ** SET TRACEOFF
  [stderr] + echo schedule:traceoff
  [stderr] + [ -d ../../instances ]
  [stderr] + + wc -l
  [stderr] grep schedule set_ftrace_filter
  [stderr] + cnt=1
  [stderr] + [ 1 -ne 1 ]
  [stderr] + cnt_trace
  [stderr] + wc -l
  [stderr] + grep -v ^# trace
  [stderr] + cnt=21814
  [stderr] + sleep .1
  [stderr] + cnt_trace
  [stderr] + grep+ wc -v ^# trace
  [stderr]  -l
  [stderr] + cnt2=21814
  [stderr] + [ 21814 -ne 21814 ]
  [stderr] + cat tracing_on
  [stderr] + on=0
  [stderr] + [ 0 != 0 ]
  [stderr] + md5sum trace
  [stderr] + csum1=c6e4ee60fb108d69d9bbfe7e1db1063e  trace
  [stderr] + sleep .1
  [stderr] + md5sum trace
  [stderr] + csum2=e4031c9f7b2a802822472087feacd82f  trace
  [stderr] + [ c6e4ee60fb108d69d9bbfe7e1db1063e  trace != 
e4031c9f7b2a802822472087feacd82f  trace ]
  [stderr] + fail Tracing file is still changing
  [stderr] + echo Tracing file is still changing
  [stderr] + exit_fail
  [stderr] + exit 1
  [stdout] Tracing file is still changing
  [stdout]  [FAIL]
  [stderr] + initialize_ftrace
  [stderr] + disable_tracing
  [stderr] + echo 0
  [stderr] + reset_tracer
  [stderr] + echo nop
  [stderr] + reset_trigger
  [stderr] + [ -d events/synthetic ]
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_events_filter
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_ftrace_filter
  [stderr] + [ ! -f set_ftrace_filter ]
  [stderr] + echo
  [stderr] + read t
  [stderr] + grep -v ^# set_ftrace_filter
  [stderr] + disable_events
  [stderr] + echo 0
  [stderr] + [ -f set_event_pid ]
  [stderr] + echo
  [stderr] + [ -f set_ftrace_pid ]
  [stderr] + echo
  [stderr] + [ -f set_ftrace_notrace ]
  [stderr] + echo
  [stderr] + [ -f set_graph_function 

[Kernel-packages] [Bug 2033406] [NEW] [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module

2023-08-29 Thread Joseph Salisbury
Public bug reported:

== SRU Justification ==
The CONFIG_WWAN config is set to 'Y' for the generic and most derivative 
kernels.  This is affecting custom driver development for some partners.

Change this config to be a loadable module and include it in linux-
modules-*.

Make this change to -generic kernels, so all derivatives will inherit
it.


== Fix ==
UBUNTU: [Packaging] Make WWAN driver loadable modules


== Regression Potential ==
Medium.  This change is only to WWAN, and is changing it to a loadable module 
and not removing it.

== Test Case ==
A test kernel was built with this patch and tested by a partner.  It was also 
compile and boot tested internally.  Testing will also be performed on a WWAN 
device.

** Affects: linux (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Lunar)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Mantic)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Lunar)
   Status: New => In Progress

** Changed in: linux (Ubuntu Lunar)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Lunar)
     Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033406

Title:
  [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  The CONFIG_WWAN config is set to 'Y' for the generic and most derivative 
kernels.  This is affecting custom driver development for some partners.

  Change this config to be a loadable module and include it in linux-
  modules-*.

  Make this change to -generic kernels, so all derivatives will inherit
  it.

  
  == Fix ==
  UBUNTU: [Packaging] Make WWAN driver loadable modules

  
  == Regression Potential ==
  Medium.  This change is only to WWAN, and is changing it to a loadable module 
and not removing it.

  == Test Case ==
  A test kernel was built with this patch and tested by a partner.  It was also 
compile and boot tested internally.  Testing will also be performed on a WWAN 
device.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033406/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-08-28 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy-linux-azure
** Tags added: verification-done-jammy-linux-azure

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1970077] Re: efivars file system missing in Ubuntu 22.04 real-time kernel

2023-07-25 Thread Joseph Salisbury
I will revert the disabling of efivars in the next release of the Ubuntu
real-time kernel.

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: ubuntu-realtime
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** No longer affects: linux (Ubuntu)

** Changed in: ubuntu-realtime
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970077

Title:
  efivars file system missing in Ubuntu 22.04 real-time kernel

Status in ubuntu-realtime:
  In Progress

Bug description:
  In Ubuntu 22.04 generic kernel like 5.15.0-23, efivars file system is
  mounted and is visible in the output of mount command, however in
  Ubuntu 22.04 real-time kernel like 5.15.0-1005-realtime or
  5.15.0-1007-realtime, efivars file system is missing. Intel SGX
  feature relies on efivars file system to function, could u please
  investigate this issue? Thanks.

  ---

  In ubuntu, multiple things rely on reliable access to efivars (read-
  only) and to have ability to manipulate them too (read-write). Thus
  imho we should revert the v5.15 patch that turns efivars by default;
  and in later series update annotation to keep it on, even under
  realtime.

  Things sort of work on boot, as shim fallback app (fb*.efi) parsses,
  loads and sets initial boot variables. However subsequent updates to
  our bootloaders (shim, grub, nullboot, snapd) do not know if they are
  set, if they are correct, or if they can be used. Functionality that
  is missing on such systems is then thus inability to install fw
  updates with fwupd, inatibility to boot into firmware setup (systemctl
  reboot --firmware-setup), and inability to predict measurements to
  predict sealing policies with new updates in case of TPM based sealed
  secrets (i.e. UC based FDE, systemd based secrets, SGX, etc).

  I will use this bug report to address this by default. Users that are
  concerned about userspace/OS accessing and using efivars during
  maintainance operations (package upgrades) or during runtime otherwise
  (arbitrary calls to bootctl for example), should consider getting
  hardware that has realtime aware EFI implementation, or modify their
  classic or core systems to disable efi runtime services by opting-out
  of efivars.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/1970077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-07-19 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy verification-needed-lunar
** Tags added: verification-done-jammy verification-done-lunar

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-07-17 Thread Joseph Salisbury
** Tags removed: verification-needed-lunar
** Tags added: verification-done-lunar

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-06-21 Thread Joseph Salisbury
** Tags removed: verification-needed-lunar
** Tags added: verification-done-lunar

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2020597] [NEW] Jammy real-time patch set update: v5.15.111-rt63

2023-05-23 Thread Joseph Salisbury
Public bug reported:

This is the 5.15.111-rt63 stable release.

This release is available via the git tree at:

  git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git

  branch: v5.15-rt
  Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a

Or to build 5.15.111-rt63 directly, the following patches should be
applied:

  https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz

  https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz

https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz

** Affects: ubuntu-realtime
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Package changed: linux (Ubuntu) => ubuntu-realtime

** Changed in: ubuntu-realtime
   Status: New => In Progress

** Description changed:

- the 5.15.111-rt63 stable release.
+ This is the 5.15.111-rt63 stable release.
  
  This release is available via the git tree at:
  
-   git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git
+   git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git
  
-   branch: v5.15-rt
-   Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a
+   branch: v5.15-rt
+   Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a
  
  Or to build 5.15.111-rt63 directly, the following patches should be
  applied:
  
-   https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz
+   https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz
  
-   https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz
+   https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz
  
- 
https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz
+   
https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2020597

Title:
  Jammy real-time patch set update: v5.15.111-rt63

Status in ubuntu-realtime:
  In Progress

Bug description:
  This is the 5.15.111-rt63 stable release.

  This release is available via the git tree at:

    git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git

    branch: v5.15-rt
    Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a

  Or to build 5.15.111-rt63 directly, the following patches should be
  applied:

    https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz

    https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz

  
https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/2020597/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1970077] Re: efivars file system missing in Ubuntu 22.04 real-time kernel

2023-05-09 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: ubuntu-realtime
 Assignee: Joseph Salisbury (jsalisbury) => (unassigned)

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970077

Title:
  efivars file system missing in Ubuntu 22.04 real-time kernel

Status in ubuntu-realtime:
  Triaged
Status in linux package in Ubuntu:
  Triaged

Bug description:
  In Ubuntu 22.04 generic kernel like 5.15.0-23, efivars file system is
  mounted and is visible in the output of mount command, however in
  Ubuntu 22.04 real-time kernel like 5.15.0-1005-realtime or
  5.15.0-1007-realtime, efivars file system is missing. Intel SGX
  feature relies on efivars file system to function, could u please
  investigate this issue? Thanks.

  ---

  In ubuntu, multiple things rely on reliable access to efivars (read-
  only) and to have ability to manipulate them too (read-write). Thus
  imho we should revert the v5.15 patch that turns efivars by default;
  and in later series update annotation to keep it on, even under
  realtime.

  Things sort of work on boot, as shim fallback app (fb*.efi) parsses,
  loads and sets initial boot variables. However subsequent updates to
  our bootloaders (shim, grub, nullboot, snapd) do not know if they are
  set, if they are correct, or if they can be used. Functionality that
  is missing on such systems is then thus inability to install fw
  updates with fwupd, inatibility to boot into firmware setup (systemctl
  reboot --firmware-setup), and inability to predict measurements to
  predict sealing policies with new updates in case of TPM based sealed
  secrets (i.e. UC based FDE, systemd based secrets, SGX, etc).

  I will use this bug report to address this by default. Users that are
  concerned about userspace/OS accessing and using efivars during
  maintainance operations (package upgrades) or during runtime otherwise
  (arbitrary calls to bootctl for example), should consider getting
  hardware that has realtime aware EFI implementation, or modify their
  classic or core systems to disable efi runtime services by opting-out
  of efivars.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/1970077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-05-05 Thread Joseph Salisbury
** Description changed:

  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.
  
+ These tracers can be enabled at run-time and should not affect
+ performance or add any additional overhead.
  
  == Fix ==
- Set CONFIG_OSNOISE_TRACER=y and CONFIG_TIMERLAT_TRACER=y
+ UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs
  
  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.
  
  == Test Case ==
  Test build.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] [NEW] Enable Tracing Configs for OSNOISE and TIMERLAT

2023-05-05 Thread Joseph Salisbury
Public bug reported:

== SRU Justification ==
These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.


== Fix ==
Set CONFIG_OSNOISE_TRACER=y and CONFIG_TIMERLAT_TRACER=y

== Regression Potential ==
Low.  These config changes will just allow the use of tracing tools.

== Test Case ==
Test build.

** Affects: linux (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Lunar)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress


** Tags: jammy lunar mantic

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux (Ubuntu Mantic)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Lunar)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Lunar)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Lunar)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Tags added: jammy lunar mantic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  
  == Fix ==
  Set CONFIG_OSNOISE_TRACER=y and CONFIG_TIMERLAT_TRACER=y

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-04-17 Thread Joseph
@giuliano69

So, "modinfo uvcvideo" output is attached and "sudo modprobe uvcvideo
-vv" output is:


modprobe: INFO: ../libkmod/libkmod.c:367 kmod_set_log_fn() custom logging 
function 0x55c27ec1c830 registered
insmod /lib/modules/5.15.0-69-generic/kernel/drivers/media/usb/uvc/uvcvideo.ko 
modprobe: INFO: ../libkmod/libkmod-module.c:892 kmod_module_insert_module() 
Failed to insert module 
'/lib/modules/5.15.0-69-generic/kernel/drivers/media/usb/uvc/uvcvideo.ko': Exec 
format error
modprobe: ERROR: could not insert 'uvcvideo': Exec format error
modprobe: INFO: ../libkmod/libkmod.c:334 kmod_unref() context 0x55c28075a4a0 
released


** Attachment added: "modinfo.txt"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2000947/+attachment/5664731/+files/modinfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   

[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-04-16 Thread Joseph
yes, i did both reboot and changed .idProduct to 0x4033

reporting is:

sudo dmesg | grep uvc
[5.090901] uvcvideo: loading out-of-tree module taints kernel.
[5.090985] uvcvideo: module verification failed: signature and/or required 
key missing - tainting kernel

sudo rmmod uvcvideo && sudo modprobe uvcvideo -vv
rmmod: ERROR: Module uvcvideo is not currently loaded

uname -r
5.15.0-69-generic


as i see, something get wrong with module uvcvideo
Do I need to get rights for file uvcvideo.ko?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  Tags:  jammy
  Uname: Linux 5.15.0-57-generic x86_64
  UpgradeStatus: No upgrade log present (proba

[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-04-16 Thread Joseph
Thank you very much!

All commands were execute succesfully, but the webcam still didn`t work

Cheese said me that device not found

I changed the line with x4035 with x4033, but nothing

May be i need to install additional drivers?

I tried a lot of methods before and may be i can delete any useful
packages

I also can reinstalled OS again and start from 0

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  Tags:  jammy
  Uname: Linux 5.15.0-57-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo wireshark
  _MarkForUpload: True
  dmi.bios.date: 04/20/2022

[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-04-16 Thread Joseph
@giuliano69, thank you a lot for you work!

So, i also have the same problem in Acer Aspire 5 A515-57

I have Linux Mint 21.1 5.15.0-69-generic

And try to run commands in #19, but i have problems when i try to
compile the file

I think that i did it in bad directory

Can you explain me this path /drivers/media/usb/uvc in Linux Mint?
I don`t have this path or i found it in bad way
I found answers in Google, but... May be i don`t understand something

I also have .idProduct = 0x4033, but i didn`t change it in .c file
`cause i need to find the right way to download the file from github

Pls help me, i don`t want to use Windows, but i really need my laptop
webcam :D

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-f

[Kernel-packages] [Bug 2012335] Re: Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)

2023-03-21 Thread Joseph Salisbury
** Project changed: ubuntu-realtime => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2012335

Title:
  Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores
  (256)

Status in linux package in Ubuntu:
  New

Bug description:
  System Configuration
  OS: Ubuntu 22.04 LTS
  Kernel: 5.15.0-25-generic
  CPUs: 256
  NIC: Intel E810 NIC with 512 MSIx vectors each function

  
  Errors
  Not enough device MSI-X vectors, requested = 260, available = 253

  
  Findings
  (1) the current ice kernel driver (ice_main.c) will pre-allocate all 
required number of msix (even it's not enough for big core CPUs)
  (2) the commit 
https://github.com/torvalds/linux/commit/ce4626131112e1d0066a890371e14d8091323f99
 has improved this logic, and it seems merged into kernel version from v6.1

  
  So for supporting the new CPUs with more than 252 vCPUs, will Ubuntu kernel 
backport above patch to the current kernel (v5.15) ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2012335/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-03-13 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  == SRU Justification ==
  Intel has requested the following patches which enable enable Intel_idle for 
eagle stream.

  Intel has customers that would like to use the intel_idle driver on latest 
SPR (Sapphire Rapids).
  These patches have all landed upstream, but are not in Jammy.

  These patches will enable customers to use Ubuntu 22.04 on new hardware
  from Intel.

  
  == Fixes ==
  9edf3c0ffef0 ("intel_idle: add SPR support")
  da0e58c038e6 ("intel_idle: add 'preferred_cstates' module argument")
  3a9cf77b60dc ("intel_idle: add core C6 optimization for SPR")
  03eb65224e57 ("cpuidle: intel_idle: Drop redundant backslash at line end")
  39c184a6a9a7 ("intel_idle: Fix the 'preferred_cstates' module parameter")
  7eac3bd38d18 ("intel_idle: Fix SPR C6 optimization")
  1548fac47a11 ("intel_idle: make SPR C1 and C1E be independent")

  
  == Regression Potential ==
  Medium. These patches are specific to enable intel_idle support for Sapphire 
Rapids.  Changes
  are specific to Intel and tested by Intel.

  
  == Test Case ==
  A test kernel was built with these patches and tested by Intel.
  Intel tested on SPR-SP machine and see the correct 190us and 600us residency 
for the C6 state.

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-02-07 Thread Joseph Salisbury
SRU request sent to kernel team mailing list:
https://lists.ubuntu.com/archives/kernel-team/2023-February/136880.html

** Description changed:

- Description:
- Enable Intel_idle for eagle stream.
+ == SRU Justification ==
+ Intel has requested the following patches which enable enable Intel_idle for 
eagle stream.
  
- Target Kernel: Backport to 5.15
- Target Release: 22.04
+ Intel has customers that would like to use the intel_idle driver on latest 
SPR (Sapphire Rapids).
+ These patches have all landed upstream, but are not in Jammy.
  
- Commit Ids:
-  
- 7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
- 39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
- 03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
- 3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
- da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
- 9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
- 1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)
+ These patches will enable customers to use Ubuntu 22.04 on new hardware
+ from Intel.
+ 
+ 
+ == Fixes ==
+ 9edf3c0ffef0 ("intel_idle: add SPR support")
+ da0e58c038e6 ("intel_idle: add 'preferred_cstates' module argument")
+ 3a9cf77b60dc ("intel_idle: add core C6 optimization for SPR")
+ 03eb65224e57 ("cpuidle: intel_idle: Drop redundant backslash at line end")
+ 39c184a6a9a7 ("intel_idle: Fix the 'preferred_cstates' module parameter")
+ 7eac3bd38d18 ("intel_idle: Fix SPR C6 optimization")
+ 1548fac47a11 ("intel_idle: make SPR C1 and C1E be independent")
+ 
+ 
+ == Regression Potential ==
+ Medium. These patches are specific to enable intel_idle support for Sapphire 
Rapids.  Changes
+ are specific to Intel and tested by Intel.
+ 
+ 
+ == Test Case ==
+ A test kernel was built with these patches and tested by Intel.
+ Intel tested on SPR-SP machine and see the correct 190us and 600us residency 
for the C6 state.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  == SRU Justification ==
  Intel has requested the following patches which enable enable Intel_idle for 
eagle stream.

  Intel has customers that would like to use the intel_idle driver on latest 
SPR (Sapphire Rapids).
  These patches have all landed upstream, but are not in Jammy.

  These patches will enable customers to use Ubuntu 22.04 on new hardware
  from Intel.

  
  == Fixes ==
  9edf3c0ffef0 ("intel_idle: add SPR support")
  da0e58c038e6 ("intel_idle: add 'preferred_cstates' module argument")
  3a9cf77b60dc ("intel_idle: add core C6 optimization for SPR")
  03eb65224e57 ("cpuidle: intel_idle: Drop redundant backslash at line end")
  39c184a6a9a7 ("intel_idle: Fix the 'preferred_cstates' module parameter")
  7eac3bd38d18 ("intel_idle: Fix SPR C6 optimization")
  1548fac47a11 ("intel_idle: make SPR C1 and C1E be independent")

  
  == Regression Potential ==
  Medium. These patches are specific to enable intel_idle support for Sapphire 
Rapids.  Changes
  are specific to Intel and tested by Intel.

  
  == Test Case ==
  A test kernel was built with these patches and tested by Intel.
  Intel tested on SPR-SP machine and see the correct 190us and 600us residency 
for the C6 state.

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-20 Thread Joseph Salisbury
I backported the 7 requested patches to Jammy and built a test kernel.
The test kernel can be downloaded from:

https://people.canonical.com/~jsalisbury/lp2003267/

Can you test this kernel and confirm it adds the functionality you
require?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-20 Thread Joseph Salisbury
-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-20 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Status: Triaged => In Progress

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-18 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => High

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

** Tags added: jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  Triaged

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1991951] Re: RCU stalls

2022-12-17 Thread Joseph Groover
Kernel 6.0.0 also has this bug

ASRock X670E Taichi
Ryzen 9 7950X
32GB DDR5-5600 C32
AMD Radeon 6700XT
1x NVMe 4.0 1TB SSD (boot, home, 64GB swap part)
1x NVMe 4.0 2TB SSD (dev, VMs, 128GB swapfile)
1x NVMe 3.0 2TB SSD (games)


dmesg excerpt:


5.626458] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 
15- } 6 jiffies s: 185 root: 0x1/.
[5.626645] rcu: blocking rcu_node structures (internal RCU debug): 
l=1:0-15:0x8000/.
[5.626737] Task dump for CPU 15:
[5.626738] task:systemd-udevd   state:R  running task stack:0 pid:  
721 ppid:   700 flags:0x400a
[5.626740] Call Trace:
[5.626741]  
[5.626742]  ? kallsyms_lookup_buildid+0x109/0x180
[5.626746]  ? kallsyms_lookup+0x14/0x30
[5.626747]  ? test_for_valid_rec+0x6d/0xc0
[5.626750]  ? ftrace_module_enable+0xad/0x2c0
[5.626751]  ? set_memory_x+0x4e/0x70
[5.626753]  ? load_module+0x64b/0xc10
[5.626755]  ? __do_sys_finit_module+0xc4/0x140
[5.626755]  ? __do_sys_finit_module+0xc4/0x140
[5.626756]  ? __x64_sys_finit_module+0x18/0x30
[5.626757]  ? do_syscall_64+0x5b/0x90
[5.626760]  ? do_syscall_64+0x67/0x90
[5.626761]  ? sysvec_call_function_single+0x4b/0xd0
[5.626762]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[5.626764]  
[5.706458] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: 
{ 15- } 26 jiffies s: 185 root: 0x1/.
[5.706655] rcu: blocking rcu_node structures (internal RCU debug): 
l=1:0-15:0x8000/.
[5.706756] Task dump for CPU 15:
[5.706757] task:systemd-udevd   state:R  running task stack:0 pid:  
721 ppid:   700 flags:0x400a
[5.706759] Call Trace:
[5.706759]  
[5.706760]  ? kallsyms_lookup_buildid+0x109/0x180
[5.706762]  ? kallsyms_lookup+0x14/0x30
[5.706763]  ? test_for_valid_rec+0x6d/0xc0
[5.706765]  ? ftrace_module_enable+0xad/0x2c0
[5.706766]  ? set_memory_x+0x4e/0x70
[5.706767]  ? load_module+0x64b/0xc10
[5.706768]  ? __do_sys_finit_module+0xc4/0x140
[5.706769]  ? __do_sys_finit_module+0xc4/0x140
[5.706771]  ? __x64_sys_finit_module+0x18/0x30
[5.706771]  ? do_syscall_64+0x5b/0x90
[5.706773]  ? do_syscall_64+0x67/0x90
[5.706773]  ? sysvec_call_function_single+0x4b/0xd0
[5.706774]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[5.706776]  
[5.786457] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: 
{ 15- } 46 jiffies s: 185 root: 0x1/.
[5.786665] rcu: blocking rcu_node structures (internal RCU debug): 
l=1:0-15:0x8000/.
[5.786772] Task dump for CPU 15:
[5.786773] task:systemd-udevd   state:R  running task stack:0 pid:  
721 ppid:   700 flags:0x400a
[5.786774] Call Trace:
[5.786775]  
[5.786775]  ? kallsyms_lookup_buildid+0x109/0x180
[5.786778]  ? kallsyms_lookup+0x14/0x30
[5.786779]  ? test_for_valid_rec+0x6d/0xc0
[5.786780]  ? ftrace_module_enable+0xad/0x2c0
[5.786781]  ? set_memory_x+0x4e/0x70
[5.786782]  ? load_module+0x64b/0xc10
[5.786784]  ? __do_sys_finit_module+0xc4/0x140
[5.786785]  ? __do_sys_finit_module+0xc4/0x140
[5.786786]  ? __x64_sys_finit_module+0x18/0x30
[5.786787]  ? do_syscall_64+0x5b/0x90
[5.786788]  ? do_syscall_64+0x67/0x90
[5.786789]  ? sysvec_call_function_single+0x4b/0xd0
[5.786790]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[5.786791]  
[5.789477] usb 5-12: New USB device found, idVendor=05e3, idProduct=0610, 
bcdDevice=32.98
[5.789480] usb 5-12: New USB device strings: Mfr=0, Product=1, 
SerialNumber=0
[5.789481] usb 5-12: Product: USB2.0 Hub
[5.800637] hub 5-12:1.0: USB hub found
[5.804466] hub 5-12:1.0: 4 ports detected
[5.866457] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: 
{ 15- } 66 jiffies s: 185 root: 0x1/.
[5.866682] rcu: blocking rcu_node structures (internal RCU debug): 
l=1:0-15:0x8000/.
[5.866795] Task dump for CPU 15:
[5.866796] task:systemd-udevd   state:R  running task stack:0 pid:  
721 ppid:   700 flags:0x400a
[5.866798] Call Trace:
[5.866798]  
[5.866799]  ? kallsyms_lookup_buildid+0x109/0x180
[5.866801]  ? kallsyms_lookup+0x14/0x30
[5.866802]  ? test_for_valid_rec+0x6d/0xc0
[5.866804]  ? ftrace_module_enable+0xad/0x2c0
[5.866805]  ? set_memory_x+0x4e/0x70
[5.866806]  ? load_module+0x64b/0xc10
[5.866807]  ? __do_sys_finit_module+0xc4/0x140
[5.866808]  ? __do_sys_finit_module+0xc4/0x140
[5.866810]  ? __x64_sys_finit_module+0x18/0x30
[5.866811]  ? do_syscall_64+0x5b/0x90
[5.866812]  ? do_syscall_64+0x67/0x90
[5.866812]  ? sysvec_call_function_single+0x4b/0xd0
[5.866813]  ? entry_SYSCALL_64_after_hwframe+0x63/0xcd
[5.866815]  
[5.942458] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: 
{ 15- } 85 jiffies s: 185 root: 0x1/.
[5.942696] rcu: blocking rcu_node structures (internal RCU debug): 
l=1:0-15:0x8000/.
[5.942815] Task

[Kernel-packages] [Bug 1995270] Re: Kernel crash dump not getting generated

2022-11-23 Thread Joseph Salisbury
** Changed in: ubuntu-realtime
   Status: In Progress => Fix Released

** No longer affects: kdump-tools (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to kdump-tools in Ubuntu.
Matching subscriptions: Maintainer
https://bugs.launchpad.net/bugs/1995270

Title:
  Kernel crash dump not getting generated

Status in ubuntu-realtime:
  Fix Released

Bug description:
  I have to enable the kernel crash dump feature to investigate certain
  system hang issues. My intention is to enable the kernel crash dump
  feature (https://ubuntu.com/server/docs/kernel-crash-dump)  along with
  kernel.hung_task_panic and kernel.hung_task_timeout_secs parameters
  (in /etc/sysctl.conf), so that a kernel vmcore is generated when
  kernel detects a hung task for more than 5 minutes. I will be then
  able to send the vmcore files to Kernel engineers in Canonical for
  investigation.

  However, While trying to enable kernel crash dump, I'm unable to get a
  vmcore generate using the test procedure described in "Testing the
  Crash Dump Mechanism" section in:
  https://ubuntu.com/server/docs/kernel-crash-dump

  When I run the command: "echo c > /proc/sysrq-trigger", all I see is a
  backtrace (image attached). I do not see the print .. "Begin: Saving
  vmcore from kernel crash ..."

  Upon system reboot there is no vmcore file under the /var/crash
  directory. could you please help pointing out what steps i'm missing?

  
  Here are some system information:
  ===

  Last login: Mon Oct 31 11:35:21 2022
  root@vran-server-1:~# cat /proc/cmdline
  BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem 
crashkernel=512M-:256M

  root@vran-server-1:~# uname -a
  Linux vran-server-1 5.15.0-1025-realtime #26 SMP PREEMPT_RT Thu Oct 20 
18:14:07 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux

  root@vran-server-1:~# kdump-config show
  DUMP_MODE:  kdump
  USE_KDUMP:  1
  KDUMP_COREDIR:  /var/crash
  crashkernel addr: 0x4900
 /var/lib/kdump/vmlinuz: symbolic link to /boot/vmlinuz-5.15.0-1025-realtime
  kdump initrd: 
 /var/lib/kdump/initrd.img: symbolic link to 
/var/lib/kdump/initrd.img-5.15.0-1025-realtime
  current state:ready to kdump

  kexec command:
/sbin/kexec -p --command-line="BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem reset_devices 
systemd.unit=kdump-tools-dump.service nr_cpus=1 irqpoll nousb" 
--initrd=/var/lib/kdump/initrd.img /var/lib/kdump/vmlinuz


  
  root@vran-server-1:~# cat /etc/default/kexec
  # Defaults for kexec initscript
  # sourced by /etc/init.d/kexec and /etc/init.d/kexec-load

  # Load a kexec kernel (true/false)
  LOAD_KEXEC=true

  # Kernel and initrd image
  KERNEL_IMAGE="/vmlinuz"
  INITRD="/initrd.img"

  # If empty, use current /proc/cmdline
  APPEND=""

  # Load the default kernel from grub config (true/false)
  USE_GRUB_CONFIG=false


  root@vran-server-1:~# cat /etc/default/kdump-tools
  # kdump-tools configuration
  # ---
  # USE_KDUMP - controls kdump will be configured
  # 0 - kdump kernel will not be loaded
  # 1 - kdump kernel will be loaded and kdump is configured
  #
  USE_KDUMP=1

  
  # ---
  # Kdump Kernel:
  # KDUMP_KERNEL - A full pathname to a kdump kernel.
  # KDUMP_INITRD - A full pathname to the kdump initrd (if used).
  # If these are not set, kdump-config will try to use the current kernel
  # and initrd if it is relocatable.  Otherwise, you will need to specify
  # these manually.

[Kernel-packages] [Bug 1995270] Re: Kernel crash dump not getting generated

2022-11-09 Thread Joseph Salisbury
** Also affects: kdump-tools (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to kdump-tools in Ubuntu.
Matching subscriptions: Maintainer
https://bugs.launchpad.net/bugs/1995270

Title:
  Kernel crash dump not getting generated

Status in ubuntu-realtime:
  Triaged
Status in kdump-tools package in Ubuntu:
  New

Bug description:
  I have to enable the kernel crash dump feature to investigate certain
  system hang issues. My intention is to enable the kernel crash dump
  feature (https://ubuntu.com/server/docs/kernel-crash-dump)  along with
  kernel.hung_task_panic and kernel.hung_task_timeout_secs parameters
  (in /etc/sysctl.conf), so that a kernel vmcore is generated when
  kernel detects a hung task for more than 5 minutes. I will be then
  able to send the vmcore files to Kernel engineers in Canonical for
  investigation.

  However, While trying to enable kernel crash dump, I'm unable to get a
  vmcore generate using the test procedure described in "Testing the
  Crash Dump Mechanism" section in:
  https://ubuntu.com/server/docs/kernel-crash-dump

  When I run the command: "echo c > /proc/sysrq-trigger", all I see is a
  backtrace (image attached). I do not see the print .. "Begin: Saving
  vmcore from kernel crash ..."

  Upon system reboot there is no vmcore file under the /var/crash
  directory. could you please help pointing out what steps i'm missing?

  
  Here are some system information:
  ===

  Last login: Mon Oct 31 11:35:21 2022
  root@vran-server-1:~# cat /proc/cmdline
  BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem 
crashkernel=512M-:256M

  root@vran-server-1:~# uname -a
  Linux vran-server-1 5.15.0-1025-realtime #26 SMP PREEMPT_RT Thu Oct 20 
18:14:07 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux

  root@vran-server-1:~# kdump-config show
  DUMP_MODE:  kdump
  USE_KDUMP:  1
  KDUMP_COREDIR:  /var/crash
  crashkernel addr: 0x4900
 /var/lib/kdump/vmlinuz: symbolic link to /boot/vmlinuz-5.15.0-1025-realtime
  kdump initrd: 
 /var/lib/kdump/initrd.img: symbolic link to 
/var/lib/kdump/initrd.img-5.15.0-1025-realtime
  current state:ready to kdump

  kexec command:
/sbin/kexec -p --command-line="BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem reset_devices 
systemd.unit=kdump-tools-dump.service nr_cpus=1 irqpoll nousb" 
--initrd=/var/lib/kdump/initrd.img /var/lib/kdump/vmlinuz


  
  root@vran-server-1:~# cat /etc/default/kexec
  # Defaults for kexec initscript
  # sourced by /etc/init.d/kexec and /etc/init.d/kexec-load

  # Load a kexec kernel (true/false)
  LOAD_KEXEC=true

  # Kernel and initrd image
  KERNEL_IMAGE="/vmlinuz"
  INITRD="/initrd.img"

  # If empty, use current /proc/cmdline
  APPEND=""

  # Load the default kernel from grub config (true/false)
  USE_GRUB_CONFIG=false


  root@vran-server-1:~# cat /etc/default/kdump-tools
  # kdump-tools configuration
  # ---
  # USE_KDUMP - controls kdump will be configured
  # 0 - kdump kernel will not be loaded
  # 1 - kdump kernel will be loaded and kdump is configured
  #
  USE_KDUMP=1

  
  # ---
  # Kdump Kernel:
  # KDUMP_KERNEL - A full pathname to a kdump kernel.
  # KDUMP_INITRD - A full pathname to the kdump initrd (if used).
  # If these are not set, kdump-config will try to use the current kernel
  # and initrd if it is relocatable.  Otherwise, you will need to specify
  # these manu

[Kernel-packages] [Bug 1992679] Re: Can not login after new kernel installed (nvidia driver crashed)

2022-11-01 Thread Joseph McKittrick
I have an AMD CPU and my Motherboard has no integrated graphics and I am
still experiencing this problem.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1992679

Title:
  Can not login after new kernel installed (nvidia driver crashed)

Status in linux package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-510 package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-515 package in Ubuntu:
  Confirmed
Status in xserver-xorg-video-intel package in Ubuntu:
  New
Status in linux source package in Jammy:
  Confirmed
Status in nvidia-graphics-drivers-510 source package in Jammy:
  Confirmed
Status in nvidia-graphics-drivers-515 source package in Jammy:
  Confirmed
Status in xserver-xorg-video-intel source package in Jammy:
  New

Bug description:
  Hello. Today i have installed new kernel from. I installed 5.15.0-50
  and after that i can not login to system... I see boot text, but after
  booting i see black log screen and can not login. I able boot and
  login with old kernel  (5.15.0-48).

  I updated these packages:
  Install: linux-headers-5.15.0-50-generic:amd64 (5.15.0-50.56, automatic), 
linux-cloud-tools-5.15.0-50-generic:amd64 (5.15.0-50.56, automatic), 
linux-modules-5.15.0-50-generic:amd64 (5.15.0-50.56, automatic), 
linux-modules-extra-5.15.0-50-generic:amd64 (5.15.0-50.56, automatic), 
linux-cloud-tools-5.15.0-50:amd64 (5.15.0-50.56, automatic), 
linux-tools-5.15.0-50:amd64 (5.15.0-50.56, automatic), 
linux-headers-5.15.0-50:amd64 (5.15.0-50.56, automatic), 
linux-image-5.15.0-50-generic:amd64 (5.15.0-50.56, automatic), 
linux-tools-5.15.0-50-generic:amd64 (5.15.0-50.56, automatic)
  Upgrade: linux-headers-generic:amd64 (5.15.0.48.48, 5.15.0.50.50), 
google-chrome-stable:amd64 (106.0.5249.103-1, 106.0.5249.119-1), 
linux-generic:amd64 (5.15.0.48.48, 5.15.0.50.50), linux-image-generic:amd64 
(5.15.0.48.48, 5.15.0.50.50), linux-tools-generic:amd64 (5.15.0.48.48, 
5.15.0.50.50), linux-cloud-tools-generic:amd64 (5.15.0.48.48, 5.15.0.50.50)

  Updated logs see in attachement.

  Logs from journalctl see in attachements.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.15.0-50-generic 5.15.0-50.56
  ProcVersionSignature: Ubuntu 5.15.0-48.54-generic 5.15.53
  Uname: Linux 5.15.0-48-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu82.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  vodka  1819 F pulseaudio
   /dev/snd/controlC1:  vodka  1819 F pulseaudio
  CasperMD5CheckResult: unknown
  Date: Wed Oct 12 19:56:43 2022
  InstallationDate: Installed on 2018-05-02 (1623 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 004: ID 05e3:0608 Genesys Logic, Inc. Hub
   Bus 001 Device 003: ID 09da:fa18 A4Tech Co., Ltd. USB Device
   Bus 001 Device 002: ID 046d:c084 Logitech, Inc. G203 Gaming Mouse
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Gigabyte Technology Co., Ltd. H610M S2H DDR4
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-48-generic 
root=UUID=b27e8e45-cedd-4ab6-b2e6-ab6bef5e9336 ro
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-48-generic N/A
   linux-backports-modules-5.15.0-48-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.5
  RfKill:

  SourcePackage: linux
  UpgradeStatus: Upgraded to jammy on 2022-04-27 (167 days ago)
  dmi.bios.date: 03/28/2022
  dmi.bios.release: 5.24
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: F7a
  dmi.board.asset.tag: Default string
  dmi.board.name: H610M S2H DDR4
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: Default string
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvrF7a:bd03/28/2022:br5.24:svnGigabyteTechnologyCo.,Ltd.:pnH610MS2HDDR4:pvr-CF:rvnGigabyteTechnologyCo.,Ltd.:rnH610MS2HDDR4:rvrx.x:cvnDefaultstring:ct3:cvrDefaultstring:skuDefaultstring:
  dmi.product.family: H610 MB
  dmi.product.name: H610M S2H DDR4
  dmi.product.sku: Default string
  dmi.product.version: -CF
  dmi.sys.vendor: Gigabyte Technology Co., Ltd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1992679/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchp

[Kernel-packages] [Bug 1990770] Re: Could not install 'linux-image-5.15.0-48-generic'

2022-09-28 Thread Joseph Salisbury
** Project changed: ubuntu-realtime => linux

** Project changed: linux => ubuntu

** Package changed: ubuntu => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1990770

Title:
  Could not install 'linux-image-5.15.0-48-generic'

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  I had a fully updated 18-04 LTS laptop and was invited to install
  22.04.01.LTS  which I did. Now using the installing tool, it wants to
  do a partial upgrade but cannot complete it and finishes with the
  following error,

  The upgrade will continue but the 'linux-image-5.15.0-48-generic'
  package may not be in a working state. Please consider submitting a
  bug report about it.

  installed linux-image-5.15.0-48-generic package post-installation
  script subprocess returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1990770/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1984103] Re: [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

2022-09-12 Thread Joseph Salisbury
SRU request submitted to UKT mailing list:
https://lists.ubuntu.com/archives/kernel-team/2022-September/133102.html

** Description changed:

+ == SRU Justification ==   
  
+ Since commit e6e771b3d897 ("s390/qeth: detach netdevice while card is 
offline") there was a timing window during recovery, that qeth_query_card_info 
could be   sent to the card, even before it was ready for it, leading to a 
failing cardrecovery. There is evidence that this window was hit, as not 
all callers of get_link_ksettings() check for netif_device_present. 
   
+   
  
+ This patch fixes the regression caused by commit e6e771b3d897.
  
+   
  
+ Commit 7a07a29e4f67 is in mainline as of v6.0-rc1.
  
+   
  
+ This patch is being requested in Jammy 5.15 and Kinetic 5.19.  The
  
+   
  
+   
  
+ == Fix == 
  
+ 7a07a29e4f67 ("s390/qeth: cache link_info for ethtool")   
  
+   
  
+ == Regression Potential ==
  
+ Low.  This patch has been accepted in upstream stable and is limited to   
  
+ the s390/qeth card.   
  
+   
  
+ == Test Case ==   
  
+ A test kernel was built with this patch and tested by the original bug 
reporter.
+ The bug reporter states the test kernel resolved the bug. 
+ 
+ 
+ 
+ 
+ 
  == Comment: #0 - J?rn Siglen  - 2022-08-09 07:38:27 ==
  +++ This bug was initially created as a clone of Bug #199319 +++
  
  Description:   s390/qeth: cache link_info for ethtool
  Symptom:   lost of IP connection and log entries in journalctl:
-   kernel: qeth 0.0.0365: The qeth device driver failed to 
-   recover an error on the device
+   kernel: qeth 0.0.0365: The qeth device driver failed to
+   recover an error on the device
  Problem:   Since commit e6e771b3d897
-  ("s390/qeth: detach netdevice while card is offline")
-there was a timing window during recovery, that
-qeth_query_card_info could be sent to the card, even before it
-was ready for it, leading to a failing card recovery. There is 
-evidence that this window was hit, as not all callers of
-get_link_ksettings() check for netif_device_present.
- Solution:  Use cached values in qeth_get_link_ksettings(), instead of 
-calling qeth_query_card_info() and falling back to default
-values in case it fails. Link info is already updated when the
-card goes online, e.g. after STARTLAN (physical link up). Set
-the link info to default values, when the card goes offline or
-at STOPLAN (physical link down). A follow-on patch will improve
-values reported for link down.
-Fixes: e6e771b3d897
-("s390/qeth: detach netdevice while card is offline")
+  ("s390/qeth: detach netdevice while card is offline")
+    there was a timing window during recovery, that
+    qeth_query_card_info could be sent to the card, even before it
+    was ready for it, leading to a failing card recovery. There is
+    evidence that this window was hit, as not all callers of
+    get_link_ksettings() check for netif_device_present.
+ Solution:  Use cached values in qeth_get_link_ksettings(), instead of
+    calling qeth_query_card_info() and falling back to default
+    values in case it fails. Link info is already updated when the
+    card goes online, e.g. after STARTLAN (physical link up). Set
+    the link info to default values, when the card goes offline or
+    at STOPLAN (physical link down). A follow-on patch will improve
+    values reported for link down.
+    Fixes: e6e771b3d897
+    ("s390/qeth: detach netdevice while card is offline")
  Reproduction:  enforce a eth device recvoery, while running ethtool multiple
-times in parallel and using iperf to get load on the interface.
+   

[Kernel-packages] [Bug 1984103] Re: [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

2022-09-12 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Kinetic)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Kinetic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1984103

Title:
  [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Confirmed
Status in linux source package in Kinetic:
  Confirmed

Bug description:
  == Comment: #0 - J?rn Siglen  - 2022-08-09 07:38:27 ==
  +++ This bug was initially created as a clone of Bug #199319 +++

  Description:   s390/qeth: cache link_info for ethtool
  Symptom:   lost of IP connection and log entries in journalctl:
kernel: qeth 0.0.0365: The qeth device driver failed to 
recover an error on the device
  Problem:   Since commit e6e771b3d897
   ("s390/qeth: detach netdevice while card is offline")
 there was a timing window during recovery, that
 qeth_query_card_info could be sent to the card, even before it
 was ready for it, leading to a failing card recovery. There is 
 evidence that this window was hit, as not all callers of
 get_link_ksettings() check for netif_device_present.
  Solution:  Use cached values in qeth_get_link_ksettings(), instead of 
 calling qeth_query_card_info() and falling back to default
 values in case it fails. Link info is already updated when the
 card goes online, e.g. after STARTLAN (physical link up). Set
 the link info to default values, when the card goes offline or
 at STOPLAN (physical link down). A follow-on patch will improve
 values reported for link down.
 Fixes: e6e771b3d897
 ("s390/qeth: detach netdevice while card is offline")
  Reproduction:  enforce a eth device recvoery, while running ethtool multiple
 times in parallel and using iperf to get load on the interface.
  Upstream-ID:   7a07a29e4f6713b224f3bcde5f835e777301bdb8

  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

  applicable for most kernel > 3.14

  == Comment: #3 - J?rn Siglen  - 2022-08-09 07:54:41 ==
  the inital update came in with kernel 5.1 upstream, but we found it 
backported in many older kernel versions

  == Comment: #4 - J?rn Siglen  - 2022-08-09 08:03:09 ==
  the acceptance info of the patch can be found here:
  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1984103/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1842320] Re: Can't boot: "error: out of memory." immediately after the grub menu

2022-08-15 Thread Joseph Price
@juliank: I was affected by this bug when upgrading to 22.04.1 from
20.04 at the weekend. (originally installed as 18.04)

Unfortunately the system did *not* auto-recover.

Manually picking the previous kernel options from grub gave the same
"error: out of memory."

I was able to recover the system through live cd -> decrypt -> chroot ->
MODULES=dep.

This got me to initramfs on next boot, where I was able to `cryptsetup
luksOpen` and mounting /root manually before continuing the boot.

After getting back into the system, a final `update-initramfs` gave me a
cleanly booting system.

I've seen various other reports in Google of similar problems on Dell
XPS 13 hardware like my own with 22.04.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1842320

Title:
  Can't boot: "error: out of memory." immediately after the grub menu

Status in grub:
  Unknown
Status in OEM Priority Project:
  Triaged
Status in grub2-signed package in Ubuntu:
  Confirmed
Status in initramfs-tools package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  [Impact]

   * In some cases, if the users’ initramfs grow bigger, then it’ll
  likely not be able to be loaded by grub2.

   * Some real cases from OEM projects:

  In many built-in 4k monitor laptops with nvidia drivers, the u-d-c
  puts the nvidia*.ko to initramfs which grows the initramfs to ~120M.
  Also the gfxpayload=auto will remain to use 4K resolution since it’s
  what EFI POST passed.

  In this case, the grub isn't able to load initramfs because the
  grub_memalign() won't be able to get suitable memory for the larger
  file:

  ```
  #0 grub_memalign (align=1, size=592214020) at ../../../grub-core/kern/mm.c:376
  #1 0x7dd7b074 in grub_malloc (size=592214020) at 
../../../grub-core/kern/mm.c:408
  #2 0x7dd7a2c8 in grub_verifiers_open (io=0x7bc02d80, type=131076)
  at ../../../grub-core/kern/verifiers.c:150
  #3 0x7dd801d4 in grub_file_open (name=0x7bc02f00 
"/boot/initrd.img-5.17.0-1011-oem",
  type=131076) at ../../../grub-core/kern/file.c:121
  #4 0x7bcd5a30 in ?? ()
  #5 0x7fe21247 in ?? ()
  #6 0x7bc030c8 in ?? ()
  #7 0x00017fe21238 in ?? ()
  #8 0x7bcd5320 in ?? ()
  #9 0x7fe21250 in ?? ()
  #10 0x in ?? ()
  ```

  Based on grub_mm_dump, we can see the memory fragment (some parts seem
  likely be used because of 4K resolution?) and doesn’t have available
  contiguous memory for larger file as:

  ```
  grub_real_malloc(...)
  ...
  if (cur->size >= n + extra)
  ```

  Based on UEFI Specification Section 7.2[1] and UEFI driver writers’
  guide 4.2.3[2], we can ask 32bits+ on AllocatePages().

  As most X86_64 platforms should support 64 bits addressing, we should
  extend GRUB_EFI_MAX_USABLE_ADDRESS to 64 bits to get more available
  memory.

   * When users grown the initramfs, then probably will get initramfs
  not found which really annoyed and impact the user experience (system
  not able to boot).

  [Test Plan]

   * detailed instructions how to reproduce the bug:

  1. Any method to grow the initramfs, such as install nvidia-driver.

  2. If developers would like to reproduce, then could dd if=/dev/random
  of=... bs=1M count=500, something like:

  ```
  $ cat /usr/share/initramfs-tools/hooks/zzz-touch-a-file
  #!/bin/sh

  PREREQ=""

  prereqs()
  {
  echo "$PREREQ"
  }

  case $1 in
  # get pre-requisites
  prereqs)
  prereqs
  exit 0
  ;;
  esac

  . /usr/share/initramfs-tools/hook-functions
  dd if=/dev/random of=${DESTDIR}/test-500M bs=1M count=500
  ```

  And then update-initramfs

   * After applying my patches, the issue is gone.

   * I did also test my test grubx64.efi in:

  1. X86_64 qemu with
  1.1. 60M initramfs + 5.15.0-37-generic kernel
  1.2. 565M initramfs + 5.17.0-1011-oem kernel

  2. Amd64 HP mobile workstation with
  2.1. 65M initramfs + 5.15.0-39-generic kernel
  2.2. 771M initramfs + 5.17.0-1011-oem kernel

  All working well.

  [Where problems could occur]

  * The changes almost in i386/efi, thus the impact will be in the i386 / 
x86_64 EFI system.
  The other change is to modify the “grub-core/kern/efi/mm.c” but I use the 
original addressing for “arm/arm64/ia64/riscv32/riscv64”.
  Thus it should not impact them.

  * There is a “#if defined(__x86_64__)” which intent to limit the >
  32bits code in i386 system and also

  ```
   #if defined (__code_model_large__)
  -#define GRUB_EFI_MAX_USABLE_ADDRESS 0x
  +#define GRUB_EFI_MAX_USABLE_ADDRESS __UINTPTR_MAX__
  +#define GRUB_EFI_MAX_ALLOCATION_ADDRESS 0x7fff
   #else
   #define GRUB_EFI_MAX_USABLE_ADDRESS 0x7fff
  +#define GRUB_EFI_MAX_ALLOCATION_ADDRESS 0x3fff
   #endif
  ```

  If everything works as expected, then i386 should working good.

  If not lucky, based on “UEFI writers’ guide”[2], t

[Kernel-packages] [Bug 1974434] Re: Black screen after grub with kernel 5.13.0-41-generic

2022-05-20 Thread Joseph Maillardet
** Attachment added: "sudo lshw"
   
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+attachment/5591556/+files/lshw

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1974434

Title:
  Black screen after grub with kernel 5.13.0-41-generic

Status in linux-meta-hwe-5.13 package in Ubuntu:
  New

Bug description:
  After updating linux-image-generic-hwe-20.04 to 5.13.0-41-generic,

  After getting the 5.13.0-41-generic update from the linux-image-
  generic-hwe-20.04 package, I get a black screen right after the Grub
  menu is displayed.

  Selecting the previous kernel in the advanced menu of Grub fixes the
  problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
  ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
  Uname: Linux 5.13.0-41-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Fri May 20 13:39:30 2022
  InstallationDate: Installed on 2017-01-11 (1954 days ago)
  InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-meta-hwe-5.13
  UpgradeStatus: Upgraded to focal on 2020-09-03 (623 days ago)
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2017-01-11T16:59:14.311990

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1974434] Re: Black screen after grub with kernel 5.13.0-41-generic

2022-05-20 Thread Joseph Maillardet
new lshw with C locale

** Attachment added: "sudo lshw"
   
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+attachment/5591561/+files/lshw

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1974434

Title:
  Black screen after grub with kernel 5.13.0-41-generic

Status in linux-meta-hwe-5.13 package in Ubuntu:
  New

Bug description:
  After updating linux-image-generic-hwe-20.04 to 5.13.0-41-generic,

  After getting the 5.13.0-41-generic update from the linux-image-
  generic-hwe-20.04 package, I get a black screen right after the Grub
  menu is displayed.

  Selecting the previous kernel in the advanced menu of Grub fixes the
  problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
  ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
  Uname: Linux 5.13.0-41-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Fri May 20 13:39:30 2022
  InstallationDate: Installed on 2017-01-11 (1954 days ago)
  InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-meta-hwe-5.13
  UpgradeStatus: Upgraded to focal on 2020-09-03 (623 days ago)
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2017-01-11T16:59:14.311990

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1974434] Re: Black screen after grub with kernel 5.13.0-41-generic

2022-05-20 Thread Joseph Maillardet
Here the journalctl -k of one machine with the problem (obtained via
ssh)

** Attachment added: "journalctl.k.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+attachment/5591554/+files/journalctl.k.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1974434

Title:
  Black screen after grub with kernel 5.13.0-41-generic

Status in linux-meta-hwe-5.13 package in Ubuntu:
  New

Bug description:
  After updating linux-image-generic-hwe-20.04 to 5.13.0-41-generic,

  After getting the 5.13.0-41-generic update from the linux-image-
  generic-hwe-20.04 package, I get a black screen right after the Grub
  menu is displayed.

  Selecting the previous kernel in the advanced menu of Grub fixes the
  problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
  ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
  Uname: Linux 5.13.0-41-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Fri May 20 13:39:30 2022
  InstallationDate: Installed on 2017-01-11 (1954 days ago)
  InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-meta-hwe-5.13
  UpgradeStatus: Upgraded to focal on 2020-09-03 (623 days ago)
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2017-01-11T16:59:14.311990

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1974434] [NEW] Black screen after grub with kernel 5.13.0-41-generic

2022-05-20 Thread Joseph Maillardet
Public bug reported:

After updating linux-image-generic-hwe-20.04 to 5.13.0-41-generic,

After getting the 5.13.0-41-generic update from the linux-image-generic-
hwe-20.04 package, I get a black screen right after the Grub menu is
displayed.

Selecting the previous kernel in the advanced menu of Grub fixes the
problem.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
Uname: Linux 5.13.0-41-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.24
Architecture: amd64
CasperMD5CheckResult: skip
Date: Fri May 20 13:39:30 2022
InstallationDate: Installed on 2017-01-11 (1954 days ago)
InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 (20160719)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 LANG=fr_FR.UTF-8
 SHELL=/bin/bash
SourcePackage: linux-meta-hwe-5.13
UpgradeStatus: Upgraded to focal on 2020-09-03 (623 days ago)
modified.conffile..etc.default.apport:
 # set this to 0 to disable apport, or to 1 to enable it
 # you can temporarily override this with
 # sudo service apport start force_start=1
 enabled=0
mtime.conffile..etc.default.apport: 2017-01-11T16:59:14.311990

** Affects: linux-meta-hwe-5.13 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1974434

Title:
  Black screen after grub with kernel 5.13.0-41-generic

Status in linux-meta-hwe-5.13 package in Ubuntu:
  New

Bug description:
  After updating linux-image-generic-hwe-20.04 to 5.13.0-41-generic,

  After getting the 5.13.0-41-generic update from the linux-image-
  generic-hwe-20.04 package, I get a black screen right after the Grub
  menu is displayed.

  Selecting the previous kernel in the advanced menu of Grub fixes the
  problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
  ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
  Uname: Linux 5.13.0-41-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Fri May 20 13:39:30 2022
  InstallationDate: Installed on 2017-01-11 (1954 days ago)
  InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-meta-hwe-5.13
  UpgradeStatus: Upgraded to focal on 2020-09-03 (623 days ago)
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2017-01-11T16:59:14.311990

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1974434] Re: Black screen after grub with kernel 5.13.0-41-generic

2022-05-20 Thread Joseph Maillardet
** Attachment added: "lspci -vv"
   
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+attachment/5591560/+files/lspci-vv

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1974434

Title:
  Black screen after grub with kernel 5.13.0-41-generic

Status in linux-meta-hwe-5.13 package in Ubuntu:
  New

Bug description:
  After updating linux-image-generic-hwe-20.04 to 5.13.0-41-generic,

  After getting the 5.13.0-41-generic update from the linux-image-
  generic-hwe-20.04 package, I get a black screen right after the Grub
  menu is displayed.

  Selecting the previous kernel in the advanced menu of Grub fixes the
  problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
  ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
  Uname: Linux 5.13.0-41-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Fri May 20 13:39:30 2022
  InstallationDate: Installed on 2017-01-11 (1954 days ago)
  InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-meta-hwe-5.13
  UpgradeStatus: Upgraded to focal on 2020-09-03 (623 days ago)
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2017-01-11T16:59:14.311990

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-5.13/+bug/1974434/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1972899] Re: [Regression] Real-time Kernel Build Failure

2022-05-11 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Kinetic)
   Importance: High
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** No longer affects: linux (Ubuntu Kinetic)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1972899

Title:
  [Regression] Real-time Kernel Build Failure

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  [SRU Justification]
  A new commit in the Jammy 5.15.0-29.30 kernel is causing a build failure for 
the real-time kernel.  

  After a bisect, I found this commit is causing the real-time kernel build 
failure:
  dc66c1b8a2be1 ("x86/pkru: Remove useless include")

  Commit dc66c1b8a2be1 was added in 5.16-rc1 and not cc'd to stable.  It
  was picked into Jammy to enable AMX support.  See bug 1967750.

  The following commit resolves this regression by fixing up the includes:
  35fa745286ac4 ("x86/mm: Include spinlock_t definition in pgtable")

  Commit 35fa745286ac4 was merged into mainline 5.17-rc1.

  
  [Fix]
  35fa745286ac4 ("x86/mm: Include spinlock_t definition in pgtable")

  
  [Test case]
  Kernel builds are now working after picking this commit.

  
  [Regression potential]
  Low.  The new commit is just including a header file.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1972899/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1970077] Re: efivars file system missing in Ubuntu 22.04 real-time kernel

2022-05-10 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

** Package changed: linux (Ubuntu) => ubuntu-realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970077

Title:
  efivars file system missing in Ubuntu 22.04 real-time kernel

Status in ubuntu-realtime:
  Triaged

Bug description:
  In Ubuntu 22.04 generic kernel like 5.15.0-23, efivars file system is
  mounted and is visible in the output of mount command, however in
  Ubuntu 22.04 real-time kernel like 5.15.0-1005-realtime or
  5.15.0-1007-realtime, efivars file system is missing. Intel SGX
  feature relies on efivars file system to function, could u please
  investigate this issue? Thanks.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/1970077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1969853] Re: No Bluetooth Found on QCA9565 (but replacing the ar3k firmware works)

2022-05-06 Thread Joseph Markham
Followed what dieggpereira did and installed linux-
firmware_1.201.tar.xz, copied folder ar3k into /lib/firmware

bluetooth found and seems to work

wifi still does not work ( 02:00.0 Network controller: Qualcomm Atheros
QCA9565 / AR9565 Wireless Network Adapter (rev 01) ) on Dell Inspiron
3521

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1969853

Title:
  No Bluetooth Found on QCA9565 (but replacing the ar3k firmware works)

Status in linux package in Ubuntu:
  Invalid
Status in linux-firmware package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Confirmed
Status in linux-firmware source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  No bluetooth found on QCA9565.

  [Test Case]

  See below.

  [Fix]

  Provide ar3k/* firmware blobs.

  [Where Problems Could Occur]

  None expected, this is a regression from Impish.

  [Original Description]

  After updating to version 22.04, with kernel 5.15.0-25, Bluettoth
  stopped working via menu. Before I used versions 20.04 and 21.10, the
  latter with kernel 5.13, and Bluetooth was recognized normally. The
  bluetooth status in the terminal is this:

  diego@diego-Inspiron:~$ sudo systemctl status bluetooth.service
  ● bluetooth.service - Bluetooth service
   Loaded: loaded (/lib/systemd/system/bluetooth.service; enabled; vendor 
preset: enabled)
   Active: active (running) since Thu 2022-04-21 18:16:17 -03; 16min ago
     Docs: man:bluetoothd(8)
     Main PID: 1100 (bluetoothd)
   Status: "Running"
    Tasks: 1 (limit: 18808)
   Memory: 1.8M
  CPU: 66ms
   CGroup: /system.slice/bluetooth.service
   └─1100 /usr/lib/bluetooth/bluetoothd

  abr 21 18:16:16 diego-Inspiron systemd[1]: Starting Bluetooth service...
  abr 21 18:16:17 diego-Inspiron bluetoothd[1100]: Bluetooth daemon 5.64
  abr 21 18:16:17 diego-Inspiron systemd[1]: Started Bluetooth service.
  abr 21 18:16:17 diego-Inspiron bluetoothd[1100]: Starting SDP server
  abr 21 18:16:17 diego-Inspiron bluetoothd[1100]: Bluetooth management 
interface 1.21 initialized
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  diego  2220 F pulseaudio
   /dev/snd/pcmC0D0p:   diego  2220 F...m pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-23 (2 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  MachineType: Dell Inc. Inspiron 15-3567
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=bf1a2827-c8db-4042-aa45-5db6ad9d1449 ro quiet splash
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  wayland-session jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 12/15/2021
  dmi.bios.release: 2.18
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 2.18.0
  dmi.board.name: 0MM5K1
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 9
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr2.18.0:bd12/15/2021:br2.18:svnDellInc.:pnInspiron15-3567:pvr:rvnDellInc.:rn0MM5K1:rvrA00:cvnDellInc.:ct9:cvr:sku078B:
  dmi.product.family: Inspiron
  dmi.product.name: Inspiron 15-3567
  dmi.product.sku: 078B
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1969853/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968902] Re: ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

2022-04-25 Thread Joseph Salisbury
** Description changed:

- The ARM64_SW_TTBR0_PAN was disabled by commit:
+ == SRU Justification ==
+ The config option CONFIG_ARM64_SW_TTBR0_PAN was unintentionally disabled in 
the
+ linux-oracle kernels by the following commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")
  
- This config option is enabled on all other Ubuntu kernels and should be
- enabled for the Oracle kernel.
+ CONFIG_ARM64_SW_TTBR0_PAN is enabled for all other kernels and should be 
enabled
+ for the oracle kernels.
+ 
+ v2: * Add enforcment line to annotations.
+ * Removed patch for Impish, since config was re-enabled by someone else 
in 
+   that relese.
+ 
+ == Fix ==
+   UBUNTU: [config] oracle:  Enable CONFIG_ARM64_SW_TTBR0_PAN
+ 
+ == Regression Potential ==
+ Low.  Option was previously enabled.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1968902

Title:
  ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

Status in ubuntu-kernel-tests:
  New
Status in linux-oracle package in Ubuntu:
  In Progress
Status in linux-oracle source package in Focal:
  In Progress
Status in linux-oracle source package in Impish:
  Invalid

Bug description:
  == SRU Justification ==
  The config option CONFIG_ARM64_SW_TTBR0_PAN was unintentionally disabled in 
the
  linux-oracle kernels by the following commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

  CONFIG_ARM64_SW_TTBR0_PAN is enabled for all other kernels and should be 
enabled
  for the oracle kernels.

  v2: * Add enforcment line to annotations.
  * Removed patch for Impish, since config was re-enabled by someone else 
in 
that relese.

  == Fix ==
UBUNTU: [config] oracle:  Enable CONFIG_ARM64_SW_TTBR0_PAN

  == Regression Potential ==
  Low.  Option was previously enabled.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1968902/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968902] Re: ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

2022-04-13 Thread Joseph Salisbury
** No longer affects: linux (Ubuntu Xenial)

** No longer affects: linux (Ubuntu Bionic)

** Changed in: linux (Ubuntu Impish)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1968902

Title:
  ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Impish:
  In Progress

Bug description:
  The ARM64_SW_TTBR0_PAN was disabled by commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

  This config option is enabled on all other Ubuntu kernels and should
  be enabled for the Oracle kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1968902/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968902] [NEW] ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

2022-04-13 Thread Joseph Salisbury
Public bug reported:

The ARM64_SW_TTBR0_PAN was disabled by commit:
c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

This config option is enabled on all other Ubuntu kernels and should be
enabled for the Oracle kernel.

** Affects: linux (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Xenial)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Bionic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Impish)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: New

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Bionic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Bionic)
     Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Impish)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Impish)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1968902

Title:
  ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Xenial:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Impish:
  New

Bug description:
  The ARM64_SW_TTBR0_PAN was disabled by commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

  This config option is enabled on all other Ubuntu kernels and should
  be enabled for the Oracle kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1968902/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1964341] [NEW] package linux-firmware 1.187.27 failed to install/upgrade: installed linux-firmware package post-installation script subprocess returned error exit status 1

2022-03-09 Thread Joseph Decoste
Public bug reported:

I don't know , was installing upgrades an got error message . Lately I
find after some upgrades I have issues with my computer crashes And i
need to reinstall software .

ProblemType: Package
DistroRelease: Ubuntu 20.04
Package: linux-firmware 1.187.27
ProcVersionSignature: Ubuntu 5.13.0-30.33~20.04.1-generic 5.13.19
Uname: Linux 5.13.0-30-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.21
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC1:  joseph 1459 F pulseaudio
 /dev/snd/pcmC1D0p:   joseph 1459 F...m pulseaudio
 /dev/snd/controlC0:  joseph 1459 F pulseaudio
CasperMD5CheckResult: skip
Date: Wed Mar  9 07:03:03 2022
Dependencies:
 
ErrorMessage: installed linux-firmware package post-installation script 
subprocess returned error exit status 1
InstallationDate: Installed on 2022-01-21 (46 days ago)
InstallationMedia: Ubuntu 20.04.3 LTS "Focal Fossa" - Release amd64 (20210819)
MachineType: Dell Inc. Inspiron 24-3455
PackageArchitecture: all
ProcFB: 0 radeondrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-30-generic 
root=UUID=93f3b34d-ba8a-40a2-a146-36dd979a3ddf ro quiet splash vt.handoff=7
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
Python3Details: /usr/bin/python3.8, Python 3.8.10, python3-minimal, 
3.8.2-0ubuntu2
PythonDetails: N/A
RelatedPackageVersions: grub-pc 2.04-1ubuntu26.13
SourcePackage: linux-firmware
Title: package linux-firmware 1.187.27 failed to install/upgrade: installed 
linux-firmware package post-installation script subprocess returned error exit 
status 1
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 06/13/2016
dmi.bios.release: 4.2
dmi.bios.vendor: Dell Inc.
dmi.bios.version: 4.2.0
dmi.board.name: 03PYWR
dmi.board.vendor: Dell Inc.
dmi.board.version: A00
dmi.chassis.type: 13
dmi.chassis.vendor: Dell Inc.
dmi.chassis.version: Not Specified
dmi.modalias: 
dmi:bvnDellInc.:bvr4.2.0:bd06/13/2016:br4.2:svnDellInc.:pnInspiron24-3455:pvr4.2.0:rvnDellInc.:rn03PYWR:rvrA00:cvnDellInc.:ct13:cvrNotSpecified:sku06D1:
dmi.product.name: Inspiron 24-3455
dmi.product.sku: 06D1
dmi.product.version: 4.2.0
dmi.sys.vendor: Dell Inc.

** Affects: linux-firmware (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package focal need-duplicate-check

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1964341

Title:
  package linux-firmware 1.187.27 failed to install/upgrade: installed
  linux-firmware package post-installation script subprocess returned
  error exit status 1

Status in linux-firmware package in Ubuntu:
  New

Bug description:
  I don't know , was installing upgrades an got error message . Lately I
  find after some upgrades I have issues with my computer crashes And i
  need to reinstall software .

  ProblemType: Package
  DistroRelease: Ubuntu 20.04
  Package: linux-firmware 1.187.27
  ProcVersionSignature: Ubuntu 5.13.0-30.33~20.04.1-generic 5.13.19
  Uname: Linux 5.13.0-30-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.21
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  joseph 1459 F pulseaudio
   /dev/snd/pcmC1D0p:   joseph 1459 F...m pulseaudio
   /dev/snd/controlC0:  joseph 1459 F pulseaudio
  CasperMD5CheckResult: skip
  Date: Wed Mar  9 07:03:03 2022
  Dependencies:
   
  ErrorMessage: installed linux-firmware package post-installation script 
subprocess returned error exit status 1
  InstallationDate: Installed on 2022-01-21 (46 days ago)
  InstallationMedia: Ubuntu 20.04.3 LTS "Focal Fossa" - Release amd64 (20210819)
  MachineType: Dell Inc. Inspiron 24-3455
  PackageArchitecture: all
  ProcFB: 0 radeondrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-30-generic 
root=UUID=93f3b34d-ba8a-40a2-a146-36dd979a3ddf ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  Python3Details: /usr/bin/python3.8, Python 3.8.10, python3-minimal, 
3.8.2-0ubuntu2
  PythonDetails: N/A
  RelatedPackageVersions: grub-pc 2.04-1ubuntu26.13
  SourcePackage: linux-firmware
  Title: package linux-firmware 1.187.27 failed to install/upgrade: installed 
linux-firmware package post-installation script subprocess returned error exit 
status 1
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/13/2016
  dmi.bios.release: 4.2
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 4.2.0
  dmi.board.name: 03PYWR
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 13
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: Not Specified
  dmi.modalias: 
dmi

[Kernel-packages] [Bug 1938048] Re: 5.13 RT kernel hangs on SMP shutdown

2022-03-01 Thread Joseph Salisbury
Could not reproduce in 5.15.

** Changed in: linux (Ubuntu)
   Status: Triaged => Incomplete

** Changed in: linux (Ubuntu)
   Status: Incomplete => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938048

Title:
  5.13 RT kernel hangs on SMP shutdown

Status in linux package in Ubuntu:
  Invalid

Bug description:
  shutting down RT SMP 5.13 impish kernels in kvm-qemu is hanging in 1
  in 20 or so reboots. gdb shows the hang is as follows:

  #0  0x81044f72 in native_halt () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/irqflags.h:57
  #1  stop_this_cpu (dummy=dummy@entry=0x0 ) at 
/home/cking/rt-impish/impish/arch/x86/kernel/process.c:744
  #2  0x8106f70c in __sysvec_reboot (regs=) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:138
  #3  0x81c5f4f7 in sysvec_reboot (regs=0x82e03d78) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:134
  #4  0x81e00e02 in asm_sysvec_reboot () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/idtentry.h:654

  this gets stuck in:

  asm volatile("hlt": : :"memory");

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938048/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2022-03-01 Thread Joseph Salisbury
-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call Trace:
  [  513.783393]  show_stack+0x52/0x58
  [  513.783397]  dump_stack+0x7d/0x9c
  [  513.783400]  __schedule_bug.cold+0x4a/0x5b
  [  513.783403]  __schedule+0x53a/0x6b0
  [  513.783405]  ? rt_spin_unlock+0x18/0x50
  [  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
  [  513.783409]  schedule_rtlock+0x1f/0x40
  [  513.783411]  rtlock_slowlock_locked+0xf7/0x240
  [  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
  [  513.783416]  rt_spin_lock+0x46/0x70
  [  513.783417]  alloc_pid+0x1b4/0x3e0
  [  513.783421]  copy_process+0x9ef/0x15e0
  [  513.783423]  ? kernel_wait4+0xcf/0x150
  [  513.783425]  kernel_clone+0x9d/0x350
  [  513.783427]  ? __do_sys_wait4+0x84/0x90
  [  513.783429]  ? rt_spin_unlock+0x18/0x50
  [  513.783430]  __do_sys_clone+0x5d/0x80
  [  513.783432]  __x64_sys_clone+0x25/0x30
  [  513.783434]  do_syscall_64+0x61/0xb0
  [  513.783446]  ? handle_mm_fault+0xdf/0x2c0
  [  513.783449]  ? do_user_addr_fault+0x1eb/0x670
  [  513.783452]  ? exit_to_user_mode_prepare+0x37/0xb0
  [  513.783454]  ? irqentry_exit_to_user_mode+0x9/0x20
  [  513.783455]  ? irqentry_exit+0x33/0x40
  [  513.783457]  ? exc_page_fault+0x92/0x1c0
  [  513.783458]  ? asm_exc_page_fault+0x8/0x30
  [  513.783460]  entry_SYSCALL_64_after_hwframe+0x44/0xae
  [  513.783462] RIP: 0033:0x7fce804fcb59
  [  513.783464] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
  [  513.783465] RSP: 002b:7ffd36496060 EFLAGS: 0246 ORIG_RAX: 
0038
  [  513.783471] RAX: ffda RBX: 7ffd36496140 RCX: 
7fce804fcb59
  [  513.783472] RDX:  RSI:  RDI: 
01200011
  [  513.783473] RBP:  R08:  R09: 
55eebbfb7140
  [  513.783473] R10: 7fce80019e50 R11: 0246 R12: 

  [  513.783474] R13: a656 R14: 7ffd364965a0 R15: 
7fce7340

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938918/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2022-02-09 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: Krzysztof Kozlowski (krzk) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call Trace:
  [  513.783393]  show_stack+0x52/0x58
  [  513.783397]  dump_stack+0x7d/0x9c
  [  513.783400]  __schedule_bug.cold+0x4a/0x5b
  [  513.783403]  __schedule+0x53a/0x6b0
  [  513.783405]  ? rt_spin_unlock+0x18/0x50
  [  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
  [  513.783409]  schedule_rtlock+0x1f/0x40
  [  513.783411]  rtlock_slowlock_locked+0xf7/0x240
  [  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
  [  513.783416]  rt_spin_lock+0x46/0x70
  [  513.783417]  alloc_pid+0x1b4/0x3e0
  [  513.783421]  copy_process+0x9ef/0x15e0
  [  513.783423]  ? kernel_wait4+0xcf/0x150
  [  513.783425]  kernel_clone+0x9d/0x350
  [  513.783427]  ? __do_sys_wait4+0x84/0x90
  [  513.783429]  ? rt_spin_unlock+0x18/0x50
  [  513.783430]  __do_sys_clone+0x5d/0x80
  [  513.783432]  __x64_sys_clone+0x25/0x30
  [  513.783434]  do_syscall_64+0x61/0xb0
  [  513.783446]  ? handle_mm_fault+0xdf/0x2c0
  [  513.783449]  ? do_user_addr_fault+0x1eb/0x670
  [  513.783452]  ? exit_to_user_mode_prepare+0x37/0xb0
  [  513.783454]  ? irqentry_exit_to_user_mode+0x9/0x20
  [  513.783455]  ? irqentry_exit+0x33/0x40
  [  513.783457]  ? exc_page_fault+0x92/0x1c0
  [  513.783458]  ? asm_exc_page_fault+0x8/0x30
  [  513.783460]  entry_SYSCALL_64_after_hwframe+0x44/0xae
  [  513.783462] RIP: 0033:0x7fce804fcb59
  [  513.783464] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
  [  513.783465] RSP: 002b:7ffd36496060 EFLAGS: 0246 ORIG_RAX: 
0038
  [  513.783471] RAX: ffda RBX: 7ffd36496140 RCX: 
7fce804fcb59
  [  513.783472] RDX:  RSI:  RDI: 
01200011
  [  513.783473] RBP:  R08:  R09: 
55eebbfb7140
  [  513.783473] R10: 7fce80019e50 R11: 0246 R12: 

  [  513.783474] R13: a656 R14: 7ffd364965a0 R15: 
7fce7340

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938918/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938048] Re: 5.13 RT kernel hangs on SMP shutdown

2022-02-09 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: Krzysztof Kozlowski (krzk) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938048

Title:
  5.13 RT kernel hangs on SMP shutdown

Status in linux package in Ubuntu:
  Triaged

Bug description:
  shutting down RT SMP 5.13 impish kernels in kvm-qemu is hanging in 1
  in 20 or so reboots. gdb shows the hang is as follows:

  #0  0x81044f72 in native_halt () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/irqflags.h:57
  #1  stop_this_cpu (dummy=dummy@entry=0x0 ) at 
/home/cking/rt-impish/impish/arch/x86/kernel/process.c:744
  #2  0x8106f70c in __sysvec_reboot (regs=) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:138
  #3  0x81c5f4f7 in sysvec_reboot (regs=0x82e03d78) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:134
  #4  0x81e00e02 in asm_sysvec_reboot () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/idtentry.h:654

  this gets stuck in:

  asm volatile("hlt": : :"memory");

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938048/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1944080] Re: [fan-network] Race-condition between "apt update" and dhcp request causes cloud-init error

2022-02-08 Thread Joseph Phillips
** Changed in: juju
   Status: In Progress => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1944080

Title:
  [fan-network] Race-condition between "apt update" and dhcp request
  causes cloud-init error

Status in OpenStack RabbitMQ Server Charm:
  Invalid
Status in juju:
  Triaged
Status in ubuntu-fan package in Ubuntu:
  New

Bug description:
  Hi,

  Using manual provider on top of VMWare.

  Juju: 2.9.14
  VM: Focal
  Containers: Bionic

  I've noticed that, in a given Focal host, 2x Bionic containers may
  have different behavior: one successfully completes cloud-init whereas
  the other fails. The failed container errors at "apt update" in cloud-
  init with:

  Err:1 http://archive.ubuntu.com/ubuntu bionic InRelease
Something wicked happened resolving 'PROXY_IP:' (-9 - Address family 
for hostname not supported)
  (Likely this is the line where it breaks: 
https://github.com/Debian/apt/blob/766b24b7f7484751950c76bc66d3d6cdeaf949a5/methods/connect.cc#L436)

  Failed container, full cloud-init-output.log: 
https://pastebin.canonical.com/p/hKNw49mvJP/
  Successful container, full cloud-init-output.log: 
https://pastebin.canonical.com/p/P6MZdQPrWd/
  Host syslog: https://pastebin.canonical.com/p/jjMmWRFd9y/

  I can see that, on the host, dnsmasq served the FAN IP to the broken
  container after the "apt-update" was called.

  - FAILED CONTAINER -:
  Sep 19 13:02:14 lma-stack-2 dnsmasq-dhcp[1243]: DHCPOFFER(fan-252) 
252.252.15.198 00:16:3e:da:dd:c4 
  apt-update on cloud-init was ran:
  Cloud-init v. 21.2-3-g899bfaa9-0ubuntu2~18.04.1 running 'modules:config' at 
Sun, 19 Sep 2021 13:02:13 +. Up 3.90 seconds.

  
  - SUCCESSFUL CONTAINER -:
  Sep 19 13:09:40 lma-stack-2 dnsmasq-dhcp[1243]: DHCPOFFER(fan-252) 
252.252.15.253 00:16:3e:d7:6b:ef 
  apt-update on cloud-init was ran:
  Cloud-init v. 21.2-3-g899bfaa9-0ubuntu2~18.04.1 running 'modules:config' at 
Sun, 19 Sep 2021 13:10:10 +. Up 35.99 seconds.

  In the case of the Failed Container, the DHCPOFFER arrived 1s after
  the "apt update" was requested, whereas the Successful Container
  logged a DHCPOFFER 30s before the "apt update".

To manage notifications about this bug go to:
https://bugs.launchpad.net/charm-rabbitmq-server/+bug/1944080/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959610] [NEW] ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-01-31 Thread Joseph Salisbury
Public bug reported:

do_softirq does not exist on preempt RT kernel.

This is causing a failure in ftrace:ftracetest which reports: "echo: I/O
error".

Failure is reported for step 32 in Jenkins job:


23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
23:48:45 DEBUG| [stdout] # [1] Basic trace file check   [PASS]
23:48:49 DEBUG| [stdout] # [2] Basic test for tracers   [PASS]
23:48:49 DEBUG| [stdout] # [3] Basic trace clock test   [PASS]
23:48:49 DEBUG| [stdout] # [4] Basic event tracing check[PASS]
23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size   [PASS]
23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting [PASS]
23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker  [PASS]
23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers 
[PASS]
23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes 
[PASS]
23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events[PASS]
23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events[PASS]
23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events [PASS]
23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility) [PASS]
23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event 
[PASS]
23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught[PASS]
23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event level 
files   [PASS]
23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering [PASS]
23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid   
[PASS]
23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files   [PASS]
23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files [PASS]
23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module   [PASS]
23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer   [PASS]
23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters [PASS]
23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters   [PASS]
23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters   [PASS]
23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command  [PASS]
23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask[PASS]
23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers   
[PASS]
23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module   [PASS]
23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling [PASS]
23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing[PASS]
23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter  
[FAIL]
23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off triggers 
[PASS]
23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support [PASS]
23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event[PASS]
23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances   
[PASS]
23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing  
[PASS]
23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check [PASS]
23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments [PASS]
23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments[PASS]
23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument   [PASS]
23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument[PASS]
23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax[PASS]
23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types  [PASS]
23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access [PASS]
23:50:33 DEBUG| [stdout] # [46] Kprobe event auto/manual naming [PASS]
23:50:33 DEBUG| [stdout] # [47] Kprobe dynamic event with function tracer   
[PASS]
23:50:34 DEBUG| [stdout] # [48] Create/delete multiprobe on kprobe event
[PASS]
23:50:34 DEBUG| [stdout] # [49] Kprobe event parser error log check [PASS]
23:50:35 DEBUG| [stdout] # [50] Kretprobe dynamic event with arguments  [PASS]
23:50:35 DEBUG| [stdout] # [51] Kretprobe dynamic event with maxactive  [PASS]
23:50:35 DEBUG| [stdout] # [52] Kretprobe %return suffix test   [PASS]
23:51:00 DEBUG| [stdout] # [53] Register/unregister many kprobe events  [PASS]
23:51:00 DEBUG| [stdout] # [54] Kprobe dynamic event - adding and removing  
[PASS]
23:51:01 DEBUG| [stdout] # [55] Uprobe event parser error log check [PASS]
23:51:01 DEBUG| [stdout] # [56] test for the preemptirqsoff tracer  
[UNSUPPORTED]
23:51:32 DEBUG| [stdout] # [57] Meta-selftest: Checkba

[Kernel-packages] [Bug 1946486] Re: Unable to reboot ARM64 node with 5.15 realtime

2021-11-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946486

Title:
  Unable to reboot ARM64 node with 5.15 realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Hirsute:
  Invalid

Bug description:
  It looks like this issue is affecting some ARM64 bare metal node:
* helo-kernel 2 failed out of 2 attempts
* kuzzle 11 failed out of 13 attempts (as far as I can recall 2 deployments 
failed early, the system was not deployed at all, so probably we can call it 9 
failed)

  The boot test will fail, the system was unable to reboot with the
  5.11.0-27-realtime kernel, here is the steps (integrated with the
  deployment script)

  1. Deploy this node with Hirsute
  2. Install the 5.11.0-27-realtime kernel and set to boot with this kernel by 
using the boot-kernel-simple in ckct. Reboot
  3. System can boot with 5.11.0-27-realtime, reboot again to make sure it's OK

  It seem the system will stuck at the last reboot attempt in step 3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1946486/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Released

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946486] Re: Unable to reboot ARM64 node with 5.11.0-27-realtime

2021-11-23 Thread Joseph Salisbury
The 5.11 kernel will not support realtime, so updating bug to reflect
Focal and 5.15.

** Changed in: linux (Ubuntu)
   Status: Incomplete => In Progress

** Changed in: linux (Ubuntu Hirsute)
   Status: Confirmed => Invalid

** Summary changed:

- Unable to reboot ARM64 node with 5.11.0-27-realtime
+ Unable to reboot ARM64 node with 5.15 realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946486

Title:
  Unable to reboot ARM64 node with 5.15 realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Hirsute:
  Invalid

Bug description:
  It looks like this issue is affecting some ARM64 bare metal node:
* helo-kernel 2 failed out of 2 attempts
* kuzzle 11 failed out of 13 attempts (as far as I can recall 2 deployments 
failed early, the system was not deployed at all, so probably we can call it 9 
failed)

  The boot test will fail, the system was unable to reboot with the
  5.11.0-27-realtime kernel, here is the steps (integrated with the
  deployment script)

  1. Deploy this node with Hirsute
  2. Install the 5.11.0-27-realtime kernel and set to boot with this kernel by 
using the boot-kernel-simple in ckct. Reboot
  3. System can boot with 5.11.0-27-realtime, reboot again to make sure it's OK

  It seem the system will stuck at the last reboot attempt in step 3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1946486/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-22 Thread Joseph Salisbury
The linux-modules-extra package is not a dependency for this kernel,
which prevented installation of the qede module.

I'll submit a patch to add extra as a dependency.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-19 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946486] Re: Unable to reboot ARM64 node with 5.11.0-27-realtime

2021-11-18 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Hirsute)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Hirsute)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946486

Title:
  Unable to reboot ARM64 node with 5.11.0-27-realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  It looks like this issue is affecting some ARM64 bare metal node:
* helo-kernel 2 failed out of 2 attempts
* kuzzle 11 failed out of 13 attempts (as far as I can recall 2 deployments 
failed early, the system was not deployed at all, so probably we can call it 9 
failed)

  The boot test will fail, the system was unable to reboot with the
  5.11.0-27-realtime kernel, here is the steps (integrated with the
  deployment script)

  1. Deploy this node with Hirsute
  2. Install the 5.11.0-27-realtime kernel and set to boot with this kernel by 
using the boot-kernel-simple in ckct. Reboot
  3. System can boot with 5.11.0-27-realtime, reboot again to make sure it's OK

  It seem the system will stuck at the last reboot attempt in step 3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1946486/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-18 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936842] Re: agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

2021-10-25 Thread Joseph Phillips
I've removed ubuntu-fan.

I'm working on a fix for this.

What needs to happen is for the container NIC to use the MTU of the
VXLAN accompanying the Fan bridge (which appears to be correctly offset
from the underlay) rather than the bridge itself.

** No longer affects: ubuntu-fan (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1936842

Title:
  agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

Status in juju:
  In Progress

Bug description:
  When one runs OpenStack with MTU=1500 underlying network, Neutron/OVN
  by default will create a tenant/overlay network with
  MTU=1442(1500-58). However, when deploying a workload on top, the Fan
  network with Juju will use MTU=1450 which is actually bigger than
  that. Then, Juju agent cannot be up inside LXD/Fan on top of
  OpenStack.

  
  OpenStack deployment is based on https://jaas.ai/openstack-base
  and k8s as a workload on top of OpenStack is: https://jaas.ai/kubernetes-core

  
  $ openstack network list
  
+--+--+--+
  | ID   | Name | Subnets   
   |
  
+--+--+--+
  | ba9880e3-5f07-4b49-aeda-20dfa8fe66ec | internal | 
45efcc4c-fb99-4fe8-98a4-77195ec4aef1 |
  | e27b1cef-c53b-42e0-b307-8ba2e622c2dd | ext_net  | 
5315d907-ce90-4605-ad72-b78229965b40 |
  
+--+--+--+

  $ openstack network show internal 
  +---+--+
  | Field | Value|
  +---+--+
  ...
  | mtu   | 1442 |
  | name  | internal |
  ...
  | provider:network_type | geneve   |
  | provider:physical_network | None |
  | provider:segmentation_id  | 1410 |
  ...
  +---+--+

  $ juju machines -m k8s-on-openstack
  Machine  StateDNS Inst id   
Series  AZMessage
  0started  192.168.151.75  0e96a5b1-3665-44f6-bcb7-4851ab6cd22d  focal 
  nova  ACTIVE
  0/lxd/0  pending  juju-b9bd8b-0-lxd-0   focal 
  nova  Container started
  1started  192.168.151.66  6bfa5d2e-24e6-42b8-b5ec-1f2a0d0e6b02  focal 
  nova  ACTIVE

  
  [openstack instance/VM provisioned by Juju - ens3: mtu=1442, fan-252: 
mtu=1450]

  juju-b9bd8b-k8s-on-openstack-0:~# ip link
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN mode 
DEFAULT group default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  2: ens3:  mtu 1442 qdisc fq_codel state UP 
mode DEFAULT group default qlen 1000
  link/ether fa:16:3e:48:85:85 brd ff:ff:ff:ff:ff:ff
  3: fan-252:  mtu 1450 qdisc noqueue state UP 
mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff
  4: ftun0:  mtu 1392 qdisc noqueue master 
fan-252 state UNKNOWN mode DEFAULT group default qlen 1000
  link/ether 92:d7:07:6e:b4:db brd ff:ff:ff:ff:ff:ff
  5: lxdbr0:  mtu 1500 qdisc noqueue state 
DOWN mode DEFAULT group default qlen 1000
  link/ether 00:16:3e:03:0e:96 brd ff:ff:ff:ff:ff:ff
  7: 0lxd0-0@if6:  mtu 1450 qdisc noqueue 
master fan-252 state UP mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff link-netnsid 0

  
  [lxc config of LXD container as juju machine 0/lxd/0]

  juju-b9bd8b-k8s-on-openstack-0:~# lxc config show juju-b9bd8b-0-lxd-0
  ...
user.user-data: |
  #cloud-config
  apt_mirror: ""
  bootcmd:
  - install -D -m 644 /dev/null '/etc/netplan/99-juju.yaml'
  - |-
printf '%s\n' 'network:
  version: 2
  ethernets:
eth0:
  match:
macaddress: 00:16:3e:82:f9:44
  dhcp4: true
  nameservers:
search: [openstack.internal]
addresses: [8.8.8.8, 8.8.4.4]
  mtu: 1450
  ...
  devices:
eth0:
  host_name: 0lxd0-0
  hwaddr: 00:16:3e:82:f9:44
  mtu: "1450"
  name: eth0
  nictype: bridged
  parent: fan-252
  type: nic

  
  [cloud-init-output.log - stuck at the initial apt update and also failing to 
fetch the agent binary]

  Cloud-init v. 21.2-3-g899bfaa9-0ubuntu2~20.04.1 running 'modules:config' at 
Mon, 19 Jul 2021 03:27:32 +. Up 53.99 seconds.
  Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
  Err:2 http://security.ubuntu.com/ubuntu focal-security

[Kernel-packages] [Bug 1936842] Re: agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

2021-10-14 Thread Joseph Phillips
Hmm. Now I see that on Canonistack, this is all set up correctly by
default.

2: ens2:  mtu 1458 qdisc fq_codel state UP 
group default qlen 1000
link/ether fa:16:3e:5f:24:be brd ff:ff:ff:ff:ff:ff
inet 10.48.130.242/17 brd 10.48.255.255 scope global dynamic ens2
   valid_lft 85790sec preferred_lft 85790sec
inet6 fe80::f816:3eff:fe5f:24be/64 scope link
   valid_lft forever preferred_lft forever
3: fan-252:  mtu 1408 qdisc noqueue state UP 
group default qlen 1000
link/ether 0a:91:cf:78:a0:20 brd ff:ff:ff:ff:ff:ff
inet 252.5.228.1/8 scope global fan-252
   valid_lft forever preferred_lft forever
inet6 fe80::891:cfff:fe78:a020/64 scope link
   valid_lft forever preferred_lft forever
4: ftun0:  mtu 1408 qdisc noqueue master 
fan-252 state UNKNOWN group default qlen 1000
link/ether 0a:91:cf:78:a0:20 brd ff:ff:ff:ff:ff:ff
inet6 fe80::891:cfff:fe78:a020/64 scope link
   valid_lft forever preferred_lft forever

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1936842

Title:
  agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

Status in juju:
  In Progress
Status in ubuntu-fan package in Ubuntu:
  New

Bug description:
  When one runs OpenStack with MTU=1500 underlying network, Neutron/OVN
  by default will create a tenant/overlay network with
  MTU=1442(1500-58). However, when deploying a workload on top, the Fan
  network with Juju will use MTU=1450 which is actually bigger than
  that. Then, Juju agent cannot be up inside LXD/Fan on top of
  OpenStack.

  
  OpenStack deployment is based on https://jaas.ai/openstack-base
  and k8s as a workload on top of OpenStack is: https://jaas.ai/kubernetes-core

  
  $ openstack network list
  
+--+--+--+
  | ID   | Name | Subnets   
   |
  
+--+--+--+
  | ba9880e3-5f07-4b49-aeda-20dfa8fe66ec | internal | 
45efcc4c-fb99-4fe8-98a4-77195ec4aef1 |
  | e27b1cef-c53b-42e0-b307-8ba2e622c2dd | ext_net  | 
5315d907-ce90-4605-ad72-b78229965b40 |
  
+--+--+--+

  $ openstack network show internal 
  +---+--+
  | Field | Value|
  +---+--+
  ...
  | mtu   | 1442 |
  | name  | internal |
  ...
  | provider:network_type | geneve   |
  | provider:physical_network | None |
  | provider:segmentation_id  | 1410 |
  ...
  +---+--+

  $ juju machines -m k8s-on-openstack
  Machine  StateDNS Inst id   
Series  AZMessage
  0started  192.168.151.75  0e96a5b1-3665-44f6-bcb7-4851ab6cd22d  focal 
  nova  ACTIVE
  0/lxd/0  pending  juju-b9bd8b-0-lxd-0   focal 
  nova  Container started
  1started  192.168.151.66  6bfa5d2e-24e6-42b8-b5ec-1f2a0d0e6b02  focal 
  nova  ACTIVE

  
  [openstack instance/VM provisioned by Juju - ens3: mtu=1442, fan-252: 
mtu=1450]

  juju-b9bd8b-k8s-on-openstack-0:~# ip link
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN mode 
DEFAULT group default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  2: ens3:  mtu 1442 qdisc fq_codel state UP 
mode DEFAULT group default qlen 1000
  link/ether fa:16:3e:48:85:85 brd ff:ff:ff:ff:ff:ff
  3: fan-252:  mtu 1450 qdisc noqueue state UP 
mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff
  4: ftun0:  mtu 1392 qdisc noqueue master 
fan-252 state UNKNOWN mode DEFAULT group default qlen 1000
  link/ether 92:d7:07:6e:b4:db brd ff:ff:ff:ff:ff:ff
  5: lxdbr0:  mtu 1500 qdisc noqueue state 
DOWN mode DEFAULT group default qlen 1000
  link/ether 00:16:3e:03:0e:96 brd ff:ff:ff:ff:ff:ff
  7: 0lxd0-0@if6:  mtu 1450 qdisc noqueue 
master fan-252 state UP mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff link-netnsid 0

  
  [lxc config of LXD container as juju machine 0/lxd/0]

  juju-b9bd8b-k8s-on-openstack-0:~# lxc config show juju-b9bd8b-0-lxd-0
  ...
user.user-data: |
  #cloud-config
  apt_mirror: ""
  bootcmd:
  - install -D -m 644 /dev/null '/etc/netplan/99-juju.yaml'
  - |-
printf '%s\n' 'network:
  version: 2
  ethernets:
eth0:
  match:
macaddr

[Kernel-packages] [Bug 1936842] Re: agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

2021-10-12 Thread Joseph Phillips
** Changed in: juju
   Status: Triaged => In Progress

** Changed in: juju
Milestone: None => 2.9.17

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1936842

Title:
  agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

Status in juju:
  In Progress
Status in ubuntu-fan package in Ubuntu:
  New

Bug description:
  When one runs OpenStack with MTU=1500 underlying network, Neutron/OVN
  by default will create a tenant/overlay network with
  MTU=1442(1500-58). However, when deploying a workload on top, the Fan
  network with Juju will use MTU=1450 which is actually bigger than
  that. Then, Juju agent cannot be up inside LXD/Fan on top of
  OpenStack.

  
  OpenStack deployment is based on https://jaas.ai/openstack-base
  and k8s as a workload on top of OpenStack is: https://jaas.ai/kubernetes-core

  
  $ openstack network list
  
+--+--+--+
  | ID   | Name | Subnets   
   |
  
+--+--+--+
  | ba9880e3-5f07-4b49-aeda-20dfa8fe66ec | internal | 
45efcc4c-fb99-4fe8-98a4-77195ec4aef1 |
  | e27b1cef-c53b-42e0-b307-8ba2e622c2dd | ext_net  | 
5315d907-ce90-4605-ad72-b78229965b40 |
  
+--+--+--+

  $ openstack network show internal 
  +---+--+
  | Field | Value|
  +---+--+
  ...
  | mtu   | 1442 |
  | name  | internal |
  ...
  | provider:network_type | geneve   |
  | provider:physical_network | None |
  | provider:segmentation_id  | 1410 |
  ...
  +---+--+

  $ juju machines -m k8s-on-openstack
  Machine  StateDNS Inst id   
Series  AZMessage
  0started  192.168.151.75  0e96a5b1-3665-44f6-bcb7-4851ab6cd22d  focal 
  nova  ACTIVE
  0/lxd/0  pending  juju-b9bd8b-0-lxd-0   focal 
  nova  Container started
  1started  192.168.151.66  6bfa5d2e-24e6-42b8-b5ec-1f2a0d0e6b02  focal 
  nova  ACTIVE

  
  [openstack instance/VM provisioned by Juju - ens3: mtu=1442, fan-252: 
mtu=1450]

  juju-b9bd8b-k8s-on-openstack-0:~# ip link
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN mode 
DEFAULT group default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  2: ens3:  mtu 1442 qdisc fq_codel state UP 
mode DEFAULT group default qlen 1000
  link/ether fa:16:3e:48:85:85 brd ff:ff:ff:ff:ff:ff
  3: fan-252:  mtu 1450 qdisc noqueue state UP 
mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff
  4: ftun0:  mtu 1392 qdisc noqueue master 
fan-252 state UNKNOWN mode DEFAULT group default qlen 1000
  link/ether 92:d7:07:6e:b4:db brd ff:ff:ff:ff:ff:ff
  5: lxdbr0:  mtu 1500 qdisc noqueue state 
DOWN mode DEFAULT group default qlen 1000
  link/ether 00:16:3e:03:0e:96 brd ff:ff:ff:ff:ff:ff
  7: 0lxd0-0@if6:  mtu 1450 qdisc noqueue 
master fan-252 state UP mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff link-netnsid 0

  
  [lxc config of LXD container as juju machine 0/lxd/0]

  juju-b9bd8b-k8s-on-openstack-0:~# lxc config show juju-b9bd8b-0-lxd-0
  ...
user.user-data: |
  #cloud-config
  apt_mirror: ""
  bootcmd:
  - install -D -m 644 /dev/null '/etc/netplan/99-juju.yaml'
  - |-
printf '%s\n' 'network:
  version: 2
  ethernets:
eth0:
  match:
macaddress: 00:16:3e:82:f9:44
  dhcp4: true
  nameservers:
search: [openstack.internal]
addresses: [8.8.8.8, 8.8.4.4]
  mtu: 1450
  ...
  devices:
eth0:
  host_name: 0lxd0-0
  hwaddr: 00:16:3e:82:f9:44
  mtu: "1450"
  name: eth0
  nictype: bridged
  parent: fan-252
  type: nic

  
  [cloud-init-output.log - stuck at the initial apt update and also failing to 
fetch the agent binary]

  Cloud-init v. 21.2-3-g899bfaa9-0ubuntu2~20.04.1 running 'modules:config' at 
Mon, 19 Jul 2021 03:27:32 +. Up 53.99 seconds.
  Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
  Err:2 http://security.ubuntu.com/ubuntu focal-security InRelease
Connection failed [IP: 192.168.151.1 8000]
  Err:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease
Connectio

[Kernel-packages] [Bug 1936842] Re: agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

2021-09-30 Thread Joseph Phillips
I've added the ubuntu-fan package, as fanctl should accommodate the
underlay MTU.

There is a work-around for the Juju case, which I will look to
implement.

** Also affects: ubuntu-fan (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1936842

Title:
  agent cannot be up on LXD/Fan network on OpenStack OVN/geneve mtu=1442

Status in juju:
  Triaged
Status in ubuntu-fan package in Ubuntu:
  New

Bug description:
  When one runs OpenStack with MTU=1500 underlying network, Neutron/OVN
  by default will create a tenant/overlay network with
  MTU=1442(1500-58). However, when deploying a workload on top, the Fan
  network with Juju will use MTU=1450 which is actually bigger than
  that. Then, Juju agent cannot be up inside LXD/Fan on top of
  OpenStack.

  
  OpenStack deployment is based on https://jaas.ai/openstack-base
  and k8s as a workload on top of OpenStack is: https://jaas.ai/kubernetes-core

  
  $ openstack network list
  
+--+--+--+
  | ID   | Name | Subnets   
   |
  
+--+--+--+
  | ba9880e3-5f07-4b49-aeda-20dfa8fe66ec | internal | 
45efcc4c-fb99-4fe8-98a4-77195ec4aef1 |
  | e27b1cef-c53b-42e0-b307-8ba2e622c2dd | ext_net  | 
5315d907-ce90-4605-ad72-b78229965b40 |
  
+--+--+--+

  $ openstack network show internal 
  +---+--+
  | Field | Value|
  +---+--+
  ...
  | mtu   | 1442 |
  | name  | internal |
  ...
  | provider:network_type | geneve   |
  | provider:physical_network | None |
  | provider:segmentation_id  | 1410 |
  ...
  +---+--+

  $ juju machines -m k8s-on-openstack
  Machine  StateDNS Inst id   
Series  AZMessage
  0started  192.168.151.75  0e96a5b1-3665-44f6-bcb7-4851ab6cd22d  focal 
  nova  ACTIVE
  0/lxd/0  pending  juju-b9bd8b-0-lxd-0   focal 
  nova  Container started
  1started  192.168.151.66  6bfa5d2e-24e6-42b8-b5ec-1f2a0d0e6b02  focal 
  nova  ACTIVE

  
  [openstack instance/VM provisioned by Juju - ens3: mtu=1442, fan-252: 
mtu=1450]

  juju-b9bd8b-k8s-on-openstack-0:~# ip link
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN mode 
DEFAULT group default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  2: ens3:  mtu 1442 qdisc fq_codel state UP 
mode DEFAULT group default qlen 1000
  link/ether fa:16:3e:48:85:85 brd ff:ff:ff:ff:ff:ff
  3: fan-252:  mtu 1450 qdisc noqueue state UP 
mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff
  4: ftun0:  mtu 1392 qdisc noqueue master 
fan-252 state UNKNOWN mode DEFAULT group default qlen 1000
  link/ether 92:d7:07:6e:b4:db brd ff:ff:ff:ff:ff:ff
  5: lxdbr0:  mtu 1500 qdisc noqueue state 
DOWN mode DEFAULT group default qlen 1000
  link/ether 00:16:3e:03:0e:96 brd ff:ff:ff:ff:ff:ff
  7: 0lxd0-0@if6:  mtu 1450 qdisc noqueue 
master fan-252 state UP mode DEFAULT group default qlen 1000
  link/ether 06:28:c7:b4:50:eb brd ff:ff:ff:ff:ff:ff link-netnsid 0

  
  [lxc config of LXD container as juju machine 0/lxd/0]

  juju-b9bd8b-k8s-on-openstack-0:~# lxc config show juju-b9bd8b-0-lxd-0
  ...
user.user-data: |
  #cloud-config
  apt_mirror: ""
  bootcmd:
  - install -D -m 644 /dev/null '/etc/netplan/99-juju.yaml'
  - |-
printf '%s\n' 'network:
  version: 2
  ethernets:
eth0:
  match:
macaddress: 00:16:3e:82:f9:44
  dhcp4: true
  nameservers:
search: [openstack.internal]
addresses: [8.8.8.8, 8.8.4.4]
  mtu: 1450
  ...
  devices:
eth0:
  host_name: 0lxd0-0
  hwaddr: 00:16:3e:82:f9:44
  mtu: "1450"
  name: eth0
  nictype: bridged
  parent: fan-252
  type: nic

  
  [cloud-init-output.log - stuck at the initial apt update and also failing to 
fetch the agent binary]

  Cloud-init v. 21.2-3-g899bfaa9-0ubuntu2~20.04.1 running 'modules:config' at 
Mon, 19 Jul 2021 03:27:32 +. Up 53.99 seconds.
  Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
  Err:2 http://security.ubuntu.com/ubuntu focal-security InRelease

[Kernel-packages] [Bug 1940113] Re: Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock connected

2021-09-22 Thread Joseph Maillardet
I tried the new kernel 5.11.0-36-generic, but the problem is still there.
I'm attaching the log in case it's helpful.

** Attachment added: "journalctl.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+attachment/5526932/+files/journalctl.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940113

Title:
  Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock
  connected

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello,

  My laptop run well with last 5.4 linux kernel even if I connect my
  thunderbolt dock.

  When trying to boot with 5.11.0-25 or 5.11.0-27 (hwe) kernel with dock
  and 2 monitors connected, the kernel panic after 3 or 4 seconds.
  Without the dock, he work fine.

  After a lot of try, I was able to boot sometime on 5.11 with the dock, but 
randomly and only if I only connect 1 extra monitor (I usually use two).
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jmaillar   1988 F pulseaudio
   /dev/snd/controlC1:  jmaillar   1988 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME
  DistroRelease: Ubuntu 20.04
  EcryptfsInUse: Yes
  HibernationDevice: RESUME=none
  MachineType: Dell Inc. Precision 7530
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-27-generic 
root=UUID=b21fab6e-02fe-4295-a308-9da15f339a36 ro
  ProcVersionSignature: Ubuntu 5.11.0-27.29~20.04.1-generic 5.11.22
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-27-generic N/A
   linux-backports-modules-5.11.0-27-generic  N/A
   linux-firmware 1.187.15
  Tags:  focal
  Uname: Linux 5.11.0-27-generic x86_64
  UpgradeStatus: Upgraded to focal on 2020-04-20 (483 days ago)
  UserGroups: adm audio cdrom dip disk input kismet kvm libvirt libvirtd 
lpadmin lxd netdev plugdev sambashare sudo systemd-network users vboxusers 
video wireshark
  _MarkForUpload: True
  dmi.bios.date: 05/25/2021
  dmi.bios.release: 1.16
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.16.1
  dmi.board.name: 0425K7
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.16.1:bd05/25/2021:br1.16:svnDellInc.:pnPrecision7530:pvr:rvnDellInc.:rn0425K7:rvrA00:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 7530
  dmi.product.sku: 0831
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2015-11-27T14:42:56.796345

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940113] Re: Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock connected

2021-09-13 Thread Joseph Maillardet
Sorry for the wait, I took a few days off.
This kernel worked well.

** Attachment added: "journalctl.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+attachment/5525012/+files/journalctl.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940113

Title:
  Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock
  connected

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello,

  My laptop run well with last 5.4 linux kernel even if I connect my
  thunderbolt dock.

  When trying to boot with 5.11.0-25 or 5.11.0-27 (hwe) kernel with dock
  and 2 monitors connected, the kernel panic after 3 or 4 seconds.
  Without the dock, he work fine.

  After a lot of try, I was able to boot sometime on 5.11 with the dock, but 
randomly and only if I only connect 1 extra monitor (I usually use two).
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jmaillar   1988 F pulseaudio
   /dev/snd/controlC1:  jmaillar   1988 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME
  DistroRelease: Ubuntu 20.04
  EcryptfsInUse: Yes
  HibernationDevice: RESUME=none
  MachineType: Dell Inc. Precision 7530
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-27-generic 
root=UUID=b21fab6e-02fe-4295-a308-9da15f339a36 ro
  ProcVersionSignature: Ubuntu 5.11.0-27.29~20.04.1-generic 5.11.22
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-27-generic N/A
   linux-backports-modules-5.11.0-27-generic  N/A
   linux-firmware 1.187.15
  Tags:  focal
  Uname: Linux 5.11.0-27-generic x86_64
  UpgradeStatus: Upgraded to focal on 2020-04-20 (483 days ago)
  UserGroups: adm audio cdrom dip disk input kismet kvm libvirt libvirtd 
lpadmin lxd netdev plugdev sambashare sudo systemd-network users vboxusers 
video wireshark
  _MarkForUpload: True
  dmi.bios.date: 05/25/2021
  dmi.bios.release: 1.16
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.16.1
  dmi.board.name: 0425K7
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.16.1:bd05/25/2021:br1.16:svnDellInc.:pnPrecision7530:pvr:rvnDellInc.:rn0425K7:rvrA00:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 7530
  dmi.product.sku: 0831
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2015-11-27T14:42:56.796345

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940113] Re: Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock connected

2021-09-06 Thread Joseph Maillardet
Result: partial freeze of the screens. No mouse but keyboard ok. htop
running but unable to launch a new prompt or any other process.

** Attachment added: "journalctl.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+attachment/5523256/+files/journalctl.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940113

Title:
  Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock
  connected

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello,

  My laptop run well with last 5.4 linux kernel even if I connect my
  thunderbolt dock.

  When trying to boot with 5.11.0-25 or 5.11.0-27 (hwe) kernel with dock
  and 2 monitors connected, the kernel panic after 3 or 4 seconds.
  Without the dock, he work fine.

  After a lot of try, I was able to boot sometime on 5.11 with the dock, but 
randomly and only if I only connect 1 extra monitor (I usually use two).
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jmaillar   1988 F pulseaudio
   /dev/snd/controlC1:  jmaillar   1988 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME
  DistroRelease: Ubuntu 20.04
  EcryptfsInUse: Yes
  HibernationDevice: RESUME=none
  MachineType: Dell Inc. Precision 7530
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-27-generic 
root=UUID=b21fab6e-02fe-4295-a308-9da15f339a36 ro
  ProcVersionSignature: Ubuntu 5.11.0-27.29~20.04.1-generic 5.11.22
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-27-generic N/A
   linux-backports-modules-5.11.0-27-generic  N/A
   linux-firmware 1.187.15
  Tags:  focal
  Uname: Linux 5.11.0-27-generic x86_64
  UpgradeStatus: Upgraded to focal on 2020-04-20 (483 days ago)
  UserGroups: adm audio cdrom dip disk input kismet kvm libvirt libvirtd 
lpadmin lxd netdev plugdev sambashare sudo systemd-network users vboxusers 
video wireshark
  _MarkForUpload: True
  dmi.bios.date: 05/25/2021
  dmi.bios.release: 1.16
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.16.1
  dmi.board.name: 0425K7
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.16.1:bd05/25/2021:br1.16:svnDellInc.:pnPrecision7530:pvr:rvnDellInc.:rn0425K7:rvrA00:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 7530
  dmi.product.sku: 0831
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2015-11-27T14:42:56.796345

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940113] Re: Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock connected

2021-09-03 Thread Joseph Maillardet
This time, GDM failed to launch (without dock). I ended the startup sequence on 
a blinking cursor in the upper left corner and that was it.
I was able to connect to the TTY2 where I ran htop. There I plugged the dock 
and a kernel oops was displayed. Then, htop progressively erased it partially.
>From there, impossible to start a new session. I also quit htop but I didn't 
>get the prompt back.

Note: a little problem during the installation, I added the dpkg log at
the beginning of the attachment file.

** Attachment added: "journalctl.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+attachment/5522801/+files/journalctl.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940113

Title:
  Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock
  connected

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello,

  My laptop run well with last 5.4 linux kernel even if I connect my
  thunderbolt dock.

  When trying to boot with 5.11.0-25 or 5.11.0-27 (hwe) kernel with dock
  and 2 monitors connected, the kernel panic after 3 or 4 seconds.
  Without the dock, he work fine.

  After a lot of try, I was able to boot sometime on 5.11 with the dock, but 
randomly and only if I only connect 1 extra monitor (I usually use two).
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jmaillar   1988 F pulseaudio
   /dev/snd/controlC1:  jmaillar   1988 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME
  DistroRelease: Ubuntu 20.04
  EcryptfsInUse: Yes
  HibernationDevice: RESUME=none
  MachineType: Dell Inc. Precision 7530
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-27-generic 
root=UUID=b21fab6e-02fe-4295-a308-9da15f339a36 ro
  ProcVersionSignature: Ubuntu 5.11.0-27.29~20.04.1-generic 5.11.22
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-27-generic N/A
   linux-backports-modules-5.11.0-27-generic  N/A
   linux-firmware 1.187.15
  Tags:  focal
  Uname: Linux 5.11.0-27-generic x86_64
  UpgradeStatus: Upgraded to focal on 2020-04-20 (483 days ago)
  UserGroups: adm audio cdrom dip disk input kismet kvm libvirt libvirtd 
lpadmin lxd netdev plugdev sambashare sudo systemd-network users vboxusers 
video wireshark
  _MarkForUpload: True
  dmi.bios.date: 05/25/2021
  dmi.bios.release: 1.16
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.16.1
  dmi.board.name: 0425K7
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.16.1:bd05/25/2021:br1.16:svnDellInc.:pnPrecision7530:pvr:rvnDellInc.:rn0425K7:rvrA00:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 7530
  dmi.product.sku: 0831
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2015-11-27T14:42:56.796345

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940113] Re: Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock connected

2021-09-01 Thread Joseph Maillardet
And here is the result: complete freeze of the screens. I attached the logs as 
usual.
So 5.14.0-rc2 works and 5.13.13 crash. It remains to find what has been 
corrected between these two versions?

** Attachment added: "journalctl.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+attachment/5522140/+files/journalctl.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940113

Title:
  Linux 5.11.0-25 & 5.11.0-27 panic when boot with thunderbolt dock
  connected

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello,

  My laptop run well with last 5.4 linux kernel even if I connect my
  thunderbolt dock.

  When trying to boot with 5.11.0-25 or 5.11.0-27 (hwe) kernel with dock
  and 2 monitors connected, the kernel panic after 3 or 4 seconds.
  Without the dock, he work fine.

  After a lot of try, I was able to boot sometime on 5.11 with the dock, but 
randomly and only if I only connect 1 extra monitor (I usually use two).
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jmaillar   1988 F pulseaudio
   /dev/snd/controlC1:  jmaillar   1988 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME
  DistroRelease: Ubuntu 20.04
  EcryptfsInUse: Yes
  HibernationDevice: RESUME=none
  MachineType: Dell Inc. Precision 7530
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-27-generic 
root=UUID=b21fab6e-02fe-4295-a308-9da15f339a36 ro
  ProcVersionSignature: Ubuntu 5.11.0-27.29~20.04.1-generic 5.11.22
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-27-generic N/A
   linux-backports-modules-5.11.0-27-generic  N/A
   linux-firmware 1.187.15
  Tags:  focal
  Uname: Linux 5.11.0-27-generic x86_64
  UpgradeStatus: Upgraded to focal on 2020-04-20 (483 days ago)
  UserGroups: adm audio cdrom dip disk input kismet kvm libvirt libvirtd 
lpadmin lxd netdev plugdev sambashare sudo systemd-network users vboxusers 
video wireshark
  _MarkForUpload: True
  dmi.bios.date: 05/25/2021
  dmi.bios.release: 1.16
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.16.1
  dmi.board.name: 0425K7
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.16.1:bd05/25/2021:br1.16:svnDellInc.:pnPrecision7530:pvr:rvnDellInc.:rn0425K7:rvrA00:cvnDellInc.:ct10:cvr:
  dmi.product.family: Precision
  dmi.product.name: Precision 7530
  dmi.product.sku: 0831
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2015-11-27T14:42:56.796345

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   3   4   5   6   7   8   9   10   >