[Kernel-packages] [Bug 2060216] [NEW] Focal update: v5.4.271 upstream stable release

2024-04-06 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.271 upstream stable release
   from git://git.kernel.org/

netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
net: ip_tunnel: prevent perpetual headroom growth
tun: Fix xdp_rxq_info's queue_index when detaching
ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected
net: usb: dm9601: fix wrong return value in dm9601_mdio_read
Bluetooth: Avoid potential use-after-free in hci_error_reset
Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
Bluetooth: Enforce validation on max value of connection interval
netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate()
rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back
efi/capsule-loader: fix incorrect allocation size
power: supply: bq27xxx-i2c: Do not free non existing IRQ
ALSA: Drop leftover snd-rtctimer stuff from Makefile
afs: Fix endless loop in directory parsing
gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
wifi: nl80211: reject iftype change with mesh ID change
btrfs: dev-replace: properly validate device names
dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
dmaengine: fsl-qdma: init irq after reg initialization
mmc: core: Fix eMMC initialization with 1-bit bus connection
x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers
cachefiles: fix memory leak in cachefiles_add_cache()
fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
gpio: 74x164: Enable output pins after registers are reset
Linux 5.4.271
UBUNTU: Upstream stable to v5.4.271

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.271 upstream stable release
 from git://git.kernel.org/
  
- 
+ netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
+ net: ip_tunnel: prevent perpetual headroom growth
+ tun: Fix xdp_rxq_info's queue_index when detaching
+ ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
+ lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected
+ net: usb: dm9601: fix wrong return value in dm9601_mdio_read
+ Bluetooth: Avoid potential use-after-free in hci_error_reset
+ Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
+ Bluetooth: Enforce validation on max value of connection interval
+ netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate()
+ rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back
+ efi/capsule-loader: fix incorrect allocation size
+ power: supply: bq27xxx-i2c: Do not free non existing IRQ
+ ALSA: Drop leftover snd-rtctimer stuff from Makefile
+ afs: Fix endless loop in directory parsing
+ gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
+ wifi: nl80211: reject iftype change with mesh ID change
+ btrfs: dev-replace: properly validate device names
+ dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
+ dmaengine: fsl-qdma: init irq after reg initialization
+ mmc: core: Fix eMMC initialization with 1-bit bus connection
+ x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers
+ cachefiles: fix memory leak in cachefiles_add_cache()
+ fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
+ gpio: 74x164: Enable output pins after registers are reset
  L

[Kernel-packages] [Bug 2060209] [NEW] Jammy update: v5.15.151 upstream stable release

2024-04-04 Thread Manuel Diewald
"tls: rx: move counting TlsDecryptErrors for sync"
mptcp: fix double-free on socket dismantle
Linux 5.15.151
UBUNTU: Upstream stable to v5.15.151

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.15.151 upstream stable release
 from git://git.kernel.org/
  
- 
+ netfilter: nf_tables: disallow timeout for anonymous sets
+ mtd: spinand: gigadevice: Fix the get ecc status issue
+ netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
+ net: ip_tunnel: prevent perpetual headroom growth
+ tun: Fix xdp_rxq_info's queue_index when detaching
+ cpufreq: intel_pstate: fix pstate limits enforcement for adjust_perf call back
+ net: veth: clear GRO when clearing XDP even when down
+ ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
+ lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected
+ net: enable memcg accounting for veth queues
+ veth: try harder when allocating queue memory
+ net: usb: dm9601: fix wrong return value in dm9601_mdio_read
+ uapi: in6: replace temporary label with rfc9486
+ stmmac: Clear variable when destroying workqueue
+ Bluetooth: Avoid potential use-after-free in hci_error_reset
+ Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR
+ Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
+ netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate()
+ netfilter: nfnetlink_queue: silence bogus compiler warning
+ netfilter: core: move ip_ct_attach indirection to struct nf_ct_hook
+ netfilter: make function op structures const
+ netfilter: let reset rules clean out conntrack entries
+ netfilter: bridge: confirm multicast packets before passing them up the stack
+ rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back
+ igb: extend PTP timestamp adjustments to i211
+ tls: rx: don't store the record type in socket context
+ tls: rx: don't store the decryption status in socket context
+ tls: rx: don't issue wake ups when data is decrypted
+ tls: rx: refactor decrypt_skb_update()
+ tls: hw: rx: use return value of tls_device_decrypted() to carry status
+ tls: rx: drop unnecessary arguments from tls_setup_from_iter()
+ tls: rx: don't report text length from the bowels of decrypt
+ tls: rx: wrap decryption arguments in a structure
+ tls: rx: factor out writing ContentType to cmsg
+ tls: rx: don't track the async count
+ tls: rx: move counting TlsDecryptErrors for sync
+ tls: rx: assume crypto always calls our callback
+ tls: rx: use async as an in-out argument
+ tls: decrement decrypt_pending if no async completion will be called
+ efi/capsule-loader: fix incorrect allocation size
+ power: supply: bq27xxx-i2c: Do not free non existing IRQ
+ ALSA: Drop leftover snd-rtctimer stuff from Makefile
+ fbcon: always restore the old font data in fbcon_do_set_font()
+ afs: Fix endless loop in directory parsing
+ riscv: Sparse-Memory/vmemmap out-of-bounds fix
+ tomoyo: fix UAF write bug in tomoyo_write_control()
+ ALSA: firewire-lib: fix to check cycle continuity
+ gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
+ wifi: nl80211: reject iftype change with mesh ID change
+ btrfs: dev-replace: properly validate device names
+ dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
+ dmaengine: ptdma: use consistent DMA masks
+ dmaengine: fsl-qdma: init irq after reg initialization
+ mmc: core: Fix eMMC initialization with 1-bit bus connection
+ mmc: sdhci-xenon: add timeout for PHY init complete
+ mmc: sdhci-xenon: fix PHY init clock stability
+ pmdomain: qcom: rpmhpd: Fix enabled_corner aggregation
+ x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers
+ mptcp: move __mptcp_error_report in protocol.c
+ mptcp: process pending subflow error on close
+ mptcp: rename timer related he

[Kernel-packages] [Bug 2060142] [NEW] Jammy update: v5.15.150 upstream stable release

2024-04-03 Thread Manuel Diewald
10: prevent soft lockup while flush writes
posix-timers: Ensure timer ID search-loop limit is valid
btrfs: add xxhash to fast checksum implementations
ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A
ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3
ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD 
version)
arm64: set __exception_irq_entry with __irq_entry as a default
arm64: mm: fix VA-range sanity check
sched/fair: Don't balance task to its current running CPU
wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range
bpf: Address KCSAN report on bpf_lru_list
devlink: report devlink_port_type_warn source device
wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point()
wifi: iwlwifi: mvm: avoid baid size integer overflow
exfat: support dynamic allocate bh for exfat_entry_set_cache
arm64: dts: rockchip: fix regulator name on rk3399-rock-4
arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4
arm64: dts: rockchip: add SPDIF node for ROCK Pi 4
ARM: dts: BCM53573: Describe on-SoC BCM53125 rev 4 switch
ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2
ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA
ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks
ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA
ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CBA
xhci: cleanup xhci_hub_control port references
xhci: move port specific items such as state completions to port structure
xhci: rename resume_done to resume_timestamp
xhci: clear usb2 resume related variables in one place.
xhci: decouple usb2 port resume and get_port_status request handling
xhci: track port suspend state correctly in unsuccessful resume cases
cifs: add a warning when the in-flight count goes negative
IB/hfi1: Fix a memleak in init_credit_return
RDMA/bnxt_re: Return error for SRQ resize
RDMA/irdma: Fix KASAN issue with tasklet
RDMA/irdma: Validate max_send_wr and max_recv_wr
RDMA/irdma: Set the CQ read threshold for GEN 1
RDMA/irdma: Add AE for too many RNRS
RDMA/srpt: Support specifying the srpt_service_guid parameter
RDMA/qedr: Fix qedr_create_user_qp error flow
arm64: dts: rockchip: set num-cs property for spi on px30
RDMA/srpt: fix function pointer cast warnings
bpf, scripts: Correct GPL license name
scsi: jazz_esp: Only build if SCSI core is builtin
nouveau: fix function cast warnings
net: stmmac: Fix incorrect dereference in interrupt handlers
ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid
ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid
ata: libahci_platform: Convert to using devm bulk clocks API
ata: libahci_platform: Introduce reset assertion/deassertion methods
ata: ahci_ceva: fix error handling for Xilinx GT PHY support
bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel
afs: Increase buffer size in afs_update_volume_status()
ipv6: sr: fix possible use-after-free and null-ptr-deref
packet: move from strlcpy with unused retval to strscpy
net: dev: Convert sa_data to flexible array in struct sockaddr
drm/nouveau/instmem: fix uninitialized_var.cocci warning
octeontx2-af: Consider the action set by PF
s390: use the correct count for __iowrite64_copy()
tls: rx: jump to a more appropriate label
tls: rx: drop pointless else after goto
tls: stop recv() if initial process_rx_list gave us non-DATA
netfilter: nf_tables: set dormant flag on hook register failure
netfilter: flowtable: simplify route logic
netfilter: nft_flow_offload: reset dst in route object after setting up flow
netfilter: nft_flow_offload: release dst in case direct xmit path is used
drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set
drm/amd/display: Fix memory leak in dm_sw_fini()
i2c: imx: Add timer for handling the stop condition
i2c: imx: when being a target, mark the last read as processed
fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio
arp: Prevent overflow in arp_req_get().
netfilter: nf_tables: fix scheduling-while-atomic splat
ext4: regenerate buddy after block freeing failed if under fc replay
ext4: avoid bb_free and bb_fragments inconsistency in mb_free_blocks()
netfilter: nf_tables: can't schedule in nft_chain_validate
r8169: use new PM macros
Linux 5.15.150
UBUNTU: Upstream stable to v5.15.150

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Status: New => In

[Kernel-packages] [Bug 2060019] Re: Focal update: v5.4.270 upstream stable release

2024-04-02 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.270 upstream stable release
 from git://git.kernel.org/
  
- 
+ KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table()
+ KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler
+ net/sched: Retire CBQ qdisc
+ UBUNTU: [Config] updateconfigs for NET_SCH_CBQ
+ net/sched: Retire ATM qdisc
+ UBUNTU: [Config] updateconfigs for NET_SCH_ATM
+ net/sched: Retire dsmark qdisc
+ UBUNTU: [Config] updateconfigs for NET_SCH_DSMARK
+ sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset
+ memcg: add refcnt for pcpu stock to avoid UAF problem in drain_all_stock()
+ nilfs2: replace WARN_ONs for invalid DAT metadata block requests
+ userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb
+ sched/rt: Fix sysctl_sched_rr_timeslice intial value
+ sched/rt: Disallow writing invalid values to sched_rt_period_us
+ scsi: target: core: Add TMF to tmr_list handling
+ dmaengine: shdma: increase size of 'dev_id'
+ dmaengine: fsl-qdma: increase size of 'irq_name'
+ wifi: cfg80211: fix missing interfaces when dumping
+ wifi: mac80211: fix race condition on enabling fast-xmit
+ fbdev: savage: Error out if pixclock equals zero
+ fbdev: sis: Error out if pixclock equals zero
+ ahci: asm1166: correct count of reported ports
+ ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers
+ ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
+ ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
+ regulator: pwm-regulator: Add validity checks in continuous .get_voltage
+ nvmet-tcp: fix nvme tcp ida memory leak
+ ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616
+ netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new
+ nvmet-fc: abort command when there is no binding
+ hwmon: (coretemp) Enlarge per package core count limit
+ scsi: lpfc: Use unsigned type for num_sge
+ firewire: core: send bus reset promptly on gap count error
+ virtio-blk: Ensure no requests in virtqueues before deleting vqs.
+ s390/qeth: Fix potential loss of L3-IP@ in case of network issues
+ pmdomain: renesas: r8a77980-sysc: CR7 must be always on
+ tcp: factor out __tcp_close() helper
+ tcp: return EPOLLOUT from tcp_poll only when notsent_bytes is half the limit
+ tcp: add annotations around sk->sk_shutdown accesses
+ pinctrl: pinctrl-rockchip: Fix a bunch of kerneldoc misdemeanours
+ pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
+ spi: mt7621: Fix an error message in mt7621_spi_probe()
+ net: bridge: clear bridge's private skb space on xmit
+ selftests/bpf: Avoid running unprivileged tests with alignment requirements
+ Revert "drm/sun4i: dsi: Change the start delay calculation"
+ drm/amdgpu: Check for valid number of registers to read
+ x86/alternatives: Disable KASAN in apply_alternatives()
+ dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
+ iomap: Set all uptodate bits for an Uptodate page
+ drm/amdgpu: Fix type of second parameter in trans_msg() callback
+ arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
+ PCI: tegra: Fix reporting GPIO error value
+ PCI: tegra: Fix OF node reference leak
+ IB/hfi1: Fix sdma.h tx->num_descs off-by-one error
+ dm-crypt: don't modify the data when using authenticated encryption
+ gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp()
+ PCI/MSI: Prevent MSI hardware interrupt number truncation
+ l2tp: pass correct message length to ip6_append_data
+ ARM: ep93xx: Add terminator to gpiod_lookup_table
+ usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable()
+ usb: cdns3: fix memory double free when handle zero packet
+ usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs
+ usb: roles: don't get/set_role() when usb_role_switch is unregistered
+ IB/hfi1: Fix a memleak in init_credit_return
+ RDMA/bnxt_re: Return error for SRQ resize
+ RDMA/srpt: Make debug output more detailed
+ RDMA/srpt: fix function pointer cast warnings
+ scripts/bpf: teach bpf_helpers_doc.py to dump BPF helper definitions
+ bpf, scripts: Correct GPL license name
+ scsi: jazz_esp: Only b

[Kernel-packages] [Bug 2060019] [NEW] Focal update: v5.4.270 upstream stable release

2024-04-02 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.270 upstream stable release
   from git://git.kernel.org/


Linux 5.4.270
scripts/bpf: Fix xdp_md forward declaration typo
fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio
drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set
drm/syncobj: make lockdep complain on WAIT_FOR_SUBMIT v3
netfilter: nf_tables: set dormant flag on hook register failure
tls: stop recv() if initial process_rx_list gave us non-DATA
tls: rx: drop pointless else after goto
tls: rx: jump to a more appropriate label
s390: use the correct count for __iowrite64_copy()
packet: move from strlcpy with unused retval to strscpy
ipv6: sr: fix possible use-after-free and null-ptr-deref
afs: Increase buffer size in afs_update_volume_status()
ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid
ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid
nouveau: fix function cast warnings
scsi: jazz_esp: Only build if SCSI core is builtin
bpf, scripts: Correct GPL license name
scripts/bpf: teach bpf_helpers_doc.py to dump BPF helper definitions
RDMA/srpt: fix function pointer cast warnings
RDMA/srpt: Make debug output more detailed
RDMA/bnxt_re: Return error for SRQ resize
IB/hfi1: Fix a memleak in init_credit_return
usb: roles: don't get/set_role() when usb_role_switch is unregistered
usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs
usb: cdns3: fix memory double free when handle zero packet
usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable()
ARM: ep93xx: Add terminator to gpiod_lookup_table
l2tp: pass correct message length to ip6_append_data
PCI/MSI: Prevent MSI hardware interrupt number truncation
gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp()
dm-crypt: don't modify the data when using authenticated encryption
IB/hfi1: Fix sdma.h tx->num_descs off-by-one error
PCI: tegra: Fix OF node reference leak
PCI: tegra: Fix reporting GPIO error value
arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
drm/amdgpu: Fix type of second parameter in trans_msg() callback
iomap: Set all uptodate bits for an Uptodate page
dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
x86/alternatives: Disable KASAN in apply_alternatives()
drm/amdgpu: Check for valid number of registers to read
Revert "drm/sun4i: dsi: Change the start delay calculation"
ALSA: hda/realtek - Enable micmute LED on and HP system
selftests/bpf: Avoid running unprivileged tests with alignment requirements
net: bridge: clear bridge's private skb space on xmit
spi: mt7621: Fix an error message in mt7621_spi_probe()
pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
pinctrl: pinctrl-rockchip: Fix a bunch of kerneldoc misdemeanours
tcp: add annotations around sk->sk_shutdown accesses
tcp: return EPOLLOUT from tcp_poll only when notsent_bytes is half the limit
tcp: factor out __tcp_close() helper
pmdomain: renesas: r8a77980-sysc: CR7 must be always on
s390/qeth: Fix potential loss of L3-IP@ in case of network issues
virtio-blk: Ensure no requests in virtqueues before deleting vqs.
firewire: core: send bus reset promptly on gap count error
scsi: lpfc: Use unsigned type for num_sge
hwmon: (coretemp) Enlarge per package core count limit
nvmet-fc: abort command when there is no binding
netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new
ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616
nvmet-tcp: fix nvme tcp ida memory leak
regulator: pwm-regulator: Add validity checks in continuous .get_voltage
ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers
ahci: asm1166: correct count of reported ports
fbdev: sis: Error out if pixclock equals zero
fbdev: savage: Error out if pixclock equals zero
wifi: mac80211: fix race condition on enabling fast-xmit
wifi: cfg80211: fix missing interfaces when dumping
dmaengine: fsl-qdma: increase size of 'irq_name'
dmaengine: shdma: increase size of 'dev_id'
scsi: target: core: Add TMF to tmr_list handling
sched/rt: Disallow writing invalid values to sched_rt_period_us
sched/rt: Fix sysctl_sched_rr_timeslice intial value
userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb
nilfs2: replace WARN_ONs for invalid DAT metadata block requests
memcg: add refcnt for pcpu stock to avoid UAF problem in drain_all_stock()
sched/rt: 

[Kernel-packages] [Bug 2059143] Re: Remove getabis scripts

2024-03-28 Thread Manuel Diewald
** Changed in: linux (Ubuntu Bionic)
   Status: In Progress => Fix Committed

** Changed in: linux (Ubuntu Xenial)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2059143

Title:
  Remove getabis scripts

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  SRU Justification

  [Impact]
  With ABI checks removed from the tree (#LP2055685), there's no need to
  download the buildinfo from a previous version.

  [Fix]
  This is needed only in the main kernels.
  1. remove the common getabis script
  2. remove per kernel getabis file (this will be done with cranky fix)

  [Test]
  Build test on cbd. No issue found. Also cranked the kernels in advance to see 
if there were issues, but no issue was found.

  [Regression potential]
  In the current cycle, the ABI checks have been removed and this is not used 
anymore. No issues have been found. Now we're just removing an unused feature, 
therefore the regression potential is none.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2059143/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2059143] Re: Remove getabis scripts

2024-03-28 Thread Manuel Diewald
** Changed in: linux (Ubuntu Trusty)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2059143

Title:
  Remove getabis scripts

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  SRU Justification

  [Impact]
  With ABI checks removed from the tree (#LP2055685), there's no need to
  download the buildinfo from a previous version.

  [Fix]
  This is needed only in the main kernels.
  1. remove the common getabis script
  2. remove per kernel getabis file (this will be done with cranky fix)

  [Test]
  Build test on cbd. No issue found. Also cranked the kernels in advance to see 
if there were issues, but no issue was found.

  [Regression potential]
  In the current cycle, the ABI checks have been removed and this is not used 
anymore. No issues have been found. Now we're just removing an unused feature, 
therefore the regression potential is none.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2059143/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2055685] Re: Cranky update-dkms-versions rollout

2024-03-28 Thread Manuel Diewald
** Changed in: linux (Ubuntu Bionic)
   Status: In Progress => Fix Committed

** Changed in: linux (Ubuntu Xenial)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2055685

Title:
  Cranky update-dkms-versions rollout

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  SRU Justification

  [Impact]
  Having a common file for dkms-versions between main kernels and derivatives 
causes a lot of conflicts during rebase.
  Solution is to have a dkms-versions per kernels, under 
debian./dkms-version.

  While at it, instead of running ./update-dkms-version script, cranky
  update-dkms-versions was introduced. This is not used in xenial,
  therefore for xenial we only replaced debian/dkms-versions with
  debian./dkms-versions

  [Fix]
  This is needed only in the main kernels.
  1. remove update-dkms-version script (where needed), in xenial:linux we don't 
have it
  2. rename debian/dkms-version with debian.master/dkms-versions
  3. Replace debian/dkms-versions references in debian scripts and rules with 
$(DEBIAN)/dkms-versions

  Note for derivatives: These changes will be inherited from the parent during 
cranky rebase.
  The only change to the cranky process is: instead of using 
./update-dkms-versions
  script, cranky-update-dkms-versions should be used

  [Test]
  Build test on cbd. No issue found.

  [Regression pottential]
  Owners have tried this last cycle in derivatives and no issues were found.
  We may see build failures due to wrong dkms versions, but it will be fixed 
along the way.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2055685/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2059284] [NEW] Mantic update: upstream stable patchset 2024-03-27

2024-03-27 Thread Manuel Diewald
C
scsi: lpfc: Move determination of vmid_flag after VMID reinitialization 
completes
arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports
wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members
Bluetooth: ISO: Avoid creating child socket if PA sync is terminating
arm64: dts: sprd: Add clock reference for pll2 on UMS512
arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings
net: kcm: fix direct access to bv_len
reiserfs: Avoid touching renamed directory if parent does not change
drm/amd/display: Fix MST PBN/X.Y value calculations
drm/drm_file: fix use of uninitialized variable
drm/msm/dp: Add DisplayPort controller for SM8650
media: uvcvideo: Fix power line control for a Chicony camera
media: uvcvideo: Fix power line control for SunplusIT camera
media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state
hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6
drm/amd/display: Force p-state disallow if leaving no plane config
drm/amdkfd: fix mes set shader debugger process management
drm/msm/dpu: enable writeback on SM8350
drm/msm/dpu: enable writeback on SM8450
watchdog: starfive: add lock annotations to fix context imbalances
accel/habanalabs: add support for Gaudi2C device
drm/amd/display: Only clear symclk otg flag for HDMI
drm/amd/display: Fix minor issues in BW Allocation Phase2
drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
pinctrl: baytrail: Fix types of config value in byt_pin_config_set()
riscv: Make XIP bootable again
extcon: fix possible name leak in extcon_dev_register()
usb: xhci-plat: fix usb disconnect issue after s4
i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
drm/amdkfd: only flush mes process context if mes support is there
riscv: Fix build error on rv32 + XIP
selftests: net: remove dependency on ebpf tests
selftests: net: explicitly wait for listener ready
gve: Fix skb truesize underestimation
net: phy: phy_device: Call into the PHY driver to set LED offload
net: phy: mediatek-ge-soc: support PHY LEDs
net: phy: mediatek-ge-soc: sync driver with MediaTek SDK
selftests: net: add missing config for big tcp tests
selftests: net: add missing required classifier
net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
e1000e: correct maximum frequency adjustment values
selftests: net: Add missing matchall classifier
devlink: Fix referring to hw_addr attribute during state validation
pds_core: Cancel AQ work on teardown
pds_core: Use struct pdsc for the pdsc_adminq_isr private data
pds_core: implement pci reset handlers
pds_core: Prevent race issues involving the adminq
pds_core: Clear BARs on reset
pds_core: Rework teardown/setup flow to be more common
selftests: net: add missing config for nftables-backed iptables
selftests: net: add missing config for pmtu.sh tests
selftests: net: don't access /dev/stdout in pmtu.sh
octeontx2-pf: Remove xdp queues on program detach
selftests: net: add missing config for NF_TARGET_TTL
selftests: net: enable some more knobs
selftests/bpf: Remove flaky test_btf_id test
ASoC: qcom: sc8280xp: limit speaker volumes
ASoC: codecs: wcd938x: fix headphones volume controls
pds_core: Prevent health thread from running during reset/remove
UBUNTU: Upstream stable to v6.1.77, v6.6.16

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 upstream stable patchset 2024-03-27
+ 
+ Ported from the following upstream stable releases:
+ v6.1.77, v6.6.16
+ 
 from git://git.kernel.org/
+ 
+ asm-generic: make sparse happy with odd-sized put_unaligned_*()
+ powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
+ arm64: irq: set the correct node for VMAP stack
+ drivers/perf: pmuv3: don't expose SW_INCR event in sysfs
+ powerpc: Fix build error due to is_valid

[Kernel-packages] [Bug 2059159] Re: Mantic update: upstream stable patchset 2024-03-26

2024-03-27 Thread Manuel Diewald
*** This bug is a duplicate of bug 2059068 ***
https://bugs.launchpad.net/bugs/2059068

** This bug has been marked a duplicate of bug 2059068
   Mantic update: upstream stable patchset 2024-03-26

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2059159

Title:
  Mantic update: upstream stable patchset 2024-03-26

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Mantic:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 upstream stable patchset 2024-03-26
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2059159/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2059159] [NEW] Mantic update: upstream stable patchset 2024-03-26

2024-03-26 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2024-03-26
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Affects: linux (Ubuntu Mantic)
 Importance: Undecided
 Status: New


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2059159

Title:
  Mantic update: upstream stable patchset 2024-03-26

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Mantic:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 upstream stable patchset 2024-03-26
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2059159/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2059014] Re: Jammy update: v5.15.149 upstream stable release

2024-03-25 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.15.149 upstream stable release
 from git://git.kernel.org/
  
- 
+ ksmbd: free ppace array on error in parse_dacl
+ ksmbd: don't allow O_TRUNC open on read-only share
+ ksmbd: validate mech token in session setup
+ ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
+ ksmbd: only v2 leases handle the directory
+ iio: adc: ad7091r: Set alert bit in config register
+ iio: adc: ad7091r: Allow users to configure device events
+ iio: adc: ad7091r: Enable internal vref if external vref is not supplied
+ dmaengine: fix NULL pointer in channel unregistration function
+ scsi: ufs: core: Simplify power management during async scan
+ scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan()
+ iio:adc:ad7091r: Move exports into IIO_AD7091R namespace.
+ ext4: allow for the last group to be marked as trimmed
+ btrfs: sysfs: validate scrub_speed_max value
+ crypto: api - Disallow identical driver names
+ PM: hibernate: Enforce ordering during image compression/decompression
+ hwrng: core - Fix page fault dead lock on mmap-ed hwrng
+ crypto: s390/aes - Fix buffer overread in CTR mode
+ media: imx355: Enable runtime PM before registering async sub-device
+ rpmsg: virtio: Free driver_override when rpmsg_remove()
+ media: ov9734: Enable runtime PM before registering async sub-device
+ mips: Fix max_mapnr being uninitialized on early stages
+ bus: mhi: host: Drop chan lock before queuing buffers
+ bus: mhi: host: Add spinlock to protect WP access when queueing TREs
+ parisc/firmware: Fix F-extend for PDC addresses
+ async: Split async_schedule_node_domain()
+ async: Introduce async_schedule_dev_nocall()
+ arm64: dts: qcom: sc7180: fix USB wakeup interrupt types
+ arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
+ arm64: dts: qcom: sm8150: fix USB wakeup interrupt types
+ arm64: dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
+ lsm: new security_file_ioctl_compat() hook
+ scripts/get_abi: fix source path leak
+ mmc: core: Use mrq.sbc in close-ended ffu
+ mmc: mmc_spi: remove custom DMA mapped buffers
+ rtc: Adjust failure return code for cmos_set_alarm()
+ nouveau/vmm: don't set addr on the fail path to avoid warning
+ ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
+ rename(): fix the locking of subdirectories
+ ksmbd: set v2 lease version on lease upgrade
+ ksmbd: fix potential circular locking issue in smb2_set_ea()
+ ksmbd: don't increment epoch if current state and request state are same
+ ksmbd: send lease break notification on FILE_RENAME_INFORMATION
+ ksmbd: Add missing set_freezable() for freezable kthread
+ net/smc: fix illegal rmb_desc access in SMC-D connection dump
+ tcp: make sure init the accept_queue's spinlocks once
+ bnxt_en: Wait for FLR to complete during probe
+ vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
+ llc: make llc_ui_sendmsg() more robust against bonding changes
+ llc: Drop support for ETH_P_TR_802_2.
+ net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
+ tracing: Ensure visibility when inserting an element into tracing_map
+ afs: Hide silly-rename files from userspace
+ tcp: Add memory barrier to tcp_push()
+ netlink: fix potential sleeping issue in mqueue_flush_file
+ ipv6: init the accept_queue's spinlocks in inet6_create
+ net/mlx5: DR, Use the right GVMI number for drop action
+ net/mlx5: DR, Align mlx5dv_dr API vport action with FW behavior
+ net/mlx5: DR, Can't go to uplink vport on RX rule
+ net/mlx5e: fix a double-free in arfs_create_groups
+ net/mlx5e: fix a potential double-free in fs_any_create_groups
+ overflow: Allow mixed type arguments
+ netfilter: nft_limit: reject configurations that cause integer overflow
+ netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
+ netfilter: nf_tables: validate NFPROTO_* family
+ net: stmmac: Wait a bit for the reset to take effect
+ net: mvpp2: clear BM pool before initialization
+ selftests: netdevsim: fix the udp_tunnel_nic test
+ fjes: fix memleaks in fjes_hw_setup
+ net: fec: fix the unhandled context fault from smmu
+ btrfs: fix infinite directory reads
+ btrfs: set last dir index to the current last index when opening dir
+

[Kernel-packages] [Bug 2059014] [NEW] Jammy update: v5.15.149 upstream stable release

2024-03-25 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.15.149 upstream stable release
   from git://git.kernel.org/


Linux 5.15.149
usb: dwc3: gadget: Ignore End Transfer delay on teardown
media: Revert "media: rkisp1: Drop IRQF_SHARED"
usb: dwc3: gadget: Execute gadget stop after halting the controller
usb: dwc3: gadget: Don't delay End Transfer on delayed_status
staging: fbtft: core: set smem_len before fb_deferred_io_init call
smb3: Replace smb2pdu 1-element arrays with flex-arrays
fs/ntfs3: Add null pointer checks
net: bcmgenet: Fix EEE implementation
Revert "selftests/bpf: Test tail call counting with bpf2bpf and data on stack"
drm/msm/dsi: Enable runtime PM
PM: runtime: Have devm_pm_runtime_enable() handle 
pm_runtime_dont_use_autosuspend()
arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata
dm: limit the number of targets and parameter size area
nilfs2: replace WARN_ONs for invalid DAT metadata block requests
nilfs2: fix potential bug in end_buffer_async_write
sched/membarrier: reduce the ability to hammer on sys_membarrier
netfilter: ipset: Missing gc cancellations fixed
net: prevent mss overflow in skb_segment()
hrtimer: Ignore slack time for RT tasks in schedule_hrtimeout_range()
netfilter: ipset: fix performance regression in swap operation
scripts/decode_stacktrace.sh: optionally use LLVM utilities
scripts: decode_stacktrace: demangle Rust symbols
scripts/decode_stacktrace.sh: support old bash version
fbdev: flush deferred IO before closing
fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release()
fbdev: Fix invalid page access after closing deferred I/O devices
fbdev: Rename pagelist to pagereflist for deferred I/O
fbdev: Track deferred-I/O pages in pageref struct
fbdev: defio: fix the pagelist corruption
fbdev: Don't sort deferred-I/O pages by default
fbdev/defio: Early-out if page is already enlisted
serial: 8250_exar: Set missing rs485_supported flag
serial: 8250_exar: Fill in rs485_supported
usb: dwc3: gadget: Queue PM runtime idle on disconnect event
usb: dwc3: gadget: Handle EP0 request dequeuing properly
usb: dwc3: gadget: Refactor EP0 forced stall/restart into a separate API
usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
usb: dwc3: gadget: Submit endxfer command if delayed during disconnect
usb: dwc3: gadget: Force sending delayed status during soft disconnect
usb: dwc3: Fix ep0 handling when getting reset while doing control transfer
usb: dwc3: gadget: Delay issuing End Transfer
usb: dwc3: gadget: Only End Transfer for ep0 data phase
usb: dwc3: ep0: Don't prepare beyond Setup stage
usb: dwc3: gadget: Wait for ep0 xfers to complete during dequeue
crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
bus: moxtet: Add spi device table
dma-buf: add dma_fence_timestamp helper
af_unix: Fix task hung while purging oob_skb in GC.
tracing: Inform kmemleak of saved_cmdlines allocation
pmdomain: core: Move the unused cleanup to a _sync initcall
can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER)
can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock
of: property: fix typo in io-channels
mm: hugetlb pages should not be reserved by shmat() if SHM_NORESERVE
ceph: prevent use-after-free in encode_cap_msg()
net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio
s390/qeth: Fix potential loss of L3-IP@ in case of network issues
net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio
irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update
irqchip/irq-brcmstb-l2: Add write memory barrier before exit
wifi: mac80211: reload info pointer in ieee80211_tx_dequeue()
nfp: flower: prevent re-adding mac index for bonded port
nfp: use correct macro for LengthSelect in BAR config
crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked
nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
nilfs2: fix data corruption in dsync block recovery for small block sizes
ALSA: hda/conexant: Add quirk for SWS JS201D
mmc: slot-gpio: Allow non-sleeping GPIO ro
x86/mm/ident_map: Use gbpages only where full GB page should be mapped.
x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
powerpc/64: Set task pt_regs->link to the LR value on scv entry
serial: max310x: fail probe if clock crystal is unstable
serial: max310x: improve crystal stable clock detection
serial: max310x: set default value when reading clock ready bit
ring-buffer: Clean ring_buffer_poll_wait() error return
hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
drm/prime: Support page 

[Kernel-packages] [Bug 2058948] Re: Focal update: v5.4.269 upstream stable release

2024-03-25 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.269 upstream stable release
 from git://git.kernel.org/
  
- 
+ PCI: mediatek: Clear interrupt status before dispatching handler
+ include/linux/units.h: add helpers for kelvin to/from Celsius conversion
+ units: Add Watt units
+ units: change from 'L' to 'UL'
+ units: add the HZ macros
+ serial: sc16is7xx: set safe default SPI clock frequency
+ spi: introduce SPI_MODE_X_MASK macro
+ serial: sc16is7xx: add check for unsupported SPI modes during probe
+ ext4: allow for the last group to be marked as trimmed
+ crypto: api - Disallow identical driver names
+ PM: hibernate: Enforce ordering during image compression/decompression
+ hwrng: core - Fix page fault dead lock on mmap-ed hwrng
+ rpmsg: virtio: Free driver_override when rpmsg_remove()
+ parisc/firmware: Fix F-extend for PDC addresses
+ arm64: dts: qcom: sdm845: fix USB wakeup interrupt types
+ mmc: core: Use mrq.sbc in close-ended ffu
+ nouveau/vmm: don't set addr on the fail path to avoid warning
+ ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
+ rename(): fix the locking of subdirectories
+ block: Remove special-casing of compound pages
+ mtd: spinand: macronix: Fix MX35LFxGE4AD page size
+ fs: add mode_strip_sgid() helper
+ fs: move S_ISGID stripping into the vfs_*() helpers
+ powerpc: Use always instead of always-y in for crtsavres.o
+ x86/CPU/AMD: Fix disabling XSAVES on AMD family 0x17 due to erratum
+ net/smc: fix illegal rmb_desc access in SMC-D connection dump
+ vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
+ llc: make llc_ui_sendmsg() more robust against bonding changes
+ llc: Drop support for ETH_P_TR_802_2.
+ net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
+ tracing: Ensure visibility when inserting an element into tracing_map
+ afs: Hide silly-rename files from userspace
+ tcp: Add memory barrier to tcp_push()
+ netlink: fix potential sleeping issue in mqueue_flush_file
+ net/mlx5: DR, Use the right GVMI number for drop action
+ net/mlx5: Use kfree(ft->g) in arfs_create_groups()
+ net/mlx5e: fix a double-free in arfs_create_groups
+ netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
+ netfilter: nf_tables: validate NFPROTO_* family
+ fjes: fix memleaks in fjes_hw_setup
+ net: fec: fix the unhandled context fault from smmu
+ btrfs: ref-verify: free ref cache before clearing mount opt
+ btrfs: tree-checker: fix inline ref size in error messages
+ btrfs: don't warn if discard range is not aligned to sector
+ btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
+ rbd: don't move requests to the running list on errors
+ gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
+ drm: Don't unref the same fb many times by mistake due to deadlock handling
+ drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
+ drm/bridge: nxp-ptn3460: simplify some error checking
+ drm/exynos: fix accidental on-stack copy of exynos_drm_plane
+ drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume
+ gpio: eic-sprd: Clear interrupt after set the interrupt type
+ spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
+ mips: Call lose_fpu(0) before initializing fcr31 in mips_set_personality_nan
+ tick/sched: Preserve number of idle sleeps across CPU hotplug events
+ x86/entry/ia32: Ensure s32 is sign extended to s64
+ powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
+ powerpc: Fix build error due to is_valid_bugaddr()
+ powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()
+ powerpc: pmd_move_must_withdraw() is only needed for 
CONFIG_TRANSPARENT_HUGEPAGE
+ powerpc/lib: Validate size for vector operations
+ x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel
+ perf/core: Fix narrow startup race when creating the perf nr_addr_filters 
sysfs file
+ regulator: core: Only increment use_count when enable_count changes
+ audit: Send netlink ACK before setting connection in auditd_set
+ ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
+ PNP: ACPI: fix fortify warning
+ ACPI: extlog: fix NULL pointer dereference check
+ FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
+ UBSA

[Kernel-packages] [Bug 2058948] [NEW] Focal update: v5.4.269 upstream stable release

2024-03-25 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.269 upstream stable release
   from git://git.kernel.org/


Linux 5.4.269
of: gpio unittest kfree() wrong object
of: unittest: fix EXPECT text for gpio hog errors
net: bcmgenet: Fix EEE implementation
Revert "Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting""
netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
lsm: new security_file_ioctl_compat() hook
drm/msm/dsi: Enable runtime PM
PM: runtime: Have devm_pm_runtime_enable() handle 
pm_runtime_dont_use_autosuspend()
PM: runtime: add devm_pm_runtime_enable helper
nilfs2: fix potential bug in end_buffer_async_write
sched/membarrier: reduce the ability to hammer on sys_membarrier
net: prevent mss overflow in skb_segment()
netfilter: ipset: Missing gc cancellations fixed
netfilter: ipset: fix performance regression in swap operation
KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
mips: Fix max_mapnr being uninitialized on early stages
arch, mm: remove stale mentions of DISCONIGMEM
bus: moxtet: Add spi device table
Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"
tracing: Inform kmemleak of saved_cmdlines allocation
pmdomain: core: Move the unused cleanup to a _sync initcall
can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER)
irqchip/irq-brcmstb-l2: Add write memory barrier before exit
nfp: flower: prevent re-adding mac index for bonded port
nfp: use correct macro for LengthSelect in BAR config
nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
nilfs2: fix data corruption in dsync block recovery for small block sizes
ALSA: hda/conexant: Add quirk for SWS JS201D
mmc: slot-gpio: Allow non-sleeping GPIO ro
x86/mm/ident_map: Use gbpages only where full GB page should be mapped.
x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
serial: max310x: improve crystal stable clock detection
serial: max310x: set default value when reading clock ready bit
ring-buffer: Clean ring_buffer_poll_wait() error return
iio: magnetometer: rm3100: add boundary check for the value read from 
RM3100_REG_TMRC
staging: iio: ad5933: fix type mismatch regression
tracing: Fix wasted memory in saved_cmdlines logic
ext4: fix double-free of blocks due to wrong extents moved_len
misc: fastrpc: Mark all sessions as invalid in cb_remove
binder: signal epoll threads of self-work
ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL
xen-netback: properly sync TX responses
nfc: nci: free rx_data_reassembly skb on NCI device cleanup
kbuild: Fix changing ELF file type for output of gen_btf for big endian
firewire: core: correct documentation of fw_csr_string() kernel API
scsi: Revert "scsi: fcoe: Fix potential deadlock on >ctlr_lock"
i2c: i801: Fix block process call transactions
i2c: i801: Remove i801_set_block_buffer_mode
usb: f_mass_storage: forbid async queue when shutdown happen
USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT
HID: wacom: Do not register input devices until after hid_hw_start
HID: wacom: generic: Avoid reporting a serial of '0' to userspace
mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
tracing/trigger: Fix to return error if failed to alloc snapshot
i40e: Fix waiting for queues of all VSIs to be disabled
MIPS: Add 'memory' clobber to csum_ipv6_magic() inline assembler
ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
spi: ppc4xx: Drop write-only variable
of: unittest: Fix compile in the non-dynamic case
of: unittest: add overlay gpio test to catch gpio hog problem
btrfs: send: return EOPNOTSUPP on unknown flags
btrfs: forbid deleting live subvol qgroup
btrfs: forbid creating subvol qgroups
netfilter: nft_set_rbtree: skip end interval element from gc
net: stmmac: xgmac: fix a typo of register name in DPP safety handling
net: stmmac: xgmac: use #define for string constants
vhost: use kzalloc() instead of kmalloc() followed by memset()
Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
hrtimer: Report offline hrtimer enqueue
USB: serial: cp210x: add ID for IMST iM871A-USB
USB: serial: option: add Fibocom FM101-GL variant
USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e
net/af_iucv: clean up a try_then_request_module()
netfilter: nft_ct: reject direction for ct id
netfilter: nft_compat: restrict match/target protocol to u16
netfilter: nft_compat: reject unused compat flag
ppp_async: limit MRU to 64K
tipc: Check the bearer type before calling tipc_udp_nl_bearer_add()
rxrpc: Fix response to PING RESPONSE ACKs to a dead call

[Kernel-packages] [Bug 2055199] Re: Mantic update: upstream stable patchset 2024-02-27

2024-02-27 Thread Manuel Diewald
** Description changed:

- 
- SRU Justification
- 
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
- 
-upstream stable patchset 2024-02-27
- 
- Ported from the following upstream stable releases:
- v6.1.74, v6.6.13
- 
-from git://git.kernel.org/
- 
- f2fs: explicitly null-terminate the xattr list
- pinctrl: lochnagar: Don't build on MIPS
- ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
- mptcp: fix uninit-value in mptcp_incoming_options
- wifi: cfg80211: lock wiphy mutex for rfkill poll
- wifi: avoid offset calculation on NULL pointer
- wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
- debugfs: fix automount d_fsdata usage
- nvme-core: fix a memory leak in nvme_ns_info_from_identify()
- drm/amd/display: update dcn315 lpddr pstate latency
- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
- smb: client, common: fix fortify warnings
- blk-mq: don't count completed flush data request as inflight in case of 
quiesce
- nvme-core: check for too small lba shift
- hwtracing: hisi_ptt: Handle the interrupt in hardirq context
- hwtracing: hisi_ptt: Don't try to attach a task
- ASoC: wm8974: Correct boost mixer inputs
- arm64: dts: rockchip: fix rk356x pcie msg interrupt name
- ASoC: Intel: Skylake: Fix mem leak in few functions
- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16
- ASoC: Intel: Skylake: mem leak in skl register function
- ASoC: cs43130: Fix the position of const qualifier
- ASoC: cs43130: Fix incorrect frame delay configuration
- ASoC: rt5650: add mutex to avoid the jack detection failure
- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available
- nouveau/tu102: flush all pdbs on vmm flush
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
- net/tg3: fix race condition in tg3_reset_task()
- ASoC: da7219: Support low DC impedance headset
- nvme: introduce helper function to get ctrl state
- nvme: prevent potential spectre v1 gadget
- arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
- drm/amdgpu: Add NULL checks for function pointers
- drm/exynos: fix a potential error pointer dereference
- drm/exynos: fix a wrong error checking
- hwmon: (corsair-psu) Fix probe when built-in
- LoongArch: Preserve syscall nr across execve()
- clk: rockchip: rk3568: Add PLL rate for 292.5MHz
- clk: rockchip: rk3128: Fix HCLK_OTG gate register
- jbd2: correct the printing of write_flags in jbd2_write_superblock()
- jbd2: increase the journal IO's priority
- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
- neighbour: Don't let neigh_forced_gc() disable preemption for long
- platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
- jbd2: fix soft lockup in journal_finish_inode_data_buffers()
- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
- tracing: Add size check when printing trace_marker output
- stmmac: dwmac-loongson: drop useless check for compatible fallback
- MIPS: dts: loongson: drop incorrect dwmac fallback compatible
- tracing: Fix uaf issue when open the hist or hist_debug file
- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI
- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode
- Input: i8042 - add nomux quirk for Acer P459-G2-M
- s390/scm: fix virtual vs physical address confusion
- ARC: fix spare error
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference
- Input: xpad - add Razer Wolverine V2 support
- kselftest: alsa: fixed a print formatting warning
- HID: nintendo: fix initializer element is not constant error
- platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad 
systems
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
- dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
- HID: nintendo: Prevent divide-by-zero on code
- smb: client: fix potential OOB in smb2_dump_detail()
- i2c: rk3x: fix potential spinlock recursion on poll
- drm/amd/display: get dprefclk ss info from integration info table
- pinctrl: cy8c95x0: Fix typo
- pinctrl: cy8c95x0: Fix get_pincfg
- virtio_blk: fix snprintf truncation compiler warning
- net: qrtr: ns: Return 0 if server port is not present
- ARM: sun9i: 

[Kernel-packages] [Bug 2055199] Re: Mantic update: upstream stable patchset 2024-02-27

2024-02-27 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 upstream stable patchset 2024-02-27
+ 
+ Ported from the following upstream stable releases:
+ v6.1.74, v6.6.13
+ 
 from git://git.kernel.org/
+ 
+ f2fs: explicitly null-terminate the xattr list
+ pinctrl: lochnagar: Don't build on MIPS
+ ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
+ mptcp: fix uninit-value in mptcp_incoming_options
+ wifi: cfg80211: lock wiphy mutex for rfkill poll
+ wifi: avoid offset calculation on NULL pointer
+ wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
+ debugfs: fix automount d_fsdata usage
+ nvme-core: fix a memory leak in nvme_ns_info_from_identify()
+ drm/amd/display: update dcn315 lpddr pstate latency
+ drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
+ smb: client, common: fix fortify warnings
+ blk-mq: don't count completed flush data request as inflight in case of 
quiesce
+ nvme-core: check for too small lba shift
+ hwtracing: hisi_ptt: Handle the interrupt in hardirq context
+ hwtracing: hisi_ptt: Don't try to attach a task
+ ASoC: wm8974: Correct boost mixer inputs
+ arm64: dts: rockchip: fix rk356x pcie msg interrupt name
+ ASoC: Intel: Skylake: Fix mem leak in few functions
+ ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16
+ ASoC: Intel: Skylake: mem leak in skl register function
+ ASoC: cs43130: Fix the position of const qualifier
+ ASoC: cs43130: Fix incorrect frame delay configuration
+ ASoC: rt5650: add mutex to avoid the jack detection failure
+ ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available
+ nouveau/tu102: flush all pdbs on vmm flush
+ ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
+ ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
+ net/tg3: fix race condition in tg3_reset_task()
+ ASoC: da7219: Support low DC impedance headset
+ nvme: introduce helper function to get ctrl state
+ nvme: prevent potential spectre v1 gadget
+ arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
+ drm/amdgpu: Add NULL checks for function pointers
+ drm/exynos: fix a potential error pointer dereference
+ drm/exynos: fix a wrong error checking
+ hwmon: (corsair-psu) Fix probe when built-in
+ LoongArch: Preserve syscall nr across execve()
+ clk: rockchip: rk3568: Add PLL rate for 292.5MHz
+ clk: rockchip: rk3128: Fix HCLK_OTG gate register
+ jbd2: correct the printing of write_flags in jbd2_write_superblock()
+ jbd2: increase the journal IO's priority
+ drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
+ neighbour: Don't let neigh_forced_gc() disable preemption for long
+ platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
+ jbd2: fix soft lockup in journal_finish_inode_data_buffers()
+ tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
+ tracing: Add size check when printing trace_marker output
+ stmmac: dwmac-loongson: drop useless check for compatible fallback
+ MIPS: dts: loongson: drop incorrect dwmac fallback compatible
+ tracing: Fix uaf issue when open the hist or hist_debug file
+ ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI
+ Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
+ reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
+ Input: atkbd - skip ATKBD_CMD_GETID in translated mode
+ Input: i8042 - add nomux quirk for Acer P459-G2-M
+ s390/scm: fix virtual vs physical address confusion
+ ARC: fix spare error
+ wifi: iwlwifi: pcie: avoid a NULL pointer dereference
+ Input: xpad - add Razer Wolverine V2 support
+ kselftest: alsa: fixed a print formatting warning
+ HID: nintendo: fix initializer element is not constant error
+ platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad 
systems
+ ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
+ ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
+ ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
+ dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
+ HID: nintendo: Prevent divide-by-zero on code
+ smb: client: fix potential OOB in smb2_dump_de

[Kernel-packages] [Bug 2055199] [NEW] Mantic update: upstream stable patchset 2024-02-27

2024-02-27 Thread Manuel Diewald
 another DMI match for the TongFang GMxXGxx
ASoC: SOF: Intel: hda-codec: Delay the codec device registration
ksmbd: don't allow O_TRUNC open on read-only share
ksmbd: free ppace array on error in parse_dacl
binder: use EPOLLERR from eventpoll.h
binder: fix use-after-free in shinker's callback
binder: fix trivial typo of binder_free_buf_locked()
binder: fix comment on binder_alloc_new_buf() return value
uio: Fix use-after-free in uio_open
parport: parport_serial: Add Brainboxes BAR details
parport: parport_serial: Add Brainboxes device IDs and geometry
leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
PCI: Add ACS quirk for more Zhaoxin Root Ports
coresight: etm4x: Fix width of CCITMIN field
scripts/decode_stacktrace.sh: optionally use LLVM utilities
pinctrl: s32cc: Avoid possible string truncation
kunit: Warn if tests are slow
kunit: Reset suite counter right before running tests
io_uring: use fget/fput consistently
block: warn once for each partition in bio_check_ro()
drm/amdkfd: Use common function for IP version check
drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
drm/amdgpu: Use another offset for GC 9.4.3 remap
ASoC: amd: yc: Add HP 255 G10 into quirk table
ASoC: SOF: topology: Fix mem leak in sof_dai_load()
ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
ASoC: fsl_xcvr: refine the requested phy clock frequency
ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline
ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores
ASoC: SOF: ipc4-topology: Correct data structures for the SRC module
ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module
pds_vdpa: fix up format-truncation complaint
pds_vdpa: clear config callback when status goes to 0
pds_vdpa: set features order
nvme: ensure reset state check ordering
nvme-ioctl: move capable() admin check to the end
nvme: fix deadlock between reset and scan
LoongArch: Apply dynamic relocations for LLD
LoongArch: Set unwind stack type to unknown rather than set error flag
soundwire: intel_ace2x: fix AC timing setting for ACE2.x
efi/loongarch: Use load address to calculate kernel entry address
pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend
ASoC: cs35l45: Use modern pm_ops
ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
ASoC: cs35l45: Prevents spinning during runtime suspend
driver core: Add a guard() definition for the device_lock()
platform/x86/amd/pmc: Move platform defines to header
platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne
platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks
platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13
drm/amdkfd: svm range always mapped flag not working on APU
drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event
pinctrl: cy8c95x0: Fix regression
posix-timers: Get rid of [COMPAT_]SYS_NI() uses
nfc: Do not send datagram if socket state isn't LLCP_BOUND
x86/csum: Remove unnecessary odd handling
x86/csum: clean up `csum_partial' further
x86/microcode: do not cache microcode if it will not be used
bus: moxtet: Mark the irq as shared
bus: moxtet: Add spi device table
drm/amd/display: Pass pwrseq inst for backlight and ABM
UBUNTU: Upstream stable to v6.1.74, v6.6.13

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2055199

Title:
  Mantic update: upstream stable patchset 2024-02-27

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Mantic:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 upstream stable patchset 2024-02-27

  Ported from the following upstream stable releases:
  v6.1.74, v6.6.13

 from git://git.kernel.org/

  f2fs: explicitly null-terminate the xattr list
  pinctrl: lochnagar: Don't build on MIPS
  ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
  mptcp: fix uninit-value in mptcp_incoming_options
  wifi: cfg80211: lock wiphy mutex for rfkill p

[Kernel-packages] [Bug 2055145] [NEW] Jammy update: v5.15.148 upstream stable release

2024-02-27 Thread Manuel Diewald
a_addr_t truncation in error case
net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake 
calls
bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
netfilter: nf_tables: reject invalid set policy
netfilter: nft_connlimit: move stateful fields out of expression data
netfilter: nft_last: move stateful fields out of expression data
netfilter: nft_quota: move stateful fields out of expression data
netfilter: nft_limit: rename stateful structure
netfilter: nft_limit: move stateful fields out of expression data
netfilter: nf_tables: memcg accounting for dynamically allocated objects
netfilter: nft_limit: do not ignore unsupported flags
netfilter: nf_tables: do not allow mismatch field size and set key length
netfilter: nf_tables: skip dead set elements in netlink dump
netfilter: nf_tables: reject NFT_SET_CONCAT with not field length description
ipvs: avoid stat macros calls from preemptible context
kdb: Fix a potential buffer overflow in kdb_local()
ethtool: netlink: Add missing ethnl_ops_begin/complete
mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
mlxsw: spectrum: Use 'bitmap_zalloc()' when applicable
mlxsw: spectrum_acl_tcam: Add missing mutex_destroy()
mlxsw: spectrum_acl_tcam: Make fini symmetric to init
mlxsw: spectrum_acl_tcam: Reorder functions to avoid forward declarations
mlxsw: spectrum_acl_tcam: Fix stack corruption
selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
i2c: s3c24xx: fix read transfers in polling mode
i2c: s3c24xx: fix transferring more than one message in polling mode
block: Remove special-casing of compound pages
netfilter: nf_tables: typo NULL check in _clone() function
netfilter: nft_connlimit: memleak if nf_ct_netns_get() fails
netfilter: nft_limit: fix stateful object memory leak
netfilter: nft_limit: Clone packet limits' cost value
netfilter: nft_last: copy content when cloning expression
netfilter: nft_quota: copy content when cloning expression
arm64: dts: armada-3720-turris-mox: set irq type for RTC
Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d""
Linux 5.15.148
UBUNTU: Upstream stable to v5.15.148

** Affects: linux (Ubuntu)
     Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.15.148 upstream stable release
 from git://git.kernel.org/
  
- 
+ f2fs: explicitly null-terminate the xattr list
+ pinctrl: lochnagar: Don't build on MIPS
+ ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
+ mptcp: fix uninit-value in mptcp_incoming_options
+ wifi: cfg80211: lock wiphy mutex for rfkill poll
+ debugfs: fix automount d_fsdata usage
+ drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
+ nvme-core: check for too small lba shift
+ ASoC: wm8974: Correct boost mixer inputs
+ ASoC: Intel: Skylake: Fix mem leak in few functions
+ ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16
+ ASoC: Intel: Skylake: mem leak in skl register function
+ ASoC: cs43130: Fix the position of const qualifier
+ ASoC: cs43130: Fix incorrect frame delay configuration
+ ASoC: rt5650: add mutex to avoid the jack detection failure
+ nouveau/tu102: flush all pdbs on vmm flush
+ net/tg3: fix race condition in tg3_reset_task()
+ ASoC: da7219: Support low DC impedance headset
+ ASoC: ops: add correct range check for limiting volume
+ nvme: introduce helper function to get ctrl state
+ drm/amdgpu: Add NULL checks for function pointers
+ drm/exynos: fix a potential error pointer dereference
+ drm/exynos: fix a wrong error checking
+ hwmon: (corsair-psu) Fix probe when built-in
+ clk: rockchip: rk3128: Fix HCLK_OTG gate register
+ jbd2: correct the printing of write_f

[Kernel-packages] [Bug 2055073] Re: Focal update: v5.4.268 upstream stable release

2024-02-27 Thread Manuel Diewald
*** This bug is a duplicate of bug 2055075 ***
https://bugs.launchpad.net/bugs/2055075

** This bug has been marked a duplicate of bug 2055075
   Focal update: v5.4.268 upstream stable release

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2055073

Title:
  Focal update: v5.4.268 upstream stable release

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.268 upstream stable release
 from git://git.kernel.org/

  
  Linux 5.4.268
  arm64: dts: armada-3720-turris-mox: set irq type for RTC
  perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
  i2c: s3c24xx: fix transferring more than one message in polling mode
  i2c: s3c24xx: fix read transfers in polling mode
  mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
  kdb: Fix a potential buffer overflow in kdb_local()
  kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ
  ipvs: avoid stat macros calls from preemptible context
  netfilter: nf_tables: skip dead set elements in netlink dump
  net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
  net: ravb: Fix dma_addr_t truncation in error case
  net: phy: micrel: populate .soft_reset for KSZ9131
  net: qualcomm: rmnet: fix global oob in rmnet_policy
  s390/pci: fix max size calculation in zpci_memcpy_toio()
  PCI: keystone: Fix race condition when initializing PHYs
  nvmet-tcp: Fix the H2C expected PDU len calculation
  serial: imx: Correct clock error message in function probe()
  apparmor: avoid crash when parsed profile name is empty
  perf env: Avoid recursively taking env->bpf_progs.lock
  perf bpf: Decouple creating the evlist from adding the SB event
  perf top: Move sb_evlist to 'struct perf_top'
  perf record: Move sb_evlist to 'struct record'
  perf env: Add perf_env__numa_node()
  nvmet-tcp: fix a crash in nvmet_req_complete()
  nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
  perf genelf: Set ELF program header addresses properly
  software node: Let args be NULL in software_node_get_reference_args
  acpi: property: Let args be NULL in __acpi_node_get_property_reference
  serial: 8250: omap: Don't skip resource freeing if 
pm_runtime_resume_and_get() failed
  MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
  MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
  mips: Fix incorrect max_low_pfn adjustment
  HID: wacom: Correct behavior when processing some confidence == false touches
  x86/kvm: Do not try to disable kvmclock if it was not enabled
  wifi: mwifiex: configure BSSID consistently when starting AP
  wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
  wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
  rootfs: Fix support for rootfstype= when root= is given
  fbdev: flush deferred work in fb_deferred_io_fsync()
  ALSA: oxygen: Fix right channel of capture volume mixer
  usb: mon: Fix atomicity violation in mon_bin_vma_fault
  usb: typec: class: fix typec_altmode_put_partner to put plugs
  Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
  usb: chipidea: wait controller resume finished for wakeup irq
  Revert "usb: dwc3: don't reset device side if dwc3 was configured as 
host-only"
  Revert "usb: dwc3: Soft reset phy on probe for host"
  usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
  usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
  tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
  binder: fix unused alloc->free_async_space
  binder: fix race between mmput() and do_exit()
  xen-netback: don't produce zero-size SKB frags
  Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek"
  Input: atkbd - use ab83 as id when skipping the getid command
  binder: fix use-after-free in shinker's callback
  binder: fix async space check for 0-sized buffers
  of: unittest: Fix of_count_phandle_with_args() expected value message
  of: Fix double free in of_parse_phandle_with_args_map
  mmc: sdhci_omap: Fix TI SoC dependencies
  clk: si5341: fix an error code problem in si5341_output_clk_set_rate
  watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
  watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
  watchdog: set cdev owner before adding
  drivers: clk: zynqmp: calculate closest mux rate
  gpu/drm/radeon: fix two memleaks in radeon_vm_init
  

[Kernel-packages] [Bug 2055072] Re: Focal update: v5.4.268 upstream stable release

2024-02-27 Thread Manuel Diewald
*** This bug is a duplicate of bug 2055075 ***
https://bugs.launchpad.net/bugs/2055075

** This bug has been marked a duplicate of bug 2055075
   Focal update: v5.4.268 upstream stable release

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2055072

Title:
  Focal update: v5.4.268 upstream stable release

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.268 upstream stable release
 from git://git.kernel.org/

  
  Linux 5.4.268
  arm64: dts: armada-3720-turris-mox: set irq type for RTC
  perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
  i2c: s3c24xx: fix transferring more than one message in polling mode
  i2c: s3c24xx: fix read transfers in polling mode
  mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
  kdb: Fix a potential buffer overflow in kdb_local()
  kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ
  ipvs: avoid stat macros calls from preemptible context
  netfilter: nf_tables: skip dead set elements in netlink dump
  net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
  net: ravb: Fix dma_addr_t truncation in error case
  net: phy: micrel: populate .soft_reset for KSZ9131
  net: qualcomm: rmnet: fix global oob in rmnet_policy
  s390/pci: fix max size calculation in zpci_memcpy_toio()
  PCI: keystone: Fix race condition when initializing PHYs
  nvmet-tcp: Fix the H2C expected PDU len calculation
  serial: imx: Correct clock error message in function probe()
  apparmor: avoid crash when parsed profile name is empty
  perf env: Avoid recursively taking env->bpf_progs.lock
  perf bpf: Decouple creating the evlist from adding the SB event
  perf top: Move sb_evlist to 'struct perf_top'
  perf record: Move sb_evlist to 'struct record'
  perf env: Add perf_env__numa_node()
  nvmet-tcp: fix a crash in nvmet_req_complete()
  nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
  perf genelf: Set ELF program header addresses properly
  software node: Let args be NULL in software_node_get_reference_args
  acpi: property: Let args be NULL in __acpi_node_get_property_reference
  serial: 8250: omap: Don't skip resource freeing if 
pm_runtime_resume_and_get() failed
  MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
  MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
  mips: Fix incorrect max_low_pfn adjustment
  HID: wacom: Correct behavior when processing some confidence == false touches
  x86/kvm: Do not try to disable kvmclock if it was not enabled
  wifi: mwifiex: configure BSSID consistently when starting AP
  wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
  wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
  rootfs: Fix support for rootfstype= when root= is given
  fbdev: flush deferred work in fb_deferred_io_fsync()
  ALSA: oxygen: Fix right channel of capture volume mixer
  usb: mon: Fix atomicity violation in mon_bin_vma_fault
  usb: typec: class: fix typec_altmode_put_partner to put plugs
  Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
  usb: chipidea: wait controller resume finished for wakeup irq
  Revert "usb: dwc3: don't reset device side if dwc3 was configured as 
host-only"
  Revert "usb: dwc3: Soft reset phy on probe for host"
  usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
  usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
  tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
  binder: fix unused alloc->free_async_space
  binder: fix race between mmput() and do_exit()
  xen-netback: don't produce zero-size SKB frags
  Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek"
  Input: atkbd - use ab83 as id when skipping the getid command
  binder: fix use-after-free in shinker's callback
  binder: fix async space check for 0-sized buffers
  of: unittest: Fix of_count_phandle_with_args() expected value message
  of: Fix double free in of_parse_phandle_with_args_map
  mmc: sdhci_omap: Fix TI SoC dependencies
  clk: si5341: fix an error code problem in si5341_output_clk_set_rate
  watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
  watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
  watchdog: set cdev owner before adding
  drivers: clk: zynqmp: calculate closest mux rate
  gpu/drm/radeon: fix two memleaks in radeon_vm_init
  

[Kernel-packages] [Bug 2055075] Re: Focal update: v5.4.268 upstream stable release

2024-02-26 Thread Manuel Diewald
** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.268 upstream stable release
 from git://git.kernel.org/
  
  f2fs: explicitly null-terminate the xattr list
  pinctrl: lochnagar: Don't build on MIPS
  ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
  ASoC: Intel: Skylake: Fix mem leak in few functions
  ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16
  ASoC: Intel: Skylake: mem leak in skl register function
  ASoC: cs43130: Fix the position of const qualifier
  ASoC: cs43130: Fix incorrect frame delay configuration
  ASoC: rt5650: add mutex to avoid the jack detection failure
  nouveau/tu102: flush all pdbs on vmm flush
  net/tg3: fix race condition in tg3_reset_task()
  ASoC: da7219: Support low DC impedance headset
  nvme: introduce helper function to get ctrl state
  drm/exynos: fix a potential error pointer dereference
  drm/exynos: fix a wrong error checking
  clk: rockchip: rk3128: Fix HCLK_OTG gate register
  jbd2: correct the printing of write_flags in jbd2_write_superblock()
  drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
  neighbour: Don't let neigh_forced_gc() disable preemption for long
  tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
  tracing: Add size check when printing trace_marker output
  ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI
  reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
  Input: atkbd - skip ATKBD_CMD_GETID in translated mode
  Input: i8042 - add nomux quirk for Acer P459-G2-M
  s390/scm: fix virtual vs physical address confusion
  ARC: fix spare error
  Input: xpad - add Razer Wolverine V2 support
  ARM: sun9i: smp: fix return code check of of_property_match_string
  drm/crtc: fix uninitialized variable use
  ACPI: resource: Add another DMI match for the TongFang GMxXGxx
  binder: use EPOLLERR from eventpoll.h
  binder: fix trivial typo of binder_free_buf_locked()
  binder: fix comment on binder_alloc_new_buf() return value
  uio: Fix use-after-free in uio_open
  parport: parport_serial: Add Brainboxes BAR details
  parport: parport_serial: Add Brainboxes device IDs and geometry
  coresight: etm4x: Fix width of CCITMIN field
  x86/lib: Fix overflow when counting digits
  EDAC/thunderx: Fix possible out-of-bounds string access
  powerpc: add crtsavres.o to always-y instead of extra-y
  powerpc/44x: select I2C for CURRITUCK
  powerpc/pseries/memhotplug: Quieten some DLPAR operations
  powerpc/pseries/memhp: Fix access beyond end of drmem array
  selftests/powerpc: Fix error handling in FPU/VMX preemption tests
  powerpc/powernv: Add a null pointer check to scom_debug_init_one()
  powerpc/powernv: Add a null pointer check in opal_event_init()
  powerpc/powernv: Add a null pointer check in opal_powercap_init()
  powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
  mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response
  ACPI: video: check for error while searching for backlight device parent
  ACPI: LPIT: Avoid u32 multiplication overflow
  net: netlabel: Fix kerneldoc warnings
  netlabel: remove unused parameter in netlbl_netlink_auditinfo()
  calipso: fix memory leak in netlbl_calipso_add_pass()
  spi: sh-msiof: Enforce fixed DTDL for R-Car H3
  mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
  selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
  crypto: virtio - Handle dataq logic with tasklet
  crypto: virtio - don't use 'default m'
  virtio_crypto: Introduce VIRTIO_CRYPTO_NOSPC
  crypto: ccp - fix memleak in ccp_init_dm_workarea
  crypto: af_alg - Disallow multiple in-flight AIO requests
  crypto: sahara - remove FLAGS_NEW_KEY logic
  crypto: sahara - fix ahash selftest failure
  crypto: sahara - fix processing requests with cryptlen < sg->length
  crypto: sahara - fix error handling in sahara_hw_descriptor_create()
  pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
  gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
  crypto: virtio - Wait for tasklet to complete on device remove
  crypto: sahara - fix ahash reqsize
  crypto: sahara - fix wait_for_completion_timeout() error handling
  crypto: sahara - improve error handling in sahara_sha_process()
  crypto: sahara - fix processing hash requests with req->nbytes < sg->length
  crypto: sahara - do not resize req->src when doing hash operations
  crypto: scomp - fix req->dst buffer overflow
  blocklayoutdriver: Fix reference 

[Kernel-packages] [Bug 2055072] [NEW] Focal update: v5.4.268 upstream stable release

2024-02-26 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.268 upstream stable release
   from git://git.kernel.org/


Linux 5.4.268
arm64: dts: armada-3720-turris-mox: set irq type for RTC
perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
i2c: s3c24xx: fix transferring more than one message in polling mode
i2c: s3c24xx: fix read transfers in polling mode
mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
kdb: Fix a potential buffer overflow in kdb_local()
kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ
ipvs: avoid stat macros calls from preemptible context
netfilter: nf_tables: skip dead set elements in netlink dump
net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
net: ravb: Fix dma_addr_t truncation in error case
net: phy: micrel: populate .soft_reset for KSZ9131
net: qualcomm: rmnet: fix global oob in rmnet_policy
s390/pci: fix max size calculation in zpci_memcpy_toio()
PCI: keystone: Fix race condition when initializing PHYs
nvmet-tcp: Fix the H2C expected PDU len calculation
serial: imx: Correct clock error message in function probe()
apparmor: avoid crash when parsed profile name is empty
perf env: Avoid recursively taking env->bpf_progs.lock
perf bpf: Decouple creating the evlist from adding the SB event
perf top: Move sb_evlist to 'struct perf_top'
perf record: Move sb_evlist to 'struct record'
perf env: Add perf_env__numa_node()
nvmet-tcp: fix a crash in nvmet_req_complete()
nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
perf genelf: Set ELF program header addresses properly
software node: Let args be NULL in software_node_get_reference_args
acpi: property: Let args be NULL in __acpi_node_get_property_reference
serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() 
failed
MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
mips: Fix incorrect max_low_pfn adjustment
HID: wacom: Correct behavior when processing some confidence == false touches
x86/kvm: Do not try to disable kvmclock if it was not enabled
wifi: mwifiex: configure BSSID consistently when starting AP
wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
rootfs: Fix support for rootfstype= when root= is given
fbdev: flush deferred work in fb_deferred_io_fsync()
ALSA: oxygen: Fix right channel of capture volume mixer
usb: mon: Fix atomicity violation in mon_bin_vma_fault
usb: typec: class: fix typec_altmode_put_partner to put plugs
Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
usb: chipidea: wait controller resume finished for wakeup irq
Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only"
Revert "usb: dwc3: Soft reset phy on probe for host"
usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
binder: fix unused alloc->free_async_space
binder: fix race between mmput() and do_exit()
xen-netback: don't produce zero-size SKB frags
Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek"
Input: atkbd - use ab83 as id when skipping the getid command
binder: fix use-after-free in shinker's callback
binder: fix async space check for 0-sized buffers
of: unittest: Fix of_count_phandle_with_args() expected value message
of: Fix double free in of_parse_phandle_with_args_map
mmc: sdhci_omap: Fix TI SoC dependencies
clk: si5341: fix an error code problem in si5341_output_clk_set_rate
watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
watchdog: set cdev owner before adding
drivers: clk: zynqmp: calculate closest mux rate
gpu/drm/radeon: fix two memleaks in radeon_vm_init
drivers/amd/pm: fix a use-after-free in kv_parse_power_table
drm/amd/pm: fix a double-free in si_dpm_init
drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
media: dvbdev: drop refcount on error path in dvb_device_open()
media: cx231xx: fix a memleak in cx231xx_init_isoc
drm/bridge: tc358767: Fix return value on error case
drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
drm/radeon/dpm: fix a memleak in sumo_parse_power_table
drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
drm/drv: propagate errors from drm_modeset_register_all()
drm/msm/dsi: Use 

[Kernel-packages] [Bug 2055075] [NEW] Focal update: v5.4.268 upstream stable release

2024-02-26 Thread Manuel Diewald
et args be NULL in __acpi_node_get_property_reference
software node: Let args be NULL in software_node_get_reference_args
perf genelf: Set ELF program header addresses properly
nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
nvmet-tcp: fix a crash in nvmet_req_complete()
perf env: Add perf_env__numa_node()
perf record: Move sb_evlist to 'struct record'
perf top: Move sb_evlist to 'struct perf_top'
perf bpf: Decouple creating the evlist from adding the SB event
perf env: Avoid recursively taking env->bpf_progs.lock
apparmor: avoid crash when parsed profile name is empty
serial: imx: Correct clock error message in function probe()
nvmet-tcp: Fix the H2C expected PDU len calculation
PCI: keystone: Fix race condition when initializing PHYs
s390/pci: fix max size calculation in zpci_memcpy_toio()
net: qualcomm: rmnet: fix global oob in rmnet_policy
net: phy: micrel: populate .soft_reset for KSZ9131
net: ravb: Fix dma_addr_t truncation in error case
net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
netfilter: nf_tables: skip dead set elements in netlink dump
ipvs: avoid stat macros calls from preemptible context
kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ
kdb: Fix a potential buffer overflow in kdb_local()
mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
i2c: s3c24xx: fix read transfers in polling mode
i2c: s3c24xx: fix transferring more than one message in polling mode
perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
arm64: dts: armada-3720-turris-mox: set irq type for RTC
Linux 5.4.268
UBUNTU: Upstream stable to v5.4.268

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.268 upstream stable release
 from git://git.kernel.org/
  
- 
+ f2fs: explicitly null-terminate the xattr list
+ pinctrl: lochnagar: Don't build on MIPS
+ ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
+ ASoC: Intel: Skylake: Fix mem leak in few functions
+ ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16
+ ASoC: Intel: Skylake: mem leak in skl register function
+ ASoC: cs43130: Fix the position of const qualifier
+ ASoC: cs43130: Fix incorrect frame delay configuration
+ ASoC: rt5650: add mutex to avoid the jack detection failure
+ nouveau/tu102: flush all pdbs on vmm flush
+ net/tg3: fix race condition in tg3_reset_task()
+ ASoC: da7219: Support low DC impedance headset
+ nvme: introduce helper function to get ctrl state
+ drm/exynos: fix a potential error pointer dereference
+ drm/exynos: fix a wrong error checking
+ clk: rockchip: rk3128: Fix HCLK_OTG gate register
+ jbd2: correct the printing of write_flags in jbd2_write_superblock()
+ drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
+ neighbour: Don't let neigh_forced_gc() disable preemption for long
+ tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
+ tracing: Add size check when printing trace_marker output
+ ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI
+ reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
+ Input: atkbd - skip ATKBD_CMD_GETID in translated mode
+ Input: i8042 - add nomux quirk for Acer P459-G2-M
+ s390/scm: fix virtual vs physical address confusion
+ ARC: fix spare error
+ Input: xpad - add Razer Wolverine V2 support
+ ARM: sun9i: smp: fix return code check of of_property_match_string
+ drm/crtc: fix uninitialized variable use
+ ACPI: resource: Add another DMI match for the TongFang GMxXGxx
+ binder: use EPOLLERR from eventpoll.h
+ binder: fix trivial typo of binder_free_buf_locked()
+ binder: fix comment on binder_alloc_new_buf() return value
+ uio: Fix use-after-free in uio_open
+ parport: parport_serial: Add Brainboxes BAR details
+ pa

[Kernel-packages] [Bug 2055073] [NEW] Focal update: v5.4.268 upstream stable release

2024-02-26 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.268 upstream stable release
   from git://git.kernel.org/


Linux 5.4.268
arm64: dts: armada-3720-turris-mox: set irq type for RTC
perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
i2c: s3c24xx: fix transferring more than one message in polling mode
i2c: s3c24xx: fix read transfers in polling mode
mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure
kdb: Fix a potential buffer overflow in kdb_local()
kdb: Censor attempts to set PROMPT without ENABLE_MEM_READ
ipvs: avoid stat macros calls from preemptible context
netfilter: nf_tables: skip dead set elements in netlink dump
net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
net: ravb: Fix dma_addr_t truncation in error case
net: phy: micrel: populate .soft_reset for KSZ9131
net: qualcomm: rmnet: fix global oob in rmnet_policy
s390/pci: fix max size calculation in zpci_memcpy_toio()
PCI: keystone: Fix race condition when initializing PHYs
nvmet-tcp: Fix the H2C expected PDU len calculation
serial: imx: Correct clock error message in function probe()
apparmor: avoid crash when parsed profile name is empty
perf env: Avoid recursively taking env->bpf_progs.lock
perf bpf: Decouple creating the evlist from adding the SB event
perf top: Move sb_evlist to 'struct perf_top'
perf record: Move sb_evlist to 'struct record'
perf env: Add perf_env__numa_node()
nvmet-tcp: fix a crash in nvmet_req_complete()
nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
perf genelf: Set ELF program header addresses properly
software node: Let args be NULL in software_node_get_reference_args
acpi: property: Let args be NULL in __acpi_node_get_property_reference
serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() 
failed
MIPS: Alchemy: Fix an out-of-bound access in db1550_dev_setup()
MIPS: Alchemy: Fix an out-of-bound access in db1200_dev_setup()
mips: Fix incorrect max_low_pfn adjustment
HID: wacom: Correct behavior when processing some confidence == false touches
x86/kvm: Do not try to disable kvmclock if it was not enabled
wifi: mwifiex: configure BSSID consistently when starting AP
wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
rootfs: Fix support for rootfstype= when root= is given
fbdev: flush deferred work in fb_deferred_io_fsync()
ALSA: oxygen: Fix right channel of capture volume mixer
usb: mon: Fix atomicity violation in mon_bin_vma_fault
usb: typec: class: fix typec_altmode_put_partner to put plugs
Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
usb: chipidea: wait controller resume finished for wakeup irq
Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only"
Revert "usb: dwc3: Soft reset phy on probe for host"
usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host()
tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
binder: fix unused alloc->free_async_space
binder: fix race between mmput() and do_exit()
xen-netback: don't produce zero-size SKB frags
Revert "ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek"
Input: atkbd - use ab83 as id when skipping the getid command
binder: fix use-after-free in shinker's callback
binder: fix async space check for 0-sized buffers
of: unittest: Fix of_count_phandle_with_args() expected value message
of: Fix double free in of_parse_phandle_with_args_map
mmc: sdhci_omap: Fix TI SoC dependencies
clk: si5341: fix an error code problem in si5341_output_clk_set_rate
watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
watchdog: set cdev owner before adding
drivers: clk: zynqmp: calculate closest mux rate
gpu/drm/radeon: fix two memleaks in radeon_vm_init
drivers/amd/pm: fix a use-after-free in kv_parse_power_table
drm/amd/pm: fix a double-free in si_dpm_init
drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
media: dvbdev: drop refcount on error path in dvb_device_open()
media: cx231xx: fix a memleak in cx231xx_init_isoc
drm/bridge: tc358767: Fix return value on error case
drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
drm/radeon/dpm: fix a memleak in sumo_parse_power_table
drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
drm/drv: propagate errors from drm_modeset_register_all()
drm/msm/dsi: Use 

[Kernel-packages] [Bug 2054411] [NEW] Jammy update: v5.15.147 upstream stable release

2024-02-20 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.15.147 upstream stable release
   from git://git.kernel.org/

block: Don't invalidate pagecache for invalid falloc modes
ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer
nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local
octeontx2-af: Fix marking couple of structure as __packed
drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern
i40e: Fix filter input checks to prevent config with invalid values
igc: Report VLAN EtherType matching back to user
igc: Check VLAN TCI mask
igc: Check VLAN EtherType mask
ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
mlxbf_gige: fix receive packet race condition
net: sched: em_text: fix possible memory leak in em_text_destroy()
r8169: Fix PCI error on system resume
net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
can: raw: add support for SO_TXTIME/SCM_TXTIME
can: raw: add support for SO_MARK
net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
sfc: fix a double-free bug in efx_probe_filters
net: bcmgenet: Fix FCS generation for fragmented skbuffs
netfilter: nft_immediate: drop chain reference counter on error
net: Save and restore msg_namelen in sock_sendmsg
i40e: fix use-after-free in i40e_aqc_add_filters()
ASoC: meson: g12a-toacodec: Validate written enum values
ASoC: meson: g12a-tohdmitx: Validate written enum values
ASoC: meson: g12a-toacodec: Fix event generation
ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
i40e: Restore VF MSI-X state during PCI reset
igc: Fix hicredit calculation
net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
octeontx2-af: Don't enable Pause frames by default
octeontx2-af: Set NIX link credits based on max LMAC
octeontx2-af: Always configure NIX TX link credits based on max frame size
octeontx2-af: Re-enable MAC TX in otx2_stop processing
asix: Add check for usbnet_get_endpoints
bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
net: Implement missing SO_TIMESTAMPING_NEW cmsg support
selftests: secretmem: floor the memory size to the multiple of page_size
mm/memory-failure: check the mapcount of the precise page
firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and 
ASM108x/VT630x PCIe cards
x86/kprobes: fix incorrect return address calculation in 
kprobe_emulate_call_indirect
i2c: core: Fix atomic xfer check for non-preempt config
mm: fix unmap_mapping_range high bits shift bug
mmc: meson-mx-sdhc: Fix initialization frozen issue
mmc: rpmb: fixes pause retune on all RPMB partitions.
mmc: core: Cancel delayed work before releasing host
mmc: sdhci-sprd: Fix eMMC init failure after hw reset
ipv6: remove max_size check inline with ipv4
perf inject: Fix GEN_ELF_TEXT_OFFSET for jit
kallsyms: Make module_kallsyms_on_each_symbol generally available
tracing/kprobes: Fix symbol counting logic by looking at modules as well
net: usb: ax88179_178a: remove redundant init code
net: usb: ax88179_178a: move priv to driver_priv
Linux 5.15.147
UBUNTU: Upstream stable to v5.15.147

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
     Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 st

[Kernel-packages] [Bug 2054406] [NEW] Focal update: v5.4.267 upstream stable release

2024-02-20 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.267 upstream stable release
   from git://git.kernel.org/

nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local
i40e: Fix filter input checks to prevent config with invalid values
net: sched: em_text: fix possible memory leak in em_text_destroy()
can: raw: add support for SO_TXTIME/SCM_TXTIME
can: raw: add support for SO_MARK
net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
net: bcmgenet: Fix FCS generation for fragmented skbuffs
net: Save and restore msg_namelen in sock_sendmsg
i40e: fix use-after-free in i40e_aqc_add_filters()
ASoC: meson: g12a: extract codec-to-codec utils
UBUNTU: [Config] Update annotations for CONFIG_SND_MESON_CODEC_GLUE
ASoC: meson: g12a-tohdmitx: Validate written enum values
ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
i40e: Restore VF MSI-X state during PCI reset
net/qla3xxx: switch from 'pci_' to 'dma_' API
net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
asix: Add check for usbnet_get_endpoints
bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
net: Implement missing SO_TIMESTAMPING_NEW cmsg support
mm/memory-failure: check the mapcount of the precise page
firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and 
ASM108x/VT630x PCIe cards
i2c: core: Fix atomic xfer check for non-preempt config
mm: fix unmap_mapping_range high bits shift bug
mmc: rpmb: fixes pause retune on all RPMB partitions.
mmc: core: Cancel delayed work before releasing host
mmc: sdhci-sprd: Fix eMMC init failure after hw reset
ath10k: Wait until copy complete is actually done before completing
ath10k: Add interrupt summary based CE processing
ath10k: Keep track of which interrupts fired, don't poll them
ath10k: Get rid of "per_ce_irq" hw param
PCI: Extract ATS disabling to a helper function
PCI: Disable ATS for specific Intel IPU E2000 devices
net/dst: use a smaller percpu_counter batch for dst entries accounting
ipv6: make ip6_rt_gc_expire an atomic_t
ipv6: remove max_size check inline with ipv4
ASoC: meson: codec-glue: fix pcm format cast warning
Linux 5.4.267
UBUNTU: Upstream stable to v5.4.267

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
     Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.267 upstream stable release
 from git://git.kernel.org/
  
- 
+ nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local
+ i40e: Fix filter input checks to prevent config with invalid values
+ net: sched: em_text: fix possible memory leak in em_text_destroy()
+ can: raw: add support for SO_TXTIME/SCM_TXTIME
+ can: raw: add support for SO_MARK
+ net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
+ ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init
+ net: bcmgenet: Fix FCS generation for fragmented skbuffs
+ net: Save and restore msg_namelen in sock_sendmsg
+ i40e: fix use-after-free in i40e_aqc_add_filters()
+ ASoC: meson: g12a: extract codec-to-codec utils
+ UBUNTU: [Config] Update annotations for CONFIG_SND_MESON_CODEC_GLUE
+ ASoC: meson: g12a-tohdmitx: Validate written enum values
+ ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
+ i40e: Restore VF MSI-X state during PCI reset
+ net/qla3xxx: switch from 'pci_' t

[Kernel-packages] [Bug 2052861] Re: NVME devices are not enumerated on Raspberry PI 5 with Ubuntu 23.10

2024-02-16 Thread Manuel Diewald
** Also affects: linux-raspi (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux-raspi (Ubuntu Mantic)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi in Ubuntu.
https://bugs.launchpad.net/bugs/2052861

Title:
  NVME devices are not enumerated on Raspberry PI 5 with Ubuntu 23.10

Status in linux-raspi package in Ubuntu:
  New
Status in linux-raspi source package in Mantic:
  In Progress

Bug description:
  NVME devices are not enumerated on Raspberry PI 5 with Ubuntu 23.10

  I've got one of the PCIe NVME extension HATs for rpi 5 [1] and installed a 
functioning NVME drive Samsung SM961.
  Tried to boot it first with an image of RaspberryPI OS from sd-card. Upon 
boot, the nvme drive was detected and I could mount it and perform some IO:

  > uname -a
  Linux raspberrypi 6.1.0-rpi8-rpi-2712 #1 SMP PREEMPT Debian 1:6.1.73-1+rpt1 
(2024-01-25) aarch64 GNU/Linux
  > lspci -nnk
  :00:00.0 PCI bridge [0604]: Broadcom Inc. and subsidiaries Device 
[14e4:2712] (rev 21)
   Kernel driver in use: pcieport
  :01:00.0 Non-Volatile memory controller [0108]: Samsung Electronics Co 
Ltd NVMe SSD Controller SM961/PM961/SM963 [144d:a804]
   Subsystem: Samsung Electronics Co Ltd SM963 2.5" NVMe PCIe SSD [144d:a801]
   Kernel driver in use: nvme
  0001:00:00.0 PCI bridge [0604]: Broadcom Inc. and subsidiaries Device 
[14e4:2712] (rev 21)
   Kernel driver in use: pcieport
  0001:01:00.0 Ethernet controller [0200]: Device [1de4:0001]
   Kernel driver in use: rp1

  dmesg logs of rpios will be attached, but there is nothing suspicious.

  Then I've tried to run Ubuntu 23.10 and reimaged the sd-card with "Ubuntu 
Server 23.10 (64-bit) (released 2023-10-12).
  Upon boot, the drive didn't show up:
  > lspci -nnk
  00:00.0 PCI bridge [0604]: Broadcom Inc. and subsidiaries Device [14e4:2712] 
(rev 21)
   Kernel driver in use: pcieport
  01:00.0 Ethernet controller [0200]: Device [1de4:0001]
   Kernel driver in use: rp1

  Checked for updates and there was a newer kernel available, thus I've 
upgraded:
  > apt update
  > apt list --upgradable
  ...
  linux-image-raspi/mantic-updates,mantic-security 6.5.0.1010.11 arm64 
[upgradable from: 6.5.0.1005.6]

  After reboot, the nvme still didn't show up. Full dmesg log is attached, but 
in essence the pcie driver is having troubles to enumerate one for devices on 
the bus:
  [0.00] Booting Linux on physical CPU 0x00 [0x414fd0b1]
  [0.00] Linux version 6.5.0-1010-raspi (buildd@bos03-arm64-017) 
(aarch64-linux-gnu-gcc-13 (Ubuntu 13.2.0-4ubuntu3) 13.2.0, GNU ld (GNU Binutils 
for Ubuntu) 2.41) #13-Ubuntu SMP PREEMPT_DYNAMIC Thu Jan 18 09:08:04 UTC 2024 
(Ubuntu 6.5.0-1010.13-raspi 6.5.8)
  ...
  [2.612956] brcm-pcie 100011.pcie: link down
  [2.617719] pci_bus :01: busn_res: [bus 01-ff] end is updated to 01
  [2.624391] pci :00:00.0: PCI bridge to [bus 01]
  ...
  [2.876967] brcm-pcie 100012.pcie: link up, 5.0 GT/s PCIe x4 (!SSC)
  [2.883637] pci :01:00.0: [1de4:0001] type 00 class 0x02
  ...

  After digging a bit, I found a discussion on the Raspberry's kernel github 
[2]:
   - a bug was introduced sometime in 6.2.x [3]
   - a fix landed in 6.6.x [4]
   - it boils down to a misused `readw_` instead of `readl_` in the 
pcie-brcmstb driver

  This made me think that given that the upcoming 24.04 is going to be on 6.7 
or 6.8 kernel, the fix might be already there.
  So I grabbed a build of the "6.7.0-1001.1"[5] kernel from the "Noble 
Proposed" and installed it on the Mantic on my sd-card.
  After reboot, the nvme drive was discovered and proper driver was loaded:

  > uname -a
  Linux pi 6.7.0-1001-raspi #1-Ubuntu SMP PREEMPT_DYNAMIC Thu Jan 25 12:28:01 
UTC 2024 aarch64 aarch64 aarch64 GNU/Linux

  > lspci -nnk
  :00:00.0 PCI bridge [0604]: Broadcom Inc. and subsidiaries Device 
[14e4:2712] (rev 21)
   Kernel driver in use: pcieport
  :01:00.0 Non-Volatile memory controller [0108]: Samsung Electronics Co 
Ltd NVMe SSD Controller SM961/PM961/SM963 [144d:a804]
   Subsystem: Samsung Electronics Co Ltd SM963 2.5" NVMe PCIe SSD [144d:a801]
   Kernel driver in use: nvme
   Kernel modules: nvme
  0001:00:00.0 PCI bridge [0604]: Broadcom Inc. and subsidiaries Device 
[14e4:2712] (rev 21)
   Kernel driver in use: pcieport
  0001:01:00.0 Ethernet controller [0200]: Device [1de4:0001]
   Kernel driver in use: rp1

  > dmesg
  ...
  [2.221266] brcm-pcie 100011.pcie: link up, 5.0 GT/s PCIe x1 (!SSC)
  [2.227947] pci :01:00.0: [144d:a804] type 00 class 0x010802
  [2.234031] pci :01:00.0: reg 0x10: [mem 0x1b-0x1b3fff 
64bit]
  [2.241396] pci :01:00.0: 4.000 Gb/s available PCIe bandwidth, limited 
by 5.0 GT/s PCIe x1 link at :00:00.0 (capable of 31.504 Gb/s with 8.0 GT/s 
PCIe x4 link)
  ...
  [2.334202] nvme nvme0: pci function 

[Kernel-packages] [Bug 2052792] Re: Mantic update: upstream stable patchset 2024-02-09

2024-02-09 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 upstream stable patchset 2024-02-09
+ 
+ Ported from the following upstream stable releases:
+ v6.1.71, v6.6.10
+ 
 from git://git.kernel.org/
+ 
+ ksmbd: switch to use kmemdup_nul() helper
+ ksmbd: add support for read compound
+ ksmbd: fix wrong interim response on compound
+ ksmbd: fix `force create mode' and `force directory mode'
+ ksmbd: Fix one kernel-doc comment
+ ksmbd: add missing calling smb2_set_err_rsp() on error
+ ksmbd: remove experimental warning
+ ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
+ ksmbd: fix passing freed memory 'aux_payload_buf'
+ ksmbd: return invalid parameter error response if smb2 request is invalid
+ ksmbd: check iov vector index in ksmbd_conn_write()
+ ksmbd: fix race condition with fp
+ ksmbd: fix race condition from parallel smb2 logoff requests
+ ksmbd: fix race condition between tree conn lookup and disconnect
+ ksmbd: fix wrong error response status by using set_smb2_rsp_status()
+ ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
+ ksmbd: fix potential double free on smb2_read_pipe() error path
+ ksmbd: Remove unused field in ksmbd_user struct
+ ksmbd: reorganize ksmbd_iov_pin_rsp()
+ ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
+ ksmbd: fix missing RDMA-capable flag for IPoIB device in 
ksmbd_rdma_capable_netdev()
+ ksmbd: add support for surrogate pair conversion
+ ksmbd: no need to wait for binded connection termination at logoff
+ ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
+ ksmbd: prevent memory leak on error return
+ ksmbd: separately allocate ci per dentry
+ ksmbd: move oplock handling after unlock parent dir
+ ksmbd: release interim response after sending status pending response
+ ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
+ ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
+ ksmbd: set epoch in create context v2 lease
+ ksmbd: set v2 lease capability
+ ksmbd: downgrade RWH lease caching state to RH for directory
+ ksmbd: send v2 lease break notification for directory
+ ksmbd: lazy v2 lease break on smb2_write()
+ ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
+ ksmbd: fix wrong allocation size update in smb2_open()
+ linux/export: Ensure natural alignment of kcrctab array
+ block: renumber QUEUE_FLAG_HW_WC
+ ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
+ platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
+ mm/filemap: avoid buffered read/write race to read inconsistent data
+ mm: migrate high-order folios in swap cache correctly
+ mm/memory-failure: cast index to loff_t before shifting it
+ mm/memory-failure: check the mapcount of the precise page
+ ring-buffer: Fix wake ups when buffer_percent is set to 100
+ tracing: Fix blocked reader of snapshot buffer
+ NFSD: fix possible oops when nfsd/pool_stats is closed.
+ Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
+ fs: cifs: Fix atime update check
+ linux/export: Fix alignment for 64-bit ksymtab entries
+ mptcp: refactor sndbuf auto-tuning
+ mptcp: fix possible NULL pointer dereference on close
+ mptcp: fix inconsistent state on fastopen race
+ platform/x86/intel/pmc: Add suspend callback
+ platform/x86/intel/pmc: Allow reenabling LTRs
+ platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
+ selftests: secretmem: floor the memory size to the multiple of page_size
+ Revert "nvme-fc: fix race between error recovery and creating association"
+ ftrace: Fix modification of direct_function hash while in use
+ UBUNTU: Upstream stable to v6.1.71, v6.6.10

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2052792

Title:
  Mantic update: upstream stable patchset 2024-02-09

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Mantic:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each

[Kernel-packages] [Bug 2052792] [NEW] Mantic update: upstream stable patchset 2024-02-09

2024-02-09 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2024-02-09

Ported from the following upstream stable releases:
v6.1.71, v6.6.10

   from git://git.kernel.org/

ksmbd: switch to use kmemdup_nul() helper
ksmbd: add support for read compound
ksmbd: fix wrong interim response on compound
ksmbd: fix `force create mode' and `force directory mode'
ksmbd: Fix one kernel-doc comment
ksmbd: add missing calling smb2_set_err_rsp() on error
ksmbd: remove experimental warning
ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
ksmbd: fix passing freed memory 'aux_payload_buf'
ksmbd: return invalid parameter error response if smb2 request is invalid
ksmbd: check iov vector index in ksmbd_conn_write()
ksmbd: fix race condition with fp
ksmbd: fix race condition from parallel smb2 logoff requests
ksmbd: fix race condition between tree conn lookup and disconnect
ksmbd: fix wrong error response status by using set_smb2_rsp_status()
ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
ksmbd: fix potential double free on smb2_read_pipe() error path
ksmbd: Remove unused field in ksmbd_user struct
ksmbd: reorganize ksmbd_iov_pin_rsp()
ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
ksmbd: fix missing RDMA-capable flag for IPoIB device in 
ksmbd_rdma_capable_netdev()
ksmbd: add support for surrogate pair conversion
ksmbd: no need to wait for binded connection termination at logoff
ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
ksmbd: prevent memory leak on error return
ksmbd: separately allocate ci per dentry
ksmbd: move oplock handling after unlock parent dir
ksmbd: release interim response after sending status pending response
ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
ksmbd: set epoch in create context v2 lease
ksmbd: set v2 lease capability
ksmbd: downgrade RWH lease caching state to RH for directory
ksmbd: send v2 lease break notification for directory
ksmbd: lazy v2 lease break on smb2_write()
ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
ksmbd: fix wrong allocation size update in smb2_open()
linux/export: Ensure natural alignment of kcrctab array
block: renumber QUEUE_FLAG_HW_WC
ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
mm/filemap: avoid buffered read/write race to read inconsistent data
mm: migrate high-order folios in swap cache correctly
mm/memory-failure: cast index to loff_t before shifting it
mm/memory-failure: check the mapcount of the precise page
ring-buffer: Fix wake ups when buffer_percent is set to 100
tracing: Fix blocked reader of snapshot buffer
NFSD: fix possible oops when nfsd/pool_stats is closed.
Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
fs: cifs: Fix atime update check
linux/export: Fix alignment for 64-bit ksymtab entries
mptcp: refactor sndbuf auto-tuning
mptcp: fix possible NULL pointer dereference on close
mptcp: fix inconsistent state on fastopen race
platform/x86/intel/pmc: Add suspend callback
platform/x86/intel/pmc: Allow reenabling LTRs
platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
selftests: secretmem: floor the memory size to the multiple of page_size
Revert "nvme-fc: fix race between error recovery and creating association"
ftrace: Fix modification of direct_function hash while in use
UBUNTU: Upstream stable to v6.1.71, v6.6.10

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2052792

Title:
  Mantic update: upstream stable patchset 2024-02-09

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Mantic:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably

[Kernel-packages] [Bug 2051184] Re: ubuntu_boot test failures on b/linux-gcp-5.4 on c3a-standard instance

2024-02-07 Thread Manuel Diewald
>From LP: #2052632

log_check/kernel_tainted tests will fail on AmpereOne based machines
like c3a-standard-4 for focal:linux 5.4.0-168.186 and newer.

The warning was introduced with upstream commit

f41cab7a4653 arm64: Add AMPERE1 to the Spectre-BHB affected list

that came with upstream stable release v5.4.253 as part of
Ubuntu-5.4.0-168.186:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038652

Looking at the code, this warning will always be issued on AMPERE1 based
machines but Spectre-BHB mitigation should be guaranteed regardless. The
warning is issued because there is no case for loop iteration count 11
necessary for AMPERE1 CPUs in spectre_bhb_enable_mitigation().

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2051184

Title:
  ubuntu_boot test failures on b/linux-gcp-5.4 on c3a-standard instance

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Confirmed

Bug description:
  Boot testing fails for b/gcp-5.4 on new c3a-standard instance as
  below:

  Causes WARNING at: arch/arm64/kernel/cpu_errata.c:1387
  spectre_bhb_enable_mitigation+0x148

  [0.060607] WARNING: CPU: 3 PID: 29 at 
/build/linux-gcp-5.4-FHHMzo/linux-gcp-5.4-5.4.0/arch/arm64/kernel/cpu_errata.c:1387
 spectre_bhb_enable_mitigation+0x148/0x228
  [0.060612] WARNING: CPU: 2 PID: 23 at 
/build/linux-gcp-5.4-FHHMzo/linux-gcp-5.4-5.4.0/arch/arm64/kernel/cpu_errata.c:1387
 spectre_bhb_enable_mitigation+0x148/0x228
  [0.060613] Modules linked in:
  [0.060615] Modules linked in:
  [0.060621] CPU: 3 PID: 29 Comm: migration/3 Not tainted 5.4.0-1122-gcp 
#131~18.04.1-Ubuntu
  [0.060622] CPU: 2 PID: 23 Comm: migration/2 Not tainted 5.4.0-1122-gcp 
#131~18.04.1-Ubuntu
  [0.060628] WARNING: CPU: 1 PID: 17 at 
/build/linux-gcp-5.4-FHHMzo/linux-gcp-5.4-5.4.0/arch/arm64/kernel/cpu_errata.c:1387
 spectre_bhb_enable_mitigation+0x148/0x228
  [0.060629] pstate: 20400085 (nzCv daIf +PAN -UAO)
  [0.060630] Modules linked in:
  [0.060632] pc : spectre_bhb_enable_mitigation+0x148/0x228
  [0.060635] lr : spectre_bhb_enable_mitigation+0x120/0x228
  [0.060636] CPU: 1 PID: 17 Comm: migration/1 Not tainted 5.4.0-1122-gcp 
#131~18.04.1-Ubuntu
  [0.060637] sp : 80001012bce0
  [0.060639] pstate: 20400085 (nzCv daIf +PAN -UAO)
  [0.060639] x29: 80001012bce0 x28: 0002 
  [0.060642] pc : spectre_bhb_enable_mitigation+0x148/0x228
  [0.060645] lr : spectre_bhb_enable_mitigation+0x120/0x228
  [0.060646] x27: 80001003bd10 
  [0.060647] sp : 8000100fbce0
  [0.060647] x26:  
  [0.060648] x29: 8000100fbce0 
  [0.060650] x28: 0002 
  [0.060652] x25: 0060 
  [0.060653] x24:  
  [0.060655] x27: 80001003bd10 x26:  
  [0.060657] x23: 0001 
  [0.060661] x22: dca01ea9a3c0 
  [0.060663] x25: 0060 x24:  
  [0.060665] x21: dca01dda4970 
  [0.060668] x20: 0001 
  [0.060669] x23: 0001 x22: dca01ea9a3c0 
  [0.060671] x19: dca01ecca000 
  [0.060675] x18: dca01dc56a10 
  [0.060680] x21: dca01dda4970 x20: 0001 
  [0.060684] x17: bc8dcec3 
  [0.060687] x16: b1e1b9b5 
  [0.060688] x19: dca01ecca000 x18: dca01dc56a10 
  [0.060694] x17: 7e50fa5f 
  [0.060694] x15: 0001 
  [0.060695] x16: 9cd7320e 
  [0.060696] x14: 74e6bd9c01c8 
  [0.060699] x13: 0004 
  [0.060701] x15: 0001 
  [0.060702] x12: 0228 
  [0.060703] x14: 74e6bd99f1c8 
  [0.060705] x11:  
  [0.060711] x13: 0004 
  [0.060712] x10: 0b00 
  [0.060713] x12: 0228 
  [0.060716] x11:  
  [0.060722] x9 : 80001012bd20 
  [0.060723] x10: 0b00 
  [0.060724] x8 : 74e6ba3c66e0 
  [0.060726] x7 :  x6 : dca01d822000 
  [0.060727] x9 : 8000100fbd20 
  [0.060729] x8 : 74e6ba33a9e0 
  [0.060729] x5 : c00fac30 
  [0.060730] x4 :  
  [0.060731] x7 :  
  [0.060734] x6 : dca01d822000 
  [0.060735] x3 : 000b 
  [0.060736] x2 : dca01ecca508 
  [0.060738] x5 : c00fac30 x4 :  
  [0.060740] x1 : 000b 
  [0.060742] x0 : 000b 
  [0.060746] x3 : 000b x2 : dca01ecca508 
  [0.060749] Call trace:
  [0.060751] x1 : 000b 
  [0.060753]  spectre_bhb_enable_mitigation+0x148/0x228
  [0.060755] x0 : 000b 
  [0.060757]  

[Kernel-packages] [Bug 2051924] Re: Mantic update: upstream stable patchset 2024-02-01

2024-02-06 Thread Manuel Diewald
** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    upstream stable patchset 2024-02-01
  
-upstream stable patchset 2024-02-01
+ Ported from the following upstream stable releases:
+ v6.1.69, v6.6.8
  
- Ported from the following upstream stable relases:
- v6.1.69, v6.6.8
- 
-from git://git.kernel.org/
+    from git://git.kernel.org/
  
  r8152: add vendor/device ID pair for D-Link DUB-E250
  r8152: add vendor/device ID pair for ASUS USB-C2500
  ext4: fix warning in ext4_dio_write_end_io()
  ksmbd: fix memory leak in smb2_lock()
  afs: Fix refcount underflow from error handling race
  HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
  net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
  net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
  qca_debug: Prevent crash on TX ring changes
  qca_debug: Fix ethtool -G iface tx behavior
  qca_spi: Fix reset behavior
  bnxt_en: Fix wrong return value check in bnxt_close_nic()
  bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
  atm: solos-pci: Fix potential deadlock on _queue_lock
  atm: solos-pci: Fix potential deadlock on _queue_lock
  net: fec: correct queue selection
  octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
  octeontx2-pf: Fix promisc mcam entry action
  octeontx2-af: Update RSS algorithm index
  atm: Fix Use-After-Free in do_vcc_ioctl
  iavf: Introduce new state machines for flow director
  iavf: Handle ntuple on/off based on new state machines for flow director
  qed: Fix a potential use-after-free in qed_cxt_tables_alloc
  net: Remove acked SYN flag from packet in the transmit queue correctly
  net: ena: Destroy correct number of xdp queues upon failure
  net: ena: Fix xdp drops handling due to multibuf packets
  net: ena: Fix XDP redirection error
  stmmac: dwmac-loongson: Make sure MDIO is initialized before use
  sign-file: Fix incorrect return values check
  vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space()
  dpaa2-switch: fix size of the dma_unmap
  dpaa2-switch: do not ask for MDB, VLAN and FDB replay
  net: stmmac: Handle disabled MDIO busses from devicetree
- appletalk: Fix Use-After-Free in atalk_ioctl
  net: atlantic: fix double free in ring reinit logic
  cred: switch to using atomic_long_t
  fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
  ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
  ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
  ALSA: hda/realtek: Apply mute LED quirk for HP15-db
  PCI: loongson: Limit MRRS to 256
  ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
  drm/mediatek: Add spinlock for setting vblank event in atomic_begin
  x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
  usb: aqc111: check packet for fixup for true limit
  stmmac: dwmac-loongson: Add architecture dependency
  UBUNTU: [Config] updateconfigs for DWMAC_LOONGSON
  blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!"
  blk-cgroup: bypass blkcg_deactivate_policy after destroying
  bcache: avoid oversize memory allocation by small stripe_size
  bcache: remove redundant assignment to variable cur_idx
  bcache: add code comments for bch_btree_node_get() and 
__bch_btree_node_alloc()
  bcache: avoid NULL checking to c->root in run_cache_set()
  nbd: fold nbd config initialization into nbd_alloc_config()
  nvme-auth: set explanation code for failure2 msgs
  nvme: catch errors from nvme_configure_metadata()
  selftests/bpf: fix bpf_loop_bench for new callback verification scheme
  LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
  LoongArch: Implement constant timer shutdown interface
  platform/x86: intel_telemetry: Fix kernel doc descriptions
  HID: glorious: fix Glorious Model I HID report
  HID: add ALWAYS_POLL quirk for Apple kb
  nbd: pass nbd_sock to nbd_read_reply() instead of index
  HID: hid-asus: reset the backlight brightness level on resume
  HID: multitouch: 

[Kernel-packages] [Bug 2052499] [NEW] Mantic update: upstream stable patchset 2024-02-06

2024-02-06 Thread Manuel Diewald
cel_dev() out of ub->mutex
selftests: mptcp: join: fix subflow_send_ack lookup
Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity"
scsi: core: Always send batch on reset or error handling command
tracing / synthetic: Disable events after testing in synth_event_gen_test_init()
dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
pinctrl: starfive: jh7100: ignore disabled device tree nodes
bus: ti-sysc: Flush posted write only after srst_udelay
gpio: dwapb: mask/unmask IRQ when disable/enale it
lib/vsprintf: Fix %pfwf when current node refcount == 0
thunderbolt: Fix memory leak in margining_port_remove()
KVM: arm64: vgic: Simplify kvm_vgic_destroy()
KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy()
KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
x86/alternatives: Sync core before enabling interrupts
mm/damon/core: make damon_start() waits until kdamond_fn() starts
wifi: cfg80211: fix CQM for non-range use
wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
mm/damon/core: use number of passed access sampling as a timer
btrfs: qgroup: iterate qgroups without memory allocation for qgroup_reserve()
btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
btrfs: free qgroup pertrans reserve on transaction abort
drm/i915: Fix FEC state dump
drm/i915: Introduce crtc_state->enhanced_framing
drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select
drm: Fix FD ownership check in drm_master_check_perm()
platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
wifi: ieee80211: don't require protected vendor action frames
wifi: mac80211: don't re-add debugfs during reconfig
wifi: mac80211: check defragmentation succeeded
ice: fix theoretical out-of-bounds access in ethtool link modes
bpf: syzkaller found null ptr deref in unix_bpf proto add
net/mlx5e: Fix overrun reported by coverity
net/mlx5e: XDP, Drop fragmented packets larger than MTU size
net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num
net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
net/mlx5e: Fix error codes in alloc_branch_attr()
net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above
Bluetooth: Fix not notifying when connection encryption changes
Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis
bnxt_en: do not map packet buffers twice
net: phy: skip LED triggers on PHYs on SFP modules
ice: stop trashing VF VSI aggregator node ID information
ice: Fix PF with enabled XDP going no-carrier after reset
net: ethernet: mtk_wed: fix possible NULL pointer dereference in 
mtk_wed_wo_queue_tx_clean()
drm/i915/hwmon: Fix static analysis tool reported issues
drm/i915/mtl: Fix HDMI/DP PLL clock selection
i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off()
drm/amdgpu: re-create idle bo's PTE during VM state machine reset
interconnect: qcom: sm8250: Enable sync_state
scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in 
ufs_qcom_clk_scale_notify()
scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
iio: kx022a: Fix acceleration value scaling
iio: adc: imx93: add four channels for imx93 adc
iio: imu: adis16475: add spi_device_id table
iio: tmag5273: fix temperature offset
ARM: dts: Fix occasional boot hang for am3 usb
wifi: mt76: fix crash with WED rx support enabled
ASoC: tas2781: check the validity of prm_no/cfg_no
usb: typec: ucsi: fix gpio-based orientation detection
usb: fotg210-hcd: delete an incorrect bounds test
net: avoid build bug in skb extension length calculation
nfsd: call nfsd_last_thread() before final nfsd_put()
ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
ring-buffer: Fix slowpath of interrupted event
spi: atmel: Do not cancel a transfer upon any signal
spi: atmel: Prevent spi transfers from being killed
spi: atmel: Fix clock issue when using devices with different polarities
nvmem: brcm_nvram: store a copy of NVRAM content
pinctrl: starfive: jh7110: ignore disabled device tree nodes
x86/alternatives: Disable interrupts and sync when optimizing NOPs in place
x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully
spi: cadence: revert "Add SPI transfer delays"
UBUNTU: Upstream stable to v6.1.70, v6.6.9

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: lin

[Kernel-packages] [Bug 2051924] Re: Mantic update: upstream stable patchset 2024-02-01

2024-02-01 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 upstream stable patchset 2024-02-01
+ 
+ Ported from the following upstream stable relases:
+ v6.1.69, v6.6.8
+ 
 from git://git.kernel.org/
+ 
+ r8152: add vendor/device ID pair for D-Link DUB-E250
+ r8152: add vendor/device ID pair for ASUS USB-C2500
+ ext4: fix warning in ext4_dio_write_end_io()
+ ksmbd: fix memory leak in smb2_lock()
+ afs: Fix refcount underflow from error handling race
+ HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
+ net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
+ net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
+ qca_debug: Prevent crash on TX ring changes
+ qca_debug: Fix ethtool -G iface tx behavior
+ qca_spi: Fix reset behavior
+ bnxt_en: Fix wrong return value check in bnxt_close_nic()
+ bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
+ atm: solos-pci: Fix potential deadlock on _queue_lock
+ atm: solos-pci: Fix potential deadlock on _queue_lock
+ net: fec: correct queue selection
+ octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
+ octeontx2-pf: Fix promisc mcam entry action
+ octeontx2-af: Update RSS algorithm index
+ atm: Fix Use-After-Free in do_vcc_ioctl
+ iavf: Introduce new state machines for flow director
+ iavf: Handle ntuple on/off based on new state machines for flow director
+ qed: Fix a potential use-after-free in qed_cxt_tables_alloc
+ net: Remove acked SYN flag from packet in the transmit queue correctly
+ net: ena: Destroy correct number of xdp queues upon failure
+ net: ena: Fix xdp drops handling due to multibuf packets
+ net: ena: Fix XDP redirection error
+ stmmac: dwmac-loongson: Make sure MDIO is initialized before use
+ sign-file: Fix incorrect return values check
+ vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space()
+ dpaa2-switch: fix size of the dma_unmap
+ dpaa2-switch: do not ask for MDB, VLAN and FDB replay
+ net: stmmac: Handle disabled MDIO busses from devicetree
+ appletalk: Fix Use-After-Free in atalk_ioctl
+ net: atlantic: fix double free in ring reinit logic
+ cred: switch to using atomic_long_t
+ fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
+ ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
+ ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
+ ALSA: hda/realtek: Apply mute LED quirk for HP15-db
+ PCI: loongson: Limit MRRS to 256
+ ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
+ drm/mediatek: Add spinlock for setting vblank event in atomic_begin
+ x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
+ usb: aqc111: check packet for fixup for true limit
+ stmmac: dwmac-loongson: Add architecture dependency
+ UBUNTU: [Config] updateconfigs for DWMAC_LOONGSON
+ blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!"
+ blk-cgroup: bypass blkcg_deactivate_policy after destroying
+ bcache: avoid oversize memory allocation by small stripe_size
+ bcache: remove redundant assignment to variable cur_idx
+ bcache: add code comments for bch_btree_node_get() and 
__bch_btree_node_alloc()
+ bcache: avoid NULL checking to c->root in run_cache_set()
+ nbd: fold nbd config initialization into nbd_alloc_config()
+ nvme-auth: set explanation code for failure2 msgs
+ nvme: catch errors from nvme_configure_metadata()
+ selftests/bpf: fix bpf_loop_bench for new callback verification scheme
+ LoongArch: Add dependency between vmlinuz.efi and vmlinux.efi
+ LoongArch: Implement constant timer shutdown interface
+ platform/x86: intel_telemetry: Fix kernel doc descriptions
+ HID: glorious: fix Glorious Model I HID report
+ HID: add ALWAYS_POLL quirk for Apple kb
+ nbd: pass nbd_sock to nbd_read_reply() instead of index
+ HID: hid-asus: reset the backlight brightness level on resume
+ HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
+ asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
+ net: usb: qmi_wwan: claim interface 4 for ZTE MF290
+ arm64: add dependency between vmlinuz.efi and Image
+ HID: hid-asus: add const to read-only outgoing usb buffer
+ btrfs: do not allow non subvolu

[Kernel-packages] [Bug 2051924] [NEW] Mantic update: upstream stable patchset 2024-02-01

2024-02-01 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2024-02-01
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Affects: linux (Ubuntu Mantic)
 Importance: Undecided
 Status: New


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2051924

Title:
  Mantic update: upstream stable patchset 2024-02-01

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Mantic:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 upstream stable patchset 2024-02-01
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2051924/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2051655] [NEW] Focal update: v5.4.266 upstream stable release

2024-01-30 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.266 upstream stable release
   from git://git.kernel.org/

ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
ARM: OMAP2+: Fix null pointer dereference and memory leak in 
omap_soc_device_init
reset: Fix crash when freeing non-existent optional resets
s390/vx: fix save/restore of fpu kernel context
wifi: mac80211: mesh_plink: fix matches_local logic
net/mlx5: improve some comments
net/mlx5: Fix fw tracer first block check
net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by 
representors
net: sched: ife: fix potential use-after-free
ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
net/rose: fix races in rose_kill_by_device()
net: check vlan filter feature in vlan_vids_add_by_dev() and 
vlan_vids_del_by_dev()
afs: Fix the dynamic root's d_delete to always delete unused dentries
afs: Fix dynamic root lookup DNS check
net: warn if gso_type isn't set for a GSO SKB
net: check dev->gso_max_size in gso_features_check()
afs: Fix overwriting of result of DNS query
i2c: aspeed: Handle the coalesced stop conditions with the start conditions.
pinctrl: at91-pio4: use dedicated lock class for IRQ
ALSA: hda/hdmi: Add quirk to force pin connectivity on NUC10
ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
smb: client: fix NULL deref in asn1_ber_decoder()
btrfs: do not allow non subvolume root targets for snapshot
interconnect: Treat xlate() returning NULL node as an error
iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
Input: ipaq-micro-keys - add error handling for devm_kmemdup
scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table
iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma()
wifi: cfg80211: Add my certificate
wifi: cfg80211: fix certs build to not depend on file order
USB: serial: ftdi_sio: update Actisense PIDs constant names
USB: serial: option: add Quectel EG912Y module support
USB: serial: option: add Foxconn T99W265 with new baseline
USB: serial: option: add Quectel RM500Q R13 firmware support
Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
net: 9p: avoid freeing uninit memory in p9pdu_vreadf
net: rfkill: gpio: set GPIO direction
x86/alternatives: Sync core before enabling interrupts
usb: fotg210-hcd: delete an incorrect bounds test
ring-buffer: Fix wake ups when buffer_percent is set to 100
block: Don't invalidate pagecache for invalid falloc modes
Linux 5.4.266
UBUNTU: Upstream stable to v5.4.266

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.266 upstream stable release
 from git://git.kernel.org/
  
- 
+ ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
+ ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE
+ ARM: OMAP2+: Fix null pointer dereference and memory leak in 
omap_soc_device_init
+ reset: Fix crash when freeing non-existent optional resets
+ s390/vx: fix save/restore of fpu kernel context
+ wifi: mac80211: mesh_plink: fix matches_local logic
+ net/mlx5: improve some comments
+ net/mlx5: Fix fw tracer first block check
+ net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by 
representors
+ net: sched: ife: fix potential use-after-free
+

[Kernel-packages] [Bug 2051644] [NEW] Focal update: v5.4.265 upstream stable release

2024-01-30 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.265 upstream stable release
   from git://git.kernel.org/

afs: Fix refcount underflow from error handling race
net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
qca_debug: Prevent crash on TX ring changes
qca_debug: Fix ethtool -G iface tx behavior
qca_spi: Fix reset behavior
atm: solos-pci: Fix potential deadlock on _queue_lock
atm: solos-pci: Fix potential deadlock on _queue_lock
atm: Fix Use-After-Free in do_vcc_ioctl
qed: Fix a potential use-after-free in qed_cxt_tables_alloc
net: Remove acked SYN flag from packet in the transmit queue correctly
sign-file: Fix incorrect return values check
vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space()
net: stmmac: use dev_err_probe() for reporting mdio bus registration failure
net: stmmac: Handle disabled MDIO busses from devicetree
appletalk: Fix Use-After-Free in atalk_ioctl
cred: switch to using atomic_long_t
ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants
usb: aqc111: check packet for fixup for true limit
blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!"
bcache: avoid oversize memory allocation by small stripe_size
bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc()
bcache: avoid NULL checking to c->root in run_cache_set()
platform/x86: intel_telemetry: Fix kernel doc descriptions
HID: add ALWAYS_POLL quirk for Apple kb
HID: hid-asus: reset the backlight brightness level on resume
HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation
net: usb: qmi_wwan: claim interface 4 for ZTE MF290
HID: hid-asus: add const to read-only outgoing usb buffer
soundwire: stream: fix NULL pointer dereference for multi_link
ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
team: Fix use-after-free when an option instance allocation fails
ring-buffer: Fix memory leak of free page
mmc: block: Be sure to wait while busy in CQE error recovery
powerpc/ftrace: Create a dummy stackframe to fix stack unwind
powerpc/ftrace: Fix stack teardown in ftrace_no_trace
Linux 5.4.265
UBUNTU: Upstream stable to v5.4.265

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
     Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.265 upstream stable release
 from git://git.kernel.org/
  
- 
+ afs: Fix refcount underflow from error handling race
+ net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX
+ qca_debug: Prevent crash on TX ring changes
+ qca_debug: Fix ethtool -G iface tx behavior
+ qca_spi: Fix reset behavior
+ atm: solos-pci: Fix potential deadlock on _queue_lock
+ atm: solos-pci: Fix potential deadlock on _queue_lock
+ atm: Fix Use-After-Free in do_vcc_ioctl
+ qed: Fix a potential use-after-free in qed_cxt_tables_alloc
+ net: Remove acked SYN flag from packet in the transmit queue correctly
+ sign-file: Fix incorrect return values check
+ vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space()
+ net: stmmac: use dev_err_probe() for reporting mdio bus registration failure
+ net: stmmac: Handle disabled MDIO busses from devicetree
+ appletalk: Fix Use-After-Free in atalk_ioctl
+ cred: switch to using atomic_long_t
+ ALSA:

[Kernel-packages] [Bug 2051584] Re: Mantic update: upstream stable patchset 2024-01-29

2024-01-29 Thread Manuel Diewald
** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
- 
-upstream stable patchset 2024-01-29
- 
- Ported from the following upstream stable relases:
- v6.1.67, v6.6.6
- v6.1.68, v6.6.7
- 
-from git://git.kernel.org/
- 
- UBUNTU: Upstream stable to v6.1.67, v6.6.6
- vdpa/mlx5: preserve CVQ vringh index
- hrtimers: Push pending hrtimers away from outgoing CPU earlier
- i2c: designware: Fix corrupted memory seen in the ISR
- netfilter: ipset: fix race condition between swap/destroy and kernel side 
add/del/test
- zstd: Fix array-index-out-of-bounds UBSAN warning
- tg3: Move the [rt]x_dropped counters to tg3_napi
- tg3: Increment tx_dropped in tg3_tso_bug()
- kconfig: fix memory leak from range properties
- drm/amdgpu: correct chunk_ptr to a pointer to chunk.
- x86: Introduce ia32_enabled()
- x86/coco: Disable 32-bit emulation by default on TDX and SEV
- x86/entry: Convert INT 0x80 emulation to IDTENTRY
- x86/entry: Do not allow external 0x80 interrupts
- x86/tdx: Allow 32-bit emulation by default
- dt: dt-extract-compatibles: Handle cfile arguments in generator function
- dt: dt-extract-compatibles: Don't follow symlinks when walking tree
- platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code
- of: dynamic: Fix of_reconfig_get_state_change() return value documentation
- platform/x86: wmi: Skip blocks with zero instances
- ipv6: fix potential NULL deref in fib6_add()
- octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
- octeontx2-af: Check return value of nix_get_nixlf before using nixlf
- hv_netvsc: rndis_filter needs to select NLS
- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
- r8152: Add RTL8152_INACCESSIBLE checks to more loops
- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en()
- mlxbf-bootctl: correctly identify secure boot with development keys
- platform/mellanox: Add null pointer checks for devm_kasprintf()
- platform/mellanox: Check devm_hwmon_device_register_with_groups() return value
- arcnet: restoring support for multiple Sohard Arcnet cards
- octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt 
coalescing
- net: stmmac: fix FPE events losing
- xsk: Skip polling event check for unbound socket
- octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
- i40e: Fix unexpected MFS warning message
- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero
- tcp: fix mid stream window clamp.
- ionic: fix snprintf format length warning
- ionic: Fix dim work handling in split interrupt mode
- ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
- net: atlantic: Fix NULL dereference of skb pointer in
- net: hns: fix wrong head when modify the tx feature when sending packets
- net: hns: fix fake link up on xge port
- octeontx2-af: Adjust Tx credits when MCS external bypass is disabled
- octeontx2-af: Fix mcs sa cam entries size
- octeontx2-af: Fix mcs stats register address
- octeontx2-af: Add missing mcs flr handler call
- octeontx2-af: Update Tx link register range
- dt-bindings: interrupt-controller: Allow #power-domain-cells
- netfilter: nf_tables: fix 'exist' matching on bigendian arches
- netfilter: nf_tables: validate family when identifying table via handle
- netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
- tcp: do not accept ACK of bytes we never sent
- bpf: sockmap, updating the sg structure should also update curr
- psample: Require 'CAP_NET_ADMIN' when joining "packets" group
- drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
- mm/damon/sysfs: eliminate potential uninitialized variable warning
- tee: optee: Fix supplicant based device enumeration
- RDMA/hns: Fix unnecessary err return when using invalid congest control 
algorithm
- RDMA/irdma: Do not modify to SQD on error
- RDMA/irdma: Add wait for suspend on SQD
- arm64: dts: rockchip: Expand reg size of vdec node for RK3328
- arm64: dts: rockchip: Expand reg size 

[Kernel-packages] [Bug 2051584] [NEW] Mantic update: upstream stable patchset 2024-01-29

2024-01-29 Thread Manuel Diewald
model on CR0 trap for SEV-ES
MIPS: Loongson64: Reserve vgabios memory on boot
MIPS: Loongson64: Handle more memory types passed from firmware
MIPS: Loongson64: Enable DMA noncoherent support
riscv: Kconfig: Add select ARM_AMBA to SOC_STARFIVE
UBUNTU: [Config] updateconfigs after enabling ARM_AMBA on riscv
drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
scsi: sd: Fix sshdr use in sd_suspend_common()
nouveau: use an rwlock for the event lock.
modpost: fix section mismatch message for RELA
drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2)
drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini
dm-crypt: start allocating with MAX_ORDER
r8152: Hold the rtnl_lock for all of reset
net: tls, update curr on splice as well
net: dsa: microchip: provide a list of valid protocols for xmit handler
net/smc: fix missing byte order conversion in CLC handshake
RDMA/core: Fix uninit-value access in ib_get_eth_speed()
ARM: dts: imx6q: skov: fix ethernet clock regression
ARM: dts: rockchip: Fix sdmmc_pwren's pinmux setting for RK3128
ARM: dts: bcm2711-rpi-400: Fix delete-node of led_act
firmware: arm_scmi: Extend perf protocol ops to get number of domains
firmware: arm_scmi: Extend perf protocol ops to get information of a domain
firmware: arm_scmi: Fix frequency truncation by promoting multiplier type
firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add()
RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned
RDMA/irdma: Fix support for 64k pages
io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring()
io_uring/kbuf: check for buffer list readiness after NULL check
arm64: dts: imx8-ss-lsio: Add PWM interrupts
arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells
arm64: dts: imx93: correct mediamix power
arm64: dts: imx8-apalis: set wifi regulator to always-on
arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588
scripts/gdb: fix lx-device-list-bus and lx-device-list-class
ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
ALSA: hda/realtek: Apply quirk for ASUS UM3504DA
ALSA: hda/realtek: fix speakers on XPS 9530 (2023)
ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly
leds: trigger: netdev: fix RTNL handling to prevent potential deadlock
nfp: flower: fix for take a mutex lock in soft irq context and rcu lock
workqueue: Make sure that wq_unbound_cpumask is never empty
drivers/base/cpu: crash data showing should depends on KEXEC_CORE
mm/memory_hotplug: add missing mem_hotplug_lock
mm/memory_hotplug: fix error handling in add_memory_resource()
drm/atomic-helpers: Invoke end_fb_access while owning plane state
drm/i915/mst: Fix .mode_valid_ctx() return values
drm/i915/mst: Reject modes that require the bigjoiner
arm64: dts: mt7986: change cooling trips
arm64: dts: mt7986: define 3W max power to both SFP on BPI-R3
arm64: dts: mt7986: fix emmc hs400 mode without uboot initialization
arm64: dts: mediatek: mt8186: fix clock names for power domains
arm64: dts: mediatek: mt8186: Change gpu speedbin nvmem cell name
coresight: Fix crash when Perf and sysfs modes are used concurrently
coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb
coresight: ultrasoc-smb: Config SMB buffer before register sink
coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base
ASoC: ops: add correct range check for limiting volume
nvmem: Do not expect fixed layouts to grab a layout driver
serial: ma35d1: Validate console index before assignment
powerpc/ftrace: Fix stack teardown in ftrace_no_trace
perf metrics: Avoid segv if default metricgroup isn't set
ASoC: qcom: sc8280xp: Limit speaker digital volumes
gcc-plugins: randstruct: Update code comment in relayout_struct()
drm/amdgpu: Fix refclk reporting for SMU v13.0.6
drm/amdgpu: Add bootloader status check
drm/amdgpu: Add bootloader wait for PSP v13
drm/amdgpu: Restrict bootloader wait to SMUv13.0.6
drm/amdgpu: update retry times for psp vmbx wait
drm/amdgpu: update retry times for psp BL wait
drm/amdgpu: Restrict extended wait to PSP v13.0.6
UBUNTU: Upstream stable to v6.1.68, v6.6.7

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable

[Kernel-packages] [Bug 2051366] [NEW] Mantic update: upstream stable patchset 2024-01-26

2024-01-26 Thread Manuel Diewald
t-d: Make context clearing consistent with context mapping
drm/amd/pm: fix a memleak in aldebaran_tables_init
mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
drm/amd/display: Fix MPCC 1DLUT programming
r8169: fix deadlock on RTL8125 in jumbo mtu mode
xen: simplify evtchn_do_upcall() call maze
x86/xen: fix percpu vcpu_info allocation
smb: client: fix missing mode bits for SMB symlinks
ksmbd: fix possible deadlock in smb2_open
drm/i915: Also check for VGA converter in eDP probe
net: libwx: fix memory leak on msix entry
drm/amdgpu: correct the amdgpu runtime dereference usage count
drm/amdgpu: fix memory overflow in the IB test
drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
drm/amd/display: force toggle rate wa for first link training for a retimer
ACPI: video: Use acpi_video_device for cooling-dev driver data
iommu/vt-d: Fix incorrect cache invalidation for mm notification
io_uring: free io_buffer_list entries via RCU
io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
iommu: Avoid more races around device probe
ext2: Fix ki_pos update for DIO buffered-io fallback case
btrfs: free the allocated memory if btrfs_alloc_page_array() fails
io_uring: enable io_mem_alloc/free to be used in other parts
io_uring/kbuf: defer release of mapped buffer rings
io_uring/kbuf: recycle freed mapped buffer ring entries
media: v4l2-subdev: Fix a 64bit bug
netdevsim: Don't accept device bound programs
net: rswitch: Fix type of ret in rswitch_start_xmit()
net: rswitch: Fix return value in rswitch_start_xmit()
net: rswitch: Fix missing dev_kfree_skb_any() in error path
wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush
net: dsa: mv88e6xxx: fix marvell 6350 switch probing
dpaa2-eth: recycle the RX buffer only after all processing done
bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
neighbour: Fix __randomize_layout crash in struct neighbour
efi/unaccepted: Fix off-by-one when checking for overlapping ranges
ethtool: don't propagate EOPNOTSUPP from dumps
bpf, sockmap: af_unix stream sockets need to hold ref for pair sock
powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV 
device
s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
drm/amd/display: Refactor edp power control
drm/amd/display: Remove power sequencing check
drm/i915/gsc: Mark internal GSC engine with reserved uabi class
drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence
drm/panel: nt36523: fix return value check in nt36523_probe()
cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update
cpufreq/amd-pstate: Only print supported EPP values for performance governor
iommu: Fix printk arg in of_iommu_get_resv_regions()
drm/amd/display: refactor ILR to make it work
drm/amd/display: Reduce default backlight min from 5 nits to 1 nits
UBUNTU: Upstream stable to v6.1.66, v6.6.5

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 upstream stable patchset 2024-01-26
+ 
+ Ported from the following upstream stable relases:
+ v6.1.66, v6.6.5
+ 
 from git://git.kernel.org/
+ 
+ cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved
+ cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved
+ smb: client: report correct st_size for SMB and NFS symlinks
+ pinctrl: avoid reload of p state in list iteration
+ firewire: core: fix possible memory leak in create_units()
+ mmc: sdhci-pci-gli: Disable LPM during initialization
+ mmc: cqhci: Increase recovery halt timeout
+ mmc: cqhci: Warn of halt or task clear failure
+ mmc: cqhci: Fix task clearing in CQE error recovery
+ mmc: block: Retry commands in CQE error recovery
+ mmc: block:

[Kernel-packages] [Bug 2051231] Re: Mantic update: upstream stable patchset 2024-01-25

2024-01-25 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 upstream stable patchset 2024-01-25
+ 
+ Ported from the following upstream stable relases:
+ v6.1.65, v6.6.4
+ 
 from git://git.kernel.org/
+ 
+ afs: Fix afs_server_list to be cleaned up with RCU
+ afs: Make error on cell lookup failure consistent with OpenAFS
+ drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
+ drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
+ drm/panel: simple: Fix Innolux G101ICE-L01 timings
+ wireguard: use DEV_STATS_INC()
+ octeontx2-pf: Fix memory leak during interface down
+ ata: pata_isapnp: Add missing error check for devm_ioport_map()
+ drm/i915: do not clean GT table on error path
+ drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
+ HID: fix HID device resource race between HID core and debugging support
+ ipv4: Correct/silence an endian warning in __ip_do_redirect
+ net: usb: ax88179_178a: fix failed operations during ax88179_reset
+ net/smc: avoid data corruption caused by decline
+ arm/xen: fix xen_vcpu_info allocation alignment
+ octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx 
queue than its PF
+ amd-xgbe: handle corner-case during sfp hotplug
+ amd-xgbe: handle the corner-case during tx completion
+ amd-xgbe: propagate the correct speed and duplex status
+ net: axienet: Fix check for partial TX checksum
+ afs: Return ENOENT if no cell DNS record can be found
+ afs: Fix file locking on R/O volumes to operate in local mode
+ arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
+ i40e: Fix adding unsupported cloud filters
+ nvmet: nul-terminate the NQNs passed in the connect command
+ USB: dwc3: qcom: fix resource leaks on probe deferral
+ USB: dwc3: qcom: fix ACPI platform device leak
+ lockdep: Fix block chain corruption
+ cifs: distribute channels across interfaces based on speed
+ cifs: account for primary channel in the interface list
+ cifs: fix leak of iface for primary channel
+ MIPS: KVM: Fix a build warning about variable set but not used
+ media: qcom: Initialise V4L2 async notifier later
+ media: qcom: camss: Fix V4L2 async notifier error path
+ media: qcom: camss: Fix genpd cleanup
+ NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update()
+ NFSD: Fix checksum mismatches in the duplicate reply cache
+ ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
+ swiotlb-xen: provide the "max_mapping_size" method
+ bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce()
+ md: fix bi_status reporting in md_end_clone_io
+ bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
+ io_uring/fs: consider link->flags when getting path for LINKAT
+ s390/dasd: protect device queue against concurrent access
+ USB: serial: option: add Luat Air72*U series products
+ hv_netvsc: fix race of netvsc and VF register_netdevice
+ hv_netvsc: Fix race of register_netdevice_notifier and VF register
+ hv_netvsc: Mark VF as slave before exposing it to user-mode
+ dm-delay: fix a race between delay_presuspend and delay_bio
+ bcache: check return value from btree_node_alloc_replacement()
+ bcache: prevent potential division by zero error
+ bcache: fixup init dirty data errors
+ bcache: fixup lock c->root error
+ usb: cdnsp: Fix deadlock issue during using NCM gadget
+ USB: serial: option: add Fibocom L7xx modules
+ USB: serial: option: fix FM101R-GL defines
+ USB: serial: option: don't claim interface 4 for ZTE MF290
+ usb: typec: tcpm: Skip hard reset when in error recovery
+ USB: dwc2: write HCINT with INTMASK applied
+ usb: dwc3: Fix default mode initialization
+ usb: dwc3: set the dma max_seg_size
+ USB: dwc3: qcom: fix software node leak on probe errors
+ USB: dwc3: qcom: fix wakeup after probe deferral
+ io_uring: fix off-by one bvec index
+ irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs
+ drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
+ s390/ism: ism driver implies smc protocol
+ rxrpc: Fix RTT determination to use any ACK as a source
+ rxrpc: Defer the response to a PING ACK until we've parsed it
+ blk-cgroup: avoid to 

[Kernel-packages] [Bug 2051231] [NEW] Mantic update: upstream stable patchset 2024-01-25

2024-01-25 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   upstream stable patchset 2024-01-25
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Affects: linux (Ubuntu Mantic)
 Importance: Undecided
 Status: New


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2051231

Title:
  Mantic update: upstream stable patchset 2024-01-25

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Mantic:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 upstream stable patchset 2024-01-25
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2051231/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2051142] [NEW] Mantic update: v6.5.13 upstream stable release

2024-01-24 Thread Manuel Diewald
AGE_OFFSET
riscv: correct pt_level name via pgtable_l5/4_enabled
riscv: kprobes: allow writing to x0
mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
mm: fix for negative counter: nr_file_hugepages
mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
mptcp: deal with large GSO size
mptcp: add validity check for sending RM_ADDR
mptcp: fix setsockopt(IP_TOS) subflow locking
selftests: mptcp: fix fastclose with csum failure
mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
media: qcom: camss: Fix pm_domain_on sequence in probe
media: qcom: camss: Fix vfe_get() error jump
media: qcom: camss: Fix VFE-17x vfe_disable_output()
media: qcom: camss: Fix VFE-480 vfe_disable_output()
media: qcom: camss: Fix missing vfe_lite clocks check
media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3
media: qcom: camss: Fix invalid clock enable bit disjunction
media: qcom: camss: Fix csid-gen2 for test pattern generator
ext4: fix race between writepages and remount
ext4: make sure allocate pending entry not fail
ext4: apply umask if ACL support is disabled
ext4: correct offset of gdb backup in non meta_bg group to update_backups
ext4: mark buffer new if it is unwritten to avoid stale data exposure
ext4: correct return value of ext4_convert_meta_bg
ext4: correct the start block of counting reserved clusters
ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
ext4: add missed brelse in update_backups
ext4: properly sync file size update after O_SYNC direct IO
ext4: fix racy may inline data check in dio write
drm/amd/pm: Handle non-terminated overdrive commands.
drm: bridge: it66121: ->get_edid callback must not return err pointers
drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
drm/i915: Fix potential spectre vulnerability
drm/i915: Flush WC GGTT only on required platforms
drm/amdgpu/smu13: drop compute workload workaround
drm/amdgpu: don't use pci_is_thunderbolt_attached()
drm/amdgpu: fix GRBM read timeout when do mes_self_test
drm/amdgpu: add a retry for IP discovery init
drm/amdgpu: don't use ATRM for external devices
drm/amdgpu: fix error handling in amdgpu_vm_init
drm/amdgpu: fix error handling in amdgpu_bo_list_get()
drm/amdgpu: lower CS errors to debug severity
drm/amdgpu: Fix possible null pointer dereference
drm/amd/display: Guard against invalid RPTR/WPTR being set
drm/amd/display: Fix DSC not Enabled on Direct MST Sink
drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
drm/amd/display: Enable fast plane updates on DCN3.2 and above
drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
powerpc/powernv: Fix fortify source warnings in opal-prd.c
tracing: Have trace_event_file have ref counters
net/mlx5e: Avoid referencing skb after free-ing in drop path of 
mlx5e_sq_xmit_wqe
net/mlx5e: Track xmit submission to PTP WQ after populating metadata map
Linux 6.5.13
UBUNTU: Upstream stable to v6.5.13

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v6.5.13 upstream stable release
 from git://git.kernel.org/
  
- 
+ locking/ww_mutex/test: Fix potential workqueue corruption
+ btrfs: abort transaction on generation mismatch when marking eb as dirty
+ lib/generic-radix-tree.c: Don't overflow in peek()
+ x86/retpoline: Make sure there are no unconverted return thunks due to KCSAN
+ perf/core: Bail out early if the request AUX area is out of bound
+ srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
+ selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
+ clocksource/drivers/timer-imx-gpt: Fix potential memory leak
+ clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
+ srcu: Only accele

[Kernel-packages] [Bug 2051117] [NEW] Mantic update: v6.5.11 upstream stable release

2024-01-24 Thread Manuel Diewald
85: Add rs485-rts-active-high
misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
serial: core: Fix runtime PM handling for pending tx
ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
ASoC: SOF: sof-pci-dev: Fix community key quirk detection
Linux 6.5.11
UBUNTU: Upstream stable to v6.5.11

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
     Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v6.5.11 upstream stable release
 from git://git.kernel.org/
  
- 
+ ASoC: Intel: sof_sdw: add support for SKU 0B14
+ ASoC: simple-card: fixup asoc_simple_probe() error handling
+ coresight: tmc-etr: Disable warnings for allocation failures
+ ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
+ ASoC: core: Do not call link_exit() on uninitialized rtd objects
+ ASoC: tlv320adc3xxx: BUG: Correct micbias setting
+ net: sched: cls_u32: Fix allocation size in u32_init()
+ arm64: dts: imx93: add the Flex-CAN stop mode by GPR
+ can: flexcan: remove the auto stop mode for IMX93
+ irqchip/riscv-intc: Mark all INTC nodes as initialized
+ irqchip/stm32-exti: add missing DT IRQ flag translation
+ dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
+ ata: pata_parport: add custom version of wait_after_reset
+ ata: pata_parport: fit3: implement IDE command set registers
+ powerpc/85xx: Fix math emulation exception
+ media: i2c: ov8858: Don't set fwnode in the driver
+ Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
+ fbdev: atyfb: only use ioremap_uc() on i386 and ia64
+ fs/ntfs3: Add ckeck in ni_update_parent()
+ fs/ntfs3: Write immediately updated ntfs state
+ fs/ntfs3: Use kvmalloc instead of kmalloc(... __GFP_NOWARN)
+ fs/ntfs3: Add more attributes checks in mi_enum_attr()
+ fs/ntfs3: Fix alternative boot searching
+ fs/ntfs3: Add more info into /proc/fs/ntfs3//volinfo
+ fs/ntfs3: Do not allow to change label if volume is read-only
+ fs/ntfs3: Fix possible NULL-ptr-deref in ni_readpage_cmpr()
+ fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame()
+ fs/ntfs3: Fix directory element type detection
+ fs/ntfs3: Avoid possible memory leak
+ spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
+ ASoC: soc-dapm: Add helper for comparing widget name
+ netfilter: nfnetlink_log: silence bogus compiler warning
+ net/mlx5: Bridge, fix peer entry ageing in LAG mode
+ x86/efistub: Don't try to print after ExitBootService()
+ efi: fix memory leak in krealloc failure handling
+ ASoC: rt5650: fix the wrong result of key button
+ ASoC: codecs: tas2780: Fix log of failed reset via I2C.
+ s390/kasan: handle DCSS mapping in memory holes
+ drm/ttm: Reorder sys manager cleanup step
+ fbdev: omapfb: fix some error codes
+ fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
+ scsi: mpt3sas: Fix in error path
+ ASoC: da7219: Correct the process of setting up Gnd switch in AAD
+ drm/amdgpu: Unset context priority is now invalid
+ gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
+ LoongArch: Use SYM_CODE_* to annotate exception handlers
+ LoongArch: Export symbol invalid_pud_table for modules building
+ LoongArch: Replace kmap_atomic() with kmap_local_page() in 
copy_user_highpage()
+ LoongArch: Disable WUC for pgprot_writecombine() like ioremap_wc()
+ netfilter: nf_tables: audit log object reset once per table
+ platform/mellanox: mlxbf-tmfifo: Fix a warning message
+ drm/amdgpu: Reserve fences for VM update
+ riscv: dts: thead: set dma-noncoherent to soc bus
+ net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
+ r8152: Check for unplug in rtl_phy_patch_request()
+ r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
+ powerpc/mm: Fix boot crash with FLATMEM
+ ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
+ drm/amd/display: Don't use fsleep 

[Kernel-packages] [Bug 2049935] [NEW] Focal update: v5.4.264 upstream stable release

2024-01-19 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.264 upstream stable release
   from git://git.kernel.org/

hrtimers: Push pending hrtimers away from outgoing CPU earlier
netfilter: ipset: fix race condition between swap/destroy and kernel side 
add/del/test
tg3: Move the [rt]x_dropped counters to tg3_napi
tg3: Increment tx_dropped in tg3_tso_bug()
kconfig: fix memory leak from range properties
drm/amdgpu: correct chunk_ptr to a pointer to chunk.
of: base: Add of_get_cpu_state_node() to get idle states for a CPU node
ACPI/IORT: Make iort_get_device_domain IRQ domain agnostic
ACPI/IORT: Make iort_msi_map_rid() PCI agnostic
of/iommu: Make of_map_rid() PCI agnostic
of/irq: make of_msi_map_get_device_domain() bus agnostic
of/irq: Make of_msi_map_rid() PCI bus agnostic
of: base: Fix some formatting issues and provide missing descriptions
of: Fix kerneldoc output formatting
of: Add missing 'Return' section in kerneldoc comments
of: dynamic: Fix of_reconfig_get_state_change() return value documentation
ipv6: fix potential NULL deref in fib6_add()
hv_netvsc: rndis_filter needs to select NLS
net: arcnet: Fix RESET flag handling
net: arcnet: com20020 fix error handling
arcnet: restoring support for multiple Sohard Arcnet cards
ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit()
net: hns: fix fake link up on xge port
netfilter: xt_owner: Fix for unsafe access of sk->sk_socket
tcp: do not accept ACK of bytes we never sent
bpf: sockmap, updating the sg structure should also update curr
RDMA/bnxt_re: Correct module description string
hwmon: (acpi_power_meter) Fix 4.29 MW bug
ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
tracing: Fix a warning when allocating buffered events fails
scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init
ARM: dts: imx: make gpt node name generic
ARM: dts: imx7: Declare timers compatible with fsl,imx6dl-gpt
ALSA: pcm: fix out-of-bounds in snd_pcm_state_names
nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
tracing: Always update snapshot buffer size
tracing: Fix incomplete locking when disabling buffered events
tracing: Fix a possible race when disabling buffered events
packet: Move reference count in packet_sock to atomic_long_t
arm64: dts: mediatek: mt7622: fix memory node warning check
arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names
gpiolib: sysfs: Fix error handling on failed export
mmc: core: add helpers mmc_regulator_enable/disable_vqmmc
mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
usb: gadget: f_hid: fix report descriptor allocation
parport: Add support for Brainboxes IX/UC/PX parallel cards
usb: typec: class: fix typec_altmode_put_partner to put plugs
ARM: PL011: Fix DMA support
serial: sc16is7xx: address RX timeout interrupt errata
serial: 8250_omap: Add earlycon support for the AM654 UART controller
x86/CPU/AMD: Check vendor in the AMD microcode callback
KVM: s390/mm: Properly reset no-dat
nilfs2: fix missing error check for sb_set_blocksize call
io_uring/af_unix: disable sending io_uring over sockets
netlink: don't call ->netlink_bind with table lock held
genetlink: add CAP_NET_ADMIN test for multicast bind
psample: Require 'CAP_NET_ADMIN' when joining "packets" group
drop_monitor: Require 'CAP_SYS_ADMIN' when joining "events" group
tools headers UAPI: Sync linux/perf_event.h with the kernel sources
cifs: Fix non-availability of dedup breaking generic/304
smb: client: fix potential NULL deref in parse_dfs_referrals()
devcoredump : Serialize devcd_del work
devcoredump: Send uevent once devcd is ready
Linux 5.4.264
UBUNTU: Upstream stable to v5.4.264

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process

[Kernel-packages] [Bug 2049202] Re: Mantic update: v6.5.9 upstream stable release

2024-01-12 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v6.5.9 upstream stable release
 from git://git.kernel.org/
  
- 
+ Bluetooth: hci_event: Ignore NULL link key
+ Bluetooth: Reject connection with the device which has same BD_ADDR
+ Bluetooth: Fix a refcnt underflow problem for hci_conn
+ Bluetooth: vhci: Fix race when opening vhci device
+ Bluetooth: hci_event: Fix coding style
+ Bluetooth: avoid memcmp() out of bounds warning
+ Bluetooth: hci_conn: Fix modifying handle while aborting
+ ice: fix over-shifted variable
+ ice: Fix safe mode when DDP is missing
+ ice: reset first in crash dump kernels
+ net/smc: return the right falback reason when prefix checks fail
+ btrfs: fix stripe length calculation for non-zoned data chunk allocation
+ nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
+ regmap: fix NULL deref on lookup
+ KVM: x86: Mask LVTPC when handling a PMI
+ x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
+ KVM: x86/pmu: Truncate counter value to allowed width on write
+ KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
+ x86: KVM: SVM: add support for Invalid IPI Vector interception
+ x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
+ tcp: check mptcp-level constraints for backlog coalescing
+ mptcp: more conservative check for zero probes
+ selftests: mptcp: join: no RST when rm subflow/addr
+ mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
+ fs/ntfs3: Fix OOB read in ntfs_init_from_boot
+ fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
+ fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
+ fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
+ fs/ntfs3: fix deadlock in mark_as_free_ex
+ Revert "net: wwan: iosm: enable runtime pm support for 7560"
+ netfilter: nft_payload: fix wrong mac header matching
+ drm/i915: Retry gtt fault when out of fence registers
+ drm/mediatek: Correctly free sg_table in gem prime vmap
+ drm/nouveau/disp: fix DP capable DSM connectors
+ drm/edid: add 8 bpc quirk to the BenQ GW2765
+ ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
+ ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
+ ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
+ ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
+ ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
+ ASoC: codecs: wcd938x: drop bogus bind error handling
+ ASoC: codecs: wcd938x: fix unbind tear down order
+ ASoC: codecs: wcd938x: fix resource leaks on bind errors
+ ASoC: codecs: wcd938x: fix regulator leaks on probe errors
+ ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
+ qed: fix LL2 RX buffer allocation
+ xfrm: fix a data-race in xfrm_lookup_with_ifid()
+ xfrm6: fix inet6_dev refcount underflow problem
+ xfrm: fix a data-race in xfrm_gen_index()
+ xfrm: interface: use DEV_STATS_INC()
+ net: xfrm: skip policies marked as dead while reinserting policies
+ fprobe: Fix to ensure the number of active retprobes is not zero
+ wifi: cfg80211: use system_unbound_wq for wiphy work
+ net: ipv4: fix return value check in esp_remove_trailer
+ net: ipv6: fix return value check in esp_remove_trailer
+ net: rfkill: gpio: prevent value glitch during probe
+ tcp: fix excessive TLP and RACK timeouts from HZ rounding
+ tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
+ tcp: Fix listen() warning with v4-mapped-v6 address.
+ docs: fix info about representor identification
+ tun: prevent negative ifindex
+ gve: Do not fully free QPL pages on prefill errors
+ ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
+ net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
+ octeon_ep: update BQL sent bytes before ringing doorbell
+ i40e: prevent crash on probe if hw registers have invalid values
+ net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
+ bonding: Return pointer to data after pull on skb
+ net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
+ neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
+ selftests: openvswitch: Catch cases where the tests are killed
+

[Kernel-packages] [Bug 2049202] [NEW] Mantic update: v6.5.9 upstream stable release

2024-01-12 Thread Manuel Diewald
 ioctl commands
mmc: core: sdio: hold retuning if sdio in 1-bit mode
pinctrl: qcom: lpass-lpi: fix concurrent register updates
pNFS: Fix a hang in nfs4_evict_inode()
pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats
NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
ACPI: irq: Fix incorrect return value in acpi_register_gsi()
ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init()
perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code()
fanotify: limit reporting of event with non-decodeable file handles
NFS: Fix potential oops in nfs_inode_remove_request()
nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
nvme: sanitize metadata bounce buffer for reads
nvme-pci: add BOGUS_NID for Intel 0a54 device
nvme-auth: use chap->s2 to indicate bidirectional authentication
nvmet-auth: complete a request only after freeing the dhchap pointers
nvme-rdma: do not try to stop unallocated queues
USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
USB: serial: option: add entry for Sierra EM9191 with new firmware
USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished
s390/pci: fix iommu bitmap allocation
tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
selftests/ftrace: Add new test case which checks non unique symbol
KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
apple-gmux: Hard Code max brightness for MMIO gmux
s390/cio: fix a memleak in css_alloc_subchannel
platform/surface: platform_profile: Propagate error if profile registration 
fails
platform/x86: intel-uncore-freq: Conditionally create attribute for read 
frequency
platform/x86: msi-ec: Fix the 3rd config
platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight 
control
platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
rust: error: fix the description for `ECHILD`
gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data()
gpio: vf610: set value before the direction to avoid a glitch
gpio: vf610: mask the gpio irq in system suspend and support wakeup
ASoC: cs35l56: Fix illegal use of init_completion()
ASoC: pxa: fix a memory leak in probe()
ASoC: cs42l42: Fix missing include of gpio/consumer.h
drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary device
drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes Owned
drm/amdgpu: Fix possible null pointer dereference
powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
powerpc/qspinlock: Fix stale propagated yield_cpu
docs: Move rustdoc output, cross-reference it
rust: docs: fix logo replacement
phy: mapphone-mdm6600: Fix runtime disable on probe
phy: mapphone-mdm6600: Fix runtime PM for remove
phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
phy: qcom-qmp-usb: initialize PCS_USB registers
phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p
phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
phy: qcom-qmp-combo: initialize PCS_USB registers
efi/unaccepted: Fix soft lockups caused by parallel memory acceptance
net: move altnames together with the netdevice
Bluetooth: hci_sock: fix slab oob read in create_monitor_event
net: rfkill: reduce data->mtx scope in rfkill_fop_open
docs: rust: update Rust docs output path
kbuild: remove old Rust docs output path
Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
mptcp: avoid sending RST when closing the initial subflow
selftests: mptcp: join: correctly check for no RST
Linux 6.5.9
UBUNTU: Upstream stable to v6.5.9

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049202

Title:
  Mantic update: v6.5.9 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Mantic:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.5.9 upst

[Kernel-packages] [Bug 2049084] [NEW] Focal update: v5.4.263 upstream stable release

2024-01-11 Thread Manuel Diewald
: Fix system crash due to bad pointer access
cpufreq: imx6q: don't warn for disabling a non-existing frequency
cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
mmc: cqhci: Increase recovery halt timeout
mmc: cqhci: Warn of halt or task clear failure
mmc: cqhci: Fix task clearing in CQE error recovery
mmc: core: convert comma to semicolon
mmc: block: Retry commands in CQE error recovery
Linux 5.4.263
UBUNTU: Upstream stable to v5.4.263

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.263 upstream stable release
 from git://git.kernel.org/
  
- 
+ driver core: Release all resources during unbind before updating device links
+ RDMA/irdma: Prevent zero-length STAG registration
+ PCI: keystone: Drop __init from ks_pcie_add_pcie_{ep,port}()
+ afs: Make error on cell lookup failure consistent with OpenAFS
+ drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
+ drm/panel: simple: Fix Innolux G101ICE-L01 timings
+ ata: pata_isapnp: Add missing error check for devm_ioport_map()
+ drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
+ HID: core: store the unique system identifier in hid_device
+ HID: fix HID device resource race between HID core and debugging support
+ ipv4: Correct/silence an endian warning in __ip_do_redirect
+ net: usb: ax88179_178a: fix failed operations during ax88179_reset
+ arm/xen: fix xen_vcpu_info allocation alignment
+ amd-xgbe: handle corner-case during sfp hotplug
+ amd-xgbe: handle the corner-case during tx completion
+ amd-xgbe: propagate the correct speed and duplex status
+ net: axienet: Fix check for partial TX checksum
+ afs: Return ENOENT if no cell DNS record can be found
+ afs: Fix file locking on R/O volumes to operate in local mode
+ nvmet: remove unnecessary ctrl parameter
+ nvmet: nul-terminate the NQNs passed in the connect command
+ MIPS: KVM: Fix a build warning about variable set but not used
+ ext4: add a new helper to check if es must be kept
+ ext4: factor out __es_alloc_extent() and __es_free_extent()
+ ext4: use pre-allocated es in __es_insert_extent()
+ ext4: use pre-allocated es in __es_remove_extent()
+ ext4: using nofail preallocation in ext4_es_remove_extent()
+ ext4: using nofail preallocation in ext4_es_insert_delayed_block()
+ ext4: using nofail preallocation in ext4_es_insert_extent()
+ ext4: fix slab-use-after-free in ext4_es_insert_extent()
+ ext4: make sure allocate pending entry not fail
+ arm64: cpufeature: Extract capped perfmon fields
+ KVM: arm64: limit PMU version to PMUv3 for ARMv8.1
+ ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
+ bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce()
+ s390/dasd: protect device queue against concurrent access
+ USB: serial: option: add Luat Air72*U series products
+ hv_netvsc: Fix race of register_netdevice_notifier and VF register
+ hv_netvsc: Mark VF as slave before exposing it to user-mode
+ dm-delay: fix a race between delay_presuspend and delay_bio
+ bcache: check return value from btree_node_alloc_replacement()
+ bcache: prevent potential division by zero error
+ USB: serial: option: add Fibocom L7xx modules
+ USB: serial: option: fix FM101R-GL defines
+ USB: serial: option: don't claim interface 4 for ZTE MF290
+ USB: dwc2: write HCINT with INTMASK applied
+ usb: dwc3: set the dma max_seg_size
+ USB: dwc3: qcom: fix resource leaks on probe deferral
+ USB: dwc3: qcom: fix wakeup after probe deferral
+ io_uring: fix off-by one bvec index
+ pinctrl: avoid reload of p state in list iteration
+ firewire: core: fix possible memory leak in create_units()
+ mmc: block: Do not lose cache flush during CQE error recovery
+ ALSA: hda: Disable power-save on KONTRON SinglePC
+ ALSA: hda/realtek: Headset Mic VREF to 100%
+ ALSA: hda/realtek: Add s

[Kernel-packages] [Bug 2049069] [NEW] Focal update: v5.4.262 upstream stable release

2024-01-11 Thread Manuel Diewald
T flag from PLL clocks
mmc: vub300: fix an error code
PM: hibernate: Use __get_safe_page() rather than touching the list
PM: hibernate: Clean up sync_read handling in snapshot_write_next()
btrfs: don't arbitrarily slow down delalloc if we're committing
jbd2: fix potential data lost in recovering journal raced with synchronizing fs 
bdev
quota: explicitly forbid quota files from being encrypted
kernel/reboot: emergency_restart: Set correct system_state
i2c: core: Run atomic i2c xfer when !preemptible
mcb: fix error handling for different scenarios when parsing
dmaengine: stm32-mdma: correct desc prep when channel running
mm/cma: use nth_page() in place of direct struct page manipulation
i3c: master: cdns: Fix reading status register
parisc: Prevent booting 64-bit kernels on PA1.x machines
parisc/pgtable: Do not drop upper 5 address bits of physical address
ALSA: info: Fix potential deadlock at disconnection
ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
serial: meson: remove redundant initialization of variable id
tty: serial: meson: retrieve port FIFO size from DT
serial: meson: Use platform_get_irq() to get the interrupt
tty: serial: meson: fix hard LOCKUP on crtscts mode
Bluetooth: btusb: add Realtek 8822CE to usb_device_id table
Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559
bluetooth: Add device 0bda:887b to device tables
bluetooth: Add device 13d3:3571 to device tables
Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables
Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
net: dsa: lan9303: consequently nested-lock physical MDIO
i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
media: lirc: drop trailing space from scancode transmit
media: sharp: fix sharp encoding
media: venus: hfi_parser: Add check to keep the number of codecs within range
media: venus: hfi: fix the check to handle session buffer requirement
media: venus: hfi: add checks to handle capabilities from firmware
nfsd: fix file memleak on client_opens_release
ext4: apply umask if ACL support is disabled
ext4: correct offset of gdb backup in non meta_bg group to update_backups
ext4: correct return value of ext4_convert_meta_bg
ext4: correct the start block of counting reserved clusters
ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
drm/amdgpu: fix error handling in amdgpu_bo_list_get()
tracing: Have trace_event_file have ref counters
netfilter: nf_tables: pass context to nft_set_destroy()
netfilter: nftables: rename set element data activation/deactivation functions
netfilter: nf_tables: drop map element references from preparation phase
netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
netfilter: nft_set_rbtree: fix null deref on element insertion
netfilter: nft_set_rbtree: fix overlap expiration walk
netfilter: nf_tables: don't skip expired elements during walk
netfilter: nf_tables: GC transaction API to avoid race with control plane
netfilter: nf_tables: adapt set backend to use GC transaction API
netfilter: nft_set_hash: mark set element as dead when deleting from packet path
netfilter: nf_tables: remove busy mark and gc batch API
netfilter: nf_tables: fix GC transaction races with netns and netlink event 
exit path
netfilter: nf_tables: GC transaction race with netns dismantle
netfilter: nf_tables: GC transaction race with abort path
netfilter: nf_tables: use correct lock to protect gc_list
netfilter: nf_tables: defer gc run if previous batch is still pending
netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
netfilter: nf_tables: fix memleak when more than 255 elements expired
netfilter: nf_tables: unregister flowtable hooks on netns exit
netfilter: nf_tables: double hook unregistration in netns path
netfilter: nftables: update table flags from the commit phase
netfilter: nf_tables: fix table flag updates
netfilter: nf_tables: disable toggling dormant table state more than once
netfilter: nf_tables: bogus EBUSY when deleting flowtable after flush (for 5.4)
Linux 5.4.262
UBUNTU: Upstream stable to v5.4.262

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)

[Kernel-packages] [Bug 2049049] Re: Focal update: v5.4.261 upstream stable release

2024-01-11 Thread Manuel Diewald
** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.261 upstream stable release
 from git://git.kernel.org/
  
  vfs: fix readahead(2) on block devices
  genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
  i40e: fix potential memory leaks in i40e_remove()
  tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
  wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
  wifi: mt76: mt7603: rework/fix rx pse hang check
  tcp_metrics: add missing barriers on delete
  tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
  tcp_metrics: do not create an entry from tcp_init_metrics()
  wifi: rtlwifi: fix EDCA limit set by BT coexistence
  can: dev: can_restart(): don't crash kernel if carrier is OK
  can: dev: can_restart(): fix race condition between controller restart and 
netif_carrier_on()
  thermal: core: prevent potential string overflow
  r8169: use tp_to_dev instead of open code
  r8169: fix rare issue with broken rx after link-down on RTL8125
  chtls: fix tp->rcv_tstamp initialization
  tcp: Remove one extra ktime_get_ns() from cookie_init_timestamp
  tcp: fix cookie_init_timestamp() overflows
  ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
  ipv6: avoid atomic fragment on GSO packets
  net: add DEV_STATS_READ() helper
  ipvlan: properly track tx_errors
  regmap: debugfs: Fix a erroneous check after snprintf()
  clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
  clk: qcom: gcc-sm8150: use ARRAY_SIZE instead of specifying num_parents
  clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
  clk: imx: Select MXC_CLK for CLK_IMX8QXP
  clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
  clk: npcm7xx: Fix incorrect kfree
  clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
  platform/x86: wmi: Fix probe failure when failing to register WMI devices
  platform/x86: wmi: remove unnecessary initializations
  platform/x86: wmi: Fix opening of char device
  hwmon: (coretemp) Fix potentially truncated sysfs attribute name
  drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
  drm/rockchip: vop: Fix call to crtc reset helper
  drm/radeon: possible buffer overflow
  drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
  arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
  ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
  soc: qcom: llcc cleanup to get rid of sdm845 specific driver file
  UBUNTU: [Config] remove CONFIG_QCOM_SDM845_LLCC
  soc: qcom: Rename llcc-slice to llcc-qcom
+ UBUNTU: [Config] remove llcc-slice module
  soc: qcom: llcc: Handle a second device without data corruption
  firmware: ti_sci: Replace HTTP links with HTTPS ones
  firmware: ti_sci: Mark driver as non removable
  clk: scmi: Free scmi_clk allocated when the clocks with invalid info are 
skipped
  hwrng: geode - fix accessing registers
  libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return 
value
  sched/rt: Provide migrate_disable/enable() inlines
  nd_btt: Make BTT lanes preemptible
  crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
  crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
  HID: cp2112: Use irqchip template
  hid: cp2112: Fix duplicate workqueue initialization
  ARM: 9321/1: memset: cast the constant byte to unsigned char
  ext4: move 'ix' sanity check to corrent position
  scsi: ufs: core: Leave space for '\0' in utf8 desc string
  RDMA/hfi1: Workaround truncation compilation error
  sh: bios: Revive earlyprintk support
  ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
  ASoC: ams-delta.c: use component after check
  mfd: dln2: Fix double put in dln2_probe
  leds: pwm: simplify if condition
  leds: pwm: convert to atomic PWM API
  leds: pwm: Don't disable the PWM when the LED should be off
  ledtrig-cpu: Limit to 8 CPUs
  leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
  tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
  usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency
  dmaengine: ti: edma: handle irq_of_parse_and_map() errors
  misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
  tools: iio: privatize globals and functions in 

[Kernel-packages] [Bug 2049049] [NEW] Focal update: v5.4.261 upstream stable release

2024-01-11 Thread Manuel Diewald
BUG_ON() in pxad_free_desc()
f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
powerpc/xive: Fix endian conversion size
powerpc/imc-pmu: Use the correct spinlock initializer.
powerpc/pseries: fix potential memory leak in init_cpu_associativity()
i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
pcmcia: cs: fix possible hung task and memory leak pccardd()
pcmcia: ds: fix refcount leak in pcmcia_device_add()
pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
media: bttv: fix use after free error due to btv->timeout timer
media: s3c-camif: Avoid inappropriate kfree()
media: dvb-usb-v2: af9035: fix missing unlock
regmap: prevent noinc writes from clobbering cache
pwm: sti: Avoid conditional gotos
pwm: sti: Reduce number of allocations and drop usage of chip_data
pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
llc: verify mac len before reading mac header
tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
inet: shrink struct flowi_common
dccp: Call security_inet_conn_request() after setting IPv4 addresses.
dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
Fix termination state for idr_for_each_entry_ul()
net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
tg3: power down device only on SYSTEM_POWER_OFF
r8169: respect userspace disabling IFF_MULTICAST
netfilter: xt_recent: fix (increase) ipv6 literal buffer length
netfilter: nft_redir: use `struct nf_nat_range2` throughout and deduplicate 
eval call-backs
netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
fbdev: imsttfb: Fix error path of imsttfb_probe()
fbdev: imsttfb: fix a resource leak in probe
fbdev: fsl-diu-fb: mark wr_reg_wa() static
Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
btrfs: use u64 for buffer sizes in the tree search ioctls
Linux 5.4.261
UBUNTU: Upstream stable to v5.4.261

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
     Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v5.4.261 upstream stable release
 from git://git.kernel.org/
  
- 
+ vfs: fix readahead(2) on block devices
+ genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
+ i40e: fix potential memory leaks in i40e_remove()
+ tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
+ wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
+ wifi: mt76: mt7603: rework/fix rx pse hang check
+ tcp_metrics: add missing barriers on delete
+ tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
+ tcp_metrics: do not create an entry from tcp_init_metrics()
+ wifi: rtlwifi: fix EDCA limit set by BT coexistence
+ can: dev: can_restart(): don't crash kernel if carrier is OK
+ can: dev: can_restart(): fix race condition between controller restart and 
netif_carrier_on()
+ thermal: core: prevent potential string overflow
+ r8169: use tp_to_dev instead of open code
+ r8169: fix rare issue with broken rx after link-down on RTL8125
+ chtls: fix tp->rcv_tstamp initialization
+ tcp: Remove one extra ktime_get_ns() from cookie_init_timestamp
+ tcp: fix cookie_init_timestamp() overflows
+ ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
+ ipv6: avoid atomic fragment on GSO packets
+ net: add DEV_STATS_READ() helper
+ ipvlan: properly track tx_errors
+ regmap: debugfs: Fix a erroneous check after snprintf()
+ clk: qcom: clk-rcg2:

[Kernel-packages] [Bug 2049024] [NEW] Focal update: v5.4.260 upstream stable release

2024-01-11 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.260 upstream stable release
   from git://git.kernel.org/

mtd: rawnand: marvell: Ensure program page operations are successful
selftests/ftrace: Add new test case which checks non unique symbol
mcb: Return actual parsed size when reading chameleon table
mcb-lpc: Reallocate memory region to avoid memory overlapping
virtio_balloon: Fix endless deflation and inflation on arm64
virtio-mmio: fix memory leak of vm_dev
r8169: fix the KCSAN reported data-race in rtl_tx while reading 
TxDescArray[entry].opts1
r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
treewide: Spelling fix in comment
igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
neighbour: fix various data-races
igc: Fix ambiguity in the ethtool advertising
net: ieee802154: adf7242: Fix some potential buffer overflow in 
adf7242_stats_show()
r8152: Increase USB control msg timeout to 5000ms as per spec
r8152: Run the unload routine if we have errors during probe
r8152: Cancel hw_phy_work if we have an error in probe
tcp: fix wrong RTO timeout when received SACK reneging
gtp: uapi: fix GTPA_MAX
gtp: fix fragmentation needed check with gso
iio: exynos-adc: request second interupt only when touchscreen mode is used
i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
i2c: aspeed: Fix i2c bus hang in slave read
nvmem: imx: correct nregs for i.MX6ULL
nvmem: imx: correct nregs for i.MX6SLL
nvmem: imx: correct nregs for i.MX6UL
perf/core: Fix potential NULL deref
clk: Sanitize possible_parent_show to Handle Return Value of 
of_clk_get_parent_name
i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
arm64: fix a concurrency issue in emulation_proc_handler()
smbdirect: missing rc checks while waiting for rdma events
f2fs: fix to do sanity check on inode type during garbage collection
nfsd: lock_rename() needs both directories to live on the same fs
x86/mm: Simplify RESERVE_BRK()
x86/mm: Fix RESERVE_BRK() for older binutils
ext4: add two helper functions extent_logical_end() and pa_logical_end()
ext4: avoid overlapping preallocations due to overflow
ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
driver: platform: Add helper for safer setting of driver_override
rpmsg: Constify local variable in field store macro
rpmsg: Fix kfree() of static memory on setting driver_override
rpmsg: Fix calling device_lock() on non-initialized device
rpmsg: glink: Release driver_override
rpmsg: Fix possible refcount leak in rpmsg_register_device_override()
x86: Fix .brk attribute in linker script
Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
irqchip/stm32-exti: add missing DT IRQ flag translation
dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
fbdev: atyfb: only use ioremap_uc() on i386 and ia64
spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
netfilter: nfnetlink_log: silence bogus compiler warning
ASoC: rt5650: fix the wrong result of key button
fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
scsi: mpt3sas: Fix in error path
platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
platform/mellanox: mlxbf-tmfifo: Fix a warning message
net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
ata: ahci: fix enum constants for gcc-13
remove the sx8 block driver
UBUNTU: [Config] remove CONFIG_BLK_DEV_SX8
Revert "ARM: dts: Move am33xx and am43xx mmc nodes to sdhci-omap driver"
PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" 
compatibility
tty: 8250: Remove UC-257 and UC-431
tty: 8250: Add support for additional Brainboxes UC cards
tty: 8250: Add support for Brainboxes UP cards
tty: 8250: Add support for Intashield IS-100
Linux 5.4.260
UBUNTU: Upstream stable to v5.4.260

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

**

[Kernel-packages] [Bug 2048985] [NEW] Lunar update: upstream stable patchset 2024-01-11

2024-01-11 Thread Manuel Diewald
ded
 Status: Invalid

** Affects: linux (Ubuntu Lunar)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    upstream stable patchset 2024-01-11
+ Ported from the following upstream stable releases:
+ v6.1.58
+ v6.1.59, v6.5.8
  
-upstream stable patchset 2024-01-11
-from git://git.kernel.org/
+    from git://git.kernel.org/

** Description changed:

  SRU Justification
  
  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:
  
     upstream stable patchset 2024-01-11
- Ported from the following upstream stable releases:
- v6.1.58
- v6.1.59, v6.5.8
+ 
+ Ported from the following upstream stable releases:
+ v6.1.58
+ v6.1.59, v6.5.8
  
     from git://git.kernel.org/

** Description changed:

  SRU Justification
  
  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:
  
     upstream stable patchset 2024-01-11
  
  Ported from the following upstream stable releases:
  v6.1.58
  v6.1.59, v6.5.8
  
     from git://git.kernel.org/
+ 
+ Revert "NFS: More fixes for nfs_direct_write_reschedule_io()"
+ lib/test_meminit: fix off-by-one error in test_pages()
+ drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
+ RDMA/cxgb4: Check skb value for failure to allocate
+ perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
+ platform/x86: think-lmi: Fix reference leak
+ platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section 
mismatch warning
+ scsi: Do not rescan devices with a suspended queue
+ HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
+ quota: Fix slow quotaoff
+ ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
+ ata: libata-scsi: Disable scsi device manage_system_start_stop
+ net: prevent address rewrite in kernel_bind()
+ arm64: dts: qcom: sm8150: extend the size of the PDC resource
+ dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for 
'#interrupt-cells' property
+ irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
+ KEYS: trusted: Remove redundant static calls usage
+ ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
+ ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
+ ALSA: hda/realtek: Change model for Intel RVP board
+ ASoC: SOF: amd: fix for firmware reload failure after playback
+ ASoC: simple-card-utils: fixup simple_util_startup() error handling
+ ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match 
table
+ ASoC: Intel: sof_sdw: add support for SKU 0B14
+ ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
+ ASoC: Use of_property_read_bool() for boolean properties
+ ASoC: fsl_sai: MCLK bind with TX/RX enable bit
+ ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
+ ALSA: hda/realtek: A

[Kernel-packages] [Bug 2043197] Re: USB bus error after upgrading to proposed kernel on lunar, jammy and focal

2023-12-11 Thread Manuel Diewald
Tested with an USB 3.2 flash drive on Pi4 (5.4.0-1100.112).

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2043197

Title:
  USB bus error after upgrading to proposed kernel on lunar, jammy and
  focal

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Focal:
  Fix Released
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  == SRU Justification ==
  [Impact]
  USB SuperSpeed (3.0) devcies can't be enumerated on Lunar/Jammy kernel.

  [Fix]
  Use logarithmic encoding for the bMaxPacketSize0 value.

  [Test]
  With the patch applied, SuperSpeed devices can be enumerated across
  several reboots.

  [Where problems could occur]
  The switch case for Wireless USB (not USB WiFi dongle) was removed by
  the fix. I am not aware of the existence of any Wireless USB device. But
  if they do exist, this patch may the packet size encoding on them.

  == Original Bug Report ==
  [Summary]
  Some of machines in cert lab after upgrading to proposed kernel on jammy and 
lunar, all usb devices were gone.

  I found this issue on linux-image-6.2.0-38-generic and linux-
  image-5.15.0-90-generic on some specific machines.

  Since some of machines are using usb ethernet adapter so after
  upgrading, those machines are not accessible.

  Following are the machine list I've seen impacted by this issue, I
  believe there will be more if I check further.

  https://certification.canonical.com/hardware/202005-27899/
  https://certification.canonical.com/hardware/201903-26881/
  https://certification.canonical.com/hardware/201903-26932/
  https://certification.canonical.com/hardware/202005-27944/
  https://certification.canonical.com/hardware/202008-28166/
  https://certification.canonical.com/hardware/202008-28167/
  https://certification.canonical.com/hardware/202102-28728/
  https://certification.canonical.com/hardware/202008-28176/
  https://certification.canonical.com/hardware/202008-28177/
  https://certification.canonical.com/hardware/202202-29946/

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.15.0-90-generic 5.15.0-90.100
  ProcVersionSignature: Ubuntu 5.15.0-90.100-generic 5.15.131
  Uname: Linux 5.15.0-90-generic x86_64
  AlsaVersion: Advanced Linux Sound Architecture Driver Version 
k5.15.0-90-generic.
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/by-path', 
'/dev/snd/controlC0', '/dev/snd/hwC0D0', '/dev/snd/hwC0D2', 
'/dev/snd/pcmC0D5p', '/dev/snd/pcmC0D4p', '/dev/snd/pcmC0D3p', 
'/dev/snd/pcmC0D1c', '/dev/snd/pcmC0D1p', '/dev/snd/pcmC0D0c', 
'/dev/snd/pcmC0D0p', '/dev/snd/pcmC0D7c', '/dev/snd/pcmC0D6c', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Card0.Amixer.info: Error: [Errno 2] No such file or directory: 'amixer'
  Card0.Amixer.values: Error: [Errno 2] No such file or directory: 'amixer'
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: maas
  CloudName: maas
  CloudPlatform: maas
  CloudSubPlatform: seed-dir (http://10.102.156.25:5248/MAAS/metadata/)
  Date: Fri Nov 10 12:04:10 2023
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 8087:0026 Intel Corp. AX201 Bluetooth
   Bus 001 Device 002: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd 
(Foxlink) HP Wide Vision HD Integrated Webcam
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: HP HP ProOne 600 G6
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-90-generic 
root=UUID=6da4d16a-a5a6-47db-a882-3fc3becd4204 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-90-generic N/A
   linux-backports-modules-5.15.0-90-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.22
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/26/2023
  dmi.bios.release: 16.0
  dmi.bios.vendor: HP
  dmi.bios.version: S12 Ver. 02.16.00
  dmi.board.name: 8810
  dmi.board.vendor: HP
  dmi.board.version: KBC Version 09.08.23
  dmi.chassis.type: 13
  dmi.chassis.vendor: HP
  dmi.ec.firmware.release: 9.8
  dmi.modalias: 
dmi:bvnHP:bvrS12Ver.02.16.00:bd06/26/2023:br16.0:efr9.8:svnHP:pnHPProOne600G6:pvr:rvnHP:rn8810:rvrKBCVersion09.08.23:cvnHP:ct13:cvr:sku123456#ABA:
  dmi.product.family: 103C_53307F HP ProOne
  dmi.product.name: HP ProOne 600 G6
  dmi.product.sku: 

[Kernel-packages] [Bug 2043197] Re: USB bus error after upgrading to proposed kernel on lunar, jammy and focal

2023-12-11 Thread Manuel Diewald
** Tags removed: verification-needed-focal-linux-raspi
** Tags added: verification-done-focal-linux-raspi

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2043197

Title:
  USB bus error after upgrading to proposed kernel on lunar, jammy and
  focal

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Focal:
  Fix Released
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  == SRU Justification ==
  [Impact]
  USB SuperSpeed (3.0) devcies can't be enumerated on Lunar/Jammy kernel.

  [Fix]
  Use logarithmic encoding for the bMaxPacketSize0 value.

  [Test]
  With the patch applied, SuperSpeed devices can be enumerated across
  several reboots.

  [Where problems could occur]
  The switch case for Wireless USB (not USB WiFi dongle) was removed by
  the fix. I am not aware of the existence of any Wireless USB device. But
  if they do exist, this patch may the packet size encoding on them.

  == Original Bug Report ==
  [Summary]
  Some of machines in cert lab after upgrading to proposed kernel on jammy and 
lunar, all usb devices were gone.

  I found this issue on linux-image-6.2.0-38-generic and linux-
  image-5.15.0-90-generic on some specific machines.

  Since some of machines are using usb ethernet adapter so after
  upgrading, those machines are not accessible.

  Following are the machine list I've seen impacted by this issue, I
  believe there will be more if I check further.

  https://certification.canonical.com/hardware/202005-27899/
  https://certification.canonical.com/hardware/201903-26881/
  https://certification.canonical.com/hardware/201903-26932/
  https://certification.canonical.com/hardware/202005-27944/
  https://certification.canonical.com/hardware/202008-28166/
  https://certification.canonical.com/hardware/202008-28167/
  https://certification.canonical.com/hardware/202102-28728/
  https://certification.canonical.com/hardware/202008-28176/
  https://certification.canonical.com/hardware/202008-28177/
  https://certification.canonical.com/hardware/202202-29946/

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.15.0-90-generic 5.15.0-90.100
  ProcVersionSignature: Ubuntu 5.15.0-90.100-generic 5.15.131
  Uname: Linux 5.15.0-90-generic x86_64
  AlsaVersion: Advanced Linux Sound Architecture Driver Version 
k5.15.0-90-generic.
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/by-path', 
'/dev/snd/controlC0', '/dev/snd/hwC0D0', '/dev/snd/hwC0D2', 
'/dev/snd/pcmC0D5p', '/dev/snd/pcmC0D4p', '/dev/snd/pcmC0D3p', 
'/dev/snd/pcmC0D1c', '/dev/snd/pcmC0D1p', '/dev/snd/pcmC0D0c', 
'/dev/snd/pcmC0D0p', '/dev/snd/pcmC0D7c', '/dev/snd/pcmC0D6c', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Card0.Amixer.info: Error: [Errno 2] No such file or directory: 'amixer'
  Card0.Amixer.values: Error: [Errno 2] No such file or directory: 'amixer'
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: maas
  CloudName: maas
  CloudPlatform: maas
  CloudSubPlatform: seed-dir (http://10.102.156.25:5248/MAAS/metadata/)
  Date: Fri Nov 10 12:04:10 2023
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 8087:0026 Intel Corp. AX201 Bluetooth
   Bus 001 Device 002: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd 
(Foxlink) HP Wide Vision HD Integrated Webcam
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: HP HP ProOne 600 G6
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-90-generic 
root=UUID=6da4d16a-a5a6-47db-a882-3fc3becd4204 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-90-generic N/A
   linux-backports-modules-5.15.0-90-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.22
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/26/2023
  dmi.bios.release: 16.0
  dmi.bios.vendor: HP
  dmi.bios.version: S12 Ver. 02.16.00
  dmi.board.name: 8810
  dmi.board.vendor: HP
  dmi.board.version: KBC Version 09.08.23
  dmi.chassis.type: 13
  dmi.chassis.vendor: HP
  dmi.ec.firmware.release: 9.8
  dmi.modalias: 
dmi:bvnHP:bvrS12Ver.02.16.00:bd06/26/2023:br16.0:efr9.8:svnHP:pnHPProOne600G6:pvr:rvnHP:rn8810:rvrKBCVersion09.08.23:cvnHP:ct13:cvr:sku123456#ABA:
  dmi.product.family: 103C_53307F HP ProOne
  

[Kernel-packages] [Bug 2033406] Re: [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module

2023-12-06 Thread Manuel Diewald
dpkg -X linux-buildinfo-6.2.0-1020-gcp_6.2.0-1020.22_arm64.deb unpack
grep wwan unpack/usr/lib/linux/6.2.0-1020-gcp/modules
...
wwan
wwan_hwsim

** Tags removed: verification-needed-lunar-linux-gcp
** Tags added: verification-done-lunar-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033406

Title:
  [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  == SRU Justification ==
  The CONFIG_WWAN config is set to 'Y' for the generic and most derivative 
kernels.  This is affecting custom driver development for some partners.

  Change this config to be a loadable module and include it in linux-
  modules-*.

  Make this change to -generic kernels, so all derivatives will inherit
  it.

  
  == Fix ==
  UBUNTU: [Packaging] Make WWAN driver loadable modules

  
  == Regression Potential ==
  Medium.  This change is only to WWAN, and is changing it to a loadable module 
and not removing it.

  == Test Case ==
  A test kernel was built with this patch and tested by a partner.  It was also 
compile and boot tested internally.  Testing will also be performed on a WWAN 
device.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033406/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039439] Re: usbip: error: failed to open /usr/share/hwdata//usb.ids

2023-12-06 Thread Manuel Diewald
Installed linux-tools-6.2.0-1020-gcp from lunar-proposed and verified
that hwdata is installed as a dependency.

** Tags removed: verification-needed-lunar-linux-gcp
** Tags added: verification-done-lunar-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039439

Title:
  usbip: error: failed to open /usr/share/hwdata//usb.ids

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  [Impact]

  usbip from linux-tools tries to access /usr/share/hwdata/usb.ids which
  is provided by the hwdata package which is not installed by default.

  $ usbip list -l
  usbip: error: failed to open /usr/share/hwdata//usb.ids
   - busid 1-1.1.1 (0424:7800)
     unknown vendor : unknown product (0424:7800)

  [Test Case]

  $ apt install linux-tools-
  $ usbip list -l
   - busid 1-1.1.1 (0424:7800)
 Microchip Technology, Inc. (formerly SMSC) : unknown product (0424:7800)

  [Fix]

  Make hwdata a dependency of linux-tools-common.

  [Regression Potential]

  A trivial package (hwdata) is installed as a dependency. Can't think
  of any problems this could cause other than a theoretical package
  installation failure.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039439/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042546] Re: Include cifs.ko in linux-modules package

2023-11-20 Thread Manuel Diewald
Installed lunar/linux-gcp-6.2.0-1019 from -proposed in a vm running a
lunar cloudimg server image (amd64) and successfully loaded module cifs
without needing to install modules-extra.

** Tags removed: verification-needed-lunar-linux-gcp
** Tags added: verification-done-lunar-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042546

Title:
  Include cifs.ko in linux-modules package

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Lunar:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  Commit: "smb: move client and server files to common directory fs/smb" 
introduced in 2023.09.04 moved the fs/cifs directory to fs/sb/client. The 
inclusion list for linux-modules was not updated, it still contains the old 
path. This means that the cifs.ko module cannot be loaded if only linux-modules 
package is installed, now being part of linux-modules-extra.
  For lunar:main this is not a problem because linux-modules-extra is always 
installed, but for derivatives like aws, azure etc, this module cannot be 
loaded without explicitly installing linux-modules-extra.

  [How to reproduce it]:
  1. Install the latest azure kernel 6.2.0-1016.16
  2. Load cifs module
  $ modprobe cifs
  modprobe: FATAL: Module cifs not found in directory 
/lib/modules/6.2.0-1016-azure
  If modules-extra is installed, this works.

  [Fix]

  Replace fs/cifs/* with fs/smb/client/* in 
debian./control.d/.inclusiojn-list
  This is going to be done in s2023.10.02 cycle for derivatives.

  [Test Plan]

  1. Apply the fix to one of the derivative (azure), build a new kernel and 
install it
  2. Load cifs module
  $ modprobe cifs
  It should work without installing modules-extra.

  [Regression potential]

  Very low, it's a straightforward fix.

  [Other Info]
  Sending a patch for every derivative takes time and each derivative will be 
fixed once this proposal is acked.
  There is also the possibility to do it via cranky fix, but owners may omit it 
during security updates and it's hard to enforce it. Plus, it is a one-time 
change.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2042546/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2043724] Re: Focal update: v5.4.259 upstream stable release

2023-11-16 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
- 
-v5.4.259 upstream stable release
-from git://git.kernel.org/
+    v5.4.259 upstream stable release
+    from git://git.kernel.org/
  
  RDMA/cxgb4: Check skb value for failure to allocate
  lib/test_meminit: fix off-by-one error in test_pages()
  pwm: hibvt: Explicitly set .polarity in .get_state()
  HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
  quota: Fix slow quotaoff
  net: prevent address rewrite in kernel_bind()
  drm: etvnaviv: fix bad backport leading to warning
  drm/msm/dsi: skip the wait for video mode done if not applicable
  ravb: Fix up dma_free_coherent() call in ravb_remove()
  ieee802154: ca8210: Fix a potential UAF in ca8210_probe
  mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
  xen-netback: use default TX queue size for vifs
  drm/vmwgfx: fix typo of sizeof argument
  ixgbe: fix crash with empty VF macvlan list
  net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
  nfc: nci: assert requested protocol is valid
  workqueue: Override implicit ordered attribute in 
workqueue_apply_unbound_cpumask()
  dmaengine: stm32-mdma: abort resume if no ongoing transfer
  usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
  net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
  usb: dwc3: Soft reset phy on probe for host
  usb: musb: Get the musb_qh poniter after musb_giveback
  usb: musb: Modify the "HWVers" register address
  iio: pressure: bmp280: Fix NULL pointer exception
  iio: pressure: dps310: Adjust Timeout Settings
  iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
  mcb: remove is_added flag from mcb_device struct
  libceph: use kernel_connect()
  ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
  Input: powermate - fix use-after-free in powermate_config_complete
  Input: psmouse - fix fast_reconnect function for PS/2 mode
  Input: xpad - add PXN V900 support
  cgroup: Remove duplicates in cgroup v1 tasks file
  pinctrl: avoid unsafe code pattern in find_pinctrl()
  usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
  usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
  x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
  dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
  powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
  powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
  ravb: Fix use-after-free issue in ravb_tx_timeout_work()
  Documentation: sysctl: align cells in second content column
  usb: hub: Guard against accesses to uninitialized BOS descriptors
  Bluetooth: hci_event: Ignore NULL link key
  Bluetooth: Reject connection with the device which has same BD_ADDR
  Bluetooth: Fix a refcnt underflow problem for hci_conn
  Bluetooth: vhci: Fix race when opening vhci device
  Bluetooth: hci_event: Fix coding style
  Bluetooth: avoid memcmp() out of bounds warning
  ice: fix over-shifted variable
  nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
  regmap: fix NULL deref on lookup
  KVM: x86: Mask LVTPC when handling a PMI
  netfilter: nft_payload: fix wrong mac header matching
  qed: fix LL2 RX buffer allocation
  xfrm: fix a data-race in xfrm_gen_index()
  xfrm: interface: use DEV_STATS_INC()
  net: ipv4: fix return value check in esp_remove_trailer
  net: ipv6: fix return value check in esp_remove_trailer
  net: rfkill: gpio: prevent value glitch during probe
  tcp: fix excessive TLP and RACK timeouts from HZ rounding
  tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
  tun: prevent negative ifindex
  ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
  net: usb:

[Kernel-packages] [Bug 2043724] [NEW] Focal update: v5.4.259 upstream stable release

2023-11-16 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.259 upstream stable release
   from git://git.kernel.org/

RDMA/cxgb4: Check skb value for failure to allocate
lib/test_meminit: fix off-by-one error in test_pages()
pwm: hibvt: Explicitly set .polarity in .get_state()
HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
quota: Fix slow quotaoff
net: prevent address rewrite in kernel_bind()
drm: etvnaviv: fix bad backport leading to warning
drm/msm/dsi: skip the wait for video mode done if not applicable
ravb: Fix up dma_free_coherent() call in ravb_remove()
ieee802154: ca8210: Fix a potential UAF in ca8210_probe
mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
xen-netback: use default TX queue size for vifs
drm/vmwgfx: fix typo of sizeof argument
ixgbe: fix crash with empty VF macvlan list
net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
nfc: nci: assert requested protocol is valid
workqueue: Override implicit ordered attribute in 
workqueue_apply_unbound_cpumask()
dmaengine: stm32-mdma: abort resume if no ongoing transfer
usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
usb: dwc3: Soft reset phy on probe for host
usb: musb: Get the musb_qh poniter after musb_giveback
usb: musb: Modify the "HWVers" register address
iio: pressure: bmp280: Fix NULL pointer exception
iio: pressure: dps310: Adjust Timeout Settings
iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
mcb: remove is_added flag from mcb_device struct
libceph: use kernel_connect()
ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
Input: powermate - fix use-after-free in powermate_config_complete
Input: psmouse - fix fast_reconnect function for PS/2 mode
Input: xpad - add PXN V900 support
cgroup: Remove duplicates in cgroup v1 tasks file
pinctrl: avoid unsafe code pattern in find_pinctrl()
usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
ravb: Fix use-after-free issue in ravb_tx_timeout_work()
Documentation: sysctl: align cells in second content column
usb: hub: Guard against accesses to uninitialized BOS descriptors
Bluetooth: hci_event: Ignore NULL link key
Bluetooth: Reject connection with the device which has same BD_ADDR
Bluetooth: Fix a refcnt underflow problem for hci_conn
Bluetooth: vhci: Fix race when opening vhci device
Bluetooth: hci_event: Fix coding style
Bluetooth: avoid memcmp() out of bounds warning
ice: fix over-shifted variable
nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
regmap: fix NULL deref on lookup
KVM: x86: Mask LVTPC when handling a PMI
netfilter: nft_payload: fix wrong mac header matching
qed: fix LL2 RX buffer allocation
xfrm: fix a data-race in xfrm_gen_index()
xfrm: interface: use DEV_STATS_INC()
net: ipv4: fix return value check in esp_remove_trailer
net: ipv6: fix return value check in esp_remove_trailer
net: rfkill: gpio: prevent value glitch during probe
tcp: fix excessive TLP and RACK timeouts from HZ rounding
tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
tun: prevent negative ifindex
ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
i40e: prevent crash on probe if hw registers have invalid values
net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
netfilter: nft_set_rbtree: .deactivate fails if element has expired
net: pktgen: Fix interface flags printing
resource: Add irqresource_disabled()
ACPI: Drop acpi_dev_irqresource_disabled()
ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA
ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks
ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA
ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CBA
ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
ARM: dts: ti: omap: Fix noisy serial with overrun-throttle-ms for mapphone
btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1
btrfs: initialize start_slot in btrfs_log_prealloc_extents
i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
overlayfs: set ctime when 

[Kernel-packages] [Bug 2039446] [NEW] Focal update: v5.4.256 upstream stable release

2023-10-16 Thread Manuel Diewald
Public bug reported:

SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.256 upstream stable release
   from git://git.kernel.org/

powerpc/pmac/smp: Avoid unused-variable warnings
powerpc/pmac/smp: Drop unnecessary volatile qualifier
Revert "MIPS: Alchemy: fix dbdma2"
Linux 5.4.256
UBUNTU: Upstream stable to v5.4.256

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    v5.4.256 upstream stable release
+    from git://git.kernel.org/
  
-v5.4.256 upstream stable release
-from git://git.kernel.org/
- 
- 
+ powerpc/pmac/smp: Avoid unused-variable warnings
+ powerpc/pmac/smp: Drop unnecessary volatile qualifier
+ Revert "MIPS: Alchemy: fix dbdma2"
  Linux 5.4.256
- Revert "MIPS: Alchemy: fix dbdma2"
- powerpc/pmac/smp: Drop unnecessary volatile qualifier
- powerpc/pmac/smp: Avoid unused-variable warnings
+ UBUNTU: Upstream stable to v5.4.256

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039446

Title:
  Focal update: v5.4.256 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  In Progress

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.256 upstream stable release
     from git://git.kernel.org/

  powerpc/pmac/smp: Avoid unused-variable warnings
  powerpc/pmac/smp: Drop unnecessary volatile qualifier
  Revert "MIPS: Alchemy: fix dbdma2"
  Linux 5.4.256
  UBUNTU: Upstream stable to v5.4.256

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039446/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039440] Re: Focal update: v5.4.255 upstream stable release

2023-10-16 Thread Manuel Diewald
re reset
- bus: ti-sysc: Improve reset to work with modules with no sysconfig
- net: do not allow gso_size to be set to GSO_BY_FRAGS
- sock: Fix misuse of sk_under_memory_pressure()
- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
- i40e: fix misleading debug logs
- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
- netfilter: nft_dynset: disallow object maps
- ipvs: fix racy memcpy in proc_do_sync_threshold
- selftests: mirror_gre_changes: Tighten up the TTL test match
- xfrm: add NULL check in xfrm_update_ae_params
- ip_vti: fix potential slab-use-after-free in decode_session6
- ip6_vti: fix slab-use-after-free in decode_session6
- xfrm: fix slab-use-after-free in decode_session6
- xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c
- net: af_key: fix sadb_x_filter validation
- net: xfrm: Fix xfrm_address_filter OOB read
- btrfs: fix BUG_ON condition in btrfs_cancel_balance
- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 
platforms
- powerpc/rtas_flash: allow user copy to flash block cache objects
- fbdev: mmp: fix value check in mmphw_probe()
- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
- virtio-mmio: don't break lifecycle of vm_dev
- virtio-mmio: Use to_virtio_mmio_device() to simply code
- virtio-mmio: convert to devm_platform_ioremap_resource
- nfsd: Remove incorrect check in nfsd4_validate_stateid
- nfsd4: kill warnings on testing stateids with mismatched clientids
- net/ncsi: Fix gma flag setting after response
- tracing/probes: Fix to update dynamic data counter if fetcharg uses it
- tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename
- mmc: sunxi: fix deferred probing
- mmc: bcm2835: fix deferred probing
- USB: dwc3: qcom: fix NULL-deref on suspend
- usb: dwc3: qcom: Add helper functions to enable,disable wake irqs
- interconnect: Add helpers for enabling/disabling a path
- interconnect: Move internal structs into a separate file
- irqchip/mips-gic: Use raw spinlock for gic_lock
- irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
- ALSA: hda: Fix unhandled register update during auto-suspend period
- PM: runtime: Add pm_runtime_get_if_active()
- PM-runtime: add tracepoints for usage_count changes
- iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE
- iio: addac: stx104: Fix race condition when converting analog-to-digital
- iio: addac: stx104: Fix race condition for stx104_write_raw()
- iio: stx104: Move to addac subdirectory
- iio: adc: stx104: Implement and utilize register structures
- iio: adc: stx104: Utilize iomap interface
- iio: add addac subdirectory
- IMA: allow/fix UML builds
- powerpc/kasan: Disable KCOV in KASAN code
- ALSA: hda: fix a possible null-pointer dereference due to data race in 
snd_hdac_regmap_sync()
- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
- drm/amdgpu: Fix potential fence use-after-free v2
- Bluetooth: L2CAP: Fix use-after-free
- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
- gfs2: Fix possible data races in gfs2_show_options()
- usb: chipidea: imx: don't request QoS for imx8ulp
- media: platform: mediatek: vpu: fix NULL ptr dereference
- media: v4l2-mem2mem: add lock to protect parameter num_rdy
- FS: JFS: Check for read-only mounted filesystem in txBegin
- FS: JFS: Fix null-ptr-deref Read in txBegin
- MIPS: dec: prom: Address -Warray-bounds warning
- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
- udf: Fix uninitialized array access for some pathnames
- ovl: check type and offset of struct vfsmount in ovl_entry
- HID: add quirk for 03f0:464a HP Elite Presenter Mouse
- quota: fix warning in dqgrab()
- quota: Properly disable quotas when add_dquot_ref() fails
- ALSA: emu10k1: roll up loops in DSP setup code for Audigy
- drm/radeon: Fix integer overflow in radeon_cs_parser_init
- macsec: use DEV_STATS_INC()
- macsec: Fix traffic counters/statistics
- selftests: forwarding: tc_flower: Relax success criterion
- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
- mmc: sdhci_f_sdh30: convert to devm_platform_ioremap_resource
+ UBUNTU: Upstream stable to v5.4.255

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039440

Title:
  Focal update: v5.4.255 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  In Progress

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates 

[Kernel-packages] [Bug 2039440] [NEW] Focal update: v5.4.255 upstream stable release

2023-10-16 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.255 upstream stable release
   from git://git.kernel.org/


Linux 5.4.255
dma-buf/sw_sync: Avoid recursive lock during fence signal
pinctrl: renesas: rza2: Add lock around 
pinctrl_generic{{add,remove}_group,{add,remove}_function}
clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
scsi: core: raid_class: Remove raid_component_add()
scsi: snic: Fix double free in snic_tgt_create()
irqchip/mips-gic: Don't touch vl_map if a local interrupt is not routable
Documentation/sysctl: document page_lock_unfairness
ALSA: pcm: Check for null pointer of pointer substream before dereferencing it
interconnect: Do not skip aggregation for disabled paths
Revert "ALSA: pcm: Use SG-buffer only when direct DMA is available"
ALSA: pcm: Fix build error on m68k and others
rtnetlink: Reject negative ifindexes in RTM_NEWLINK
mm: allow a controlled amount of unfairness in the page lock
x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4
drm/display/dp: Fix the DP DSC Receiver cap size
PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus
media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
radix tree: remove unused variable
lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
batman-adv: Hold rtnl lock during MTU update via netlink
batman-adv: Fix batadv_v_ogm_aggr_send memory leak
batman-adv: Fix TT global entry leak when client roamed back
batman-adv: Do not get eth header before batadv_check_management_packet
batman-adv: Don't increase MTU when set by user
batman-adv: Trigger events for auto adjusted MTU
nfsd: Fix race to FREE_STATEID and cl_revoked
clk: Fix slab-out-of-bounds error in devm_clk_release()
NFSv4: Fix dropped lock for racing OPEN and delegation return
ibmveth: Use dcbf rather than dcbfl
bonding: fix macvlan over alb bond support
net: remove bond_slave_has_mac_rcu()
net/sched: fix a qdisc modification with ambiguous command request
igb: Avoid starting unnecessary workqueues
net: validate veth and vxcan peer ifindexes
net: bcmgenet: Fix return value check for fixed_phy_register()
net: bgmac: Fix return value check for fixed_phy_register()
ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
dccp: annotate data-races in dccp_poll()
sock: annotate data-races around prot->memory_pressure
octeontx2-af: SDP: fix receive link config
tracing: Fix memleak due to race between current_tracer and trace
drm/amd/display: check TG is non-null before checking if enabled
drm/amd/display: do not wait for mpc idle if tg is disabled
ASoC: fsl_sai: Disable bit clock with transmitter
ASoC: fsl_sai: Add new added registers and new bit definition
ASoC: fsl_sai: Refine enable/disable TE/RE sequence in trigger()
regmap: Account for register length in SMBus I/O limits
ALSA: pcm: Fix potential data race at PCM memory allocation helpers
ALSA: pcm: Use SG-buffer only when direct DMA is available
ALSA: pcm: Set per-card upper limit of PCM buffer allocations
dm integrity: reduce vmalloc space footprint on 32-bit architectures
dm integrity: increase RECALC_SECTORS to improve recalculate speed
fbdev: fix potential OOB read in fast_imageblit()
fbdev: Fix sys_imageblit() for arbitrary image widths
fbdev: Improve performance of sys_imageblit()
MIPS: cpu-features: Use boot_cpu_type for CPU type based features
MIPS: cpu-features: Enable octeon_cache by cpu_type
fs: dlm: fix mismatch of plock results from userspace
fs: dlm: use dlm_plock_info for do_unlock_close
fs: dlm: change plock interrupted message to debug again
fs: dlm: add pid to debug log
dlm: replace usage of found with dedicated list iterator variable
dlm: improve plock logging if interrupted
PCI: acpiphp: Reassign resources on bridge if necessary
net: phy: broadcom: stub c45 read/write for 54810
mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled
virtio-net: set queues after driver_ok
af_unix: Fix null-ptr-deref in unix_stream_sendpage().
netfilter: set default timeout to 3 secs for sctp shutdown send and recv state
mmc: block: Fix in_flight[issue_type] value error
mmc: wbsd: fix double mmc_free_host() in wbsd_init()
cifs: Release folio lock on fscache read hit.
ALSA: usb-audio: Add support for Mythware XA001AU capture and playback 
interfaces.
serial: 8250: Fix oops for port->pm on uart_change_pm()
ASoC: meson: axg-tdm-formatter: fix channel slot allocation

[Kernel-packages] [Bug 2039291] Re: Focal update: v5.4.254 upstream stable release

2023-10-13 Thread Manuel Diewald
 fix for AMD Custom APU 0405
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
- usb: dwc3: Properly handle processing of pending events
- usb-storage: alauda: Fix uninit-value in alauda_check_media()
- binder: fix memory leak in binder_init()
- iio: cros_ec: Fix the allocation size for cros_ec_command
- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
- x86/pkeys: Revert a5eff7259790 ("x86/pkeys: Add PKRU value to init_fpstate")
- radix tree test suite: fix incorrect allocation size for pthreads
- drm/nouveau/gr: enable memory loads on helper invocation on all channels
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused
- ipv6: adjust ndisc_is_useropt() to also return true for PIO
- mmc: moxart: read scr register without changing byte order
+ UBUNTU: Upstream stable to v5.4.254

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039291

Title:
  Focal update: v5.4.254 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  In Progress

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.254 upstream stable release
     from git://git.kernel.org/

  mmc: moxart: read scr register without changing byte order
  ipv6: adjust ndisc_is_useropt() to also return true for PIO
  dmaengine: pl330: Return DMA_PAUSED when transaction is paused
  drm/nouveau/gr: enable memory loads on helper invocation on all channels
  radix tree test suite: fix incorrect allocation size for pthreads
  nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
  iio: cros_ec: Fix the allocation size for cros_ec_command
  binder: fix memory leak in binder_init()
  usb-storage: alauda: Fix uninit-value in alauda_check_media()
  usb: dwc3: Properly handle processing of pending events
  usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
  x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
  x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
  x86: Move gds_ucode_mitigated() declaration to header
  drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
  selftests/rseq: Fix build with undefined __weak
  mISDN: Update parameter type of dsp_cmx_send()
  net/packet: annotate data-races around tp->status
  bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
  dccp: fix data-race around dp->dccps_mss_cache
  drivers: net: prevent tun_build_skb() to exceed the packet size limit
  IB/hfi1: Fix possible panic during hotplug remove
  wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
  dmaengine: mcf-edma: Fix a potential un-allocated memory access
  net/mlx5: Allow 0 for total host VFs
  ibmvnic: Handle DMA unmapping of login buffs in release functions
  btrfs: don't stop integrity writeback too early
  btrfs: set cache_block_group_error if we find an error
  nvme-tcp: fix potential unbalanced freeze & unfreeze
  nvme-rdma: fix potential unbalanced freeze & unfreeze
  netfilter: nf_tables: report use refcount overflow
  scsi: core: Fix legacy /proc parsing buffer overflow
  scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
  scsi: 53c700: Check that command slot is not NULL
  scsi: snic: Fix possible memory leak if device_add() fails
  scsi: core: Fix possible memory leak if device_add() fails
  alpha: remove __init annotation from exported page_is_ram()
  sch_netem: fix issues in netem_change() vs get_dist_table()
  Linux 5.4.254
  UBUNTU: Upstream stable to v5.4.254

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2039291/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039291] [NEW] Focal update: v5.4.254 upstream stable release

2023-10-13 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.254 upstream stable release
   from git://git.kernel.org/


Linux 5.4.254
sch_netem: fix issues in netem_change() vs get_dist_table()
alpha: remove __init annotation from exported page_is_ram()
scsi: core: Fix possible memory leak if device_add() fails
scsi: snic: Fix possible memory leak if device_add() fails
scsi: 53c700: Check that command slot is not NULL
scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
scsi: core: Fix legacy /proc parsing buffer overflow
netfilter: nf_tables: report use refcount overflow
nvme-rdma: fix potential unbalanced freeze & unfreeze
nvme-tcp: fix potential unbalanced freeze & unfreeze
btrfs: set cache_block_group_error if we find an error
btrfs: don't stop integrity writeback too early
ibmvnic: Handle DMA unmapping of login buffs in release functions
net/mlx5: Allow 0 for total host VFs
dmaengine: mcf-edma: Fix a potential un-allocated memory access
wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
IB/hfi1: Fix possible panic during hotplug remove
drivers: net: prevent tun_build_skb() to exceed the packet size limit
dccp: fix data-race around dp->dccps_mss_cache
bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
net/packet: annotate data-races around tp->status
mISDN: Update parameter type of dsp_cmx_send()
selftests/rseq: Fix build with undefined __weak
drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
x86: Move gds_ucode_mitigated() declaration to header
x86/mm: Fix VDSO and VVAR placement on 5-level paging machines
x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
usb: dwc3: Properly handle processing of pending events
usb-storage: alauda: Fix uninit-value in alauda_check_media()
binder: fix memory leak in binder_init()
iio: cros_ec: Fix the allocation size for cros_ec_command
nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
x86/pkeys: Revert a5eff7259790 ("x86/pkeys: Add PKRU value to init_fpstate")
radix tree test suite: fix incorrect allocation size for pthreads
drm/nouveau/gr: enable memory loads on helper invocation on all channels
dmaengine: pl330: Return DMA_PAUSED when transaction is paused
ipv6: adjust ndisc_is_useropt() to also return true for PIO
mmc: moxart: read scr register without changing byte order

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Affects: linux (Ubuntu Focal)
 Importance: Undecided
 Status: New


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039291

Title:
  Focal update: v5.4.254 upstream stable release

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Focal:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.254 upstream stable release
 from git://git.kernel.org/

  
  Linux 5.4.254
  sch_netem: fix issues in netem_change() vs get_dist_table()
  alpha: remove __init annotation from exported page_is_ram()
  scsi: core: Fix possible memory leak if device_add() fails
  scsi: snic: Fix possible memory leak if device_add() fails
  scsi: 53c700: Check that command slot is not NULL
  scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
  scsi: core: Fix legacy /proc parsing buffer overflow
  netfilter: nf_tables: report use refcount overflow
  nvme-rdma: fix potential unbalanced freeze & unfreeze
  nvme-tcp: fix potential unbalanced freeze & unfreeze
  btrfs: set cache_block_group_error if we find an error
  btrfs: don't stop integrity writeback too early
  ibmvnic: Handle DMA unmapping of login buffs in release functions
  net/mlx5: Allow 0 for total host VFs
  dmaengine: mcf-edma: Fix a potential 

[Kernel-packages] [Bug 2038582] Re: Turning COMPAT_32BIT_TIME off on arm64

2023-10-09 Thread Manuel Diewald
** Tags added: kern-8207

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2038582

Title:
  Turning COMPAT_32BIT_TIME off on arm64

Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  New
Status in linux-ibm package in Ubuntu:
  New
Status in linux-oracle package in Ubuntu:
  New
Status in linux-raspi package in Ubuntu:
  New

Bug description:
  This will prevent existing armhf binaries to operate correctly, if
  they are still using 32bit time.

  24.04 LTS is likely to be used for 10 years. And if allowed to overrun
  and remain active in the field in 2038 can lead to catastrophic
  failure in the field due to these syscalls enabled and used.

  I would like to request if we can turn off COMPAT_32BIT_TIME on every
  architecture, thus this will be arch by arch bug report, and arch by
  arch decision.

  This needs to be a per-arch decision, potentially taking into
  consideration bi-arch userspace support.

  config COMPAT_32BIT_TIME
   bool "Provide system calls for 32-bit time_t"
   default !64BIT || COMPAT
   help
 This enables 32 bit time_t support in addition to 64 bit time_t support.
 This is relevant on all 32-bit architectures, and 64-bit architectures
 as part of compat syscall handling.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038582/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2038586] Re: Turning COMPAT_32BIT_TIME off on armhf

2023-10-09 Thread Manuel Diewald
** Tags added: kern-8208

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2038586

Title:
  Turning COMPAT_32BIT_TIME off on armhf

Status in linux package in Ubuntu:
  Incomplete
Status in linux-raspi package in Ubuntu:
  New

Bug description:
  This will prevent existing armhf binaries to operate correctly, if
  they are still using 32bit time.

  24.04 LTS is likely to be used for 10 years. And if allowed to overrun
  and remain active in the field in 2038 can lead to catastrophic
  failure in the field due to these syscalls enabled and used.

  Also note small inodes cannot be used by ext4.

  I would like to request if we can turn off COMPAT_32BIT_TIME on every
  architecture, thus this will be arch by arch bug report, and arch by
  arch decision.

  This needs to be a per-arch decision, potentially taking into
  consideration bi-arch userspace support.

  config COMPAT_32BIT_TIME
   bool "Provide system calls for 32-bit time_t"
   default !64BIT || COMPAT
   help
 This enables 32 bit time_t support in addition to 64 bit time_t support.
 This is relevant on all 32-bit architectures, and 64-bit architectures
 as part of compat syscall handling.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2038586/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2034918] Re: Focal update: v5.4.251 upstream stable release

2023-09-08 Thread Manuel Diewald
** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    v5.4.251 upstream stable release
+    from git://git.kernel.org/
  
-v5.4.251 upstream stable release
-from git://git.kernel.org/
- 
- 
+ x86/smp: Use dedicated cache-line for mwait_play_dead()
+ video: imsttfb: check for ioremap() failures
+ fbdev: imsttfb: Fix use after free bug in imsttfb_probe
+ HID: wacom: Use ktime_t rather than int when dealing with timestamps
+ drm/i915: Initialise outparam for error return from wait_for_register
+ scripts/tags.sh: Resolve gtags empty index generation
+ drm/amdgpu: Validate VM ioctl flags.
+ bgmac: fix *initial* chip reset to support BCM5358
+ x86/resctrl: Use is_closid_match() in more places
+ x86/resctrl: Only show tasks' pid in current pid namespace
+ md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
+ md/raid10: fix overflow of md/safe_mode_delay
+ md/raid10: fix wrong setting of max_corr_read_errors
+ md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
+ md/raid10: fix io loss while replacement replace rdev
+ irqchip/jcore-aic: Kill use of irq_create_strict_mappings()
+ irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
+ tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
+ clocksource/drivers/cadence-ttc: Use ttc driver as platform driver
+ clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
+ PM: domains: fix integer overflow issues in genpd_parse_state()
+ powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
+ ARM: 9303/1: kprobes: avoid missing-declaration warnings
+ evm: Complete description of evm_inode_setattr()
+ pstore/ram: Add check for kstrdup
+ ima: Fix build warnings
+ wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
+ wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
+ samples/bpf: Fix buffer overflow in tcp_basertt
+ spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
+ wifi: mwifiex: Fix the size of a memory allocation in 
mwifiex_ret_802_11_scan()
+ nfc: constify several pointers to u8, char and sk_buff
+ nfc: llcp: fix possible use of uninitialized variable in 
nfc_llcp_send_connect()
+ regulator: core: Fix more error checking for debugfs_create_dir()
+ regulator: core: Streamline debugfs operations
+ wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
+ wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
+ wifi: atmel: Fix an error handling path in atmel_probe()
+ wl3501_cs: Fix a bunch of formatting issues related to function docs
+ wl3501_cs: Remove unnecessary NULL check
+ wl3501_cs: Fix misspelling and provide missing documentation
+ net: create netdev->dev_addr assignment helpers
+ wl3501_cs: use eth_hw_addr_set()
+ wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
+ wifi: ray_cs: Utilize strnlen() in parse_addr()
+ wifi: ray_cs: Drop useless status variable in parse_addr()
+ wifi: ray_cs: Fix an error handling path in ray_probe()
+ wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
+ wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
+ watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct 
config
+ watchdog/perf: more properly prevent false positives with turbo modes
+ kexec: fix a memory leak in crash_shrink_memory()
+ memstick r592: make memstick_debug_get_tpc_name() static
+ wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
+ rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
+ wifi: iwlwifi: pull from TXQs with softirqs disabled
+ wifi: cfg80211: rewrite merging of inherited elements
+ wifi: ath9k: convert msecs to jiffies where needed
+ netlink: fix potential deadlock in netlink_set_err()
+ netlink: do not hard code device address lenth in fdb dumps
+ selftests: rtnetlink: remove netdevsim device after ipsec offload test
+ gtp: Fix use-after-free in __gtp_encap_destroy().
+ lib/ts_bm: reset initial match offset for every block of text
+ netfilter: conntrack: dccp: copy entire header to stack buffer, not just 
basic one
+ netfilter: nf_conntrack_sip: fix the 

[Kernel-packages] [Bug 2034918] [NEW] Focal update: v5.4.251 upstream stable release

2023-09-08 Thread Manuel Diewald
nk: fix potential deadlock in netlink_set_err()
wifi: ath9k: convert msecs to jiffies where needed
wifi: cfg80211: rewrite merging of inherited elements
wifi: iwlwifi: pull from TXQs with softirqs disabled
rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO
wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
memstick r592: make memstick_debug_get_tpc_name() static
kexec: fix a memory leak in crash_shrink_memory()
watchdog/perf: more properly prevent false positives with turbo modes
watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct 
config
wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown
wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
wifi: ray_cs: Fix an error handling path in ray_probe()
wifi: ray_cs: Drop useless status variable in parse_addr()
wifi: ray_cs: Utilize strnlen() in parse_addr()
wifi: wl3501_cs: Fix an error handling path in wl3501_probe()
wl3501_cs: use eth_hw_addr_set()
net: create netdev->dev_addr assignment helpers
wl3501_cs: Fix misspelling and provide missing documentation
wl3501_cs: Remove unnecessary NULL check
wl3501_cs: Fix a bunch of formatting issues related to function docs
wifi: atmel: Fix an error handling path in atmel_probe()
wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
regulator: core: Streamline debugfs operations
regulator: core: Fix more error checking for debugfs_create_dir()
nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect()
nfc: constify several pointers to u8, char and sk_buff
wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan()
spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
samples/bpf: Fix buffer overflow in tcp_basertt
wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
ima: Fix build warnings
pstore/ram: Add check for kstrdup
evm: Complete description of evm_inode_setattr()
ARM: 9303/1: kprobes: avoid missing-declaration warnings
powercap: RAPL: Fix CONFIG_IOSF_MBI dependency
PM: domains: fix integer overflow issues in genpd_parse_state()
clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe
clocksource/drivers/cadence-ttc: Use ttc driver as platform driver
tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode().
irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
irqchip/jcore-aic: Kill use of irq_create_strict_mappings()
md/raid10: fix io loss while replacement replace rdev
md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request
md/raid10: fix wrong setting of max_corr_read_errors
md/raid10: fix overflow of md/safe_mode_delay
md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
x86/resctrl: Only show tasks' pid in current pid namespace
x86/resctrl: Use is_closid_match() in more places
bgmac: fix *initial* chip reset to support BCM5358
drm/amdgpu: Validate VM ioctl flags.
scripts/tags.sh: Resolve gtags empty index generation
drm/i915: Initialise outparam for error return from wait_for_register
HID: wacom: Use ktime_t rather than int when dealing with timestamps
fbdev: imsttfb: Fix use after free bug in imsttfb_probe
video: imsttfb: check for ioremap() failures
x86/smp: Use dedicated cache-line for mwait_play_dead()
gfs2: Don't deref jdesc in evict

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Critical

** Changed in: linux (Ubuntu Focal)
   Importance: Critical => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2034918

Title:
  Focal update: v5.4.251 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should b

[Kernel-packages] [Bug 2031352] Re: Nouveau driver crash - Ubuntu 22.04.3 LTS stuck on power-off/reboot screen

2023-09-04 Thread Juan Manuel Vicente
After following @juergh updates. I realized the problem was the nouveau
drivers, also I saw my fresh installation (Ubuntu 22.04.3) was not
detecting my RTX 3070. So I fixed both problems installing the drivers.

> sudo apt install nvidia-driver-535

Now, I can shutdown and/or restart my machine without issues. The only
problem is this driver is the propertary one. However in my case is not
a problem.

Regards
Juan

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2031352

Title:
  Nouveau driver crash - Ubuntu 22.04.3 LTS stuck on power-off/reboot
  screen

Status in linux package in Ubuntu:
  Confirmed
Status in linux-hwe-6.2 package in Ubuntu:
  Confirmed
Status in systemd package in Ubuntu:
  Invalid
Status in linux-hwe-6.2 source package in Jammy:
  Confirmed
Status in linux source package in Lunar:
  Confirmed

Bug description:
  [Impact]

  After updating to Kernel 6.2 a few days ago, I have been experiencing
  issues with my system's shutdown and reboot functions. During these
  processes, the system becomes unresponsive and hangs on a black
  screen, which displays both the Dell and Ubuntu logos. This issue is
  inconsistent; it happens sporadically. Currently, the only workaround
  I've found to successfully shut down the system is to forcibly power
  off the machine by holding down the power button for 5 seconds.

  I've also tested a fresh installation of Ubuntu 22.04.3.

  [Fix]

  Updated patch from linux-next:
  https://patchwork.freedesktop.org/patch/538562/

  [Test Case]

  Suspend,resume,shutdown,reboot should all work correctly. No nouveau
  stack trace in the kernel log.

  [Where Problems Could Occur]

  Limited to nouveau driver that wants to load nonexistent ACR firmware.
  Only nvidia GPUs are affected.

  [Additional information]

  

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: systemd 249.11-0ubuntu3.9
  ProcVersionSignature: Ubuntu 6.2.0-26.26~22.04.1-generic 6.2.13
  Uname: Linux 6.2.0-26-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Aug 14 22:41:14 2023
  InstallationDate: Installed on 2023-08-14 (1 days ago)
  InstallationMedia: Ubuntu 22.04.3 2023.08.13 LTS (20230813)
  MachineType: Dell Inc. XPS 8930
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-26-generic 
root=UUID=14d1ee7a-565f-4ba4-b6dd-7bc16e487451 ro quiet splash vt.handoff=7
  SourcePackage: systemd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/14/2023
  dmi.bios.release: 1.1
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.1.30
  dmi.board.name: 0T88YD
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: Not Specified
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.1.30:bd03/14/2023:br1.1:svnDellInc.:pnXPS8930:pvr1.1.30:rvnDellInc.:rn0T88YD:rvrA00:cvnDellInc.:ct3:cvrNotSpecified:sku0859:
  dmi.product.family: XPS
  dmi.product.name: XPS 8930
  dmi.product.sku: 0859
  dmi.product.version: 1.1.30
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.default.apport:
   # set this to 0 to disable apport, or to 1 to enable it
   # you can temporarily override this with
   # sudo service apport start force_start=1
   enabled=0
  mtime.conffile..etc.default.apport: 2023-08-13T20:57:27
  mtime.conffile..etc.systemd.system.conf: 2023-08-13T20:57:27

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2031352/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033396] Re: mantic/linux-raspi: -proposed tracker

2023-08-29 Thread Manuel Diewald
** No longer affects: linux-raspi (Ubuntu)

** Also affects: kernel-sru-workflow/regression-testing
   Importance: Undecided
   Status: New

** Also affects: kernel-sru-workflow/prepare-package-meta
   Importance: Undecided
   Status: New

** Also affects: kernel-sru-workflow/upload-to-ppa
   Importance: Undecided
   Status: New

** Also affects: kernel-sru-workflow/prepare-package
   Importance: Undecided
   Status: New

** Also affects: kernel-sru-workflow/boot-testing
   Importance: Undecided
   Status: New

** Changed in: linux-raspi (Ubuntu Mantic)
   Status: New => Confirmed

** Also affects: kernel-sru-workflow/automated-testing
   Importance: Undecided
   Status: New

** Changed in: kernel-sru-workflow/prepare-package
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi in Ubuntu.
https://bugs.launchpad.net/bugs/2033396

Title:
  mantic/linux-raspi:  -proposed tracker

Status in Kernel SRU Workflow:
  Confirmed
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow boot-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Confirmed
Status in Kernel SRU Workflow prepare-package-meta series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in linux-raspi source package in Mantic:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
    https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/2033396/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033396] Re: mantic/linux-raspi: -proposed tracker

2023-08-29 Thread Manuel Diewald
** Also affects: linux-raspi (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-raspi (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi in Ubuntu.
https://bugs.launchpad.net/bugs/2033396

Title:
  mantic/linux-raspi:  -proposed tracker

Status in Kernel SRU Workflow:
  Confirmed
Status in linux-raspi package in Ubuntu:
  New
Status in linux-raspi source package in Mantic:
  New

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
    https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/2033396/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033309] [NEW] Focal update: v5.4.250 upstream stable release

2023-08-28 Thread Manuel Diewald
Public bug reported:

SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.250 upstream stable release
   from git://git.kernel.org/

x86/microcode/AMD: Load late on both threads too
Linux 5.4.250
UBUNTU: Upstream stable to v5.4.250

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => Fix Committed

** Changed in: linux (Ubuntu Focal)
   Status: Fix Committed => Incomplete

** Changed in: linux (Ubuntu Focal)
   Status: Incomplete => In Progress

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    v5.4.250 upstream stable release
+    from git://git.kernel.org/
  
-v5.4.250 upstream stable release
-from git://git.kernel.org/
+ Linux 5.4.250
  
- 
+ x86/microcode/AMD: Load late on both threads too
  Linux 5.4.250
- x86/cpu/amd: Add a Zenbleed fix
- x86/cpu/amd: Move the errata checking functionality up
- x86/microcode/AMD: Load late on both threads too
+ UBUNTU: Upstream stable to v5.4.250

** Description changed:

  SRU Justification
  
  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:
  
     v5.4.250 upstream stable release
     from git://git.kernel.org/
  
- Linux 5.4.250
- 
  x86/microcode/AMD: Load late on both threads too
  Linux 5.4.250
  UBUNTU: Upstream stable to v5.4.250

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033309

Title:
  Focal update: v5.4.250 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  In Progress

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.250 upstream stable release
     from git://git.kernel.org/

  x86/microcode/AMD: Load late on both threads too
  Linux 5.4.250
  UBUNTU: Upstream stable to v5.4.250

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033309/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033300] Re: Focal update: v5.4.249 upstream stable release

2023-08-28 Thread Manuel Diewald
** Changed in: linux (Ubuntu Focal)
   Status: Fix Committed => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033300

Title:
  Focal update: v5.4.249 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  In Progress

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.249 upstream stable release
     from git://git.kernel.org/

  nilfs2: reject devices with insufficient block count
  mm: rewrite wait_on_page_bit_common() logic
  list: add "list_del_init_careful()" to go with "list_empty_careful()"
  epoll: ep_autoremove_wake_function should use list_del_init_careful
  tracing: Add tracing_reset_all_online_cpus_unlocked() function
  x86/purgatory: remove PGO flags
  tick/common: Align tick period during sched_timer setup
  media: dvbdev: Fix memleak in dvb_register_device
  media: dvbdev: fix error logic at dvb_register_device()
  media: dvb-core: Fix use-after-free due to race at dvb_register_device()
  nilfs2: fix buffer corruption due to concurrent device reads
  Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
  PCI: hv: Fix a race condition bug in hv_pci_query_relations()
  cgroup: Do not corrupt task iteration when rebinding subsystem
  mmc: meson-gx: remove redundant mmc_request_done() call from irq context
  ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
  writeback: fix dereferencing NULL mapping->host on writeback_page_template
  nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
  cifs: Clean up DFS referral cache
  cifs: Get rid of kstrdup_const()'d paths
  cifs: Introduce helpers for finding TCP connection
  cifs: Merge is_path_valid() into get_normalized_path()
  cifs: Fix potential deadlock when updating vol in cifs_reconnect()
  x86/mm: Avoid using set_pgd() outside of real PGD pages
  ieee802154: hwsim: Fix possible memory leaks
  xfrm: Linearize the skb after offloading if needed.
  net: qca_spi: Avoid high load if QCA7000 is not available
  mmc: mtk-sd: fix deferred probing
  mmc: mvsdio: convert to devm_platform_ioremap_resource
  mmc: mvsdio: fix deferred probing
  mmc: omap: fix deferred probing
  mmc: omap_hsmmc: fix deferred probing
  mmc: sdhci-acpi: fix deferred probing
  mmc: sh_mmcif: fix deferred probing
  mmc: usdhi60rol0: fix deferred probing
  ipvs: align inner_mac_header for encapsulation
  net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
  be2net: Extend xmit workaround to BE3 chip
  netfilter: nf_tables: disallow element updates of bound anonymous sets
  netfilter: nfnetlink_osf: fix module autoload
  Revert "net: phy: dp83867: perform soft reset and retain established link"
  sch_netem: acquire qdisc lock in netem_change()
  scsi: target: iscsi: Prevent login threads from racing between each other
  HID: wacom: Add error check to wacom_parse_and_register()
  arm64: Add missing Set/Way CMO encodings
  media: cec: core: don't set last_initiator if tx in progress
  nfcsim.c: Fix error checking for debugfs_create_dir
  usb: gadget: udc: fix NULL dereference in remove()
  s390/cio: unregister device when the only path is gone
  ASoC: nau8824: Add quirk to active-high jack-detect
  ARM: dts: Fix erroneous ADS touchscreen polarities
  drm/exynos: vidi: fix a wrong error return
  drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
  drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
  x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
  i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle
  mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
  mm: make wait_on_page_writeback() wait for multiple pending writebacks
  Linux 5.4.249
  UBUNTU: Upstream stable to v5.4.249

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033300/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2033300] [NEW] Focal update: v5.4.249 upstream stable release

2023-08-28 Thread Manuel Diewald
Public bug reported:

SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v5.4.249 upstream stable release
   from git://git.kernel.org/

nilfs2: reject devices with insufficient block count
mm: rewrite wait_on_page_bit_common() logic
list: add "list_del_init_careful()" to go with "list_empty_careful()"
epoll: ep_autoremove_wake_function should use list_del_init_careful
tracing: Add tracing_reset_all_online_cpus_unlocked() function
x86/purgatory: remove PGO flags
tick/common: Align tick period during sched_timer setup
media: dvbdev: Fix memleak in dvb_register_device
media: dvbdev: fix error logic at dvb_register_device()
media: dvb-core: Fix use-after-free due to race at dvb_register_device()
nilfs2: fix buffer corruption due to concurrent device reads
Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
PCI: hv: Fix a race condition bug in hv_pci_query_relations()
cgroup: Do not corrupt task iteration when rebinding subsystem
mmc: meson-gx: remove redundant mmc_request_done() call from irq context
ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN
writeback: fix dereferencing NULL mapping->host on writeback_page_template
nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
cifs: Clean up DFS referral cache
cifs: Get rid of kstrdup_const()'d paths
cifs: Introduce helpers for finding TCP connection
cifs: Merge is_path_valid() into get_normalized_path()
cifs: Fix potential deadlock when updating vol in cifs_reconnect()
x86/mm: Avoid using set_pgd() outside of real PGD pages
ieee802154: hwsim: Fix possible memory leaks
xfrm: Linearize the skb after offloading if needed.
net: qca_spi: Avoid high load if QCA7000 is not available
mmc: mtk-sd: fix deferred probing
mmc: mvsdio: convert to devm_platform_ioremap_resource
mmc: mvsdio: fix deferred probing
mmc: omap: fix deferred probing
mmc: omap_hsmmc: fix deferred probing
mmc: sdhci-acpi: fix deferred probing
mmc: sh_mmcif: fix deferred probing
mmc: usdhi60rol0: fix deferred probing
ipvs: align inner_mac_header for encapsulation
net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch
be2net: Extend xmit workaround to BE3 chip
netfilter: nf_tables: disallow element updates of bound anonymous sets
netfilter: nfnetlink_osf: fix module autoload
Revert "net: phy: dp83867: perform soft reset and retain established link"
sch_netem: acquire qdisc lock in netem_change()
scsi: target: iscsi: Prevent login threads from racing between each other
HID: wacom: Add error check to wacom_parse_and_register()
arm64: Add missing Set/Way CMO encodings
media: cec: core: don't set last_initiator if tx in progress
nfcsim.c: Fix error checking for debugfs_create_dir
usb: gadget: udc: fix NULL dereference in remove()
s390/cio: unregister device when the only path is gone
ASoC: nau8824: Add quirk to active-high jack-detect
ARM: dts: Fix erroneous ADS touchscreen polarities
drm/exynos: vidi: fix a wrong error return
drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys
i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle
mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
mm: make wait_on_page_writeback() wait for multiple pending writebacks
Linux 5.4.249
UBUNTU: Upstream stable to v5.4.249

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Manuel Diewald (diewald)
 Status: Fix Committed


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be i

[Kernel-packages] [Bug 1970957] Re: suspend problem

2022-10-26 Thread Manuel Corrales
Solved: updating kernel from 5.15.0.52.58 to 5.18.0.

After six hours trying all kind of workarounds, drivers versions, bios 
configurations, wayland/xorg, etc. The one only thing that seems to has solved 
the built-in black screen after suspend/blank-screen lock, is update kernel to 
5.18.0.
Of course, other related issues like doesn't detect external monitors, 
brightness adjustment, etc are solved too. For now...

Thinkpad P1 Gen5 (21DDS23R00)- i7-12800H -  NVIDIA® RTX™ A1000 4GB
Ubuntu 22.04 (Fresh Install)
Nvidia Driver 520

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970957

Title:
  suspend problem

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I've installed Ubuntu 22.04 on the ThinkPad E480. Suspend functions ok
  intermittently. Some times it works fine, other times the computer
  does not enter the suspend mode (the screen gets blank, but the
  machine is still running and the ThinPad led is on, and there is no
  way out... no response from keyboard or mouse... the only solution is
  to switch off manually hitting and holding the power button), other
  times the machine does not wakes up from suspension mode.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntu-release-upgrader-core 1:22.04.10
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  Uname: Linux 5.15.0-27-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  CasperMD5CheckResult: pass
  CrashDB: ubuntu
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr 29 10:53:59 2022
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2022-04-24 (4 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  PackageArchitecture: all
  SourcePackage: ubuntu-release-upgrader
  Symptom: dist-upgrade
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  leoca  1913 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2022-04-24 (4 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  MachineType: LENOVO 20KQ000EBR
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=1e7d6212-699d-4319-b137-8a7059545433 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 06/14/2018
  dmi.bios.release: 1.19
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0PET42W (1.19 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KQ000EBR
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.19
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0PET42W(1.19):bd06/14/2018:br1.19:efr1.19:svnLENOVO:pn20KQ000EBR:pvrThinkPadE480:rvnLENOVO:rn20KQ000EBR:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KQ_BU_Think_FM_ThinkPadE480:
  dmi.product.family: ThinkPad E480
  dmi.product.name: 20KQ000EBR
  dmi.product.sku: LENOVO_MT_20KQ_BU_Think_FM_ThinkPad E480
  dmi.product.version: ThinkPad E480
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1970957/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946303] Re: No video after wake from S3 due to Nvidia driver crash

2022-10-26 Thread Manuel Corrales
Solved: updating kernel from 5.15.0.52.58 to 5.18.0.

After six hours trying all kind of workarounds, drivers versions, bios 
configurations, wayland/xorg, etc. The one only thing that seems to has solved 
the built-in black screen after suspend/blank-screen lock, is update kernel to 
5.18.0.
Of course, other related issues like doesn't detect external monitors, 
brightness adjustment, etc are solved too. For now...

Thinkpad P1 Gen5 (21DDS23R00)- i7-12800H -  NVIDIA® RTX™ A1000 4GB
Ubuntu 22.04 (Fresh Install)
Nvidia Driver 520

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.
https://bugs.launchpad.net/bugs/1946303

Title:
  No video after wake from S3 due to Nvidia driver crash

Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Confirmed
Status in nvidia-graphics-drivers-510 package in Ubuntu:
  Confirmed

Bug description:
  Since upgrading to Ubuntu 21.10, my computer sometimes fails to properly wake 
from suspend. It does start running again, but there is no video output. I'm 
attaching text for two crashes from kernel log output. First is:
  /var/lib/dkms/nvidia/470.63.01/build/nvidia/nv.c:3967 
nv_restore_user_channels+0xce/0xe0 [nvidia]
  Second is:
  /var/lib/dkms/nvidia/470.63.01/build/nvidia/nv.c:4162 
nv_set_system_power_state+0x2c8/0x3d0 [nvidia]

  Apparently I'm not the only one having this problem with 470 drivers.
  https://forums.linuxmint.com/viewtopic.php?t=354445
  
https://forums.developer.nvidia.com/t/fixed-suspend-resume-issues-with-the-driver-version-470/187150

  Driver 470 uses the new suspend mechanism via /usr/lib/systemd/system-
  sleep/nvidia. But I was using that mechanism with driver 460 in Ubuntu
  21.04 and sleep was reliable then. Right now I'm going back to driver
  460.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: nvidia-driver-470 470.63.01-0ubuntu4
  ProcVersionSignature: Ubuntu 5.13.0-16.16-generic 5.13.13
  Uname: Linux 5.13.0-16-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu70
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  Date: Wed Oct  6 23:24:02 2021
  SourcePackage: nvidia-graphics-drivers-470
  UpgradeStatus: Upgraded to impish on 2021-10-02 (4 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-470/+bug/1946303/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1983640] Re: refactoring of overlayfs fix to properly support shiftfs

2022-10-22 Thread Manuel Alejandro de Brito Fontes
Kernel 5.19 is also affected

** Changed in: linux-hwe-5.17 (Ubuntu Kinetic)
   Status: Invalid => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1983640

Title:
  refactoring of overlayfs fix to properly support shiftfs

Status in linux package in Ubuntu:
  Fix Released
Status in linux-hwe-5.17 package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux-hwe-5.17 source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Released
Status in linux-hwe-5.17 source package in Kinetic:
  Confirmed

Bug description:
  [Impact]

  Starting with 5.13 we've incorrectly dropped the following sauce
  patch:

  UBUNTU: SAUCE: overlayfs: fix incorrect mnt_id of files opened
  from map_files

  This patch is required to use overlayfs on top of shiftfs and without
  this patch we may break containers that rely on shiftfs (using
  zfs/ceph as storage pool w/ shiftfs enabled).

  However, we made this patch dependent on AUFS, starting with Jammy
  we're not enabling AUFS anymore, so this fix becomes a no-op.

  So we need to re-introduce this fix with a bit of refactoring to not
  depend on AUFS.

  [Test case]

  The following script can be used to trigger the issue:

    #!/bin/bash

    cat > test.py << EOF
    import sys

    f = open("/proc/self/maps")

    for l in f.readlines():
  if "python" not in l:
    continue
  print(l)
  s = l.split()
  start, end = s[0].split("-")
  fname = s[-1]
  print(start, end, fname)
  break
    else:
  sys.exit(1)

    test_file1 = open(fname)
    test_file2 = open("/proc/self/map_files/%s-%s" % (start, end))

    fdinfo1 = open("/proc/self/fdinfo/%d" % test_file1.fileno()).read()
    fdinfo2 = open("/proc/self/fdinfo/%d" % test_file2.fileno()).read()

    if fdinfo1 != fdinfo2:
  print("FAIL")
  print(test_file1)
  print(fdinfo1)
  print(test_file2)
  print(fdinfo2)
  sys.exit(1)
    print("PASS")
    EOF
    sudo docker run -it --privileged --rm -v `pwd`:/mnt python python 
/mnt/test.py

  [Fix]

  Import the right pieces from AUFS to properly support the fix and get 
  rid of the AUFS dependency across all our kernels and re-apply the 
  overlayfs fix without the AUFS dependency.

  [Regression potential]

  This patch is touching overlayfs, so we may see potential regressions
  in overlayfs, especially when containers are used.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1983640/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1971437] Re: linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume after suspend

2022-07-08 Thread Manuel Pégourié-Gonnard
I'm happy to report that the problem seems to be gone with the
5.15.0-40-generic kernel. I've been able to suspend and resume two times
since booting it.

Maybe you should give it a try? If 5.15.0-40 fixes it for you as well,
then it probably means this bug can be closed.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1971437

Title:
  linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume
  after suspend

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading from Ubuntu 21.10 to Ubuntu 22.04, my Lenovo Thinkpad
  T460p doesn't wake-up after suspend. The kernel installed was linux-
  image-5.15.0-27-generic. I downgraded to Linux kernel 5.13.15 and it
  works fine now.

  With Ubuntu 21.10, I had linux-image-5.13.15-40-generic kernel and it
  worked fine, but I've uninstalled it after the upgrade to 22.04.

  I also tested newer versions like 5.16.x and 5.17.x with the mainline
  program and they cause the same issue.

  The issue is that no key nor the power button nor the screen lid wake
  the laptop with kernel versions superior to Linux 5.13 (5.13.15 I
  think).

  It's either a Linux kernel problem, or a compile options mistake.

  $ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 22.04 LTS
  Release:22.04
  Codename:   jammy
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.5
  dmi.modalias: 
dmi:bvnLENOVO:bvrR07ET92W(2.32):bd07/28/2019:br2.32:efr1.5:svnLENOVO:pn20FXS09D00:pvrThinkPadT460p:rvnLENOVO:rn20FXS09D00:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20FX_BU_Think_FM_ThinkPadT460p:
  dmi.product.family: ThinkPad T460p
  dmi.product.name: 20FXS09D00
  dmi.product.sku: LENOVO_MT_20FX_BU_Think_FM_ThinkPad T460p
  dmi.product.version: ThinkPad T460p
  dmi.sys.vendor: LENOVO
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  

[Kernel-packages] [Bug 1958191] Re: [i915] Screen flickering in Ubuntu 22.04 (until i915.enable_dc=0 intel_idle.max_cstate=2 are added)

2022-06-07 Thread Manuel Pégourié-Gonnard
I've installed 5.18.2 from the mainline ppa yesterday and have been
running it without i915.enable_dc=0 intel_idle.max_cstate=2 since then.
No flickering so far.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1958191

Title:
  [i915] Screen flickering in Ubuntu 22.04 (until i915.enable_dc=0
  intel_idle.max_cstate=2 are added)

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Ubuntu 22.04 development branch on kernel 5.15.0-17-generic @
  18/1/2022

  Booting into desktop gets heavy screen flickering and disforming (unusable)
  both booting on xorg and wayland

  on kernel 5.13 it did not occur so heavy (only little glitches once in
  a while see bug 1948778)

  adding the kernel paramater intel_idle.max_cstate=4 fixed this

  i had these same bugs on this machine before:

  https://bugs.launchpad.net/ubuntu/+source/linux-hwe/+bug/1838644

  https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1948778

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.15.0-17-generic 5.15.0-17.17
  ProcVersionSignature: Ubuntu 5.15.0-17.17-generic 5.15.12
  Uname: Linux 5.15.0-17-generic x86_64
  ApportVersion: 2.20.11-0ubuntu75
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  lotuspsychje   1201 F pipewire-media-
lotuspsychje   1207 F pulseaudio
   /dev/snd/seq:lotuspsychje   1193 F pipewire
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 18 04:22:00 2022
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 004: ID 8087:0025 Intel Corp. Wireless-AC 9260 Bluetooth 
Adapter
   Bus 001 Device 003: ID 04f2:b59e Chicony Electronics Co., Ltd Chicony USB2.0 
Camera
   Bus 001 Device 002: ID 046d:c534 Logitech, Inc. Unifying Receiver
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Notebook N7x0WU
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-17-generic 
root=UUID=a41247d1-3bc3-453e-849a-e07fdcca6201 ro quiet splash 
intel_idle.max_cstate=4 vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-17-generic N/A
   linux-backports-modules-5.15.0-17-generic  N/A
   linux-firmware 1.204
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/07/2019
  dmi.bios.release: 7.13
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 7.13
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: N7x0WU
  dmi.board.vendor: Notebook
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.ec.firmware.release: 7.14
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr7.13:bd01/07/2019:br7.13:efr7.14:svnNotebook:pnN7x0WU:pvrNotApplicable:rvnNotebook:rnN7x0WU:rvrNotApplicable:cvnNoEnclosure:ct10:cvrN/A:skuNotApplicable:
  dmi.product.family: Not Applicable
  dmi.product.name: N7x0WU
  dmi.product.sku: Not Applicable
  dmi.product.version: Not Applicable
  dmi.sys.vendor: Notebook

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1958191/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1971437] Re: linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume after suspend

2022-06-06 Thread Manuel Pégourié-Gonnard
After seeing the previous comment, I decided to try 5.18, so I installed
5.18.2 from the mainline ppa and it fixes the problem for me as well.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1971437

Title:
  linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume
  after suspend

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading from Ubuntu 21.10 to Ubuntu 22.04, my Lenovo Thinkpad
  T460p doesn't wake-up after suspend. The kernel installed was linux-
  image-5.15.0-27-generic. I downgraded to Linux kernel 5.13.15 and it
  works fine now.

  With Ubuntu 21.10, I had linux-image-5.13.15-40-generic kernel and it
  worked fine, but I've uninstalled it after the upgrade to 22.04.

  I also tested newer versions like 5.16.x and 5.17.x with the mainline
  program and they cause the same issue.

  The issue is that no key nor the power button nor the screen lid wake
  the laptop with kernel versions superior to Linux 5.13 (5.13.15 I
  think).

  It's either a Linux kernel problem, or a compile options mistake.

  $ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 22.04 LTS
  Release:22.04
  Codename:   jammy
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.5
  dmi.modalias: 
dmi:bvnLENOVO:bvrR07ET92W(2.32):bd07/28/2019:br2.32:efr1.5:svnLENOVO:pn20FXS09D00:pvrThinkPadT460p:rvnLENOVO:rn20FXS09D00:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20FX_BU_Think_FM_ThinkPadT460p:
  dmi.product.family: ThinkPad T460p
  dmi.product.name: 20FXS09D00
  dmi.product.sku: LENOVO_MT_20FX_BU_Think_FM_ThinkPad T460p
  dmi.product.version: ThinkPad T460p
  dmi.sys.vendor: LENOVO
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  

[Kernel-packages] [Bug 1971437] Re: linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume after suspend

2022-05-23 Thread Manuel Pégourié-Gonnard
I tried commit-bisecting the issue, but the build instructions are not
working for me.

However, I'd like to point out that there are only 15 commits between
5.14.20 (working for me) and 5.14.21 (not working for me).
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/log/?h=linux-5.14.y

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1971437

Title:
  linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume
  after suspend

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading from Ubuntu 21.10 to Ubuntu 22.04, my Lenovo Thinkpad
  T460p doesn't wake-up after suspend. The kernel installed was linux-
  image-5.15.0-27-generic. I downgraded to Linux kernel 5.13.15 and it
  works fine now.

  With Ubuntu 21.10, I had linux-image-5.13.15-40-generic kernel and it
  worked fine, but I've uninstalled it after the upgrade to 22.04.

  I also tested newer versions like 5.16.x and 5.17.x with the mainline
  program and they cause the same issue.

  The issue is that no key nor the power button nor the screen lid wake
  the laptop with kernel versions superior to Linux 5.13 (5.13.15 I
  think).

  It's either a Linux kernel problem, or a compile options mistake.

  $ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 22.04 LTS
  Release:22.04
  Codename:   jammy
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.5
  dmi.modalias: 
dmi:bvnLENOVO:bvrR07ET92W(2.32):bd07/28/2019:br2.32:efr1.5:svnLENOVO:pn20FXS09D00:pvrThinkPadT460p:rvnLENOVO:rn20FXS09D00:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20FX_BU_Think_FM_ThinkPadT460p:
  dmi.product.family: ThinkPad T460p
  dmi.product.name: 20FXS09D00
  dmi.product.sku: LENOVO_MT_20FX_BU_Think_FM_ThinkPad T460p
  dmi.product.version: ThinkPad T460p
  dmi.sys.vendor: LENOVO
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  

[Kernel-packages] [Bug 1958191] Re: [i915] Screen flickering in Ubuntu 22.04 (until i915.enable_dc=0 intel_idle.max_cstate=2 are added)

2022-05-18 Thread Manuel Pégourié-Gonnard
I also experience flickering with Ubuntu 22.04's 5.15.0-27-generic
kernel, which goes away with i915.enable_dc=0 intel_idle.max_cstate=2,
and was not present with Ubuntu 20.04's latest 5.13 kernel.

Due to another bug affecting my machine, I'm now running the vanilla
5.14.20 kernel from the mainline-ppa. Out of curiosity, I tried removing
"i915.enable_dc=0 intel_idle.max_cstate=2" and I've been flicker-free
for several days now (I used to experience flickering a few times a day
initially).

So, either the problem is specific to Ubuntu kernels, or it was
introduced between 5.14 and 5.15.

Due to that other bug, and the fact the the flickering used to be
infrequent, I'm not sure I'll be able to version-bisect this issue, but
I'll give it a try if I can find the time.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1958191

Title:
  [i915] Screen flickering in Ubuntu 22.04 (until i915.enable_dc=0
  intel_idle.max_cstate=2 are added)

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Ubuntu 22.04 development branch on kernel 5.15.0-17-generic @
  18/1/2022

  Booting into desktop gets heavy screen flickering and disforming (unusable)
  both booting on xorg and wayland

  on kernel 5.13 it did not occur so heavy (only little glitches once in
  a while see bug 1948778)

  adding the kernel paramater intel_idle.max_cstate=4 fixed this

  i had these same bugs on this machine before:

  https://bugs.launchpad.net/ubuntu/+source/linux-hwe/+bug/1838644

  https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1948778

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.15.0-17-generic 5.15.0-17.17
  ProcVersionSignature: Ubuntu 5.15.0-17.17-generic 5.15.12
  Uname: Linux 5.15.0-17-generic x86_64
  ApportVersion: 2.20.11-0ubuntu75
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  lotuspsychje   1201 F pipewire-media-
lotuspsychje   1207 F pulseaudio
   /dev/snd/seq:lotuspsychje   1193 F pipewire
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 18 04:22:00 2022
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 004: ID 8087:0025 Intel Corp. Wireless-AC 9260 Bluetooth 
Adapter
   Bus 001 Device 003: ID 04f2:b59e Chicony Electronics Co., Ltd Chicony USB2.0 
Camera
   Bus 001 Device 002: ID 046d:c534 Logitech, Inc. Unifying Receiver
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Notebook N7x0WU
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-17-generic 
root=UUID=a41247d1-3bc3-453e-849a-e07fdcca6201 ro quiet splash 
intel_idle.max_cstate=4 vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-17-generic N/A
   linux-backports-modules-5.15.0-17-generic  N/A
   linux-firmware 1.204
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/07/2019
  dmi.bios.release: 7.13
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 7.13
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: N7x0WU
  dmi.board.vendor: Notebook
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.ec.firmware.release: 7.14
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr7.13:bd01/07/2019:br7.13:efr7.14:svnNotebook:pnN7x0WU:pvrNotApplicable:rvnNotebook:rnN7x0WU:rvrNotApplicable:cvnNoEnclosure:ct10:cvrN/A:skuNotApplicable:
  dmi.product.family: Not Applicable
  dmi.product.name: N7x0WU
  dmi.product.sku: Not Applicable
  dmi.product.version: Not Applicable
  dmi.sys.vendor: Notebook

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1958191/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1971437] Re: linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume after suspend

2022-05-14 Thread Manuel Pégourié-Gonnard
I tried version-bisecting the issue using the mainline kernel ppa, as in
https://wiki.ubuntu.com/Kernel/KernelBisection#Version_bisecting_upstream_kernels

The last good version is 5.14.20.

The first bad version is 5.14.21.

Just to be sure this hasn't been fixed in the meantime, I tried 5.18-r6
and it's still bad.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1971437

Title:
  linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume
  after suspend

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading from Ubuntu 21.10 to Ubuntu 22.04, my Lenovo Thinkpad
  T460p doesn't wake-up after suspend. The kernel installed was linux-
  image-5.15.0-27-generic. I downgraded to Linux kernel 5.13.15 and it
  works fine now.

  With Ubuntu 21.10, I had linux-image-5.13.15-40-generic kernel and it
  worked fine, but I've uninstalled it after the upgrade to 22.04.

  I also tested newer versions like 5.16.x and 5.17.x with the mainline
  program and they cause the same issue.

  The issue is that no key nor the power button nor the screen lid wake
  the laptop with kernel versions superior to Linux 5.13 (5.13.15 I
  think).

  It's either a Linux kernel problem, or a compile options mistake.

  $ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 22.04 LTS
  Release:22.04
  Codename:   jammy
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.5
  dmi.modalias: 
dmi:bvnLENOVO:bvrR07ET92W(2.32):bd07/28/2019:br2.32:efr1.5:svnLENOVO:pn20FXS09D00:pvrThinkPadT460p:rvnLENOVO:rn20FXS09D00:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20FX_BU_Think_FM_ThinkPadT460p:
  dmi.product.family: ThinkPad T460p
  dmi.product.name: 20FXS09D00
  dmi.product.sku: LENOVO_MT_20FX_BU_Think_FM_ThinkPad T460p
  dmi.product.version: ThinkPad T460p
  dmi.sys.vendor: LENOVO
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not 

[Kernel-packages] [Bug 1970426] Re: [i915] screen is flickering in Ubuntu 22.04 (until i915.enable_dc=0 intel_idle.max_cstate=2 are added)

2022-05-13 Thread Manuel Pégourié-Gonnard
*** This bug is a duplicate of bug 1958191 ***
https://bugs.launchpad.net/bugs/1958191

> Is there any reliable solution to this bug ?

It looks like the following is working for everyone so far:

1. Edit /etc/default/grub to add append i915.enable_dc=0 
intel_idle.max_cstate=2 to the contents of GRUB_CMDLINE_LINUX_DEFAULT (so, 
unless you've edited it before, the line looks like 
GRUB_CMDLINE_LINUX_DEFAULT="quiet splash i915.enable_dc=0 
intel_idle.max_cstate=2")
2. sudo update-grub
3. reboot

I've been flicker-free ever since I've done that, while the flickering
was relatively frequent before that.

Alternatively, running a 5.13 kernel should work too.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970426

Title:
  [i915] screen is flickering in Ubuntu 22.04 (until i915.enable_dc=0
  intel_idle.max_cstate=2 are added)

Status in linux package in Ubuntu:
  Triaged

Bug description:
  After I updated to 22.04 sometimes (about 3 ~ 4 times a day) the
  screen starts glitching and flickering like in the attached video and
  it doesn't stop until I move the cursor.

  Description:  Ubuntu 22.04 LTS
  Release:  22.04
  wayland

  processor: Intel® Core™ i5-8265U CPU @ 1.60GHz × 8 
  graphics: Mesa Intel® UHD Graphics 620 (WHL GT2)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1970426/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1971437] Re: linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume after suspend

2022-05-12 Thread Manuel Pégourié-Gonnard
Same here with my ThinkPad E460. Everything was working fine with 20.04.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1971437

Title:
  linux-image-5.15.0-27-generic causes Thinkpad T460p to not resume
  after suspend

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading from Ubuntu 21.10 to Ubuntu 22.04, my Lenovo Thinkpad
  T460p doesn't wake-up after suspend. The kernel installed was linux-
  image-5.15.0-27-generic. I downgraded to Linux kernel 5.13.15 and it
  works fine now.

  With Ubuntu 21.10, I had linux-image-5.13.15-40-generic kernel and it
  worked fine, but I've uninstalled it after the upgrade to 22.04.

  I also tested newer versions like 5.16.x and 5.17.x with the mainline
  program and they cause the same issue.

  The issue is that no key nor the power button nor the screen lid wake
  the laptop with kernel versions superior to Linux 5.13 (5.13.15 I
  think).

  It's either a Linux kernel problem, or a compile options mistake.

  $ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 22.04 LTS
  Release:22.04
  Codename:   jammy
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.5
  dmi.modalias: 
dmi:bvnLENOVO:bvrR07ET92W(2.32):bd07/28/2019:br2.32:efr1.5:svnLENOVO:pn20FXS09D00:pvrThinkPadT460p:rvnLENOVO:rn20FXS09D00:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20FX_BU_Think_FM_ThinkPadT460p:
  dmi.product.family: ThinkPad T460p
  dmi.product.name: 20FXS09D00
  dmi.product.sku: LENOVO_MT_20FX_BU_Think_FM_ThinkPad T460p
  dmi.product.version: ThinkPad T460p
  dmi.sys.vendor: LENOVO
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jack   1283 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-04-06 (27 days ago)
  InstallationMedia: Lubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20FXS09D00
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-27-generic 
root=UUID=11961357-77ee-4aa4-82c2-359cbb8ef64b ro quiet 
cryptdevice=UUID=08f4ae12-6133-4c63-b78d-d855746c5f26:luks-08f4ae12-6133-4c63-b78d-d855746c5f26
 root=/dev/mapper/luks-08f4ae12-6133-4c63-b78d-d855746c5f26 splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-27-generic N/A
   linux-backports-modules-5.15.0-27-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu1
  Tags:  jammy
  Uname: Linux 5.15.0-27-generic x86_64
  UpgradeStatus: Upgraded to jammy on 2022-05-03 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/28/2019
  dmi.bios.release: 2.32
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET92W (2.32 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FXS09D00
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  

[Kernel-packages] [Bug 1970426] Re: [i915] screen is flickering in Ubuntu 22.04 (until i915.enable_dc=0 intel_idle.max_cstate=2 are added)

2022-05-12 Thread Manuel Pégourié-Gonnard
*** This bug is a duplicate of bug 1958191 ***
https://bugs.launchpad.net/bugs/1958191

Same here, after upgrading from 20.04 on my ThinkPad E460 which had been
working fine for years.

lshw | grep -A2 display

*-display
 description: VGA compatible controller
 product: Skylake GT2 [HD Graphics 520]
--
   *-display
description: Display controller
product: Topaz XT [Radeon R7 M260/M265 / M340/M360 / M440/M445 
/ 530/535 / 620/625 Mobile]

uname -a

Linux siegel 5.15.0-27-generic #28-Ubuntu SMP Thu Apr 14 04:55:28 UTC
2022 x86_64 x86_64 x86_64 GNU/Linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970426

Title:
  [i915] screen is flickering in Ubuntu 22.04 (until i915.enable_dc=0
  intel_idle.max_cstate=2 are added)

Status in linux package in Ubuntu:
  Triaged

Bug description:
  After I updated to 22.04 sometimes (about 3 ~ 4 times a day) the
  screen starts glitching and flickering like in the attached video and
  it doesn't stop until I move the cursor.

  Description:  Ubuntu 22.04 LTS
  Release:  22.04
  wayland

  processor: Intel® Core™ i5-8265U CPU @ 1.60GHz × 8 
  graphics: Mesa Intel® UHD Graphics 620 (WHL GT2)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1970426/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1958879] [NEW] nvidia-kernel-source-470 470.86-0ubuntu0.21.10.1: nvidia kernel module failed to build

2022-01-24 Thread Manuel Piñar Molina
Public bug reported:

I can't configure nvidia rtx3080 in my laptop msi

ProblemType: Package
DistroRelease: Ubuntu 21.10
Package: nvidia-kernel-source-470 470.86-0ubuntu0.21.10.1
Uname: Linux 5.14.15-051415-generic x86_64
ApportVersion: 2.20.11-0ubuntu71
Architecture: amd64
CasperMD5CheckResult: unknown
DKMSKernelVersion: 5.13.0-28-generic
Date: Mon Jan 24 15:36:45 2022
Dependencies:
 
PackageVersion: 470.86-0ubuntu0.21.10.1
Python3Details: /usr/bin/python3.9, Python 3.9.7, python3-minimal, 
3.9.4-1ubuntu1
PythonDetails: N/A
RebootRequiredPkgs: Error: path contained symlinks.
RelatedPackageVersions:
 dpkg 1.20.9ubuntu2.1
 apt  2.3.9
SourcePackage: nvidia-graphics-drivers-470
Title: nvidia-kernel-source-470 470.86-0ubuntu0.21.10.1: nvidia kernel module 
failed to build
UpgradeStatus: Upgraded to impish on 2021-11-01 (83 days ago)

** Affects: nvidia-graphics-drivers-470 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package impish

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.
https://bugs.launchpad.net/bugs/1958879

Title:
  nvidia-kernel-source-470 470.86-0ubuntu0.21.10.1: nvidia kernel module
  failed to build

Status in nvidia-graphics-drivers-470 package in Ubuntu:
  New

Bug description:
  I can't configure nvidia rtx3080 in my laptop msi

  ProblemType: Package
  DistroRelease: Ubuntu 21.10
  Package: nvidia-kernel-source-470 470.86-0ubuntu0.21.10.1
  Uname: Linux 5.14.15-051415-generic x86_64
  ApportVersion: 2.20.11-0ubuntu71
  Architecture: amd64
  CasperMD5CheckResult: unknown
  DKMSKernelVersion: 5.13.0-28-generic
  Date: Mon Jan 24 15:36:45 2022
  Dependencies:
   
  PackageVersion: 470.86-0ubuntu0.21.10.1
  Python3Details: /usr/bin/python3.9, Python 3.9.7, python3-minimal, 
3.9.4-1ubuntu1
  PythonDetails: N/A
  RebootRequiredPkgs: Error: path contained symlinks.
  RelatedPackageVersions:
   dpkg 1.20.9ubuntu2.1
   apt  2.3.9
  SourcePackage: nvidia-graphics-drivers-470
  Title: nvidia-kernel-source-470 470.86-0ubuntu0.21.10.1: nvidia kernel module 
failed to build
  UpgradeStatus: Upgraded to impish on 2021-11-01 (83 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-470/+bug/1958879/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938616] Re: Lenovo 14 iml Touchpad not working in 5.11.0-25-generic (but does in 5.9.0-rc4+-4)

2021-10-18 Thread Manuel Valenzuela
Can you give me the kai's kernel please? The original download link is
broken, I've searching it for several days

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938616

Title:
  Lenovo 14 iml Touchpad not working in 5.11.0-25-generic (but does in
  5.9.0-rc4+-4)

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I m having lenovo 14 iml presently running on kernel 5.11.0-25-generic i am 
using kubuntu 
  my touch pad is not working here tried many kernels no luck. The only kernel 
in which it does work was provided by kai-Heng 
linux-image-5.9.0-rc4+_5.9.0-rc4+-4_amd64.deb it is the only kernel where my 
touchpad works but the problem is in this kernel virtual box does not work as 
intended.

  
  Can anyone help me out to figure out how to get this working on any other 
kernel.

  A bit new here if need any new info i will provide.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: xorg 1:7.7+22ubuntu1
  ProcVersionSignature: Ubuntu 5.11.0-25.27-generic 5.11.22
  Uname: Linux 5.11.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: KDE
  Date: Sat Jul 31 19:10:48 2021
  DistUpgraded: Fresh install
  DistroCodename: hirsute
  DistroVariant: ubuntu
  ExtraDebuggingInterest: No
  GraphicsCard:
   Intel Corporation CometLake-U GT2 [UHD Graphics] [8086:9b41] (rev 02) 
(prog-if 00 [VGA controller])
 Subsystem: Lenovo UHD Graphics [17aa:382f]
  InstallationDate: Installed on 2021-07-31 (0 days ago)
  InstallationMedia: Kubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  MachineType: LENOVO 20RV
  ProcKernelCmdLine: BOOT_IMAGE=/@/boot/vmlinuz-5.11.0-25-generic 
root=UUID=48f1-f5cd-4f89-b98b-b6b37bec77fd ro rootflags=subvol=@ 
i8042.reset i8042.nomux i8042.nopnp i8042.noloop quiet splash 
psmouse.proto=bare vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/10/2021
  dmi.bios.release: 1.35
  dmi.bios.vendor: LENOVO
  dmi.bios.version: CJCN35WW
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: NO DPK
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.ec.firmware.release: 1.34
  dmi.modalias: 
dmi:bvnLENOVO:bvrCJCN35WW:bd05/10/2021:br1.35:efr1.34:svnLENOVO:pn20RV:pvrLenovoThinkBook14-IML:rvnLENOVO:rnLNVNB161216:rvrNODPK:cvnLENOVO:ct10:cvr:
  dmi.product.family: Lenovo ThinkBook 14-IML
  dmi.product.name: 20RV
  dmi.product.sku: LENOVO_MT_20RV_BU_idea_FM_Lenovo ThinkBook 14-IML
  dmi.product.version: Lenovo ThinkBook 14-IML
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.105-3~21.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 21.0.1-2
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.11-1ubuntu1.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200714-1ubuntu1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.17-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938616/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938628] Re: Touchpad not working

2021-10-18 Thread Manuel Valenzuela
Can you give me the kai's kernel please? The original download link is
broken, I've searching it for several days

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938628

Title:
  Touchpad not working

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hey I am having lenovo14 iml and here my touchpad not working and not
  getting detected by any of linux kernel.

  i did search a lot and tried many grub parameters no luck i found a
  kernel on a thread (5.9.0-rc4+_5.9.0-rc4+-4_amd64.deb by kai-heng)
  This is the only kernel where my touchpad works and get detected.

  My touchpad get detected there with the name Synaptics TM3336-003.

  Please help.

  Present os kubuntu kernel 5.11

  will provide any kind of logs needed. HELP.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: linux-image-5.11.0-25-generic 5.11.0-25.27
  ProcVersionSignature: Ubuntu 5.11.0-25.27-generic 5.11.22
  Uname: Linux 5.11.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  gauravbaghel1010   2504 F pulseaudio
  CasperMD5CheckResult: pass
  CurrentDesktop: KDE
  Date: Sun Aug  1 10:15:02 2021
  InstallationDate: Installed on 2021-07-31 (0 days ago)
  InstallationMedia: Kubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  MachineType: LENOVO 20RV
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/@/boot/vmlinuz-5.11.0-25-generic 
root=UUID=294a33bf-8539-4f27-8313-effc96e99391 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-25-generic N/A
   linux-backports-modules-5.11.0-25-generic  N/A
   linux-firmware 1.197.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/10/2021
  dmi.bios.release: 1.35
  dmi.bios.vendor: LENOVO
  dmi.bios.version: CJCN35WW
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: NO DPK
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.ec.firmware.release: 1.34
  dmi.modalias: 
dmi:bvnLENOVO:bvrCJCN35WW:bd05/10/2021:br1.35:efr1.34:svnLENOVO:pn20RV:pvrLenovoThinkBook14-IML:rvnLENOVO:rnLNVNB161216:rvrNODPK:cvnLENOVO:ct10:cvr:
  dmi.product.family: Lenovo ThinkBook 14-IML
  dmi.product.name: 20RV
  dmi.product.sku: LENOVO_MT_20RV_BU_idea_FM_Lenovo ThinkBook 14-IML
  dmi.product.version: Lenovo ThinkBook 14-IML
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938628/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853277] Re: Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices

2021-10-18 Thread Manuel Valenzuela
I need the Kai's kernel to fix the touchpad issue, but the download link
is broken. Can anyone give me this file?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1853277

Title:
  Lenovo ThinkBook 14-IML Touchpad not showing up in
  /proc/bus/input/devices

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.6 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-5.6 source package in Focal:
  Fix Released
Status in linux source package in Groovy:
  Fix Released
Status in linux-oem-5.6 source package in Groovy:
  Invalid

Bug description:
  == SRU Justification ==
  [Impact]
  Touchpad on sereval Lenovo ThinkBook doesn't work.

  [Fix]
  Maintain method calling ordering by calling _REG before issuing _STA, as
  ACPI spec suggested, for I2C ACPI devices.

  [Test]
  Positive feedback from several users.

  [Regression Potential]
  If there are some systems that rely on the wrong calling ordering then
  there's a regression risk. However it's rather unlikely.

  == Original Bug Report ==
  This is happening on a ThinkBook 14 IML 20RV.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-18-generic 5.3.0-18.19+1
  ProcVersionSignature: Ubuntu 5.3.0-18.19-generic 5.3.1
  Uname: Linux 5.3.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu8
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ubuntu 1848 F pulseaudio
  CasperVersion: 1.427
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov 20 11:10:52 2019
  LiveMediaBuild: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  MachineType: LENOVO 20RV
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/casper/vmlinuz 
file=/cdrom/preseed/username.seed quiet splash ---
  RelatedPackageVersions:
   linux-restricted-modules-5.3.0-18-generic N/A
   linux-backports-modules-5.3.0-18-generic  N/A
   linux-firmware1.183
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/10/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: CJCN21WW
  dmi.board.name: LVA/LVAB
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.modalias: 
dmi:bvnLENOVO:bvrCJCN21WW:bd10/10/2019:svnLENOVO:pn20RV:pvrLenovoThinkBook14-IML:rvnLENOVO:rnLVA/LVAB:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvr:
  dmi.product.family: ThinkBook 14-IML
  dmi.product.name: 20RV
  dmi.product.sku: LENOVO_MT_20RV_BU_idea_FM_ThinkBook 14-IML
  dmi.product.version: Lenovo ThinkBook 14-IML
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1853277/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Medion Notebook Keyboard not working

2021-09-02 Thread Manuel Krause
** Summary changed:

- Keyboard not working
+ Medion Notebook Keyboard not working

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Medion Notebook Keyboard not working

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Committed

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-09-02 Thread Manuel Krause
Okay, people,
there's a new patch available to test.
Approximtely here: https://bugzilla.kernel.org/show_bug.cgi?id=213031#c91
It'll only make changes for the Notebooks affected. Namely M15T boards for the 
named MEDIONs.
Other systems aren't touched.

On here, this variant works as well as the other patch.

Please help to test and give feedback, here or there,
TIA,
Manuel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Committed

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-08-28 Thread Manuel Krause
Hi people,
unfortunately I can't add information regarding the server systems' problems as 
I'm not affected. In fact I only have the few information that came in the 
bugzilla thread (https://bugzilla.kernel.org/show_bug.cgi?id=213031) and the 
fix patch stayed in kernel for only such a short period of time that I doubt 
anyone to be able to fix either this or "the other" issue.

Atm. I can't see a clear plan on how to go on, so feel free to add your
expertise, knowledge and opinion (here or there).

TIA,
Manuel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Committed

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-08-09 Thread Manuel Krause
Unfortunately the kernel fix has been withdrawn with 5.13.8 vanilla (and 
correspondent kernels with that issueing date).
There have been two server systems that showed non- or long-booting behaviour 
with it.

:-(

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Committed

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-07-16 Thread Manuel Krause
Yeah, it's really nice that the responsible kernel & distro people
picked up the fix that soon.

According to the kernel Changelogs, it's in v5.4.132, v5.10.50, v5.12.17
and v5.13.2 and upcoming 5.14.

I also want to thank you all again for helping to find courage and a way on how 
to get this done and a little lucky testing fortune!
Let's hope there won't be drawbacks for other machines.

Cheers !

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-06-10 Thread Manuel Krause
The final patch version is out:
 https://bugzilla.kernel.org/show_bug.cgi?id=213031#c29

With some luck it'll land in the 5.14 kernel. Thank you all for your
information, help and testing!

@replydev:
Regarding the patches' differences: The patches published by me were for 
testing for the root cause and overriding it.
The patches programmed by Hui Wang do the proper checks (to not always forcibly 
override the kernel's default behaviour). His final release improved the coding 
style.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-06-08 Thread Manuel Krause
@replydev:
Can you tell us, what machine you are using? 
E.g. with "dmesg | grep DMI:"

Just for completeness of infos.

TIA

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-06-06 Thread Manuel Krause
There's a new testing patch out, please try this instead of the previously 
mentioned.
 https://bugzilla.kernel.org/show_bug.cgi?id=213031#c26

It cures the ACPI enumeration to enable the kbd. Nothing more, nothing
less.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-06-04 Thread Manuel Krause
@replydev:
Many thanks for the feedback!
The patch work comes from Hui Wang, I only posted the easier-to-use .diff. And 
I assume, this won't be the final version, as we do too indifferently override 
the kernel default behaviour. But IMO it's a great first step in such a short 
period of time, based on a coincidential finding.

Mainly the sound related Fn keys are problematic. Somehow, they don't send a 
key release event.
It's in discussion and as I'm no programmer I will be patient. (Most of the 
malfunctioning Fn+ functions are controllable via the DE, at least on here in 
KDE plasma desktop.)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   >