[Kernel-packages] [Bug 2019011] Re: [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5 driver

2023-06-28 Thread Marcelo Cerri
Hi, Boris.

Just to confirm did you manage to validate the 5.4 generic test kernel?
This fix is intended to the 5.4 generic kernel in bionic and in focal
(via the generic HWE kernel).

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019011

Title:
  [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5
  driver

Status in Ubuntu on IBM z Systems:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  In Progress

Bug description:
  SRU Justification:
  ==

  [ Impact ]

   * The mlx5 driver is causing a Kernel panic with
     "refcount_t: underflow".

   * This issue occurs during a recovery when the PCI device
     is isolated and thus doesn't respond.

  [ Fix ]

   * This issue got solved upstream with
     aaf2e65cac7f aaf2e65cac7f2e1ae729c2fbc849091df9699f96
     "net/mlx5: Fix handling of entry refcount when command
     is not issued to FW" (upstream since 6.1-rc1)

   * But to get aaf2e65cac7f a backport of b898ce7bccf1
     b898ce7bccf13087719c021d829dab607c175246
     "net/mlx5: cmdif, Avoid skipping reclaim pages if FW is
     not accessible" is required on top (upstream since 5.10)

  [ Test Plan ]

   * An Ubuntu Server for s390x 20.04 LPAR or z/VM installation
     is needed that has Mellanox cards (RoCE Express 2.1)
     assigned, configured and enabled and that runs a 5.4
     kernel with mlx5 driver.

   * Create some network traffic on (one of the) RoCE device
     (interface ens???[d?]) for testing (e.g. with stress-ng).

   * Make sure the module/driver mlx5 is loaded and in use.

   * Trigger a recovery (via the Support Element)
     that will render the adapter (ports) unresponsive
     for a moment and should provoke a similar situation.

   * Alternatively the interface itself can be removed for
     a moment and re-added again (but this may break further
     things on top).

   * Due to the lack of RoCE Express 2.1 hardware,
     the verification is on IBM.

  [ Where problems could occur ]

   * The modifications are limited to the Mellanox mlx5 driver
     only - no other network driver is affected.

   * The pre-required commit (aaf2e65cac7f) can have a bad
     impact on (re-)claiming pages if FW is not accessible,
     which could cause page leaks in case done wrong.
     But this commit is pretty save since it's upstream
     since v5.10.

   * The fix itself (aaf2e65cac7f) mainly changes the
     cmd_work_handler and mlx5_cmd_comp_handler functions
     in a way that instead of pci_channel_offline
     mlx5_cmd_is_down (introiduced by b898ce7bccf1).

   * Actually b898ce7bccf1 started with changing from
     pci_channel_offline to mlx5_cmd_is_down,
     but looks like a few cases
     (in the area of refcount increate/decrease) were missed,
     that are now covered by aaf2e65cac7f.

   * It fixes now on top refcounts are now always properly
     increment and decrement to achieve a symmetric state
     for all flows.

   * These changes may have an impact on all cases where the
     mlx5 device is not responding, which can happen in case
     of an offline channel, interface down, reset or recovery.

  [ Other Info ]

   * Looking at the master-next git trees for jammy, kinetic
     and lunar showed that both fixes are already included,
     hence only focal is affected.
  __

  ---Problem Description---

  Kernel panic with "refcount_t: underflow" in kernel log

  Contact Information = rijo...@ibm.com, vineeth.vija...@ibm.com

  ---uname output---
  5.4.0-128-generic

  Machine Type = s390x

  ---System Hang---
  Kernel panic and stack-trace as below

  ---Debugger---
  A debugger is not configured

  Stack trace output:
  [Sat Apr  8 17:52:21 UTC 2023] Call Trace:
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a5939a286>] 
refcount_warn_saturate+0xce/0x140)
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f861e>] cmd_ent_put+0xe6/0xf8 
[mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9b6a>] 
mlx5_cmd_comp_handler+0x102/0x4f0 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9f8a>] 
cmd_comp_notifier+0x32/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805fe4fc>] 
mlx5_eq_async_int+0x13c/0x200 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff8061318e>] 
mlx5_irq_int_handler+0x2e/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
 

[Kernel-packages] [Bug 2019011] Re: [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5 driver

2023-05-10 Thread Marcelo Cerri
The change requires the backport of one additional patch (both are
provided above).

We created a test kernel with those changes for validation and you can
find the debian packages at
https://people.canonical.com/~mhcerri/lp2019011/s390x_debs.tgz

Please let us know if the test kernel works as expected. Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019011

Title:
  [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5
  driver

Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  In Progress

Bug description:
  ---Problem Description---

  Kernel panic with "refcount_t: underflow" in kernel log
   
  Contact Information = rijo...@ibm.com, vineeth.vija...@ibm.com 
   
  ---uname output---
  5.4.0-128-generic
   
  Machine Type = s390x 
   
  ---System Hang---
  Kernel panic and stack-trace as below
   
  ---Debugger---
  A debugger is not configured
   
  Stack trace output:
  [Sat Apr  8 17:52:21 UTC 2023] Call Trace:
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a5939a286>] 
refcount_warn_saturate+0xce/0x140)
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f861e>] cmd_ent_put+0xe6/0xf8 
[mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9b6a>] 
mlx5_cmd_comp_handler+0x102/0x4f0 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9f8a>] 
cmd_comp_notifier+0x32/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805fe4fc>] 
mlx5_eq_async_int+0x13c/0x200 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff8061318e>] 
mlx5_irq_int_handler+0x2e/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1a0c8>] 
handle_percpu_irq+0x68/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f134d2>] 
generic_handle_irq+0x3a/0x60
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e960ce>] 
zpci_floating_irq_handler+0xe6/0x1b8
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a594f54a6>] 
do_airq_interrupt+0x96/0x130
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1a0c8>] 
handle_percpu_irq+0x68/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f134d2>] 
generic_handle_irq+0x3a/0x60
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e30e42>] do_IRQ+0x7a/0xb0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5972a408>] 
io_int_handler+0x12c/0x294
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e2752e>] enabled_wait+0x46/0xd8
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a58e2752e>] enabled_wait+0x46/0xd8)
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e278aa>] arch_cpu_idle+0x2a/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ee1536>] do_idle+0xee/0x1b0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ee17a6>] 
cpu_startup_entry+0x36/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e3ab38>] 
smp_init_secondary+0xc8/0xe8
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e3a770>] 
smp_start_secondary+0x88/0x90
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5972a09c>] 
kernel_thread_starter+0x0/0x10
  [Sat Apr  8 17:52:21 UTC 2023] Last Breaking-Event-Address:
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5939a286>] 
refcount_warn_saturate+0xce/0x140
  [Sat Apr  8 17:52:21 UTC 2023] ---[ end trace 6ec6f9c6f666ca2d ]---
  [Sat Apr  8 17:52:21 UTC 2023] specification exception: 0006 ilc:3 [#1] SMP
  [Sat Apr  8 17:52:21 UTC 2023] Modules linked in: sysdigcloud_probe(OE) 
vhost_net vhost macvtap macvlan tap rpcsec_gss_krb5 auth_rpcgss nfsv3 nfs_acl 
nfs lockd grace fscache ebtable_broute binfmt_misc nbd veth xt_statistic 
ipt_REJECT nf_reject_ipv4 ip_vs_sh ip_vs_wrr ip_vs_rr ip_vs iptable_mangle 
ip6table_mangle ip6table_nat xt_mark sunrpc lcs ctcm fsm zfcp scsi_transport_fc 
dasd_fba_mod dasd_eckd_mod dasd_mod nf_log_ipv6 nf_log_ipv4 nf_log_common 
xt_LOG xt_limit xt_tcpudp xt_multiport xt_set ip_set_hash_net ip_set_hash_ip 
ip_set tcp_diag inet_diag xt_comment xt_nat act_gact sch_multiq act_mirred 
act_pedit act_tunnel_key cls_flower act_police cls_u32 vxlan ip6_udp_tunnel 
udp_tunnel dummy sch_ingress mlx5_ib ib_uverbs ib_core mlx5_core tls mlxfw ptp 
pps_core xt_MASQUERADE iptable_nat xt_addrtype xt_conntrack br_netfilter bridge 
stp llc aufs ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter 
bpfilter xfrm_user xfrm4_tunnel tunnel4 

[Kernel-packages] [Bug 2019011] Re: [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5 driver

2023-05-10 Thread Marcelo Cerri
** Patch added: 
"0002-net-mlx5-Fix-handling-of-entry-refcount-when-command.patch"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2019011/+attachment/5672246/+files/0002-net-mlx5-Fix-handling-of-entry-refcount-when-command.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019011

Title:
  [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5
  driver

Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  In Progress

Bug description:
  ---Problem Description---

  Kernel panic with "refcount_t: underflow" in kernel log
   
  Contact Information = rijo...@ibm.com, vineeth.vija...@ibm.com 
   
  ---uname output---
  5.4.0-128-generic
   
  Machine Type = s390x 
   
  ---System Hang---
  Kernel panic and stack-trace as below
   
  ---Debugger---
  A debugger is not configured
   
  Stack trace output:
  [Sat Apr  8 17:52:21 UTC 2023] Call Trace:
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a5939a286>] 
refcount_warn_saturate+0xce/0x140)
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f861e>] cmd_ent_put+0xe6/0xf8 
[mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9b6a>] 
mlx5_cmd_comp_handler+0x102/0x4f0 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9f8a>] 
cmd_comp_notifier+0x32/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805fe4fc>] 
mlx5_eq_async_int+0x13c/0x200 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff8061318e>] 
mlx5_irq_int_handler+0x2e/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1a0c8>] 
handle_percpu_irq+0x68/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f134d2>] 
generic_handle_irq+0x3a/0x60
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e960ce>] 
zpci_floating_irq_handler+0xe6/0x1b8
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a594f54a6>] 
do_airq_interrupt+0x96/0x130
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1a0c8>] 
handle_percpu_irq+0x68/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f134d2>] 
generic_handle_irq+0x3a/0x60
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e30e42>] do_IRQ+0x7a/0xb0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5972a408>] 
io_int_handler+0x12c/0x294
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e2752e>] enabled_wait+0x46/0xd8
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a58e2752e>] enabled_wait+0x46/0xd8)
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e278aa>] arch_cpu_idle+0x2a/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ee1536>] do_idle+0xee/0x1b0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ee17a6>] 
cpu_startup_entry+0x36/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e3ab38>] 
smp_init_secondary+0xc8/0xe8
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e3a770>] 
smp_start_secondary+0x88/0x90
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5972a09c>] 
kernel_thread_starter+0x0/0x10
  [Sat Apr  8 17:52:21 UTC 2023] Last Breaking-Event-Address:
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5939a286>] 
refcount_warn_saturate+0xce/0x140
  [Sat Apr  8 17:52:21 UTC 2023] ---[ end trace 6ec6f9c6f666ca2d ]---
  [Sat Apr  8 17:52:21 UTC 2023] specification exception: 0006 ilc:3 [#1] SMP
  [Sat Apr  8 17:52:21 UTC 2023] Modules linked in: sysdigcloud_probe(OE) 
vhost_net vhost macvtap macvlan tap rpcsec_gss_krb5 auth_rpcgss nfsv3 nfs_acl 
nfs lockd grace fscache ebtable_broute binfmt_misc nbd veth xt_statistic 
ipt_REJECT nf_reject_ipv4 ip_vs_sh ip_vs_wrr ip_vs_rr ip_vs iptable_mangle 
ip6table_mangle ip6table_nat xt_mark sunrpc lcs ctcm fsm zfcp scsi_transport_fc 
dasd_fba_mod dasd_eckd_mod dasd_mod nf_log_ipv6 nf_log_ipv4 nf_log_common 
xt_LOG xt_limit xt_tcpudp xt_multiport xt_set ip_set_hash_net ip_set_hash_ip 
ip_set tcp_diag inet_diag xt_comment xt_nat act_gact sch_multiq act_mirred 
act_pedit act_tunnel_key cls_flower act_police cls_u32 vxlan ip6_udp_tunnel 
udp_tunnel dummy sch_ingress mlx5_ib ib_uverbs ib_core mlx5_core tls mlxfw ptp 
pps_core xt_MASQUERADE iptable_nat xt_addrtype xt_conntrack br_netfilter bridge 
stp llc aufs ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter 
bpfilter xfrm_user xfrm4_tunnel tunnel4 ipcomp xfrm_ipcomp esp4 ah4 af_key xfr
 m_algo bonding s390_trng
  [Sat Apr  

[Kernel-packages] [Bug 2019011] Re: [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5 driver

2023-05-10 Thread Marcelo Cerri
** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Patch added: 
"0001-net-mlx5-cmdif-Avoid-skipping-reclaim-pages-if-FW-is.patch"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2019011/+attachment/5672245/+files/0001-net-mlx5-cmdif-Avoid-skipping-reclaim-pages-if-FW-is.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019011

Title:
  [UBUNTU 20.04] [HPS] Kernel panic with "refcount_t: underflow" in mlx5
  driver

Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  In Progress

Bug description:
  ---Problem Description---

  Kernel panic with "refcount_t: underflow" in kernel log
   
  Contact Information = rijo...@ibm.com, vineeth.vija...@ibm.com 
   
  ---uname output---
  5.4.0-128-generic
   
  Machine Type = s390x 
   
  ---System Hang---
  Kernel panic and stack-trace as below
   
  ---Debugger---
  A debugger is not configured
   
  Stack trace output:
  [Sat Apr  8 17:52:21 UTC 2023] Call Trace:
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a5939a286>] 
refcount_warn_saturate+0xce/0x140)
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f861e>] cmd_ent_put+0xe6/0xf8 
[mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9b6a>] 
mlx5_cmd_comp_handler+0x102/0x4f0 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805f9f8a>] 
cmd_comp_notifier+0x32/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff805fe4fc>] 
mlx5_eq_async_int+0x13c/0x200 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf0c6>] 
notifier_call_chain+0x4e/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ecf17e>] 
atomic_notifier_call_chain+0x2e/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<03ff8061318e>] 
mlx5_irq_int_handler+0x2e/0x48 [mlx5_core]
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1a0c8>] 
handle_percpu_irq+0x68/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f134d2>] 
generic_handle_irq+0x3a/0x60
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e960ce>] 
zpci_floating_irq_handler+0xe6/0x1b8
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a594f54a6>] 
do_airq_interrupt+0x96/0x130
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1455a>] 
__handle_irq_event_percpu+0x6a/0x250
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f14770>] 
handle_irq_event_percpu+0x30/0x78
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f1a0c8>] 
handle_percpu_irq+0x68/0xa0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58f134d2>] 
generic_handle_irq+0x3a/0x60
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e30e42>] do_IRQ+0x7a/0xb0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5972a408>] 
io_int_handler+0x12c/0x294
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e2752e>] enabled_wait+0x46/0xd8
  [Sat Apr  8 17:52:21 UTC 2023] ([<002a58e2752e>] enabled_wait+0x46/0xd8)
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e278aa>] arch_cpu_idle+0x2a/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ee1536>] do_idle+0xee/0x1b0
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58ee17a6>] 
cpu_startup_entry+0x36/0x40
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e3ab38>] 
smp_init_secondary+0xc8/0xe8
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a58e3a770>] 
smp_start_secondary+0x88/0x90
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5972a09c>] 
kernel_thread_starter+0x0/0x10
  [Sat Apr  8 17:52:21 UTC 2023] Last Breaking-Event-Address:
  [Sat Apr  8 17:52:21 UTC 2023]  [<002a5939a286>] 
refcount_warn_saturate+0xce/0x140
  [Sat Apr  8 17:52:21 UTC 2023] ---[ end trace 6ec6f9c6f666ca2d ]---
  [Sat Apr  8 17:52:21 UTC 2023] specification exception: 0006 ilc:3 [#1] SMP
  [Sat Apr  8 17:52:21 UTC 2023] Modules linked in: sysdigcloud_probe(OE) 
vhost_net vhost macvtap macvlan tap rpcsec_gss_krb5 auth_rpcgss nfsv3 nfs_acl 
nfs lockd grace fscache ebtable_broute binfmt_misc nbd veth xt_statistic 
ipt_REJECT nf_reject_ipv4 ip_vs_sh ip_vs_wrr ip_vs_rr ip_vs iptable_mangle 
ip6table_mangle ip6table_nat xt_mark sunrpc lcs ctcm fsm zfcp scsi_transport_fc 
dasd_fba_mod dasd_eckd_mod dasd_mod nf_log_ipv6 nf_log_ipv4 nf_log_common 
xt_LOG xt_limit xt_tcpudp xt_multiport xt_set ip_set_hash_net ip_set_hash_ip 
ip_set tcp_diag inet_diag xt_comment xt_nat act_gact sch_multiq act_mirred 
act_pedit act_tunnel_key cls_flower act_police cls_u32 vxlan ip6_udp_tunnel 
udp_tunnel dummy sch_ingress mlx5_ib ib_uverbs ib_core mlx5_core tls mlxfw ptp 
pps_core xt_MASQUERADE iptable_nat xt_addrtype xt_conntrack br_netfilter bridge 
stp llc aufs ebtable_filter ebtables 

[Kernel-packages] [Bug 2002285] Re: Alder Lake N-Series Enablement

2023-01-31 Thread Marcelo Cerri
Test kernel: https://kernel.ubuntu.com/~mhcerri/test/lp2002285/jammy-
intel-iotg-alder-lake-adl-n.tar.xz

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel-iotg in Ubuntu.
https://bugs.launchpad.net/bugs/2002285

Title:
  Alder Lake N-Series Enablement

Status in linux-intel-iotg package in Ubuntu:
  New

Bug description:
  [Summary]
  Alder Lake N-Series Enablement

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-intel-iotg/+bug/2002285/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1987870] Re: Demote to proposed LRM portions of intel-iotg

2022-09-01 Thread Marcelo Cerri
Dimitri, we should drop linux-intel-iotg from kinect from now. So far we
don't need to provide this kernel for 22.10 GA.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-restricted-modules-intel-iotg in
Ubuntu.
https://bugs.launchpad.net/bugs/1987870

Title:
  Demote to proposed LRM portions of intel-iotg

Status in linux-restricted-modules-intel-iotg package in Ubuntu:
  Triaged
Status in linux-restricted-signatures-intel-iotg package in Ubuntu:
  Triaged

Bug description:
  v5.19 kernels are ready to migrate in kinetic.

  via new nvidia and LRM packages all kernels are entangled.

  intel-iotg kernel has not yet been upgraded to v5.19.

  to allow src:linux-meta migration, we need to demote to proposed
  LRM/LRS of intel-iotg kernel to unblock development.

  an updated version of intel-iotg kernel will happen a bit later.

  Please demote to proposed linux-restricted-modules-intel-iotg linux-
  restricted-signatures-intel-iotg

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-restricted-modules-intel-iotg/+bug/1987870/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1984103] Re: [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

2022-08-30 Thread Marcelo Cerri
I prepared a test kernel with the proposed patch (that was a clear
cherry pick for 5.15). Frank do you think you can help me validating the
test kernel?

You can find a tarball with the debian packages for the test kernel at:

https://kernel.ubuntu.com/~mhcerri/test/lp1984103/linux-unsigned-
debs-5.15.0-48.54+lp1984103.1_s390x.tgz

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1984103

Title:
  [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Confirmed
Status in linux source package in Kinetic:
  Confirmed

Bug description:
  == Comment: #0 - J?rn Siglen  - 2022-08-09 07:38:27 ==
  +++ This bug was initially created as a clone of Bug #199319 +++

  Description:   s390/qeth: cache link_info for ethtool
  Symptom:   lost of IP connection and log entries in journalctl:
kernel: qeth 0.0.0365: The qeth device driver failed to 
recover an error on the device
  Problem:   Since commit e6e771b3d897
   ("s390/qeth: detach netdevice while card is offline")
 there was a timing window during recovery, that
 qeth_query_card_info could be sent to the card, even before it
 was ready for it, leading to a failing card recovery. There is 
 evidence that this window was hit, as not all callers of
 get_link_ksettings() check for netif_device_present.
  Solution:  Use cached values in qeth_get_link_ksettings(), instead of 
 calling qeth_query_card_info() and falling back to default
 values in case it fails. Link info is already updated when the
 card goes online, e.g. after STARTLAN (physical link up). Set
 the link info to default values, when the card goes offline or
 at STOPLAN (physical link down). A follow-on patch will improve
 values reported for link down.
 Fixes: e6e771b3d897
 ("s390/qeth: detach netdevice while card is offline")
  Reproduction:  enforce a eth device recvoery, while running ethtool multiple
 times in parallel and using iperf to get load on the interface.
  Upstream-ID:   7a07a29e4f6713b224f3bcde5f835e777301bdb8

  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

  applicable for most kernel > 3.14

  == Comment: #3 - J?rn Siglen  - 2022-08-09 07:54:41 ==
  the inital update came in with kernel 5.1 upstream, but we found it 
backported in many older kernel versions

  == Comment: #4 - J?rn Siglen  - 2022-08-09 08:03:09 ==
  the acceptance info of the patch can be found here:
  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1984103/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1984103] Re: [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

2022-08-30 Thread Marcelo Cerri
** Patch added: "0001-s390-qeth-cache-link_info-for-ethtool.patch"
   
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1984103/+attachment/5612535/+files/0001-s390-qeth-cache-link_info-for-ethtool.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1984103

Title:
  [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Confirmed
Status in linux source package in Kinetic:
  Confirmed

Bug description:
  == Comment: #0 - J?rn Siglen  - 2022-08-09 07:38:27 ==
  +++ This bug was initially created as a clone of Bug #199319 +++

  Description:   s390/qeth: cache link_info for ethtool
  Symptom:   lost of IP connection and log entries in journalctl:
kernel: qeth 0.0.0365: The qeth device driver failed to 
recover an error on the device
  Problem:   Since commit e6e771b3d897
   ("s390/qeth: detach netdevice while card is offline")
 there was a timing window during recovery, that
 qeth_query_card_info could be sent to the card, even before it
 was ready for it, leading to a failing card recovery. There is 
 evidence that this window was hit, as not all callers of
 get_link_ksettings() check for netif_device_present.
  Solution:  Use cached values in qeth_get_link_ksettings(), instead of 
 calling qeth_query_card_info() and falling back to default
 values in case it fails. Link info is already updated when the
 card goes online, e.g. after STARTLAN (physical link up). Set
 the link info to default values, when the card goes offline or
 at STOPLAN (physical link down). A follow-on patch will improve
 values reported for link down.
 Fixes: e6e771b3d897
 ("s390/qeth: detach netdevice while card is offline")
  Reproduction:  enforce a eth device recvoery, while running ethtool multiple
 times in parallel and using iperf to get load on the interface.
  Upstream-ID:   7a07a29e4f6713b224f3bcde5f835e777301bdb8

  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

  applicable for most kernel > 3.14

  == Comment: #3 - J?rn Siglen  - 2022-08-09 07:54:41 ==
  the inital update came in with kernel 5.1 upstream, but we found it 
backported in many older kernel versions

  == Comment: #4 - J?rn Siglen  - 2022-08-09 08:03:09 ==
  the acceptance info of the patch can be found here:
  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1984103/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1976763] [NEW] linux-azure-fde: Do not depend on grub

2022-06-02 Thread Marcelo Cerri
Public bug reported:

[Impact]

linux-azure-fde shouldn't (soft) depend on grub.

Currently when installing linux-azure-fde on a system without grub, the
following error happens:

  ln: failed to create symbolic link '/usr/lib/grub/grub-multi-install':
No such file or directory

[Test Plan]

It should be possible to install linux-azure-fde without having grub
installed on the system.

[Where problems could occur]

New errors can be introduced when installing the package.

** Affects: linux-meta-azure-fde (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-meta-azure-fde (Ubuntu Focal)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Also affects: linux-meta-azure-fde (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux-meta-azure-fde (Ubuntu Focal)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux-meta-azure-fde (Ubuntu Focal)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-azure-fde in Ubuntu.
https://bugs.launchpad.net/bugs/1976763

Title:
  linux-azure-fde: Do not depend on grub

Status in linux-meta-azure-fde package in Ubuntu:
  New
Status in linux-meta-azure-fde source package in Focal:
  In Progress

Bug description:
  [Impact]

  linux-azure-fde shouldn't (soft) depend on grub.

  Currently when installing linux-azure-fde on a system without grub,
  the following error happens:

ln: failed to create symbolic link '/usr/lib/grub/grub-multi-
  install': No such file or directory

  [Test Plan]

  It should be possible to install linux-azure-fde without having grub
  installed on the system.

  [Where problems could occur]

  New errors can be introduced when installing the package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-azure-fde/+bug/1976763/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1976488] [NEW] Move focal/linux-azure-fde to 5.15

2022-06-01 Thread Marcelo Cerri
Public bug reported:

[Impact]

Use focal/linux-azure-5.15 as based for linux-azure-fde. The 5.15 linux-
azure kernel already contains all the changes needed by confidential
computing.


[Test Plan]

The resulting UEFI binary should be able to boot in a CVM instance.

[Where problems could occur]

Regressions in the upgrade process might happen. However this scenario
should be tested before promoting this kernel to focal-updates.

** Affects: linux-azure-fde (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-fde (Ubuntu Focal)
 Importance: High
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Also affects: linux-azure-fde (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux-azure-fde (Ubuntu Focal)
   Importance: Undecided => High

** Changed in: linux-azure-fde (Ubuntu Focal)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux-azure-fde (Ubuntu Focal)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-fde in Ubuntu.
https://bugs.launchpad.net/bugs/1976488

Title:
  Move focal/linux-azure-fde to 5.15

Status in linux-azure-fde package in Ubuntu:
  New
Status in linux-azure-fde source package in Focal:
  In Progress

Bug description:
  [Impact]

  Use focal/linux-azure-5.15 as based for linux-azure-fde. The 5.15
  linux-azure kernel already contains all the changes needed by
  confidential computing.

  
  [Test Plan]

  The resulting UEFI binary should be able to boot in a CVM instance.

  [Where problems could occur]

  Regressions in the upgrade process might happen. However this scenario
  should be tested before promoting this kernel to focal-updates.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure-fde/+bug/1976488/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1969837] [NEW] Enable secure boot support

2022-04-21 Thread Marcelo Cerri
Public bug reported:

[Impact]

The linux-realtime kernel should be signed for secure boot. For that add
linux-signed-realtime and linux-restricted-modules-realtime packages.

[Test Plan]

The kernel should be able to boot with secure boot enabled.

[Where problems could occur]

N/A

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1969837

Title:
  Enable secure boot support

Status in linux package in Ubuntu:
  New

Bug description:
  [Impact]

  The linux-realtime kernel should be signed for secure boot. For that
  add linux-signed-realtime and linux-restricted-modules-realtime
  packages.

  [Test Plan]

  The kernel should be able to boot with secure boot enabled.

  [Where problems could occur]

  N/A

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1969837/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968564] Re: linux-azure-cvm doesn't currently support arm64

2022-04-11 Thread Marcelo Cerri
** Description changed:

  [Impact]
  
  The current linux-azure-cvm doesn't need to support arm64. Ensure we
  skip the arm64 changes from the base kernel.
  
  [Test Plan]
  
  linux-azure-cvm doesn't need to produce arm64 binaries.
  
  [Where problems could occur]
  
- It might cause problem during the rebase of linux-azure-cvm on top of
+ It might cause problems during the rebase of linux-azure-cvm on top of
  linux-azure.

** Also affects: linux-azure-cvm (Ubuntu Focal)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-cvm in Ubuntu.
https://bugs.launchpad.net/bugs/1968564

Title:
  linux-azure-cvm doesn't currently support arm64

Status in linux-azure-cvm package in Ubuntu:
  New
Status in linux-azure-cvm source package in Focal:
  New

Bug description:
  [Impact]

  The current linux-azure-cvm doesn't need to support arm64. Ensure we
  skip the arm64 changes from the base kernel.

  [Test Plan]

  linux-azure-cvm doesn't need to produce arm64 binaries.

  [Where problems could occur]

  It might cause problems during the rebase of linux-azure-cvm on top of
  linux-azure.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure-cvm/+bug/1968564/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968564] [NEW] linux-azure-cvm doesn't currently support arm64

2022-04-11 Thread Marcelo Cerri
Public bug reported:

[Impact]

The current linux-azure-cvm doesn't need to support arm64. Ensure we
skip the arm64 changes from the base kernel.

[Test Plan]

linux-azure-cvm doesn't need to produce arm64 binaries.

[Where problems could occur]

It might cause problem during the rebase of linux-azure-cvm on top of
linux-azure.

** Affects: linux-azure-cvm (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-cvm in Ubuntu.
https://bugs.launchpad.net/bugs/1968564

Title:
  linux-azure-cvm doesn't currently support arm64

Status in linux-azure-cvm package in Ubuntu:
  New

Bug description:
  [Impact]

  The current linux-azure-cvm doesn't need to support arm64. Ensure we
  skip the arm64 changes from the base kernel.

  [Test Plan]

  linux-azure-cvm doesn't need to produce arm64 binaries.

  [Where problems could occur]

  It might cause problem during the rebase of linux-azure-cvm on top of
  linux-azure.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure-cvm/+bug/1968564/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929895] Re: [EHL] Enable ISHTP

2022-02-23 Thread Marcelo Cerri
Ok, I'm including the patches above. Thank you, Chao

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1929895

Title:
  [EHL] Enable ISHTP

Status in intel:
  Fix Committed
Status in intel lookout-canyon series:
  Fix Released
Status in linux package in Ubuntu:
  Fix Committed
Status in linux-intel-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  New
Status in linux-intel-5.13 source package in Focal:
  Fix Committed

Bug description:
  Description
  This driver enables the OS to talk to eclite firmware on a dedicated
  low power chip over ISH Transport Protocol (ISHTP)

  Hardware: Elkhart Lake

  Target Release: 21.04
  Target Kernel: TBD

  External links:
  
https://github.com/intel/linux-intel-quilt/tree/mainline-tracking-v5.11-yocto-210223T083754Z

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1929895/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929895] Re: [EHL] Enable ISHTP

2022-02-22 Thread Marcelo Cerri
Hi, Chao.

For the 5.15 kernel can we use the upstream version that landed in 5.16?

bf9167a8b40c HID: intel-ish-hid: fix module device-id handling
64355db3caf6 mod_devicetable: fix kdocs for ishtp_device_id
fa443bc3c1e4 HID: intel-ish-hid: add support for MODULE_DEVICE_TABLE()
f155dfeaa4ee platform/x86: isthp_eclite: only load for matching devices
7b6bf51de974 platform/x86: Add Intel ishtp eclite driver

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1929895

Title:
  [EHL] Enable ISHTP

Status in intel:
  Fix Committed
Status in intel lookout-canyon series:
  Fix Released
Status in linux package in Ubuntu:
  Fix Committed
Status in linux-intel-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  New
Status in linux-intel-5.13 source package in Focal:
  Fix Committed

Bug description:
  Description
  This driver enables the OS to talk to eclite firmware on a dedicated
  low power chip over ISH Transport Protocol (ISHTP)

  Hardware: Elkhart Lake

  Target Release: 21.04
  Target Kernel: TBD

  External links:
  
https://github.com/intel/linux-intel-quilt/tree/mainline-tracking-v5.11-yocto-210223T083754Z

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1929895/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1951924] Re: linux-azure 4.15 fails to boot on Standard_M416s_v2 in Azure

2022-01-26 Thread Marcelo Cerri
Kernel version 4.15.0-1130.143 is booting fine on M416s_v2 instances.

** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-4.15 in Ubuntu.
https://bugs.launchpad.net/bugs/1951924

Title:
  linux-azure 4.15 fails to boot on Standard_M416s_v2 in Azure

Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure-4.15 package in Ubuntu:
  Fix Committed
Status in linux-azure source package in Bionic:
  In Progress
Status in linux-azure-4.15 source package in Bionic:
  Fix Committed

Bug description:
  To reproduce:

   * start a bionic VM in azure:
  az vm create --name bionic --resource-group test-bionic --image 
"Canonical:UbuntuServer:18_04-lts-gen2:latest" --size Standard_M416s_v2 
--admin-username ubuntu --ssh-key-value SSH_KEY_PATH

   * "downgrade" the kernel to 4.15 and delete the 5.4 kernel

   * reboot (the machine should fail to boot)

  The serial console logs can be found on the azure portal (boot
  diagnostic needs to be enabled for the VM first).

  Logs: https://pastebin.ubuntu.com/p/mhKMdMJCtX/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1951924/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957072] [NEW] linux-azure-fde fails to install on top of an older version

2022-01-11 Thread Marcelo Cerri
Public bug reported:

Currently linux-azure-fde does not replace the grub binary when a
previous version of the same kernel is already installed. That was
included on purpose to avoid breaking VMs while re-sealing is not ready
and it will eventually be removed.

However the meta package linux-image-azure-fde fails to install on top
of an older version because its preinst script tries to symlink a link
that already exists.

** Affects: linux-meta-azure-fde (Ubuntu)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: Fix Committed

** Changed in: linux-meta-azure-fde (Ubuntu)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux-meta-azure-fde (Ubuntu)
   Status: New => In Progress

** Changed in: linux-meta-azure-fde (Ubuntu)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-azure-fde in Ubuntu.
https://bugs.launchpad.net/bugs/1957072

Title:
  linux-azure-fde fails to install on top of an older version

Status in linux-meta-azure-fde package in Ubuntu:
  Fix Committed

Bug description:
  Currently linux-azure-fde does not replace the grub binary when a
  previous version of the same kernel is already installed. That was
  included on purpose to avoid breaking VMs while re-sealing is not
  ready and it will eventually be removed.

  However the meta package linux-image-azure-fde fails to install on top
  of an older version because its preinst script tries to symlink a link
  that already exists.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-azure-fde/+bug/1957072/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1956793] Re: linux-azure-cvm: Avoid leaking guest memory when communicating with the host

2022-01-10 Thread Marcelo Cerri
** Changed in: linux-azure-cvm (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-cvm in Ubuntu.
https://bugs.launchpad.net/bugs/1956793

Title:
  linux-azure-cvm: Avoid leaking guest memory when communicating with
  the host

Status in linux-azure-cvm package in Ubuntu:
  New
Status in linux-azure-cvm source package in Focal:
  Fix Committed

Bug description:
  [Impact]

  Initialize memory of request offers message to be sent to the host so
  padding or uninitialized fields do not leak guest memory contents.

  Patch:

  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?h=hyperv-
  next

  [Test case]

  Testing the information leakage to the host is not viable, but since
  the patch the vmbus layer that affects all the hyper-v drivers, a boot
  test on Hyper-V and on Azure should be enough to validate the patch,
  considering how small the change is.

  [Potential regression]

  The change is very restricted, but on an eventual regression it might
  affect any of the hyperv guest drivers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure-cvm/+bug/1956793/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1956793] Re: linux-azure-cvm: Avoid leaking guest memory when communicating with the host

2022-01-07 Thread Marcelo Cerri
Patch submission: https://lists.ubuntu.com/archives/kernel-
team/2022-January/127030.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-cvm in Ubuntu.
https://bugs.launchpad.net/bugs/1956793

Title:
  linux-azure-cvm: Avoid leaking guest memory when communicating with
  the host

Status in linux-azure-cvm package in Ubuntu:
  New
Status in linux-azure-cvm source package in Focal:
  In Progress

Bug description:
  [Impact]

  Initialize memory of request offers message to be sent to the host so
  padding or uninitialized fields do not leak guest memory contents.

  Patch:

  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?h=hyperv-
  next

  [Test case]

  Testing the information leakage to the host is not viable, but since
  the patch the vmbus layer that affects all the hyper-v drivers, a boot
  test on Hyper-V and on Azure should be enough to validate the patch,
  considering how small the change is.

  [Potential regression]

  The change is very restricted, but on an eventual regression it might
  affect any of the hyperv guest drivers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure-cvm/+bug/1956793/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1956793] [NEW] linux-azure-cvm: Avoid leaking guest memory when communicating with the host

2022-01-07 Thread Marcelo Cerri
Public bug reported:

[Impact]

Initialize memory of request offers message to be sent to the host so
padding or uninitialized fields do not leak guest memory contents.

Patch:

https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?h=hyperv-
next

[Test case]

Testing the information leakage to the host is not viable, but since the
patch the vmbus layer that affects all the hyper-v drivers, a boot test
on Hyper-V and on Azure should be enough to validate the patch,
considering how small the change is.

[Potential regression]

The change is very restricted, but on an eventual regression it might
affect any of the hyperv guest drivers.

** Affects: linux-azure-cvm (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-cvm (Ubuntu Focal)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Also affects: linux-azure-cvm (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux-azure-cvm (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux-azure-cvm (Ubuntu Focal)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-cvm in Ubuntu.
https://bugs.launchpad.net/bugs/1956793

Title:
  linux-azure-cvm: Avoid leaking guest memory when communicating with
  the host

Status in linux-azure-cvm package in Ubuntu:
  New
Status in linux-azure-cvm source package in Focal:
  In Progress

Bug description:
  [Impact]

  Initialize memory of request offers message to be sent to the host so
  padding or uninitialized fields do not leak guest memory contents.

  Patch:

  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?h=hyperv-
  next

  [Test case]

  Testing the information leakage to the host is not viable, but since
  the patch the vmbus layer that affects all the hyper-v drivers, a boot
  test on Hyper-V and on Azure should be enough to validate the patch,
  considering how small the change is.

  [Potential regression]

  The change is very restricted, but on an eventual regression it might
  affect any of the hyperv guest drivers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure-cvm/+bug/1956793/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1956575] Re: [Regression] Focal kernel 5.4.0-92.103 fails to boot when Secure Encrypted Virtualization(SEV) is enabled

2022-01-06 Thread Marcelo Cerri
4.4 doesn't have the offending commit so marking it as invalid.

** Changed in: linux (Ubuntu Xenial)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1956575

Title:
  [Regression] Focal kernel  5.4.0-92.103 fails to boot when Secure
  Encrypted Virtualization(SEV) is enabled

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Xenial:
  Invalid
Status in linux source package in Bionic:
  New
Status in linux source package in Focal:
  In Progress
Status in linux source package in Hirsute:
  Invalid

Bug description:
  [Impact]

  The latest Focal kernel (linux-image-5.4.0-92-generic) fails to boot
  when SEV is enabled.

  The kernel panics with the following backtrace :

  [1.531125] ledtrig-cpu: registered to indicate activity on CPUs
  [1.531760] EFI Variables Facility v0.08 2004-May-17
  [1.532575] general protection fault:  [#1] SMP NOPTI
  [1.533116] CPU: 11 PID: 1 Comm: swapper/0 Not tainted 5.4.157-debug6 #15
  [1.533788] Hardware name: Scaleway SCW-ENT1-L, BIOS 0.0.0 02/06/2015
  [1.534429] RIP: 0010:efi_mokvar_sysfs_init+0x9d/0x184
  [1.534949] Code: 00 48 85 c0 0f 85 b3 00 00 00 48 c7 c7 b0 db e2 a1 41 bd 
f4 ff ff ff e8 98 90 16 ff e9 e6 00 00 00 48 85 d2 0f 85 a5 00 00 00 <80> 3b 00 
0f 84 b5 00 00 00 48 85 db 0f 84 ac 00 00 00 48 8b 3d 85
  [1.535120] RSP: 0018:b96e4001bdf8 EFLAGS: 00010202
  [1.535120] RAX: b6262a23e510e179 RBX: b625e392251db281 RCX: 

  [1.535120] RDX: b96e400cd000 RSI: 978437e5dc38 RDI: 
a2121860
  [1.535120] RBP: b96e4001be10 R08:  R09: 
0228
  [1.538947] R10: 0001 R11:  R12: 
978437e555a0
  [1.538947] R13:  R14:  R15: 

  [1.538947] FS:  () GS:97843f6c() 
knlGS:
  [1.538947] CS:  0010 DS:  ES:  CR0: 80050033
  [1.538947] CR2:  CR3: 00080011a060a001 CR4: 
00360ee0
  [1.538947] Call Trace:
  [1.538947]  ? efi_rci2_sysfs_init+0x29a/0x29a
  [1.538947]  do_one_initcall+0x4a/0x200
  [1.538947]  kernel_init_freeable+0x1c0/0x263
  [1.538947]  ? rest_init+0xb0/0xb0
  [1.538947]  kernel_init+0xe/0x110
  [1.538947]  ret_from_fork+0x22/0x40
  [1.538947] Modules linked in:
  [1.545871] ---[ end trace 815dc8177e65da02 ]---
  [1.546328] RIP: 0010:efi_mokvar_sysfs_init+0x9d/0x184
  [1.546872] Code: 00 48 85 c0 0f 85 b3 00 00 00 48 c7 c7 b0 db e2 a1 41 bd 
f4 ff ff ff e8 98 90 16 ff e9 e6 00 00 00 48 85 d2 0f 85 a5 00 00 00 <80> 3b 00 
0f 84 b5 00 00 00 48 85 db 0f 84 ac 00 00 00 48 8b 3d 85
  [1.548703] RSP: 0018:b96e4001bdf8 EFLAGS: 00010202
  [1.549218] RAX: b6262a23e510e179 RBX: b625e392251db281 RCX: 

  [1.549916] RDX: b96e400cd000 RSI: 978437e5dc38 RDI: 
a2121860
  [1.550617] RBP: b96e4001be10 R08:  R09: 
0228
  [1.551337] R10: 0001 R11:  R12: 
978437e555a0
  [1.552036] R13:  R14:  R15: 

  [1.552737] FS:  () GS:97843f6c() 
knlGS:
  [1.553529] CS:  0010 DS:  ES:  CR0: 80050033
  [1.554093] CR2:  CR3: 00080011a060a001 CR4: 
00360ee0
  [1.554818] Kernel panic - not syncing: Attempted to kill init! 
exitcode=0x000b
  [1.555335] Kernel Offset: 0x1fa0 from 0x8100 (relocation 
range: 0x8000-0xbfff)
  [1.555335] ---[ end Kernel panic - not syncing: Attempted to kill init! 
exitcode=0x000b ]---
  -

  The previous kernel (linux-image-5.4.0-91-generic) boots correctly
  with SEV.

  Bisection of the kernels b/w 5.4.0-91 and 5.4.0-92 identified the
  following commit as the source of regresssion :

  # git bisect good
  7ca05228f713c24eb55574b36e32d9b54c5a1b76 is the first bad commit
  commit 7ca05228f713c24eb55574b36e32d9b54c5a1b76
  Author: Lenny Szubowicz 
  Date:   Fri Sep 4 21:31:05 2020 -0400

  efi: Support for MOK variable config table

  BugLink: https://bugs.launchpad.net/bugs/1928679

  ...

  Since the panic happens in very early stages of boot, no trace of the
  panic is present in the log files and apparently it is not possible to
  collect a kernel crash dump, the crashkernel has not been enabled yet.

  [Test case]

  The kernel need to boot properly with SEV enabled.

  [Potential regression]

  The fix is very specific and restricted and should cause regressions,
  however it touches ioremap that is widely used.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1956575/+subscriptions


[Kernel-packages] [Bug 1956575] Re: [Regression] Focal kernel 5.4.0-92.103 fails to boot when Secure Encrypted Virtualization(SEV) is enabled

2022-01-06 Thread Marcelo Cerri
I also prepared a bionic/linux-gcp-5.4 test kernel with the fix and I
confirmed it also fixed the same boot problem in confidential computing
instances.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1956575

Title:
  [Regression] Focal kernel  5.4.0-92.103 fails to boot when Secure
  Encrypted Virtualization(SEV) is enabled

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux source package in Focal:
  In Progress
Status in linux source package in Hirsute:
  Invalid

Bug description:
  [Impact]

  The latest Focal kernel (linux-image-5.4.0-92-generic) fails to boot
  when SEV is enabled.

  The kernel panics with the following backtrace :

  [1.531125] ledtrig-cpu: registered to indicate activity on CPUs
  [1.531760] EFI Variables Facility v0.08 2004-May-17
  [1.532575] general protection fault:  [#1] SMP NOPTI
  [1.533116] CPU: 11 PID: 1 Comm: swapper/0 Not tainted 5.4.157-debug6 #15
  [1.533788] Hardware name: Scaleway SCW-ENT1-L, BIOS 0.0.0 02/06/2015
  [1.534429] RIP: 0010:efi_mokvar_sysfs_init+0x9d/0x184
  [1.534949] Code: 00 48 85 c0 0f 85 b3 00 00 00 48 c7 c7 b0 db e2 a1 41 bd 
f4 ff ff ff e8 98 90 16 ff e9 e6 00 00 00 48 85 d2 0f 85 a5 00 00 00 <80> 3b 00 
0f 84 b5 00 00 00 48 85 db 0f 84 ac 00 00 00 48 8b 3d 85
  [1.535120] RSP: 0018:b96e4001bdf8 EFLAGS: 00010202
  [1.535120] RAX: b6262a23e510e179 RBX: b625e392251db281 RCX: 

  [1.535120] RDX: b96e400cd000 RSI: 978437e5dc38 RDI: 
a2121860
  [1.535120] RBP: b96e4001be10 R08:  R09: 
0228
  [1.538947] R10: 0001 R11:  R12: 
978437e555a0
  [1.538947] R13:  R14:  R15: 

  [1.538947] FS:  () GS:97843f6c() 
knlGS:
  [1.538947] CS:  0010 DS:  ES:  CR0: 80050033
  [1.538947] CR2:  CR3: 00080011a060a001 CR4: 
00360ee0
  [1.538947] Call Trace:
  [1.538947]  ? efi_rci2_sysfs_init+0x29a/0x29a
  [1.538947]  do_one_initcall+0x4a/0x200
  [1.538947]  kernel_init_freeable+0x1c0/0x263
  [1.538947]  ? rest_init+0xb0/0xb0
  [1.538947]  kernel_init+0xe/0x110
  [1.538947]  ret_from_fork+0x22/0x40
  [1.538947] Modules linked in:
  [1.545871] ---[ end trace 815dc8177e65da02 ]---
  [1.546328] RIP: 0010:efi_mokvar_sysfs_init+0x9d/0x184
  [1.546872] Code: 00 48 85 c0 0f 85 b3 00 00 00 48 c7 c7 b0 db e2 a1 41 bd 
f4 ff ff ff e8 98 90 16 ff e9 e6 00 00 00 48 85 d2 0f 85 a5 00 00 00 <80> 3b 00 
0f 84 b5 00 00 00 48 85 db 0f 84 ac 00 00 00 48 8b 3d 85
  [1.548703] RSP: 0018:b96e4001bdf8 EFLAGS: 00010202
  [1.549218] RAX: b6262a23e510e179 RBX: b625e392251db281 RCX: 

  [1.549916] RDX: b96e400cd000 RSI: 978437e5dc38 RDI: 
a2121860
  [1.550617] RBP: b96e4001be10 R08:  R09: 
0228
  [1.551337] R10: 0001 R11:  R12: 
978437e555a0
  [1.552036] R13:  R14:  R15: 

  [1.552737] FS:  () GS:97843f6c() 
knlGS:
  [1.553529] CS:  0010 DS:  ES:  CR0: 80050033
  [1.554093] CR2:  CR3: 00080011a060a001 CR4: 
00360ee0
  [1.554818] Kernel panic - not syncing: Attempted to kill init! 
exitcode=0x000b
  [1.555335] Kernel Offset: 0x1fa0 from 0x8100 (relocation 
range: 0x8000-0xbfff)
  [1.555335] ---[ end Kernel panic - not syncing: Attempted to kill init! 
exitcode=0x000b ]---
  -

  The previous kernel (linux-image-5.4.0-91-generic) boots correctly
  with SEV.

  Bisection of the kernels b/w 5.4.0-91 and 5.4.0-92 identified the
  following commit as the source of regresssion :

  # git bisect good
  7ca05228f713c24eb55574b36e32d9b54c5a1b76 is the first bad commit
  commit 7ca05228f713c24eb55574b36e32d9b54c5a1b76
  Author: Lenny Szubowicz 
  Date:   Fri Sep 4 21:31:05 2020 -0400

  efi: Support for MOK variable config table

  BugLink: https://bugs.launchpad.net/bugs/1928679

  ...

  Since the panic happens in very early stages of boot, no trace of the
  panic is present in the log files and apparently it is not possible to
  collect a kernel crash dump, the crashkernel has not been enabled yet.

  [Test case]

  The kernel need to boot properly with SEV enabled.

  [Potential regression]

  The fix is very specific and restricted and should cause regressions,
  however it touches ioremap that is widely used.

To manage notifications about this bug go to:

[Kernel-packages] [Bug 1956575] Re: [Regression] Focal kernel 5.4.0-92.103 fails to boot when Secure Encrypted Virtualization(SEV) is enabled

2022-01-06 Thread Marcelo Cerri
The 5.11 hirsute kernel already contains the fix, so I'm marking it as
invalid:

https://git.launchpad.net/~ubuntu-
kernel/ubuntu/+source/linux/+git/hirsute/commit/?id=929ece70ad54afc1ca090ea1914b79def67137c1

** Description changed:

+ [Impact]
+ 
  The latest Focal kernel (linux-image-5.4.0-92-generic) fails to boot
  when SEV is enabled.
  
  The kernel panics with the following backtrace :
  
  [1.531125] ledtrig-cpu: registered to indicate activity on CPUs
  [1.531760] EFI Variables Facility v0.08 2004-May-17
  [1.532575] general protection fault:  [#1] SMP NOPTI
  [1.533116] CPU: 11 PID: 1 Comm: swapper/0 Not tainted 5.4.157-debug6 #15
  [1.533788] Hardware name: Scaleway SCW-ENT1-L, BIOS 0.0.0 02/06/2015
  [1.534429] RIP: 0010:efi_mokvar_sysfs_init+0x9d/0x184
  [1.534949] Code: 00 48 85 c0 0f 85 b3 00 00 00 48 c7 c7 b0 db e2 a1 41 bd 
f4 ff ff ff e8 98 90 16 ff e9 e6 00 00 00 48 85 d2 0f 85 a5 00 00 00 <80> 3b 00 
0f 84 b5 00 00 00 48 85 db 0f 84 ac 00 00 00 48 8b 3d 85
  [1.535120] RSP: 0018:b96e4001bdf8 EFLAGS: 00010202
  [1.535120] RAX: b6262a23e510e179 RBX: b625e392251db281 RCX: 

  [1.535120] RDX: b96e400cd000 RSI: 978437e5dc38 RDI: 
a2121860
  [1.535120] RBP: b96e4001be10 R08:  R09: 
0228
  [1.538947] R10: 0001 R11:  R12: 
978437e555a0
  [1.538947] R13:  R14:  R15: 

  [1.538947] FS:  () GS:97843f6c() 
knlGS:
  [1.538947] CS:  0010 DS:  ES:  CR0: 80050033
  [1.538947] CR2:  CR3: 00080011a060a001 CR4: 
00360ee0
  [1.538947] Call Trace:
  [1.538947]  ? efi_rci2_sysfs_init+0x29a/0x29a
  [1.538947]  do_one_initcall+0x4a/0x200
  [1.538947]  kernel_init_freeable+0x1c0/0x263
  [1.538947]  ? rest_init+0xb0/0xb0
  [1.538947]  kernel_init+0xe/0x110
  [1.538947]  ret_from_fork+0x22/0x40
  [1.538947] Modules linked in:
  [1.545871] ---[ end trace 815dc8177e65da02 ]---
  [1.546328] RIP: 0010:efi_mokvar_sysfs_init+0x9d/0x184
  [1.546872] Code: 00 48 85 c0 0f 85 b3 00 00 00 48 c7 c7 b0 db e2 a1 41 bd 
f4 ff ff ff e8 98 90 16 ff e9 e6 00 00 00 48 85 d2 0f 85 a5 00 00 00 <80> 3b 00 
0f 84 b5 00 00 00 48 85 db 0f 84 ac 00 00 00 48 8b 3d 85
  [1.548703] RSP: 0018:b96e4001bdf8 EFLAGS: 00010202
  [1.549218] RAX: b6262a23e510e179 RBX: b625e392251db281 RCX: 

  [1.549916] RDX: b96e400cd000 RSI: 978437e5dc38 RDI: 
a2121860
  [1.550617] RBP: b96e4001be10 R08:  R09: 
0228
  [1.551337] R10: 0001 R11:  R12: 
978437e555a0
  [1.552036] R13:  R14:  R15: 

  [1.552737] FS:  () GS:97843f6c() 
knlGS:
  [1.553529] CS:  0010 DS:  ES:  CR0: 80050033
  [1.554093] CR2:  CR3: 00080011a060a001 CR4: 
00360ee0
  [1.554818] Kernel panic - not syncing: Attempted to kill init! 
exitcode=0x000b
  [1.555335] Kernel Offset: 0x1fa0 from 0x8100 (relocation 
range: 0x8000-0xbfff)
  [1.555335] ---[ end Kernel panic - not syncing: Attempted to kill init! 
exitcode=0x000b ]---
  -
  
  The previous kernel (linux-image-5.4.0-91-generic) boots correctly with
  SEV.
  
  Bisection of the kernels b/w 5.4.0-91 and 5.4.0-92 identified the
  following commit as the source of regresssion :
  
  # git bisect good
  7ca05228f713c24eb55574b36e32d9b54c5a1b76 is the first bad commit
  commit 7ca05228f713c24eb55574b36e32d9b54c5a1b76
  Author: Lenny Szubowicz 
  Date:   Fri Sep 4 21:31:05 2020 -0400
  
- efi: Support for MOK variable config table
- 
- BugLink: https://bugs.launchpad.net/bugs/1928679
- 
+ efi: Support for MOK variable config table
+ 
+ BugLink: https://bugs.launchpad.net/bugs/1928679
+ 
  ...
  
  Since the panic happens in very early stages of boot, no trace of the
  panic is present in the log files and apparently it is not possible to
  collect a kernel crash dump, the crashkernel has not been enabled yet.
+ 
+ [Test case]
+ 
+ The kernel need to boot properly with SEV enabled.
+ 
+ [Potential regression]
+ 
+ The fix is very specific and restricted and should cause regressions,
+ however it touches ioremap that is widely used.

** Changed in: linux (Ubuntu Focal)
   Status: Confirmed => In Progress

** Changed in: linux (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1956575

Title:
  [Regression] Focal kernel  5.4.0-92.103 

[Kernel-packages] [Bug 1949770] Re: Enable arm64 for Hyper-V guests

2021-11-04 Thread Marcelo Cerri
** Summary changed:

- linux-azure: Enable arm64 for Hyper-V guests
+ Enable arm64 for Hyper-V guests

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1949770

Title:
  Enable arm64 for Hyper-V guests

Status in linux-azure package in Ubuntu:
  In Progress
Status in linux-azure source package in Hirsute:
  New
Status in linux-azure source package in Impish:
  New
Status in linux-azure source package in Jammy:
  In Progress

Bug description:
  SRU Justification

  [Impact]

  Since linux-azure can also be used for local Hyper-V guests on Windows
  10 Pro running on arm64 platforms, enable arm64 build for this kernel
  as well.

  [Test Case]

  Boot an arm64 VM on a machine running Win10Pro with Hyper-V.

  [Where things could go wrong]

  Some of the patches touch common PCI code. Device detection could be
  impacted.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1949770/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1949770] Re: linux-azure: Enable arm64

2021-11-04 Thread Marcelo Cerri
** Description changed:

  SRU Justification
  
  [Impact]
  
- Microsoft has asked to enable arm64 in Azure 5.11 and subsequent
- kernels.
+ Since linux-azure can also be used for local Hyper-V guests on Windows
+ 10 Pro running on arm64 platforms, enable arm64 build for this kernel as
+ well.
  
  [Test Case]
  
- Microsoft tested.
+ Boot an arm64 VM on a machine running Win10Pro with Hyper-V.
  
  [Where things could go wrong]
  
  Some of the patches touch common PCI code. Device detection could be
  impacted.
- 
- [Other Info]
- 
- SF: #00310705

** Summary changed:

- linux-azure: Enable arm64
+ linux-azure: Enable arm64 for Hyper-V guests

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1949770

Title:
  linux-azure: Enable arm64 for Hyper-V guests

Status in linux-azure package in Ubuntu:
  In Progress
Status in linux-azure source package in Hirsute:
  New
Status in linux-azure source package in Impish:
  New
Status in linux-azure source package in Jammy:
  In Progress

Bug description:
  SRU Justification

  [Impact]

  Since linux-azure can also be used for local Hyper-V guests on Windows
  10 Pro running on arm64 platforms, enable arm64 build for this kernel
  as well.

  [Test Case]

  Boot an arm64 VM on a machine running Win10Pro with Hyper-V.

  [Where things could go wrong]

  Some of the patches touch common PCI code. Device detection could be
  impacted.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1949770/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1915146] Re: Backport commits required for confidential VMs

2021-11-04 Thread Marcelo Cerri
** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1915146

Title:
  Backport commits required for confidential VMs

Status in linux-azure package in Ubuntu:
  In Progress

Bug description:
  Below are two sets of commits required for CVM:

  1. Core enablement of Linux to run as a Hyper-V guest with the SNP-enabled 
HCL.
  2. VMbus hardening.

  Patches related to core enablement of Linux to run as a Hyper-V guest
  with the SNP-enabled HCL are below:

  HV/Storvsc: Add bounce buffer support for Storvsc -
  
https://github.com/lantianyu/linux/commit/c46341863ba7cfaa11ed6c95d454769dcde57b84

  HV/Netvsc: Add SNP support for netvsc driver -
  
https://github.com/lantianyu/linux/commit/0026626dbc42bfcbe26d993bec104383f9d60e35

  x86/Hyper-V: Copy data from/to bounce buffer during IO operation -
  
https://github.com/lantianyu/linux/commit/5f948e69f2be44891af03d60b918a3bc0845f954

  x86/Hyper-V: Add new parameter for
  vmbus_sendpacket_pagebuffer()/mpb_desc() -
  
https://github.com/lantianyu/linux/commit/b484eebaf79340e29012a2dadb4518fa7d5d1284

  x86/Hyper-V: Initialize bounce buffer page cache and list -
  
https://github.com/lantianyu/linux/commit/8a437af5e4af945b28ba0071302dfa28a48df408

  hv/vmbus: Initialize VMbus ring buffer for Isolated VM -
  
https://github.com/lantianyu/linux/commit/45de7cff82cd6e99aedbd4cf2c44fa30298c0dea

  HV/Vmbus: Add SNP support for VMbus channel initiate message -
  
https://github.com/lantianyu/linux/commit/4bca8b9748dd17fb860a4528781932ade1825dd5

  HV: Add ghcb hvcall support for SNP VM -
  
https://github.com/lantianyu/linux/commit/bfb44533b884b08b639258f7150aa71dc148e221

  HV: Add Write/Read MSR registers via ghcb -
  
https://github.com/lantianyu/linux/commit/8cf6a0dea3189a654c41e16ad859c9ceb5bb940c

  HV: Get Hyper-V Isolated VM capability -
  
https://github.com/lantianyu/linux/commit/9290189014a1b231f70b5620338d61508da673df

  x86/Hyper-V: Add new hvcall guest address host visibility support -
  
https://github.com/lantianyu/linux/commit/deb6dc9bdbff7a6b16910ebe9aff266de9690cb2

  x86/Hyper-V: Add visibility parameter for vmbus_establish_gpadl() -
  
https://github.com/lantianyu/linux/commit/e697bc57e853f058eef9b2268b865aa8e574e233

  The following commit is also required by CVM support. It has been upstreamed. 
If ubuntu kernel doesn't contain the patch, it's necessary to backport the 
patch.
  x86/hyperv: Initialize clockevents earlier in CPU onlining - 
https://github.com/lantianyu/linux/commit/8815c2eec402080a4c5f2536668f6d5b7946ef8b

  VMbus hardening patches:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a76566595bfb242a7f4bedc77233e9194831ba3
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=44144185951a0ff9b50bf21c0cd1f79ff688e5ca
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e8b7db38449ac5b950a3f00519171c4be3e226ff
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=453de21c2b8281228173a7b689120b92929743d6
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d18fcc95f50950a99bd940d4e61a983f91d267a

  
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?id=ab548fd21e1cbe601ce5f775254a6d042c6495f2
  
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?id=244808e0302953de11dba1f8a580cdd1df35843d
  
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?id=91b1b640b834b2d6f330baf04c0cc049eca9d689

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=206ad34d52a2f1205c84d08c12fc116aad0eb407

  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=4424a8d1acc0a30542d4399e83c2a6cfcdd1eb71
  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=6809ea1c570b40c9b2f139684784d6318d958011

  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=46011a70c1c21a5dba02b38edeac16e667544361
  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=5c0c26e7dca8f892cc342213e737494d8fd3384f
  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=cbf0eda5de05545754540e0ad3173dca5737742e
  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=f844988bde35e491507a1b9b7f84b810464cbf78
  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=3f71d6b91e7e6fd594c0c8f18b8a1253fea0e093

  
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=0ba35fe91ce34f2d0feff626efd0062dac41781c
  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?id=8190826e75cee9d9c008d24d557ef1ce06f5e3e2
  

[Kernel-packages] [Bug 1945989] Re: Check for changes relevant for security certifications

2021-11-04 Thread Marcelo Cerri
Verified while preparing the derivatives kernels.

** Tags removed: verification-needed-focal verification-needed-impish
** Tags added: verification-done-focal verification-done-impish

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1945989

Title:
  Check for changes relevant for security certifications

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  Incomplete

Bug description:
  [Impact]

  When producing a new version of some kernels, we need to check for
  changes that might affect FIPS or other certs and justify why a commit
  was kept or removed.

  To simplify this process we can add an automated check that will abort
  the kernel preparation and build when such changes exist without a
  justification.

  [Test Plan]

  Check if the kernel preparation fails (cranky close) when one of a
  security certification changes is added.

  [Where problems could occur]

  No kernels should be affected until we enable this check on each one.
  Even when enabled, that only affects the kernel preparation and not
  the resulting kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1945989/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1948057] Re: linux-azure-cvm: Create a 5.4 based kernel

2021-11-04 Thread Marcelo Cerri
** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1948057

Title:
  linux-azure-cvm: Create a 5.4 based kernel

Status in linux-azure package in Ubuntu:
  In Progress

Bug description:
  linux-azure-cvm: Create a 5.4 based kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1948057/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1948057] [NEW] linux-azure-cvm: Create a 5.4 based kernel

2021-10-21 Thread Marcelo Cerri
Public bug reported:

linux-azure-cvm: Create a 5.4 based kernel

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1948057

Title:
  linux-azure-cvm: Create a 5.4 based kernel

Status in linux-azure package in Ubuntu:
  In Progress

Bug description:
  linux-azure-cvm: Create a 5.4 based kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1948057/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1945989] [NEW] Check for changes relevant for security certifications

2021-10-04 Thread Marcelo Cerri
Public bug reported:

[Impact]

When producing a new version of some kernels, we need to check for
changes that might affect FIPS or other certs and justify why a commit
was kept or removed.

To simplify this process we can add an automated check that will abort
the kernel preparation and build when such changes exist without a
justification.

[Test Plan]

Check if the kernel preparation fails (cranky close) when one of a
security certification changes is added.

[Where problems could occur]

No kernels should be affected until we enable this check on each one.
Even when enabled, that only affects the kernel preparation and not the
resulting kernel.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: New

** Affects: linux (Ubuntu Bionic)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: New

** Affects: linux (Ubuntu Focal)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: New

** Affects: linux (Ubuntu Impish)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: New

** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Bionic)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux (Ubuntu Impish)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Summary changed:

- Check for changes relevant for security certification
+ Check for changes relevant for security certifications

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1945989

Title:
  Check for changes relevant for security certifications

Status in linux package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux source package in Focal:
  New
Status in linux source package in Impish:
  New

Bug description:
  [Impact]

  When producing a new version of some kernels, we need to check for
  changes that might affect FIPS or other certs and justify why a commit
  was kept or removed.

  To simplify this process we can add an automated check that will abort
  the kernel preparation and build when such changes exist without a
  justification.

  [Test Plan]

  Check if the kernel preparation fails (cranky close) when one of a
  security certification changes is added.

  [Where problems could occur]

  No kernels should be affected until we enable this check on each one.
  Even when enabled, that only affects the kernel preparation and not
  the resulting kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1945989/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837040] Re: function traceon/off triggers in ftace from ubuntu_kernel_selftests failed on ARM64 / B-hwe P9

2021-09-23 Thread Marcelo Cerri
Spotted with hirsute/linux-azure 5.11.0-1017.18 on a single instance.

** Tags added: sru-20210906

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1837040

Title:
  function traceon/off triggers in ftace from ubuntu_kernel_selftests
  failed on ARM64 / B-hwe P9

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Invalid
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  Test failed with the disco master-next branch, issue spotted on
  Thunder X ARM64 (passed with Moonshot ARM64):

  TAP version 13
  selftests: ftrace: ftracetest
  
  === Ftrace unit tests ===
  [1] Basic trace file check[PASS]
  [2] Basic test for tracers[PASS]
  [3] Basic trace clock test[PASS]
  [4] Basic event tracing check [PASS]
  [5] Change the ringbuffer size[PASS]
  [6] Snapshot and tracing setting  [PASS]
  [7] trace_pipe and trace_marker   [PASS]
  [8] Generic dynamic event - add/remove kprobe events  [PASS]
  [9] Generic dynamic event - add/remove synthetic events   [PASS]
  [10] Generic dynamic event - selective clear (compatibility)  [PASS]
  [11] Generic dynamic event - generic clear event  [PASS]
  [12] event tracing - enable/disable with event level files[PASS]
  [13] event tracing - restricts events based on pid[PASS]
  [14] event tracing - enable/disable with subsystem level files[PASS]
  [15] event tracing - enable/disable with top level files  [PASS]
  [16] Test trace_printk from module[PASS]
  [17] ftrace - function graph filters with stack tracer[PASS]
  [18] ftrace - function graph filters  [PASS]
  [19] ftrace - function glob filters   [PASS]
  [20] ftrace - function pid filters[PASS]
  [21] ftrace - stacktrace filter command   [PASS]
  [22] ftrace - function trace with cpumask [PASS]
  [23] ftrace - test for function event triggers[PASS]
  [24] ftrace - function trace on module[PASS]
  [25] ftrace - function profiling  [PASS]
  [26] ftrace - function profiler with function tracing [PASS]
  [27] ftrace - test reading of set_ftrace_filter   [PASS]
  [28] ftrace - Max stack tracer[PASS]
  [29] ftrace - test for function traceon/off triggers  [FAIL]
  [30] Test creation and deletion of trace instances while setting an event 
[PASS]
  [31] Test creation and deletion of trace instances[PASS]
  [32] Kprobe dynamic event - adding and removing   [PASS]
  [33] Kprobe dynamic event - busy event check  [PASS]
  [34] Kprobe dynamic event with arguments  [PASS]
  [35] Kprobe event with comm arguments [PASS]
  [36] Kprobe event string type argument[PASS]
  [37] Kprobe event symbol argument [PASS]
  [38] Kprobe event argument syntax [PASS]
  [39] Kprobes event arguments with types   [PASS]
  [40] Kprobe event auto/manual naming  [PASS]
  [41] Kprobe dynamic event with function tracer[PASS]
  [42] Kprobe dynamic event - probing module[PASS]
  [43] Kretprobe dynamic event with arguments   [PASS]
  [44] Kretprobe dynamic event with maxactive   [PASS]
  [45] Register/unregister many kprobe events   [PASS]
  [46] Kprobe events - probe points [PASS]
  [47] Kprobe dynamic event - adding and removing   [PASS]
  [48] test for the preemptirqsoff tracer   [UNSUPPORTED]
  [49] Test wakeup tracer   [PASS]
  [50] Test wakeup RT tracer[PASS]
  [51] event trigger - test extended error support  [PASS]
  [52] event trigger - test field variable support  [PASS]
  [53] event trigger - test inter-event combined histogram trigger  [PASS]
  [54] event trigger - test multiple actions on hist trigger[PASS]
  [55] event trigger - test inter-event histogram trigger onmatch action
[PASS]
  [56] event trigger - test inter-event histogram trigger onmatch-onmax action  
[PASS]
  [57] event trigger - test inter-event histogram trigger onmax action  [PASS]
  [58] event trigger - test synthetic event create remove   [PASS]
  [59] event trigger - test synthetic_events syntax parser  [PASS]
  [60] event trigger - test event enable/disable trigger[PASS]
  [61] event trigger - test trigger filter  [PASS]
  [62] event trigger - test histogram modifiers [PASS]
  [63] event trigger - test histogram trigger   [PASS]
  [64] event trigger - test multiple histogram triggers [PASS]
  [65] event trigger - test snapshot-trigger[PASS]
  [66] event trigger - test stacktrace-trigger  [PASS]
  [67] trace_marker trigger - test histogram trigger[PASS]
  [68] trace_marker trigger - test snapshot trigger [PASS]
  [69] trace_marker trigger - test histogram with synthetic event against 
kernel event  [PASS]
  [70] trace_marker trigger - test histogram with synthetic event   [PASS]
  [71] event trigger - 

[Kernel-packages] [Bug 1925246] Re: binderfs support is not enabled

2021-09-23 Thread Marcelo Cerri
** Tags removed: verification-needed-focal verification-needed-hirsute
** Tags added: verification-done-focal verification-done-hirsute

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-5.8 in Ubuntu.
https://bugs.launchpad.net/bugs/1925246

Title:
  binderfs support is not enabled

Status in linux-azure package in Ubuntu:
  Fix Committed
Status in linux-azure-5.8 package in Ubuntu:
  Invalid
Status in linux-azure source package in Focal:
  Fix Committed
Status in linux-azure-5.8 source package in Focal:
  Fix Committed
Status in linux-azure source package in Hirsute:
  Fix Committed
Status in linux-azure-5.8 source package in Hirsute:
  Invalid
Status in linux-azure source package in Impish:
  Fix Committed
Status in linux-azure-5.8 source package in Impish:
  Invalid

Bug description:
  [Impact]

  Hey,

  in https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1914568
  we got binder support enabled but the configuration is completely
  different from what we have in our other cloud and generic kernels:

  ubuntu@machine-1:~$ cat /boot/config-5.4.0-1046-azure | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  # CONFIG_ANDROID_BINDERFS is not set
  CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set

  $ cat /boot/config-5.4.0-14-generic | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  CONFIG_ANDROID_BINDERFS=m
  CONFIG_ANDROID_BINDER_DEVICES=""
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set

  Not having binderfs support is breaking Anbox Cloud support. What is
  the reason for not having the config aligned between the kernels here?

  Thanks!

  
  [Test Plan]

  After installing the extra modules package, binderfs should be
  available via mount.

  [Where problems could occur]

  It could cause issues to any existing users of the existing
  binder_linux module. However this module is currently shipped as extra
  and should not affect regular users.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1925246/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1874186] Re: vmx_vmcs_shadow_test from ubunut_kvm_unit_tests timeout on E-KVM

2021-09-16 Thread Marcelo Cerri
** Tags added: 5.11 azure hirsute sru-20210906

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1874186

Title:
  vmx_vmcs_shadow_test from ubunut_kvm_unit_tests timeout on E-KVM

Status in ubuntu-kernel-tests:
  In Progress
Status in linux-kvm package in Ubuntu:
  Invalid

Bug description:
  Issue found on E-KVM 5.3.0-1016.17-kvm and can be reproduced on
  5.3.0-1015-kvm as well, thus this is not a regression.

  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: 
shadowed for VMWRITE (in 21056 cycles) 
  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: ALU 
flags after VMWRITE (1) are as expected (1)
  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: 
shadowed for VMREAD (in 20236 cycles)
  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: ALU 
flags after VMREAD (1) are as expected (1)
  qemu-system-x86_64: terminating on signal 15 from pid 2874 (timeout) 
  FAIL vmx_vmcs_shadow_test (timeout; duration=180)

  Need to test it with a longer timeout setting.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-1015-kvm 5.3.0-1015.16
  ProcVersionSignature: User Name 5.3.0-1015.16-kvm 5.3.18
  Uname: Linux 5.3.0-1015-kvm x86_64
  ApportVersion: 2.20.11-0ubuntu8.8
  Architecture: amd64
  Date: Wed Apr 22 04:37:11 2020
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1874186/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937078] Re: Drivers: hv: vmbus: Fix duplicate CPU assignments within a device

2021-09-13 Thread Marcelo Cerri
Hi, Tim. I'm dropping the 5.4 backport from focal/linux-azure in the
current cycle because this commit is causing the boot to hang:

http://10.246.72.46:8080/view/all/job/focal-linux-azure-azure-
amd64-5.4.0-Standard_A2_v2-ubuntu_boot/4/console

I managed to reproduce the problem manually and reverting the commit
solved the problem.

** Changed in: linux-azure (Ubuntu Focal)
   Status: Fix Committed => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1937078

Title:
  Drivers: hv: vmbus: Fix duplicate CPU assignments within a device

Status in linux-azure package in Ubuntu:
  Incomplete
Status in linux-azure source package in Focal:
  In Progress
Status in linux-azure source package in Hirsute:
  Fix Committed

Bug description:
  SRU Justification

  [Impact]

  Customers have degraded network performance on Hyper-V/Azure

  This is a request to pick up a patch from the upstream, the patch
  fixes an issue with Ubuntu as a hyper-v and Azure guest. This patch
  need to get picked up for 20.04, 18.04. The link to the upstream patch
  follows:

  
https://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux.git/commit/?h=hyperv-
  fixes=7c9ff3d61b253715dcf968a6307af148c9b2

  Description of issue and solution:

  The vmbus module uses a rotational algorithm to assign target CPUs to
  a device's channels. Depending on the timing of different device's channel
  offers, different channels of a device may be assigned to the same CPU.

  For example on a VM with 2 CPUs, if NIC A and B's channels are offered
  in the following order, NIC A will have both channels on CPU0, and
  NIC B will have both channels on CPU1 -- see below. This kind of
  assignment causes RSS load that is spreading across different channels
  to end up on the same CPU.

  Timing of channel offers:
  NIC A channel 0
  NIC B channel 0
  NIC A channel 1
  NIC B channel 1

  VMBUS ID 14: Class_ID = {f8615163-df3e-46c5-913f-f2d2f965ed0e} - Synthetic 
network adapter
  Device_ID = {cab064cd-1f31-47d5-a8b4-9d57e320cccd}
  Sysfs path: /sys/bus/vmbus/devices/cab064cd-1f31-47d5-a8b4-9d57e320cccd
  Rel_ID=14, target_cpu=0
  Rel_ID=17, target_cpu=0

  VMBUS ID 16: Class_ID = {f8615163-df3e-46c5-913f-f2d2f965ed0e} - Synthetic 
network adapter
  Device_ID = {244225ca-743e-4020-a17d-d7baa13d6cea}
  Sysfs path: /sys/bus/vmbus/devices/244225ca-743e-4020-a17d-d7baa13d6cea
  Rel_ID=16, target_cpu=1
  Rel_ID=18, target_cpu=1

  Update the vmbus CPU assignment algorithm to avoid duplicate CPU
  assignments within a device.

  The new algorithm iterates num_online_cpus + 1 times.
  The existing rotational algorithm to find "next NUMA & CPU" is still here.
  But if the resulting CPU is already used by the same device, it will try
  the next CPU.
  In the last iteration, it assigns the channel to the next available CPU
  like the existing algorithm. This is not normally expected, because
  during device probe, we limit the number of channels of a device to
  be <= number of online CPUs.

  [Test Plan]

  This could be tough to test as the patch fixes a race condition.

  [Where problems could occur]

  Network performance issues could persist.

  [Other Info]

  SF:#00315347

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1937078/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1925246] Re: binderfs support is not enabled

2021-09-10 Thread Marcelo Cerri
** Also affects: linux-azure (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux-azure (Ubuntu Focal)
   Status: New => Fix Committed

** Changed in: linux-azure (Ubuntu Hirsute)
   Status: New => Fix Committed

** Changed in: linux-azure (Ubuntu Impish)
   Status: New => Fix Committed

** Also affects: linux-azure-5.8 (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-azure-5.8 (Ubuntu Focal)
   Status: New => Fix Committed

** Changed in: linux-azure-5.8 (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux-azure-5.8 (Ubuntu Impish)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1925246

Title:
  binderfs support is not enabled

Status in linux-azure package in Ubuntu:
  Fix Committed
Status in linux-azure-5.8 package in Ubuntu:
  Invalid
Status in linux-azure source package in Focal:
  Fix Committed
Status in linux-azure-5.8 source package in Focal:
  Fix Committed
Status in linux-azure source package in Hirsute:
  Fix Committed
Status in linux-azure-5.8 source package in Hirsute:
  Invalid
Status in linux-azure source package in Impish:
  Fix Committed
Status in linux-azure-5.8 source package in Impish:
  Invalid

Bug description:
  [Impact]

  Hey,

  in https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1914568
  we got binder support enabled but the configuration is completely
  different from what we have in our other cloud and generic kernels:

  ubuntu@machine-1:~$ cat /boot/config-5.4.0-1046-azure | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  # CONFIG_ANDROID_BINDERFS is not set
  CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set

  $ cat /boot/config-5.4.0-14-generic | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  CONFIG_ANDROID_BINDERFS=m
  CONFIG_ANDROID_BINDER_DEVICES=""
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set

  Not having binderfs support is breaking Anbox Cloud support. What is
  the reason for not having the config aligned between the kernels here?

  Thanks!

  
  [Test Plan]

  After installing the extra modules package, binderfs should be
  available via mount.

  [Where problems could occur]

  It could cause issues to any existing users of the existing
  binder_linux module. However this module is currently shipped as extra
  and should not affect regular users.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1925246/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1925246] Re: binderfs support is not enabled

2021-09-08 Thread Marcelo Cerri
** Description changed:

+ [Impact]
+ 
  Hey,
  
  in https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1914568 we
  got binder support enabled but the configuration is completely different
  from what we have in our other cloud and generic kernels:
  
  ubuntu@machine-1:~$ cat /boot/config-5.4.0-1046-azure | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  # CONFIG_ANDROID_BINDERFS is not set
  CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
  
  $ cat /boot/config-5.4.0-14-generic | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  CONFIG_ANDROID_BINDERFS=m
  CONFIG_ANDROID_BINDER_DEVICES=""
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
  
  Not having binderfs support is breaking Anbox Cloud support. What is the
  reason for not having the config aligned between the kernels here?
  
  Thanks!
+ 
+ 
+ [Test Plan]
+ 
+ After installing the extra modules package, binderfs should be available
+ via mount.
+ 
+ [Where problems could occur]
+ 
+ It could cause issues to any existing users of the existing binder_linux
+ module. However this module is currently shipped as extra and should not
+ affect regular users.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1925246

Title:
  binderfs support is not enabled

Status in linux-azure package in Ubuntu:
  New

Bug description:
  [Impact]

  Hey,

  in https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1914568
  we got binder support enabled but the configuration is completely
  different from what we have in our other cloud and generic kernels:

  ubuntu@machine-1:~$ cat /boot/config-5.4.0-1046-azure | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  # CONFIG_ANDROID_BINDERFS is not set
  CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set

  $ cat /boot/config-5.4.0-14-generic | grep BINDER
  CONFIG_ANDROID_BINDER_IPC=m
  CONFIG_ANDROID_BINDERFS=m
  CONFIG_ANDROID_BINDER_DEVICES=""
  # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set

  Not having binderfs support is breaking Anbox Cloud support. What is
  the reason for not having the config aligned between the kernels here?

  Thanks!

  
  [Test Plan]

  After installing the extra modules package, binderfs should be
  available via mount.

  [Where problems could occur]

  It could cause issues to any existing users of the existing
  binder_linux module. However this module is currently shipped as extra
  and should not affect regular users.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1925246/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1882623] Re: VM enter into hung status after triggering a crash

2021-09-03 Thread Marcelo Cerri
** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-4.15 in Ubuntu.
https://bugs.launchpad.net/bugs/1882623

Title:
  VM enter into hung status after triggering a crash

Status in linux-azure package in Ubuntu:
  In Progress
Status in linux-azure-4.15 package in Ubuntu:
  Fix Committed
Status in linux-azure source package in Bionic:
  Fix Committed
Status in linux-azure-4.15 source package in Bionic:
  Fix Committed

Bug description:
  [Impact]

  * When kdumping on trusty/4.15 in an Azure instance, we observe quite
  frequently a stall on the kdump kernel, it gets blocked and soon we
  see a stack like the following:

  [ 65.452007] INFO: rcu_sched detected stalls on CPUs/tasks:
  [ 65.456004] 1-...!: (0 ticks this GP) idle=488/0/0 softirq=1/1 fqs=0
  [ 65.456004] (detected by 0, t=15002 jiffies, g=707, c=706, q=8457)
  [ 65.456004] rcu_sched kthread starved for 15002 jiffies! g707 c706 f0x0 
RCU_GP_WAIT_FQS(3) ->state=0x402 ->cpu=1

  * By using the Azure serial console, we collected a sysrq-w when the issue 
happens:
  [  529.515013] sysrq: Show Blocked State
  [  529.517730]   taskPC stack   pid father
  [  529.519006] kworker/u4:2D094  2 0x8000
  [  529.519006] Workqueue: events_unbound fsnotify_mark_destroy_workfn
  [  529.519006] Call Trace:
  [  529.519006]  __schedule+0x292/0x880
  [  529.519006]  schedule+0x36/0x80
  [  529.519006]  schedule_timeout+0x1d5/0x2f0
  [  529.519006]  ? check_preempt_wakeup+0x162/0x260
  [  529.519006]  wait_for_completion+0xa5/0x110
  [  529.519006]  ? wake_up_q+0x80/0x80
  [  529.519006]  __synchronize_srcu.part.14+0x67/0x80
  [  529.519006]  ? trace_raw_output_rcu_utilization+0x50/0x50
  [  529.519006]  ? __switch_to_asm+0x41/0x70
  [  529.519006]  synchronize_srcu+0xd1/0xd6
  [  529.519006]  fsnotify_mark_destroy_workfn+0x6d/0xc0
  [  529.519006]  process_one_work+0x14e/0x390
  [  529.519006]  worker_thread+0x1cc/0x3d0
  [  529.519006]  kthread+0x105/0x140
  [  529.519006]  ? max_active_store+0x60/0x60
  [  529.519006]  ? kthread_bind+0x20/0x20
  [  529.519006]  ret_from_fork+0x35/0x40
  [  529.519006] udevadm D0   544  1 0x
  [  529.519006] Call Trace:
  [  529.519006]  __schedule+0x292/0x880
  [  529.519006]  schedule+0x36/0x80
  [  529.519006]  schedule_timeout+0x1d5/0x2f0
  [  529.519006]  ? try_to_wake_up+0x4a/0x460
  [  529.519006]  ? try_to_wake_up+0x4a/0x460
  [  529.519006]  wait_for_completion+0xa5/0x110
  [  529.519006]  ? wake_up_q+0x80/0x80
  [  529.519006]  __flush_work.isra.29+0x119/0x1b0
  [  529.519006]  ? destroy_worker+0x90/0x90
  [  529.519006]  flush_delayed_work+0x3f/0x50
  [  529.519006]  fsnotify_wait_marks_destroyed+0x15/0x20
  [  529.519006]  fsnotify_destroy_group+0x4e/0xc0
  [  529.519006]  inotify_release+0x1e/0x50
  [  529.519006]  __fput+0xea/0x220
  [  529.519006]  fput+0xe/0x10
  [  529.519006]  task_work_run+0x8c/0xb0
  [  529.519006]  exit_to_usermode_loop+0x70/0xa9
  [  529.519006]  do_syscall_64+0x1b5/0x1e0
  [  529.519006]  entry_SYSCALL_64_after_hwframe+0x41/0xa6
  [  529.519006] dhclientD0   573572 0x
  [  529.519006] Call Trace:
  [  529.519006]  __schedule+0x292/0x880
  [  529.519006]  schedule+0x36/0x80
  [  529.519006]  schedule_timeout+0x1d5/0x2f0
  [  529.519006]  ? aa_profile_af_perm+0xb4/0xf0
  [  529.519006]  wait_for_completion+0xa5/0x110
  [  529.519006]  ? wake_up_q+0x80/0x80
  [  529.519006]  __wait_rcu_gp+0x123/0x150
  [  529.519006]  synchronize_sched+0x4e/0x60
  [  529.519006]  ? __call_rcu+0x2f0/0x2f0
  [  529.519006]  ? trace_raw_output_rcu_utilization+0x50/0x50
  [  529.519006]  synchronize_net+0x1c/0x30
  [  529.519006]  __unregister_prot_hook+0xcd/0xf0
  [  529.519006]  packet_do_bind+0x1bd/0x250
  [  529.519006]  packet_bind+0x2f/0x50
  [  529.519006]  SYSC_bind+0xd8/0x110
  [  529.519006]  ? sock_alloc_file+0x91/0x130
  [  529.519006]  SyS_bind+0xe/0x10
  [  529.519006]  do_syscall_64+0x80/0x1e0
  [  529.519006]  entry_SYSCALL_64_after_hwframe+0x41/0xa6

  * Bisecting mainline kernels, we found that v4.17-rc1 didn't reproduce
  the issue, whereas v4.16 reproduced. Then, a fine-grained git bisect
  led us to the fix - the following patch, when backported to a
  problematic version, fixes the issue: d8e462e19305 ("Drivers: hv:
  vmbus: Implement Direct Mode for stimer0")

  * In Azure/Hyper-V, before the aforementioned commit, timer interrupts
  were passed to the hypervisor through a vmbus message, a mechanism of
  communication of hyper-v guests/hypervisor. With the patch, a check is
  made (through MSR-like mechanism) and if the hypervisor supports, a
  direct timer IRQ mechanism is put in-place instead of the vmbus
  channel.

  * Our theory is that on kdump kernel, specially due to the single cpu
  nature, the vmbus-messaged timer IRQ could interfere with 

[Kernel-packages] [Bug 1939024] Re: linux-azure Enable CONFIG_RT_GROUP_SCHED

2021-09-02 Thread Marcelo Cerri
** Changed in: linux-azure (Ubuntu Focal)
   Status: Fix Committed => In Progress

** Changed in: linux-azure (Ubuntu Hirsute)
   Status: Fix Committed => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1939024

Title:
  linux-azure Enable CONFIG_RT_GROUP_SCHED

Status in linux-azure package in Ubuntu:
  In Progress
Status in linux-azure source package in Focal:
  In Progress
Status in linux-azure source package in Hirsute:
  In Progress
Status in linux-azure source package in Impish:
  In Progress

Bug description:
  SRU Justification

  [Impact]

  Microsoft has requested that CONFIG_RT_GROUP_SCHED be enabled. This
  option has no discernible runtime impact in the default case. As
  quoted from research performed by Colin King, "I ran some synthetic
  stress-ng throughput and latency tests with and without
  CONFIG_RT_GROUP_SCHED on CONFIG_RT_GROUP_SCHED. I don't see enough
  variation in the throughput or latency to warrant any concern about
  enabling this option. We have quite a bit of small jitter on the
  results, but overall the kernel results are similar enough to make me
  feel OK to enable this option for Focal."

  [Test Case]

  Microsoft has tested this option using kernels at
  https://kernel.ubuntu.com/~rtg/azure-rt-group-sched-sf00314473/. The
  customer requesting this config option verified that it satisfied
  their requirements. Microsft also determined that there were no
  performance regressions for the default case, i.e., when no RT
  priority threads were created.

  [Where things could go awry]

  Adding options to the scheduler could impact work loads that we have
  yet to observe.

  [Other Info]

  SF: 00314473

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1939024/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1942092] Re: linux-azure: main(): sched_setscheduler(): Operation not permitted

2021-09-02 Thread Marcelo Cerri
Confirmed with the kernel regression tests that the problem was solved.
Marking verification as done.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-5.8 in Ubuntu.
https://bugs.launchpad.net/bugs/1942092

Title:
  linux-azure: main(): sched_setscheduler(): Operation not permitted

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure-5.11 package in Ubuntu:
  New
Status in linux-azure-5.4 package in Ubuntu:
  New
Status in linux-azure-5.8 package in Ubuntu:
  New
Status in linux-azure source package in Trusty:
  New
Status in linux-azure-4.15 source package in Trusty:
  Invalid
Status in linux-azure-5.11 source package in Trusty:
  Invalid
Status in linux-azure-5.4 source package in Trusty:
  Invalid
Status in linux-azure-5.8 source package in Trusty:
  Invalid
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-4.15 source package in Xenial:
  Invalid
Status in linux-azure-5.11 source package in Xenial:
  Invalid
Status in linux-azure-5.4 source package in Xenial:
  Invalid
Status in linux-azure-5.8 source package in Xenial:
  Invalid
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  New
Status in linux-azure-5.11 source package in Bionic:
  Invalid
Status in linux-azure-5.4 source package in Bionic:
  New
Status in linux-azure-5.8 source package in Bionic:
  Invalid
Status in linux-azure source package in Focal:
  New
Status in linux-azure-4.15 source package in Focal:
  Invalid
Status in linux-azure-5.11 source package in Focal:
  New
Status in linux-azure-5.4 source package in Focal:
  Invalid
Status in linux-azure-5.8 source package in Focal:
  New
Status in linux-azure source package in Hirsute:
  New
Status in linux-azure-4.15 source package in Hirsute:
  Invalid
Status in linux-azure-5.11 source package in Hirsute:
  Invalid
Status in linux-azure-5.4 source package in Hirsute:
  Invalid
Status in linux-azure-5.8 source package in Hirsute:
  Invalid

Bug description:
  [Impact]

  We have several regressions with RT and ADT with the azure kernels.
  The tests seem to fail when calling sched_setscheduler() or with
  related operations. This was probably introduced by LP:#1939024 that
  enabled CONFIG_RT_GROUP_SCHED.

  We should revert this change until we better understand the impact it
  can cause.

  * ubuntu_ltp_stable

  The ltp syscall regression test is failing for all the azure kernels
  with:

  main(): sched_setscheduler(): Operation not permitted

  http://10.246.75.167/2021.08.16/hirsute/linux-
  azure/5.11.0-1014.15/sru-azure-azure-Standard_A2_v2-ubuntu_ltp_stable-
  log.txt

  * ubuntu_qrt_apparmor

  Error: syscall_setscheduler failed. Test 'syscall_setscheduler --
  unconfined' was expected to 'pass'. Reason for failure 'FAIL: Can't
  set SCHED_RR: Operation not permitted'

  Error: syscall_setscheduler failed. Test 'syscall_setscheduler --
  unconfined' was expected to 'pass'. Reason for failure 'FAIL: Can't
  set SCHED_RR: Operation not permitted'

  * systemd ADT (Hirsute)

  https://autopkgtest.ubuntu.com/results/autopkgtest-
  hirsute/hirsute/amd64/s/systemd/20210827_233206_a2599@/log.gz

  [Test Plan]

  The kernel should pass the regression and adt tests.

  [Where problems could occur]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1942092/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1942092] [NEW] linux-azure: main(): sched_setscheduler(): Operation not permitted

2021-08-30 Thread Marcelo Cerri
Public bug reported:

[Impact]

We have several regressions with RT and ADT with the azure kernels. The
tests seem to fail when calling sched_setscheduler() or with related
operations. This was probably introduced by LP:#1939024 that enabled
CONFIG_RT_GROUP_SCHED.

We should revert this change until we better understand the impact it
can cause.

* ubuntu_ltp_stable

The ltp syscall regression test is failing for all the azure kernels
with:

main(): sched_setscheduler(): Operation not permitted

http://10.246.75.167/2021.08.16/hirsute/linux-azure/5.11.0-1014.15/sru-
azure-azure-Standard_A2_v2-ubuntu_ltp_stable-log.txt

* ubuntu_qrt_apparmor

Error: syscall_setscheduler failed. Test 'syscall_setscheduler --
unconfined' was expected to 'pass'. Reason for failure 'FAIL: Can't set
SCHED_RR: Operation not permitted'

Error: syscall_setscheduler failed. Test 'syscall_setscheduler --
unconfined' was expected to 'pass'. Reason for failure 'FAIL: Can't set
SCHED_RR: Operation not permitted'

* systemd ADT (Hirsute)

https://autopkgtest.ubuntu.com/results/autopkgtest-
hirsute/hirsute/amd64/s/systemd/20210827_233206_a2599@/log.gz

[Test Plan]

The kernel should pass the regression and adt tests.

[Where problems could occur]

** Affects: ubuntu-kernel-tests
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: New

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-5.11 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-5.4 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-5.8 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure (Ubuntu Trusty)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Trusty)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.11 (Ubuntu Trusty)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.4 (Ubuntu Trusty)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.8 (Ubuntu Trusty)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure (Ubuntu Xenial)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Xenial)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.11 (Ubuntu Xenial)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.4 (Ubuntu Xenial)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.8 (Ubuntu Xenial)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure (Ubuntu Bionic)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-4.15 (Ubuntu Bionic)
 Importance: Undecided
 Status: New

** Affects: linux-azure-5.11 (Ubuntu Bionic)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.4 (Ubuntu Bionic)
 Importance: Undecided
 Status: New

** Affects: linux-azure-5.8 (Ubuntu Bionic)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Focal)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.11 (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: linux-azure-5.4 (Ubuntu Focal)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.8 (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: linux-azure (Ubuntu Hirsute)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Hirsute)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.11 (Ubuntu Hirsute)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.4 (Ubuntu Hirsute)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-5.8 (Ubuntu Hirsute)
 Importance: Undecided
 Status: Invalid


** Tags: 4.15 5.11 5.4 azure bionic focal hirsute kqa-blocker sru-20210816 
trusty ubuntu-ltp-stable ubuntu-qrt-apparmor xenial

** Tags added: 4.15 5.11 5.4 azure bionic focal hirsute kqa-blocker
sru-20210816 trusty ubuntu-ltp-stable ubuntu-qrt-apparmor xenial

** Also affects: linux-azure (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-5.11 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-5.4 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-5.4 (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-5.11 (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-azure

[Kernel-packages] [Bug 1892213] Re: psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with focal/groovy/hirsute/impish

2021-08-26 Thread Marcelo Cerri
** Tags added: sru-20210816

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1892213

Title:
  psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
  focal/groovy/hirsute/impish

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  Testing failed on focal/linux 5.4.0-44.48:
  amd64: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-focal/focal/amd64/l/linux/20200812_171444_31971@/log.gz
  arm64: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-focal/focal/arm64/l/linux/20200812_210509_145fd@/log.gz
  ppc64el: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-focal/focal/ppc64el/l/linux/20200812_165855_1dabd@/log.gz
  s390x: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-focal/focal/s390x/l/linux/20200812_153600_9c7cb@/log.gz

  psock_snd.sh output:

  16:28:30 DEBUG| [stdout] # selftests: net: psock_snd.sh
  16:28:31 DEBUG| [stdout] # dgram
  16:28:31 DEBUG| [stdout] # tx: 128
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # dgram bind
  16:28:31 DEBUG| [stdout] # tx: 128
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw
  16:28:31 DEBUG| [stdout] # tx: 142
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw bind
  16:28:31 DEBUG| [stdout] # tx: 142
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw qdisc bypass
  16:28:31 DEBUG| [stdout] # tx: 142
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw vlan
  16:28:31 DEBUG| [stdout] # tx: 146
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw vnet hdr
  16:28:31 DEBUG| [stdout] # tx: 152
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw csum_off
  16:28:31 DEBUG| [stdout] # tx: 152
  16:28:31 DEBUG| [stdout] # rx: 142
  16:28:31 DEBUG| [stdout] # rx: 100
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw csum_off with bad offset (fails)
  16:28:31 DEBUG| [stdout] # ./psock_snd: write: Invalid argument
  16:28:31 DEBUG| [stdout] # raw min size
  16:28:31 DEBUG| [stdout] # tx: 42
  16:28:31 DEBUG| [stdout] # rx: 0
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw mtu size
  16:28:31 DEBUG| [stdout] # tx: 1514
  16:28:31 DEBUG| [stdout] # rx: 1472
  16:28:31 DEBUG| [stdout] # OK
  16:28:31 DEBUG| [stdout] # 
  16:28:31 DEBUG| [stdout] # raw mtu size + 1 (fails)
  16:28:31 DEBUG| [stdout] # ./psock_snd: write: Message too long
  16:28:31 DEBUG| [stdout] # raw vlan mtu size + 1 (fails)
  16:28:31 DEBUG| [stdout] # ./psock_snd: write: Message too long
  16:28:32 DEBUG| [stdout] # dgram mtu size
  16:28:32 DEBUG| [stdout] # tx: 1500
  16:28:32 DEBUG| [stdout] # rx: 1472
  16:28:32 DEBUG| [stdout] # OK
  16:28:32 DEBUG| [stdout] # 
  16:28:32 DEBUG| [stdout] # dgram mtu size + 1 (fails)
  16:28:32 DEBUG| [stdout] # ./psock_snd: write: Message too long
  16:28:32 DEBUG| [stdout] # raw truncate hlen (fails: does not arrive)
  16:28:32 DEBUG| [stdout] # tx: 14
  16:28:32 DEBUG| [stdout] # ./psock_snd: recv: Resource temporarily unavailable
  16:28:32 DEBUG| [stdout] # raw truncate hlen - 1 (fails: EINVAL)
  16:28:32 DEBUG| [stdout] # ./psock_snd: write: Invalid argument
  16:28:32 DEBUG| [stdout] # raw gso min size
  16:28:32 DEBUG| [stdout] # tx: 1525
  16:28:32 DEBUG| [stdout] # rx: 1473
  16:28:32 DEBUG| [stdout] # OK
  16:28:32 DEBUG| [stdout] # 
  16:28:32 DEBUG| [stdout] # raw gso min size - 1 (fails)
  16:28:32 DEBUG| [stdout] # tx: 1524
  16:28:32 DEBUG| [stdout] # rx: 1472
  16:28:32 DEBUG| [stdout] # OK
  16:28:32 DEBUG| [stdout] # 
  16:28:32 DEBUG| [stdout] not ok 22 selftests: net: psock_snd.sh # exit=1

  This failure is similar to bug 1884234, however, this test didn't fail
  on ADT with focal/linux before 5.4.0-44.48.

To manage 

[Kernel-packages] [Bug 1933388] Re: SR-IOV broken in Ubuntu 20.04.2 LTS

2021-08-17 Thread Marcelo Cerri
Does the problem happen when using the 5.11 provided by linux-azure-
edge? This kernel can be installed with `apt-get install linux-azure-
edge`.

The 5.11 kernel is scheduled to become the default linux-azure kernel
soon.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1933388

Title:
  SR-IOV broken in Ubuntu 20.04.2 LTS

Status in linux-azure package in Ubuntu:
  New

Bug description:
  SR-IOV does not work since Ubuntu Server 18.04.2 LTS, once the HWE
  kernel (4.18.0-15 generic x86_64)) has been installed on that version.
  Please also see ticket:
  https://bugs.launchpad.net/ubuntu/+source/linux-hwe/+bug/1818400

  This bug report was created for Ubuntu 20.04.02 LTS, since the kernel
  for the previous bug report is no longer being supported and a
  developer requested us to make a new bug report for the new Ubuntu
  version...

  Environment:
  Windows Server 2019
  Fresh Hyper-V generation 2 VM (configuration version 9.0)
  SR-IOV enabled on the virtual switch (Intel I350-T2 physical network adapter)
  SR-IOV enabled on the virtual network card of the VM

  Steps to reproduce:
  Install Ubuntu Server 20.04.2 LTS
  Verify SR-IOV is enabled in the Networking tab of the Hyper-V manager

  Check SR-IOV status in the Networking tab of the Hyper-V manager. It
  will show status degraded (SR-IOV not operational)

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.8.0-1033-azure 5.8.0-1033.35~20.04.1
  ProcVersionSignature: Ubuntu 5.8.0-1033.35~20.04.1-azure 5.8.18
  Uname: Linux 5.8.0-1033-azure x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Wed Jun 23 23:00:26 2021
  InstallationDate: Installed on 2020-09-15 (281 days ago)
  InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-azure-5.8
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1933388/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1904632] Re: Ubuntu 18.04 Azure VM host kernel panic

2021-08-17 Thread Marcelo Cerri
** Changed in: linux-azure (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1904632

Title:
  Ubuntu 18.04 Azure VM host kernel panic

Status in linux-azure package in Ubuntu:
  Invalid

Bug description:
  Running a container on an DV3 Standard_D8_v3 Azure host, as the
  container comes up, the Azure host VM kernel panics per the logs
  below.

  Isolated the issue to a process in the container which uses the
  virtual NICs available on the Azure host. The container also is
  running Ubuntu 18.04 based packages. The problem happens every single
  time the container is started, unless its NIC access process is not
  started.

  Has this sort of kernel panic on Azure been seen and what is the root
  cause and remedy please.

  Also the kernel logs on the Azure host show it vulnerable to the
  following CVE. There are other VMs and containers that can run on the
  Azure host without a kernel panic on it, but providing this info in
  case there is some tie-in to the panic.

  https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646

  Kernel panic from the Azure Host console:

  
Microsoft.EnterpriseCloud.Monitoring.OmsAgentForLinux_1.13.33_e857c609-bc35-4b66-9a8b-e86fd8707e82.scope
  2020-11-17T00:50:11.537914Z INFO MonitorHandler ExtHandler Stopped tracking 
cgroup: Microsoft.EnterpriseCloud.Monitoring.OmsAgentForLinux-1.13.33, path: 
/sys/fs/cgroup/memory/system.slice/Microsoft.EnterpriseCloud.Monitoring.OmsAgentForLinux_1.13.33_e857c609-bc35-4b66-9a8b-e86fd8707e82.scope
  2020-11-17T00:50:23.291433Z INFO ExtHandler ExtHandler Checking for agent 
updates (family: Prod)
  2020-11-17T00:51:11.677191Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent 
WALinuxAgent-2.2.52 is running as the goal state agent [DEBUG HeartbeatCounter: 
7;HeartbeatId: 8A2DD5B7-02E5-46E2-9EDB-F8CCBA274479;DroppedPackets: 
0;UpdateGSErrors: 0;AutoUpdate: 1]
  [11218.537937] PANIC: double fault, error_code: 0x0
  [11218.541423] Kernel panic - not syncing: Machine halted.
  [11218.541423] CPU: 0 PID: 9281 Comm: vmxt Not tainted 4.15.18+test #1
  [11218.541423] Hardware name: Microsoft Corporation Virtual Machine/Virtual 
Machine, BIOS 090008  12/07/2018
  [11218.541423] Call Trace:
  [11218.541423]  <#DF>
  [11218.541423]  dump_stack+0x63/0x8b
  [11218.541423]  panic+0xe4/0x244
  [11218.541423]  df_debug+0x2d/0x30
  [11218.541423]  do_double_fault+0x9a/0x130
  [11218.541423]  double_fault+0x1e/0x30
  [11218.541423] RIP: 0010:0x1a80
  [11218.541423] RSP: 0018:2200 EFLAGS: 00010096
  [11218.541423] RAX: 0102 RBX: f7a40768 RCX: 
002f
  [11218.541423] RDX: f7ee9970 RSI: f7a40700 RDI: 
f7c3a000
  [11218.541423] RBP: fffd6430 R08:  R09: 

  [11218.541423] R10:  R11:  R12: 

  [11218.541423] R13:  R14:  R15: 

  [11218.541423]  
  [11218.541423] Kernel Offset: 0x2a40 from 0x8100 (relocation 
range: 0x8000-0xbfff)
  [11218.541423] ---[ end Kernel panic - not syncing: Machine halted.
  [11218.636804] [ cut here ]
  [11218.640802] sched: Unexpected reschedule of offline CPU#2!
  [11218.640802] WARNING: CPU: 0 PID: 9281 at arch/x86/kernel/smp.c:128 
native_smp_send_reschedule+0x3f/0x50
  [11218.640802] Modules linked in: xt_nat xt_u32 vxlan ip6_udp_tunnel 
udp_tunnel veth nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo xt_addrtype 
br_netfilter xt_CHECKSUM iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4 
iptable_nat ipt_REJECT nf_reject_ipv4 xt_tcpudp bridge stp llc ebtable_filter 
ebtables ip6table_filter ip6_tables iptable_filter aufs xt_owner 
iptable_security xt_conntrack overlay openvswitch nsh nf_conntrack_ipv6 
nf_nat_ipv6 nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_defrag_ipv6 nf_nat 
nf_conntrack nls_iso8859_1 joydev input_leds mac_hid kvm_intel hv_balloon kvm 
serio_raw irqbypass intel_rapl_perf sch_fq_codel ib_iser rdma_cm iw_cm ib_cm 
ib_core iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi ip_tables x_tables 
autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov
  [11218.640802]  async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic crct10dif_pclmul 
crc32_pclmul hid_hyperv ghash_clmulni_intel hv_utils hv_storvsc pcbc ptp 
hv_netvsc hid pps_core scsi_transport_fc hyperv_keyboard aesni_intel aes_x86_64 
crypto_simd hyperv_fb floppy glue_helper cryptd psmouse hv_vmbus i2c_piix4 
pata_acpi
  [11218.640802] CPU: 0 PID: 9281 Comm: vmxt Not tainted 4.15.18+test #1
  [11218.640802] Hardware name: Microsoft Corporation Virtual Machine/Virtual 
Machine, BIOS 090008  12/07/2018
  [11218.640802] RIP: 0010:native_smp_send_reschedule+0x3f/0x50
  [11218.640802] 

[Kernel-packages] [Bug 1927438] Re: Commits To Fix Kdump Failures

2021-08-17 Thread Marcelo Cerri
** Changed in: linux-azure (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1927438

Title:
  Commits To Fix Kdump Failures

Status in linux-azure package in Ubuntu:
  Fix Released

Bug description:
  Microsoft received a customer report of failures when trying to take a
  kdump.  This issue was resolved by three small Linux kernel fixes.

  Microsoft would like to request this following three commits in all
  supported releases:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/video/fbdev/hyperv_fb.c?id=aa5b7d11c7cb87c266d705b237368985e7171958

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv/channel_mgmt.c?id=77db0ec8b7764cb9b09b78066ebfd47b2c0c1909

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv/channel_mgmt.c?id=8c2d5e0640e53c14b6240e9bf1e32a2226e6e6ca

  Patch #1 solves a problem where the “Unable to send packet via vmbus”
  message is output continuously.  But with that problem fixed, the
  second problem can occur where the kdump kernel panics due to
  receiving an unexpected VMbus UNLOAD complete message.

  Patch #2 prevents the UNLOAD complete message from ever occurring in
  the kdump kernel.  But if the UNLOAD complete message does occur at
  some unexpected time, Patch #3 prevents it from causing a panic.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1927438/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1830585] Re: cpuset_memory_spread from controllers test suite in LTP failed (hog the memory on the unexpected node)

2021-08-13 Thread Marcelo Cerri
** Tags added: fips sru-20210719

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1830585

Title:
  cpuset_memory_spread from controllers test suite in LTP failed (hog
  the memory on the unexpected node)

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  Test failed with:
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).

  <<>>
  tag=cpuset_memory_spread stime=1558937747
  cmdline="   cpuset_memory_spread_testset.sh"
  contacts=""
  analysis=exit
  <<>>
  100+0 records in
  100+0 records out
  104857600 bytes (105 MB, 100 MiB) copied, 0.0993112 s, 1.1 GB/s
  cpuset_memory_spread 1 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 3 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 5 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).
  cpuset_memory_spread 9 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 11 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 13 TPASS: Cpuset memory spread page test succeeded.
  <<>>
  initiation_status="ok"
  duration=10 termination_type=exited termination_id=1 corefile=no
  cutime=364 cstime=383
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-15-generic 5.0.0-15.16
  ProcVersionSignature: User Name 5.0.0-15.16-generic 5.0.6
  Uname: Linux 5.0.0-15-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 27 05:39 seq
   crw-rw 1 root audio 116, 33 May 27 05:39 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon May 27 06:16:49 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-15-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-15-generic N/A
   linux-backports-modules-5.0.0-15-generic  N/A
   linux-firmware1.178.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.product.sku: 780020-S01
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1830585/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1866591] Re: vmx_pending_event_test failed in ubuntu_kvm_unit_tests

2021-08-13 Thread Marcelo Cerri
** Tags added: sru-20210719

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1866591

Title:
  vmx_pending_event_test failed in ubuntu_kvm_unit_tests

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  New
Status in linux source package in Bionic:
  Confirmed

Bug description:
  Issue found on bare-metal node r5.metal, i3.metal, c5.metal

  timeout -k 1s --foreground 30 /usr/bin/qemu-system-x86_64 -nodefaults -device 
pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none -serial 
stdio -device pci-testdev -machine accel=kvm -kernel /tmp/tmp.132aLPLaXz -smp 1 
-cpu host,+vmx -append vmx_pending_event_test # -initrd /tmp/tmp.nWvh3t6ooD
   enabling apic
   paging enabled
   cr0 = 80010011
   cr3 = 477000
   cr4 = 20

   Test suite: vmx_pending_event_test
   FAIL: x86/vmx_tests.c:2184: Assertion failed: (expected) == (actual)
   LHS: 0x0012 - 
''''''''''''''0001'0010 
- 18
   RHS: 00 - 
''''''''''''''' 
- 0
   Expected VMX_VMCALL, got VMX_EXC_NMI.
   STACK: 405e1c 405e46 4060e4 4061a1 401556 4039f1 400312
   SUMMARY: 4 tests, 1 unexpected failures
   FAIL vmx_pending_event_test (4 tests, 1 unexpected failures)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1866591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1748103] Re: apic test in kvm-unit-test failed with timeout

2021-08-13 Thread Marcelo Cerri
** Tags added: sru-20210719

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1748103

Title:
  apic test in kvm-unit-test failed with timeout

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-edge package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-edge source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-edge source package in Bionic:
  New

Bug description:
  With Joshua's comment in bug 1719524: "Nested KVM can only be tried on
  instance sizes with nested Hypervisor support: Ev3 and Dv3.", although
  the instance name is E4v3 here but I can start a KVM on it.

  Test apic will timeout on it.

  Steps:
  1. git clone --depth=1 
https://git.kernel.org/pub/scm/virt/kvm/kvm-unit-tests.git
  2. cd kvm-unit-tests; ./configure; make
  3. Run the apic test as root:
   
  # TESTNAME=apic TIMEOUT=30 ACCEL= ./x86/run x86/apic.flat -smp 2 -cpu 
qemu64,+x2apic,+tsc-deadline
  timeout -k 1s --foreground 30 /usr/bin/qemu-system-x86_64 -nodefaults -device 
pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none -serial 
stdio -device pci-testdev -machine accel=kvm -kernel x86/apic.flat -smp 2 -cpu 
qemu64,+x2apic,+tsc-deadline # -initrd /tmp/tmp.onXtr5JVp7
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  apic version: 1050014
  PASS: apic existence
  PASS: xapic id matches cpuid
  PASS: writeable xapic id
  PASS: non-writeable x2apic id
  PASS: sane x2apic id
  FAIL: x2apic id matches cpuid
  PASS: correct xapic id after reset
  PASS: apic_disable: Local apic enabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is set
  PASS: apic_disable: Local apic disabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is clear
  PASS: apic_disable: Local apic enabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is set
  x2apic enabled
  PASS: x2apic enabled to invalid state
  PASS: x2apic enabled to apic enabled
  PASS: disabled to invalid state
  PASS: disabled to x2apic enabled
  PASS: apic enabled to invalid state
  PASS: apicbase: relocate apic
  PASS: apicbase: reserved physaddr bits
  PASS: apicbase: reserved low bits
  PASS: self ipi
  starting broadcast (x2apic)
  PASS: APIC physical broadcast address
  PASS: APIC physical broadcast shorthand
  PASS: nmi-after-sti
  qemu-system-x86_64: terminating on signal 15 from pid 7246

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.14.0-1004-azure-edge 4.14.0-1004.4
  ProcVersionSignature: User Name 4.14.0-1004.4-username-edge 4.14.14
  Uname: Linux 4.14.0-1004-azure-edge x86_64
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  Date: Thu Feb  8 06:00:55 2018
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-azure-edge
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  DistroRelease: Ubuntu 16.04
  Package: linux-azure-edge
  PackageArchitecture: amd64
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: User Name 4.13.0-1009.12-username 4.13.13
  Tags:  xenial uec-images
  Uname: Linux 4.13.0-1009-azure x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm audio cdrom dialout dip floppy libvirtd lxd netdev plugdev 
sudo video
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1748103/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937846] Re: linux-azure: Ensure the latest linux-image-sgx is installed with the 5.11 kernels

2021-08-12 Thread Marcelo Cerri
** Changed in: linux-azure (Ubuntu Hirsute)
   Status: In Progress => Fix Committed

** Changed in: linux-azure-5.11 (Ubuntu Focal)
   Status: New => Fix Committed

** Tags removed: verification-needed-hirsute
** Tags added: verification-done-hirsute

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-5.11 in Ubuntu.
https://bugs.launchpad.net/bugs/1937846

Title:
  linux-azure: Ensure the latest linux-image-sgx is installed with the
  5.11 kernels

Status in linux-azure package in Ubuntu:
  In Progress
Status in linux-azure-5.11 package in Ubuntu:
  New
Status in linux-azure source package in Focal:
  Invalid
Status in linux-azure-5.11 source package in Focal:
  Fix Committed
Status in linux-azure source package in Hirsute:
  Fix Committed
Status in linux-azure-5.11 source package in Hirsute:
  Invalid

Bug description:
  [Impact]

  The 5.11 kernels include the upstream version of the SGX support. To
  ensure a better transition from the DCAP module, it's necessary to
  ensure the latest linux-base-sgx is installed with the kernel.

  [Test Plan]

  Check if the latest linux-base-sgx is installed when installing the
  5.11 linux-azure kernels.

  [Where problems could occur]

  Problems with the linux-base-sgx dependency will cause the kernel to
  not be installed.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1937846/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937846] Re: linux-azure: Ensure the latest linux-image-sgx is installed with the 5.11 kernels

2021-07-23 Thread Marcelo Cerri
** Also affects: linux-azure-5.11 (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-azure-5.11 (Ubuntu)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Also affects: linux-azure (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-5.11 (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-5.11 (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Changed in: linux-azure (Ubuntu Focal)
   Status: New => Invalid

** Changed in: linux-azure-5.11 (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux-azure (Ubuntu Hirsute)
   Status: New => In Progress

** Changed in: linux-azure (Ubuntu Hirsute)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux-azure-5.11 (Ubuntu Focal)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1937846

Title:
  linux-azure: Ensure the latest linux-image-sgx is installed with the
  5.11 kernels

Status in linux-azure package in Ubuntu:
  In Progress
Status in linux-azure-5.11 package in Ubuntu:
  New
Status in linux-azure source package in Focal:
  Invalid
Status in linux-azure-5.11 source package in Focal:
  New
Status in linux-azure source package in Hirsute:
  In Progress
Status in linux-azure-5.11 source package in Hirsute:
  Invalid

Bug description:
  [Impact]

  The 5.11 kernels include the upstream version of the SGX support. To
  ensure a better transition from the DCAP module, it's necessary to
  ensure the latest linux-base-sgx is installed with the kernel.

  [Test Plan]

  Check if the latest linux-base-sgx is installed when installing the
  5.11 linux-azure kernels.

  [Where problems could occur]

  Problems with the linux-base-sgx dependency will cause the kernel to
  not be installed.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1937846/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937846] [NEW] linux-azure: Ensure the latest linux-image-sgx is installed with the 5.11 kernels

2021-07-23 Thread Marcelo Cerri
Public bug reported:

[Impact]

The 5.11 kernels include the upstream version of the SGX support. To
ensure a better transition from the DCAP module, it's necessary to
ensure the latest linux-base-sgx is installed with the kernel.

[Test Plan]

Check if the latest linux-base-sgx is installed when installing the 5.11
linux-azure kernels.

[Where problems could occur]

Problems with the linux-base-sgx dependency will cause the kernel to not
be installed.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1937846

Title:
  linux-azure: Ensure the latest linux-image-sgx is installed with the
  5.11 kernels

Status in linux-azure package in Ubuntu:
  In Progress

Bug description:
  [Impact]

  The 5.11 kernels include the upstream version of the SGX support. To
  ensure a better transition from the DCAP module, it's necessary to
  ensure the latest linux-base-sgx is installed with the kernel.

  [Test Plan]

  Check if the latest linux-base-sgx is installed when installing the
  5.11 linux-azure kernels.

  [Where problems could occur]

  Problems with the linux-base-sgx dependency will cause the kernel to
  not be installed.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1937846/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929831] Re: cifs: On cifs_reconnect, resolve the hostname again

2021-07-02 Thread Marcelo Cerri
Latest version of the patch set with additional fixes from upstream:

https://lists.ubuntu.com/archives/kernel-team/2021-June/121485.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1929831

Title:
  cifs: On cifs_reconnect, resolve the hostname again

Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Focal:
  In Progress
Status in linux-azure source package in Focal:
  Fix Released
Status in linux source package in Groovy:
  In Progress
Status in linux-azure source package in Groovy:
  In Progress

Bug description:
  SRU Justification

  [Impact]

  The Microsoft CIFS team is requesting below patch to be backported for
  5.4 Azure tuned kernel

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4e456b30f78c429b183db420e23b26cde7e03a78

  A customer is encountering the bug fixed by this patch.

  [Fix]

  7d397a034d5c45528c7bdf7fc3752c4793029cce cifs: rename 
reconn_inval_dfs_target()
  7d6535b720421d58886d5590ffc3617d359aa871 cifs: Simplify reconnect code when 
dfs upcall is enabled
  4e456b30f78c429b183db420e23b26cde7e03a78 cifs: On cifs_reconnect, resolve the 
hostname again.

  The first 2 patches are scaffolding to make the backport simpler. the
  3rd patch is the bug fix.

  [Test Plan]

  The test kernel at https://launchpad.net/~timg-tpi/+archive/ubuntu
  /cifs-reconnect-sf00309672 has been found to fix the issue.

  [Where problems could occur]

  This could perturb CIFS connections in new and different ways.

  [Other Info]

  https://canonical.my.salesforce.com/5004K05pQNG

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929831/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1933388] Re: SR-IOV broken in Ubuntu 20.04.2 LTS

2021-06-24 Thread Marcelo Cerri
Hi, Gijs. Thank you for your report.

Can you provide the full output of dmesg from the Ubuntu VM?

Thank you

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1933388

Title:
  SR-IOV broken in Ubuntu 20.04.2 LTS

Status in linux-azure package in Ubuntu:
  New

Bug description:
  SR-IOV does not work since Ubuntu Server 18.04.2 LTS, once the HWE
  kernel (4.18.0-15 generic x86_64)) has been installed on that version.
  Please also see ticket: https://bugs.launchpad.net/ubuntu/+source
  /linux-hwe/+bug/1818400

  This bug report was created for Ubuntu 20.04.02 LTS, since the kernel
  for the previous bug report is no longer being supported and a
  developer requested us to make a new bug report for the new Ubuntu
  version...

  Environment:
  Windows Server 2019
  Fresh Hyper-V generation 2 VM (configuration version 9.0)
  SR-IOV enabled on the virtual switch (Intel I350-T2 physical network adapter)
  SR-IOV enabled on the virtual network card of the VM

  Steps to reproduce:
  Install Ubuntu Server 20.04.2 LTS
  Verify SR-IOV is enabled in the Networking tab of the Hyper-V manager

  Check SR-IOV status in the Networking tab of the Hyper-V manager. It
  will show status degraded (SR-IOV not operational)

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.8.0-1033-azure 5.8.0-1033.35~20.04.1
  ProcVersionSignature: Ubuntu 5.8.0-1033.35~20.04.1-azure 5.8.18
  Uname: Linux 5.8.0-1033-azure x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Wed Jun 23 23:00:26 2021
  InstallationDate: Installed on 2020-09-15 (281 days ago)
  InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-azure-5.8
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1933388/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929925] Re: [Potential Regression] Unable to create KVM with uvtool on Groovy ARM64

2021-05-31 Thread Marcelo Cerri
Attaching a patch with the fix to be tested.

I built a test kernel with the patch and the debian packages are
available at:

https://kernel.ubuntu.com/~mhcerri/lp1929925.1/

** Patch added: "0001-UBUNTU-SAUCE-KVM-arm64-Assign-kvm_ipa_limit.patch"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929925/+attachment/5501464/+files/0001-UBUNTU-SAUCE-KVM-arm64-Assign-kvm_ipa_limit.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929925

Title:
  [Potential Regression] Unable to create KVM with uvtool on Groovy
  ARM64

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  New
Status in linux source package in Groovy:
  New

Bug description:
  Issue found on 5.8.0-54-generic proposed ARM64 kernel with node
  "helo", "wright"

  This issue does not exist in 5.8.0-53.60 so this might be a
  regression.

  Test case:
    1. Deploy Groovy on an ARM64 node
    2. Create a KVM with the following command:
   uvt-kvm create bjf-test release=groovy arch=arm64
       Or you can run the ubuntu_kvm_smoke_test with autotest:
   git clone --depth=1 git://kernel.ubuntu.com/ubuntu/autotest-client-tests 
-b master-next
   git clone --depth=1 git://kernel.ubuntu.com/ubuntu/autotest
   rm -fr autotest/client/tests
   ln -sf ~/autotest-client-tests autotest/client/tests
   sudo apt-get install git python-minimal -y || sudo apt install python2 -y
   AUTOTEST_PATH=/home/ubuntu/autotest sudo -E 
autotest/client/autotest-local --verbose 
autotest/client/tests/ubuntu_kvm_smoke_test/control
    3. Install just the proposed kernel and reboot
    4. Repeat step 2

  This is 100% reproducible on ARM64, 4 out of 4 attempts (twice on each
  nodes).

  Test log:
    + SUT=bjf-test
    + SSH_KEY=/home/ubuntu/.ssh/id_rsa
    + SSH_OPTIONS='-o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null 
-o LogLevel=quiet -i /home/ubuntu/.ssh/id_rsa'
    ++ lsb_release -c
    ++ awk '{print$2}'
    + DISTRO=groovy
    + ARCHITECTURE=arm64
    + trap cleanup EXIT
    + '[' -z arm64 ']'
    + kvm-ok
    + '[' 0 '!=' 0 ']'
    + '[' '!' -f /home/ubuntu/.ssh/id_rsa ']'
    + '[' arm64 = ppc64el ']'
    ++ uvt-simplestreams-libvirt query
    ++ grep -P 'groovy.*arm64'
    + image='release=groovy arch=arm64 label=daily (20210527)'
    + '[' -z 'release=groovy arch=arm64 label=daily (20210527)' ']'
    + uvt-kvm create bjf-test release=groovy arch=arm64
    uvt-kvm: error: libvirt: unsupported configuration: Emulator 
'/usr/bin/qemu-system-aarch64' does not support virt type 'kvm'

  syslog:
  May 28 08:01:07 helo-kernel kernel: [ 1030.945560] mpt3sas :8d:00.0: 
invalid short VPD tag 00 at offset 1
  May 28 08:01:08 helo-kernel kernel: [ 1031.238058] sr 3:0:0:0: [sr0] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.242304] sr 3:0:0:0: [sr0] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.245430] sr 3:0:0:1: [sr1] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.248810] sr 3:0:0:1: [sr1] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.252678] sr 3:0:0:2: [sr2] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.255678] sr 3:0:0:2: [sr2] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.258811] sr 3:0:0:3: [sr3] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.272678] sr 3:0:0:3: [sr3] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:13 helo-kernel systemd[1]: Started Daemon for generating UUIDs.
  May 28 08:01:13 helo-kernel kernel: [ 1036.620470] qemu-system-aar using 
unsupported default IPA limit, upgrade your VMM
  May 28 08:01:14 helo-kernel libvirtd[3767]: libvirt version: 6.6.0, package: 
1ubuntu3.5 (Christian Ehrhardt  Wed, 07 Apr 
2021 13:33:46 +0200)
  May 28 08:01:14 helo-kernel libvirtd[3767]: hostname: helo-kernel
  May 28 08:01:14 helo-kernel libvirtd[3767]: unsupported configuration: 
Emulator '/usr/bin/qemu-system-aarch64' does not support virt type 'kvm'

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-54-generic 5.8.0-54.61
  ProcVersionSignature: Ubuntu 5.8.0-54.61-generic 5.8.18
  Uname: Linux 5.8.0-54-generic aarch64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 28 07:04 seq
   crw-rw 1 root audio 116, 33 May 28 07:04 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu50.6
  Architecture: arm64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] 

[Kernel-packages] [Bug 1929925] Re: [Potential Regression] Unable to create KVM with uvtool on Groovy ARM64

2021-05-31 Thread Marcelo Cerri
As pointed out by Krzysztof the backport is dropping the line
`kvm_ipa_limit = ipa_max;`.

I will prepare a test kernel re-introducing this line.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929925

Title:
  [Potential Regression] Unable to create KVM with uvtool on Groovy
  ARM64

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  New
Status in linux source package in Groovy:
  New

Bug description:
  Issue found on 5.8.0-54-generic proposed ARM64 kernel with node
  "helo", "wright"

  This issue does not exist in 5.8.0-53.60 so this might be a
  regression.

  Test case:
    1. Deploy Groovy on an ARM64 node
    2. Create a KVM with the following command:
   uvt-kvm create bjf-test release=groovy arch=arm64
       Or you can run the ubuntu_kvm_smoke_test with autotest:
   git clone --depth=1 git://kernel.ubuntu.com/ubuntu/autotest-client-tests 
-b master-next
   git clone --depth=1 git://kernel.ubuntu.com/ubuntu/autotest
   rm -fr autotest/client/tests
   ln -sf ~/autotest-client-tests autotest/client/tests
   sudo apt-get install git python-minimal -y || sudo apt install python2 -y
   AUTOTEST_PATH=/home/ubuntu/autotest sudo -E 
autotest/client/autotest-local --verbose 
autotest/client/tests/ubuntu_kvm_smoke_test/control
    3. Install just the proposed kernel and reboot
    4. Repeat step 2

  This is 100% reproducible on ARM64, 4 out of 4 attempts (twice on each
  nodes).

  Test log:
    + SUT=bjf-test
    + SSH_KEY=/home/ubuntu/.ssh/id_rsa
    + SSH_OPTIONS='-o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null 
-o LogLevel=quiet -i /home/ubuntu/.ssh/id_rsa'
    ++ lsb_release -c
    ++ awk '{print$2}'
    + DISTRO=groovy
    + ARCHITECTURE=arm64
    + trap cleanup EXIT
    + '[' -z arm64 ']'
    + kvm-ok
    + '[' 0 '!=' 0 ']'
    + '[' '!' -f /home/ubuntu/.ssh/id_rsa ']'
    + '[' arm64 = ppc64el ']'
    ++ uvt-simplestreams-libvirt query
    ++ grep -P 'groovy.*arm64'
    + image='release=groovy arch=arm64 label=daily (20210527)'
    + '[' -z 'release=groovy arch=arm64 label=daily (20210527)' ']'
    + uvt-kvm create bjf-test release=groovy arch=arm64
    uvt-kvm: error: libvirt: unsupported configuration: Emulator 
'/usr/bin/qemu-system-aarch64' does not support virt type 'kvm'

  syslog:
  May 28 08:01:07 helo-kernel kernel: [ 1030.945560] mpt3sas :8d:00.0: 
invalid short VPD tag 00 at offset 1
  May 28 08:01:08 helo-kernel kernel: [ 1031.238058] sr 3:0:0:0: [sr0] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.242304] sr 3:0:0:0: [sr0] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.245430] sr 3:0:0:1: [sr1] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.248810] sr 3:0:0:1: [sr1] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.252678] sr 3:0:0:2: [sr2] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.255678] sr 3:0:0:2: [sr2] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.258811] sr 3:0:0:3: [sr3] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:08 helo-kernel kernel: [ 1031.272678] sr 3:0:0:3: [sr3] CDROM 
not ready.  Make sure there is a disc in the drive.
  May 28 08:01:13 helo-kernel systemd[1]: Started Daemon for generating UUIDs.
  May 28 08:01:13 helo-kernel kernel: [ 1036.620470] qemu-system-aar using 
unsupported default IPA limit, upgrade your VMM
  May 28 08:01:14 helo-kernel libvirtd[3767]: libvirt version: 6.6.0, package: 
1ubuntu3.5 (Christian Ehrhardt  Wed, 07 Apr 
2021 13:33:46 +0200)
  May 28 08:01:14 helo-kernel libvirtd[3767]: hostname: helo-kernel
  May 28 08:01:14 helo-kernel libvirtd[3767]: unsupported configuration: 
Emulator '/usr/bin/qemu-system-aarch64' does not support virt type 'kvm'

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-54-generic 5.8.0-54.61
  ProcVersionSignature: Ubuntu 5.8.0-54.61-generic 5.8.18
  Uname: Linux 5.8.0-54-generic aarch64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 28 07:04 seq
   crw-rw 1 root audio 116, 33 May 28 07:04 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu50.6
  Architecture: arm64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CasperMD5CheckResult: skip
  CurrentDmesg:

  Date: Fri May 28 07:10:15 2021
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  MachineType: To be filled by O.E.M. Saber
  PciMultimedia:

  ProcFB: 0 astdrmfb
 

[Kernel-packages] [Bug 1919177] Re: Azure: issues with accelerated networking on Hirsute

2021-05-19 Thread Marcelo Cerri
Hi, Gauthier and Gauthier.

I'm marking linux-azure as invalid for now. If something changes please
let us know. Thank you.

** Changed in: linux-azure (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1919177

Title:
  Azure: issues with accelerated networking on Hirsute

Status in cloud-init:
  Incomplete
Status in cloud-init package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  Invalid
Status in systemd package in Ubuntu:
  Incomplete

Bug description:
  [General]

  On Azure, when provisioning a Hirsute VM with Accelerated Networking
  enabled, sometimes part of the cloud-init configuration is not
  applied.

  Especially, in those cases, the public SSH key is not setup properly.

  [how to reproduce]

  Start a VM with AN enabled:

  ```
  az vm create --name "$VM_NAME --resource-group "$GROUP" --location "UK South" 
 --image 
'Canonical:0001-com-ubuntu-server-hirsute-daily:21_04-daily-gen2:latest' --size 
Standard_F8s_v2 --admin-username ubuntu --ssh-key-value "$SSH_KEY" 
--accelerated-networking
  ```

  After a moment, try to SSH: if you succeed, delete and recreate a new
  VM.

  [troubleshooting]

  To be able to connect into the VM, run:

  az vm run-command invoke -g "$GROUP" -n "$VM_NAME" --command-id 
RunShellScript --scripts "sudo -u ubuntu ssh-import-id $LP_USERNAME"
  ```

  In "/run/cloud-init/instance-data.json", I can see:
  ```
   "publicKeys": [
    {
     "keyData": "",
     "path": "/home/ubuntu/.ssh/authorized_keys"
    }
   ],
  ```

  as expected.

  [workaround]

  As mentioned, Azure allows the user to run command into the VM without
  SSH connection. To do so, one can use the Azure CLI:

  az vm run-command invoke -g "$GROUP" -n "$VM_NAME" --command-id
  RunShellScript --scripts "sudo -u ubuntu ssh-import-id $LP_USERNAME"

  This example uses "ssh-import-id" but it's also possible to just echo
  a given public key into /home/ubuntu/.ssh/authorized_keys

  NOTE: this will only solves the SSH issue, I do not know if this bug
  affects other things. If so the user would have to apply those things
  manually.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1919177/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921211] Re: Taking a memory dump of user mode process on Xenial hosts causes bugcheck/kernel panic and core dump

2021-05-04 Thread Marcelo Cerri
I verified the version in esm-proposed fixes the issue. I used the
following steps to verify it:

Using a Xenial VM with >2GB of memory (that's a requirement of the mysql
server docker we are using):

$ sudo apt install docker.io gdb
$ sudo docker pull mcr.microsoft.com/mssql/server:2019-latest
$ sudo docker run -e "ACCEPT_EULA=Y" -e "SA_PASSWORD=" -p 
1433:1433 --name sql1 -h sql1 -d mcr.microsoft.com/mssql/server:2019-latest
$ sudo ps -ef | grep sql # get the pid
$ sudo gdb -p PID
(gdb) generate-core-file ./core

With 4.4.0-210.242 I get a kernel bug.
With 4.4.0-211.243 it either succeeds or oomkiller kicks in if memory is not 
enough.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1921211

Title:
  Taking a memory dump of user mode process on Xenial hosts causes
  bugcheck/kernel panic and core dump

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Committed

Bug description:
  [Impact]

  We have some Ubuntu 16.04 hosts (in Hyper-V) being used for testing some 
Ubuntu 20.04 container. As part of the testing we were attempting to take a 
memory dump of a container running SQL Server with Ubuntu 20.04 on the Ubuntu 
16.04 host we started seeing kernel panic and core dump. It started happening 
after a specific Xenial kernel update on the host.
  4.4.0-204-generic - Systems that are crashing
  4.4.0-201-generic - Systems that are able to capture dump

  Note from the developer indicates following logging showing up.
  
  Now the following is output right after I attempt to start the dump. (gdb, 
attach ###, generate-core-file /var/opt/mssql/log/rdorr.delme.core)

  [Fri Mar 19 20:01:38 2021] systemd-journald[581]: Successfully sent stream 
file descriptor to service manager.
  [Fri Mar 19 20:01:41 2021] cni0: port 9(vethdec5d2b7) entered forwarding state
  [Fri Mar 19 20:02:42 2021] systemd-journald[581]: Successfully sent stream 
file descriptor to service manager.
  [Fri Mar 19 20:03:04 2021] [ cut here ]
  [Fri Mar 19 20:03:04 2021] kernel BUG at 
/build/linux-qlAbvR/linux-4.4.0/mm/memory.c:3214!
  [Fri Mar 19 20:03:04 2021] invalid opcode:  [#1] SMP
  [Fri Mar 19 20:03:04 2021] Modules linked in: veth vxlan ip6_udp_tunnel 
udp_tunnel xt_statistic xt_nat ipt_REJECT nf_reject_ipv4 xt_tcpudp ip_vs_sh 
ip_vs_wrr ip_vs_rr ip_vs libcrc32c ip6table_nat nf_conntrack_ipv6 
nf_defrag_ipv6 nf_nat_ipv6 ip6_tables xt_comment xt_mark xt_conntrack 
ipt_MASQUERADE nf_nat_masquerade_ipv4 nf_conntrack_netlink nfnetlink xfrm_user 
xfrm_algo xt_addrtype iptable_filter iptable_nat nf_conntrack_ipv4 
nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack ip_tables x_tables br_netfilter 
bridge stp llc aufs overlay nls_utf8 isofs crct10dif_pclmul crc32_pclmul 
ghash_clmulni_intel aesni_intel aes_x86_64 lrw gf128mul glue_helper ablk_helper 
cryptd input_leds serio_raw i2c_piix4 hv_balloon hyperv_fb 8250_fintek joydev 
mac_hid autofs4 hid_generic hv_utils hid_hyperv ptp hv_netvsc hid hv_storvsc 
pps_core
  [Fri Mar 19 20:03:04 2021] hyperv_keyboard scsi_transport_fc psmouse 
pata_acpi hv_vmbus floppy fjes
  [Fri Mar 19 20:03:04 2021] CPU: 1 PID: 24869 Comm: gdb Tainted: G W 
4.4.0-204-generic #236-Ubuntu
  [Fri Mar 19 20:03:04 2021] Hardware name: Microsoft Corporation Virtual 
Machine/Virtual Machine, BIOS 090007 05/18/2018
  [Fri Mar 19 20:03:04 2021] task: 880db9229c80 ti: 880d93b9c000 
task.ti: 880d93b9c000
  [Fri Mar 19 20:03:04 2021] RIP: 0010:[] 
[] handle_mm_fault+0x13de/0x1b80
  [Fri Mar 19 20:03:04 2021] RSP: 0018:880d93b9fc28 EFLAGS: 00010246
  [Fri Mar 19 20:03:04 2021] RAX: 0100 RBX:  RCX: 
0120
  [Fri Mar 19 20:03:04 2021] RDX: 880ea635f3e8 RSI: 3000 RDI: 

  [Fri Mar 19 20:03:04 2021] RBP: 880d93b9fce8 R08: 3ff32179a120 R09: 
007d
  [Fri Mar 19 20:03:04 2021] R10: 880003e8 R11: 03e8 R12: 
8800ea672708
  [Fri Mar 19 20:03:04 2021] R13:  R14: 00010247d000 R15: 
8800f27fe400
  [Fri Mar 19 20:03:04 2021] FS: 7fdc26061600() 
GS:88102564() knlGS:
  [Fri Mar 19 20:03:04 2021] CS: 0010 DS:  ES:  CR0: 80050033
  [Fri Mar 19 20:03:04 2021] CR2: 55e3a0011290 CR3: 000d93ba4000 CR4: 
00160670
  [Fri Mar 19 20:03:04 2021] Stack:
  [Fri Mar 19 20:03:04 2021] 81082929 fffd 81082252 
880d93b9fca8
  [Fri Mar 19 20:03:04 2021] 811c7bca 8800f27fe400 00010247d000 
880e74a88090
  [Fri Mar 19 20:03:04 2021] 3a98d7f0 880e0001 880003e8 
0017
  [Fri Mar 19 20:03:04 2021] Call Trace:
  [Fri Mar 19 20:03:04 2021] [] ? mm_access+0x79/0xa0
  [Fri Mar 19 20:03:04 2021] [] ? mmput+0x12/0x130
  [Fri Mar 19 20:03:04 2021] [] ? follow_page_pte+0x1ca/0x3d0
  [Fri 

[Kernel-packages] [Bug 1821906] Re: debug in ubuntu_kvm_unit_test failed on 3.13 / 4.4

2021-04-12 Thread Marcelo Cerri
Also seen in xenial linux-fips 4.4.0-1060.66 for sru-20210315 (also in
sru-20200222)

** Tags added: fips sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1821906

Title:
  debug in ubuntu_kvm_unit_test failed on 3.13 / 4.4

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Trusty:
  Confirmed
Status in linux source package in Xenial:
  Confirmed

Bug description:
  This test has failed on:
   * T-3.13:
  - FAIL debug (11 tests, 6 unexpected failures)
   * T-4.4 / X-4.4:
  - FAIL debug (11 tests, 1 unexpected failures)

  
root@gonzo:/home/ubuntu/autotest/client/tmp/ubuntu_kvm_unit_tests/src/kvm-unit-tests#
 TESTNAME=debug TIMEOUT=90s ACCEL= ./x86/run x86/debug.flat -smp 1
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel x86/debug.flat 
-smp 1 # -initrd /tmp/tmp.WOQmQkB7bo
  enabling apic
  PASS: #BP
  PASS: hw breakpoint (test that dr6.BS is not set)
  PASS: hw breakpoint (test that dr6.BS is not cleared)
  PASS: single step
  FAIL: single step emulated instructions
  PASS: hw watchpoint (test that dr6.BS is not cleared)
  PASS: hw watchpoint (test that dr6.BS is not set)
  PASS: icebp
  PASS: MOV SS + watchpoint + ICEBP
  PASS: MOV SS + watchpoint + int $1
  PASS: MOV SS + watchpoint + INT3
  SUMMARY: 11 tests, 1 unexpected failures

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-4.4.0-143-generic 4.4.0-143.169~14.04.2
  ProcVersionSignature: User Name 4.4.0-143.169~14.04.2-generic 4.4.170
  Uname: Linux 4.4.0-143-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.29
  Architecture: amd64
  Date: Wed Mar 27 11:15:05 2019
  SourcePackage: linux-signed-lts-xenial
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1821906/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1897764] Re: mem-on-off-test.sh from memory-hotplug in ubuntu_kernel_selftests failed on X-gcp-4.15 / F-5.4 zVM

2021-04-12 Thread Marcelo Cerri
Also seen in xenial linux-fips 4.4.0-1060.66 for sru-20210315

** Tags added: 4.4 fips ppc64el

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1897764

Title:
  mem-on-off-test.sh from memory-hotplug in ubuntu_kernel_selftests
  failed on X-gcp-4.15 / F-5.4 zVM

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed

Bug description:
  Issue found on Focal 5.4.0-49.53 zVM kernel04

  Test failed with:
   # selftests: memory-hotplug: mem-on-off-test.sh
   # Test scope: 2% hotplug memory
   # online all hot-pluggable memory in offline state:
   # SKIPPED - no hot-pluggable memory in offline state
   # offline 2% hot-pluggable memory in online state
   # trying to offline 1 out of 16 memory block(s):
   # online->offline memory0
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 0: unexpected fail
   # online->offline memory1
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 1: unexpected fail
   # online->offline memory10
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 10: unexpected fail
   # online->offline memory11
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 11: unexpected fail
   # online->offline memory12
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 12: unexpected fail
   # online->offline memory13
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 13: unexpected fail
   # online->offline memory14
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 14: unexpected fail
   # online->offline memory15
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 15: unexpected fail
   # online->offline memory2
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 2: unexpected fail
   # online->offline memory3
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 3: unexpected fail
   # online->offline memory4
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 4: unexpected fail
   # online->offline memory5
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 5: unexpected fail
   # online->offline memory6
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 6: unexpected fail
   # online->offline memory7
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 7: unexpected fail
   # online->offline memory8
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 8: unexpected fail
   # online->offline memory9
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 9: unexpected fail
   # FAILED - unable to offline some memory blocks, device busy?
   # online all hot-pluggable memory in offline state:
   # SKIPPED - no hot-pluggable memory in offline state
   # Test with memory notifier error injection
   not ok 1 selftests: memory-hotplug: mem-on-off-test.sh # exit=1

  This issue can be found on 5.4.0-46.50, 5.4.0-45.49 zVM as well.
  Passed with 5.4.0-44.48
  Passed with 5.4.0-43.47
  Failed with 5.4.0-42.46

  Looks like it's not very stable.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1897764/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1784535] Re: ubuntu_quota_smoke_test failed with KVM kernel

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-gcp-fips 4.15.0-2007.8 for sru-20210315
(sru-20210222 as well)

** Also affects: linux-gcp (Ubuntu)
   Importance: Undecided
   Status: New

** Tags added: gcp-fips

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1784535

Title:
  ubuntu_quota_smoke_test failed with KVM kernel

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux-gcp package in Ubuntu:
  New
Status in linux-kvm package in Ubuntu:
  Fix Released
Status in linux-gcp source package in Xenial:
  New
Status in linux-kvm source package in Xenial:
  Fix Released
Status in linux-gcp source package in Bionic:
  New
Status in linux-kvm source package in Bionic:
  Fix Released
Status in linux-gcp source package in Cosmic:
  New
Status in linux-kvm source package in Cosmic:
  Won't Fix
Status in linux-gcp source package in Disco:
  New
Status in linux-kvm source package in Disco:
  Fix Released
Status in linux-gcp source package in Eoan:
  New
Status in linux-kvm source package in Eoan:
  Fix Released

Bug description:
  According to Kamal's comment:
  CONFIG_QUOTA (and various other quota-related-looking configs) appear to 
be enabled already in the linux-kvm kernels -- but the required modules just 
end up in the regular linux-modules package (e.g. linux-modules-x.y.z-a.b-kvm)

  
  However even with the linux-modules-x.y.z-a.b-kvm package installed, this 
test will still fail with KVM kernel.

  $ sudo
  
/home/ubuntu/autotest/client/tests/ubuntu_quota_smoke_test/ubuntu_quota_smoke_test.sh

  Using block device /dev/loop0 for path /home/ubuntu/mnt
  PASSED (quotacheck -vucmg)

  quotaon: using /home/ubuntu/mnt/aquota.group on /dev/loop0 
[/home/ubuntu/mnt]: No such process
  quotaon: Quota format not supported in kernel.
  quotaon: using /home/ubuntu/mnt/aquota.user on /dev/loop0 [/home/ubuntu/mnt]: 
No such process
  quotaon: Quota format not supported in kernel.
  FAILED (quotaon -v)

  Summary: 1 passed, 1 failed

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1016-kvm 4.15.0-1016.16
  ProcVersionSignature: User Name 4.15.0-1016.16-kvm 4.15.18
  Uname: Linux 4.15.0-1016-kvm x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  Date: Tue Jul 31 03:59:45 2018
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1784535/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829995] Re: getaddrinfo_01 from ipv6_lib test suite in LTP failed

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-gcp-fips 4.15.0-2007.8 for sru-20210315
(sru-20210222 as well)

** Tags added: gcp-fips

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1829995

Title:
  getaddrinfo_01 from ipv6_lib test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  Incomplete
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Eoan:
  New
Status in linux-aws source package in Eoan:
  New

Bug description:
  startup='Wed May 22 08:02:52 2019'
  getaddrinfo_011  TPASS  :  getaddrinfo IPv4 basic lookup
  getaddrinfo_012  TFAIL  :  getaddrinfo_01.c:140: getaddrinfo IPv4 
canonical name ("curly.maas") doesn't match hostname ("curly")
  getaddrinfo_013  TFAIL  :  getaddrinfo_01.c:578: getaddrinfo IPv6 basic 
lookup ("curly") returns -5 ("No address associated with hostname")
  tag=getaddrinfo_01 stime=1558512172 dur=1 exit=exited stat=1 core=no cu=0 cs=0

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 02:57 seq
   crw-rw 1 root audio 116, 33 May 22 02:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   
  Date: Wed May 22 08:04:30 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=57e8-9e7f-40ee-934e-f1dce18323e5 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-xenial
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-xenial:cvnQEMU:ct1:cvrpc-i440fx-xenial:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-xenial
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1829995/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1923049] Re: autotest.ubuntu_ltp_stable dio fails on focal:linux-gcp 5.4

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-gcp-fips 4.15.0-2007.8 for sru-20210315 (seen
for sru-20210222 as well)

** Tags added: 4.15 bionic gcp-fips kqa-blocker ubuntu-ltp-stable

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1923049

Title:
  autotest.ubuntu_ltp_stable dio fails on focal:linux-gcp 5.4

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Focal, linux-gcp, 5.4.0-1041.44:

  1.03/31 01:43:32 INFO |ubuntu_ltp:0103| Setting LTP_TIMEOUT_MUL 
exceptions...
  2.03/31 01:43:32 INFO |ubuntu_ltp:0106| Running in VM, set timeout 
multiplier LTP_TIMEOUT_MUL=3 for memcg_test_3 (lp:1836694)
  3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1923049/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829849] Re: proc01 in fs from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-gcp-fips 4.15.0-2007.8 for sru-20210315
(sru-20210222 as well)

** Tags added: gcp-fips

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1829849

Title:
  proc01 in fs from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  Triaged
Status in linux-azure package in Ubuntu:
  Triaged
Status in linux-oracle-5.0 package in Ubuntu:
  Confirmed

Bug description:
   proc01  0  TINFO  :  /proc/sys/fs/binfmt_misc/register: is write-only.
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/all/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/default/stable_secret: 
known issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/ens6/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/lo/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/kmsg: known issue: 
errno=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
   proc01  0  TINFO  :  /proc/sysrq-trigger: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/mem: known issue: 
errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/self/task/8782/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/task/8782/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  1  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01  2  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01  3  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01  4  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01  5  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01  6  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01  7  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01  8  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/prev: errno=EINVAL(22): Invalid argument
   proc01  9  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/exec: errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/mem: known issue: errno=EIO(5): 
Input/output error
   proc01  0  TINFO  :  /proc/self/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01 10  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01 11  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01 12  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01 13  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01 14  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01 15  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01 16  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01 17  TFAIL  :  proc01.c:397: 

[Kernel-packages] [Bug 1839912] Re: test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not in ESTABLISHED"

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-gcp-fips 4.15.0-2007.8 for sru-20210315

** Tags added: gcp-fips

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1839912

Title:
  test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not
  in ESTABLISHED"

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New

Bug description:
  This is at lease a test case regression with the proposed kernel:
  selftests: test_maps
  
  Allowed update sockmap '0:3' not in ESTABLISHED
  not ok 1..3 selftests:  test_maps [FAIL]

  But with older kernel:
  selftests: test_maps
  
  test_maps: OK
  ok 1..3 selftests: test_maps [PASS]

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-58-generic 4.15.0-58.64
  ProcVersionSignature: User Name 4.15.0-58.64-generic 4.15.18
  Uname: Linux 4.15.0-58-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Aug 13 03:42 seq
   crw-rw 1 root audio 116, 33 Aug 13 03:42 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Aug 13 03:52:52 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-58-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-58-generic N/A
   linux-backports-modules-4.15.0-58-generic  N/A
   linux-firmware 1.173.10
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1839912/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1839912] Re: test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not in ESTABLISHED"

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-azure-fips 4.15.0-2024.27 for sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1839912

Title:
  test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not
  in ESTABLISHED"

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New

Bug description:
  This is at lease a test case regression with the proposed kernel:
  selftests: test_maps
  
  Allowed update sockmap '0:3' not in ESTABLISHED
  not ok 1..3 selftests:  test_maps [FAIL]

  But with older kernel:
  selftests: test_maps
  
  test_maps: OK
  ok 1..3 selftests: test_maps [PASS]

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-58-generic 4.15.0-58.64
  ProcVersionSignature: User Name 4.15.0-58.64-generic 4.15.18
  Uname: Linux 4.15.0-58-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Aug 13 03:42 seq
   crw-rw 1 root audio 116, 33 Aug 13 03:42 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Aug 13 03:52:52 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-58-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-58-generic N/A
   linux-backports-modules-4.15.0-58-generic  N/A
   linux-firmware 1.173.10
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1839912/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1748103] Re: apic test in kvm-unit-test failed with timeout

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-azure-fips 4.15.0-2024.27 for sru-20210315

** Tags removed: uec-imagessru-20210315
** Tags added: azure-fips sru-20210315 uec-images

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1748103

Title:
  apic test in kvm-unit-test failed with timeout

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-edge package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-edge source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-edge source package in Bionic:
  New

Bug description:
  With Joshua's comment in bug 1719524: "Nested KVM can only be tried on
  instance sizes with nested Hypervisor support: Ev3 and Dv3.", although
  the instance name is E4v3 here but I can start a KVM on it.

  Test apic will timeout on it.

  Steps:
  1. git clone --depth=1 
https://git.kernel.org/pub/scm/virt/kvm/kvm-unit-tests.git
  2. cd kvm-unit-tests; ./configure; make
  3. Run the apic test as root:
   
  # TESTNAME=apic TIMEOUT=30 ACCEL= ./x86/run x86/apic.flat -smp 2 -cpu 
qemu64,+x2apic,+tsc-deadline
  timeout -k 1s --foreground 30 /usr/bin/qemu-system-x86_64 -nodefaults -device 
pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none -serial 
stdio -device pci-testdev -machine accel=kvm -kernel x86/apic.flat -smp 2 -cpu 
qemu64,+x2apic,+tsc-deadline # -initrd /tmp/tmp.onXtr5JVp7
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  apic version: 1050014
  PASS: apic existence
  PASS: xapic id matches cpuid
  PASS: writeable xapic id
  PASS: non-writeable x2apic id
  PASS: sane x2apic id
  FAIL: x2apic id matches cpuid
  PASS: correct xapic id after reset
  PASS: apic_disable: Local apic enabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is set
  PASS: apic_disable: Local apic disabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is clear
  PASS: apic_disable: Local apic enabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is set
  x2apic enabled
  PASS: x2apic enabled to invalid state
  PASS: x2apic enabled to apic enabled
  PASS: disabled to invalid state
  PASS: disabled to x2apic enabled
  PASS: apic enabled to invalid state
  PASS: apicbase: relocate apic
  PASS: apicbase: reserved physaddr bits
  PASS: apicbase: reserved low bits
  PASS: self ipi
  starting broadcast (x2apic)
  PASS: APIC physical broadcast address
  PASS: APIC physical broadcast shorthand
  PASS: nmi-after-sti
  qemu-system-x86_64: terminating on signal 15 from pid 7246

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.14.0-1004-azure-edge 4.14.0-1004.4
  ProcVersionSignature: User Name 4.14.0-1004.4-username-edge 4.14.14
  Uname: Linux 4.14.0-1004-azure-edge x86_64
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  Date: Thu Feb  8 06:00:55 2018
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-azure-edge
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  DistroRelease: Ubuntu 16.04
  Package: linux-azure-edge
  PackageArchitecture: amd64
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: User Name 4.13.0-1009.12-username 4.13.13
  Tags:  xenial uec-images
  Uname: Linux 4.13.0-1009-azure x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm audio cdrom dialout dip floppy libvirtd lxd netdev plugdev 
sudo video
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1748103/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1923114] Re: ubuntu_kernel_selftests: ./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-azure-fips 4.15.0-2024.27 for sru-20210315

** Tags added: azure-fips

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1923114

Title:
  ubuntu_kernel_selftests: ./cpu-on-off-test.sh: line 94: echo: write
  error: Device or resource busy

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Trusty:
  New
Status in linux-azure-4.15 source package in Trusty:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-4.15 source package in Xenial:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-4.15 source package in Bionic:
  New
Status in linux-azure source package in Groovy:
  New
Status in linux-azure-4.15 source package in Groovy:
  New

Bug description:
  Test cpu-hotplug from ubuntu_kernel_selftests failed with bionic
  :linux-azure-4.15 running on a Basic A2 with 2 cores (besides other
  instance types):

  selftests: cpu-on-off-test.sh
  
  pid 28041's current affinity mask: 3
  pid 28041's new affinity mask: 1
  CPU online/offline summary:
  present_cpus = 0-1 present_max = 1
  Cpus in online state: 0-1
  Cpus in offline state: 0
  Limited scope test: one hotplug cpu
  (leaves cpu in the original state):
  online to offline to online: cpu 1
  not ok 1..1 selftests: cpu-on-off-test.sh [FAIL]
  ./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy
  offline_cpu_expect_success 1: unexpected fail

  http://10.246.72.46/4.15.0-1112.124~16.04.1-azure/xenial-linux-azure-
  azure-
  
amd64-4.15.0-Basic_A2-ubuntu_kernel_selftests/ubuntu_kernel_selftests/results/ubuntu_kernel_selftests
  .cpu-hotplug/debug/ubuntu_kernel_selftests.cpu-hotplug.DEBUG.html

  The problem happens at "autotest-client-tests/ubuntu_kernel_selftests
  /cpu-on-off-test.sh" when executing:

  echo 0 > $SYSFS/devices/system/cpu/cpu$1/online

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1923114/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829995] Re: getaddrinfo_01 from ipv6_lib test suite in LTP failed

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-fips 4.15.0-1057.65 for sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1829995

Title:
  getaddrinfo_01 from ipv6_lib test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  Incomplete
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Eoan:
  New
Status in linux-aws source package in Eoan:
  New

Bug description:
  startup='Wed May 22 08:02:52 2019'
  getaddrinfo_011  TPASS  :  getaddrinfo IPv4 basic lookup
  getaddrinfo_012  TFAIL  :  getaddrinfo_01.c:140: getaddrinfo IPv4 
canonical name ("curly.maas") doesn't match hostname ("curly")
  getaddrinfo_013  TFAIL  :  getaddrinfo_01.c:578: getaddrinfo IPv6 basic 
lookup ("curly") returns -5 ("No address associated with hostname")
  tag=getaddrinfo_01 stime=1558512172 dur=1 exit=exited stat=1 core=no cu=0 cs=0

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 02:57 seq
   crw-rw 1 root audio 116, 33 May 22 02:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   
  Date: Wed May 22 08:04:30 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=57e8-9e7f-40ee-934e-f1dce18323e5 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-xenial
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-xenial:cvnQEMU:ct1:cvrpc-i440fx-xenial:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-xenial
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1829995/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837543] Re: crypto_user02 in crypto from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-fips 4.15.0-1057.65 for sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1837543

Title:
  crypto_user02 in crypto from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-aws source package in Bionic:
  Confirmed

Bug description:
  This is a new test, test will fail with:

  <<>>
  tag=crypto_user02 stime=1563881396
  cmdline="crypto_user02"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 05m 00s
  crypto_user02.c:59: INFO: Starting crypto_user larval deletion test.  May 
crash buggy kernels.
  crypto_user02.c:91: BROK: unexpected error from tst_crypto_del_alg(): EBUSY

  Summary:
  passed   0
  failed   0
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=0 termination_type=exited termination_id=2 corefile=no
  cutime=0 cstime=0
  <<>>

  
  Nothing interesting in syslog:
  Jul 23 11:29:20 amaura systemd[1]: Started Session 1 of user ubuntu.
  Jul 23 11:29:56 amaura kernel: [  619.646330] LTP: starting crypto_user02
  Jul 23 11:30:23 amaura kernel: [  646.554403] cfg80211: Loading compiled-in 
X.509 certificates for regulatory database

  
  Steps to run this test:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "crypto_user02 crypto_user02" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 23 11:19 seq
   crw-rw 1 root audio 116, 33 Jul 23 11:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Jul 23 11:30:15 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-21-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-21-generic N/A
   linux-backports-modules-5.0.0-21-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1837543/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829849] Re: proc01 in fs from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-fips 4.15.0-1057.65 for sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1829849

Title:
  proc01 in fs from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  Triaged
Status in linux-azure package in Ubuntu:
  Triaged
Status in linux-oracle-5.0 package in Ubuntu:
  Confirmed

Bug description:
   proc01  0  TINFO  :  /proc/sys/fs/binfmt_misc/register: is write-only.
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/all/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/default/stable_secret: 
known issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/ens6/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/lo/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/kmsg: known issue: 
errno=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
   proc01  0  TINFO  :  /proc/sysrq-trigger: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/mem: known issue: 
errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/self/task/8782/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/task/8782/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  1  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01  2  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01  3  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01  4  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01  5  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01  6  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01  7  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01  8  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/prev: errno=EINVAL(22): Invalid argument
   proc01  9  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/exec: errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/mem: known issue: errno=EIO(5): 
Input/output error
   proc01  0  TINFO  :  /proc/self/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01 10  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01 11  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01 12  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01 13  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01 14  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01 15  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01 16  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01 17  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/apparmor/prev: 

[Kernel-packages] [Bug 1829849] Re: proc01 in fs from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Also seen in bionic linux-fips 4.15.0-1057.65 for sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1829849

Title:
  proc01 in fs from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  Triaged
Status in linux-azure package in Ubuntu:
  Triaged
Status in linux-oracle-5.0 package in Ubuntu:
  Confirmed

Bug description:
   proc01  0  TINFO  :  /proc/sys/fs/binfmt_misc/register: is write-only.
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/all/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/default/stable_secret: 
known issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/ens6/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/lo/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/kmsg: known issue: 
errno=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
   proc01  0  TINFO  :  /proc/sysrq-trigger: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/mem: known issue: 
errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/self/task/8782/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/task/8782/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  1  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01  2  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01  3  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01  4  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01  5  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01  6  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01  7  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01  8  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/prev: errno=EINVAL(22): Invalid argument
   proc01  9  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/exec: errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/mem: known issue: errno=EIO(5): 
Input/output error
   proc01  0  TINFO  :  /proc/self/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01 10  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01 11  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01 12  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01 13  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01 14  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01 15  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01 16  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01 17  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/apparmor/prev: 

[Kernel-packages] [Bug 1783881] Re: ltp-syscalls: msgstress03 / msgstress04 fails because systemd limits number of processes

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29 for cycle sru-20210315
but also for sru-20210222.

** Tags added: sru-20210222

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1783881

Title:
  ltp-syscalls: msgstress03 / msgstress04 fails because systemd limits
  number of processes

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Incomplete
Status in linux source package in Xenial:
  New
Status in linux-azure source package in Xenial:
  New
Status in systemd source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in systemd source package in Bionic:
  New

Bug description:
  As systemd limits the number of processes, this test will fail because
  it can't fork enough processes. That is limited to when the test is
  run after logging as user 1000, then running sudo. I guess that
  logging as root may not cause this to happen.

  # ./testcases/bin/msgstress03 
  Fork failed (may be OK if under stress)
  Fork failed (may be OK if under stress)
  msgstress031  TFAIL  :  msgstress03.c:157:  Fork failed (may be OK if 
under stress)
  #

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1783881/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1916046] Re: cve-2020-29373 in cve from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29 for cycle sru-20210315
but also for sru-20210222.

** Tags added: 5.8 azure sru-20210315

** Tags added: groovy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1916046

Title:
  cve-2020-29373 in cve from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  New
Status in linux source package in Groovy:
  Fix Released
Status in linux source package in Hirsute:
  Fix Released

Bug description:
  Not a regression, this is a new test added Feb 8, 2021:
  https://github.com/linux-test-
  project/ltp/commit/c4f669f13106862b6d8be38adf7825ae00ca7ac5

  The log shows:
  13260.02/08 21:37:31 DEBUG| utils:0153| [stdout] startup='Mon Feb 8 
21:37:30 2021'
  13261.02/08 21:37:31 DEBUG| utils:0153| [stdout] tst_test.c:1261: 
TINFO: Timeout per run is 0h 05m 00s
  13262.02/08 21:37:31 DEBUG| utils:0153| [stdout] io_uring02.c:148: 
TFAIL: Write outside chroot succeeded.
  13263.02/08 21:37:31 DEBUG| utils:0153| [stdout]
  13264.02/08 21:37:31 DEBUG| utils:0153| [stdout] HINT: You _MAY_ be 
missing kernel fixes, see:
  13265.02/08 21:37:31 DEBUG| utils:0153| [stdout]
  13266.02/08 21:37:31 DEBUG| utils:0153| [stdout] 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9392a27d88b9
  13267.02/08 21:37:31 DEBUG| utils:0153| [stdout] 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff002b30181d
  13268.02/08 21:37:31 DEBUG| utils:0153| [stdout]
  13269.02/08 21:37:31 DEBUG| utils:0153| [stdout] HINT: You _MAY_ be 
vulnerable to CVE(s), see:
  13270.02/08 21:37:31 DEBUG| utils:0153| [stdout]
  13271.02/08 21:37:31 DEBUG| utils:0153| [stdout] 
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29373
  13272.02/08 21:37:31 DEBUG| utils:0153| [stdout]
  13273.02/08 21:37:31 DEBUG| utils:0153| [stdout] Summary:
  13274.02/08 21:37:31 DEBUG| utils:0153| [stdout] passed 0
  13275.02/08 21:37:31 DEBUG| utils:0153| [stdout] failed 1
  13276.02/08 21:37:31 DEBUG| utils:0153| [stdout] broken 0
  13277.02/08 21:37:31 DEBUG| utils:0153| [stdout] skipped 0
  13278.02/08 21:37:31 DEBUG| utils:0153| [stdout] warnings 0
  13279.02/08 21:37:31 DEBUG| utils:0153| [stdout] tag=cve-2020-29373 
stime=1612820250 dur=0 exit=exited stat=1 core=no cu=0

  As of Feb 18, 2021, this CVE is not mitigated yet:
  https://ubuntu.com/security/CVE-2020-29373

  Seen with linux-kvm 5.4.0-1033.34.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1916046/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837543] Re: crypto_user02 in crypto from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29 for cycle sru-20210315
but also for sru-20210222.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1837543

Title:
  crypto_user02 in crypto from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-aws source package in Bionic:
  Confirmed

Bug description:
  This is a new test, test will fail with:

  <<>>
  tag=crypto_user02 stime=1563881396
  cmdline="crypto_user02"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 05m 00s
  crypto_user02.c:59: INFO: Starting crypto_user larval deletion test.  May 
crash buggy kernels.
  crypto_user02.c:91: BROK: unexpected error from tst_crypto_del_alg(): EBUSY

  Summary:
  passed   0
  failed   0
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=0 termination_type=exited termination_id=2 corefile=no
  cutime=0 cstime=0
  <<>>

  
  Nothing interesting in syslog:
  Jul 23 11:29:20 amaura systemd[1]: Started Session 1 of user ubuntu.
  Jul 23 11:29:56 amaura kernel: [  619.646330] LTP: starting crypto_user02
  Jul 23 11:30:23 amaura kernel: [  646.554403] cfg80211: Loading compiled-in 
X.509 certificates for regulatory database

  
  Steps to run this test:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "crypto_user02 crypto_user02" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 23 11:19 seq
   crw-rw 1 root audio 116, 33 Jul 23 11:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Jul 23 11:30:15 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-21-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-21-generic N/A
   linux-backports-modules-5.0.0-21-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1837543/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829995] Re: getaddrinfo_01 from ipv6_lib test suite in LTP failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29 for cycle sru-20210315
but also for sru-20210222.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1829995

Title:
  getaddrinfo_01 from ipv6_lib test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  Incomplete
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Eoan:
  New
Status in linux-aws source package in Eoan:
  New

Bug description:
  startup='Wed May 22 08:02:52 2019'
  getaddrinfo_011  TPASS  :  getaddrinfo IPv4 basic lookup
  getaddrinfo_012  TFAIL  :  getaddrinfo_01.c:140: getaddrinfo IPv4 
canonical name ("curly.maas") doesn't match hostname ("curly")
  getaddrinfo_013  TFAIL  :  getaddrinfo_01.c:578: getaddrinfo IPv6 basic 
lookup ("curly") returns -5 ("No address associated with hostname")
  tag=getaddrinfo_01 stime=1558512172 dur=1 exit=exited stat=1 core=no cu=0 cs=0

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 02:57 seq
   crw-rw 1 root audio 116, 33 May 22 02:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   
  Date: Wed May 22 08:04:30 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=57e8-9e7f-40ee-934e-f1dce18323e5 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-xenial
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-xenial:cvnQEMU:ct1:cvrpc-i440fx-xenial:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-xenial
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1829995/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1923191] Re: cpuhotplug from ubuntu_ltp failed for cpuhotplug02 cpuhotplug03 cpuhotplug04 cpuhotplug06

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29 for cycle sru-20210315
but also for sru-20210222.

** Tags added: 5.8 groovy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1923191

Title:
  cpuhotplug from ubuntu_ltp failed for  cpuhotplug02 cpuhotplug03
  cpuhotplug04 cpuhotplug06

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Trusty:
  New
Status in linux-azure-4.15 source package in Trusty:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-4.15 source package in Xenial:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-4.15 source package in Bionic:
  New

Bug description:
  cpuhotplug02:

  Name: cpuhotplug02
  Date: Tue Mar 30 13:32:56 UTC 2021
  Desc: What happens to a process when its CPU is offlined?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug02 1 TFAIL: process did not change from CPU 1
  tag=cpuhotplug02 stime=161776 dur=5 exit=exited stat=1 core=no cu=2 
cs=2
  startup='Tue Mar 30 13:33:06 2021'

  
  cpuhotplug03:

  Name: cpuhotplug03
  Date: Tue Mar 30 13:33:06 UTC 2021
  Desc: Do tasks get scheduled to a newly on-lined CPU?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug03 1 TBROK: CPU1 cannot be offlined
  USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
  root 20613 0.0 0.0 4636 864 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20614 0.0 0.0 4636 812 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20615 0.0 0.0 4636 812 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20616 0.0 0.0 4636 880 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20620 0.0 0.0 14864 1092 ? S 13:33 0:00 grep cpuhotplug_do_spin_loop
  cpuhotplug03 1 TINFO: Onlining CPU 1
  1 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  1 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  0 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  0 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  cpuhotplug03 1 TPASS: 2 cpuhotplug_do_spin_loop processes found on CPU1
  tag=cpuhotplug03 stime=161786 dur=2 exit=exited stat=2 core=no cu=242 
cs=38
  startup='Tue Mar 30 13:33:08 2021'

  
  cpuhotplug04:

  Name: cpuhotplug04
  Date: Tue Mar 30 13:33:08 UTC 2021
  Desc: Does it prevent us from offlining the last CPU?

  sh: echo: I/O error
  cpuhotplug04 1 TFAIL: Could not offline cpu1
  tag=cpuhotplug04 stime=161788 dur=0 exit=exited stat=1 core=no cu=4 
cs=4
  startup='Tue Mar 30 13:33:08 2021'

  
  cpuhotplug06

  Name: cpuhotplug06
  Date: Tue Mar 30 13:33:08 UTC 2021
  Desc: Does top work properly when CPU hotplug events occur?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug06 1 TBROK: CPU1 cannot be offlined
  20913 ? 00:00:00 top
  tag=cpuhotplug06 stime=161788 dur=1 exit=exited stat=2 core=no cu=2 
cs=3
  startup='Tue Mar 30 13:33:15 2021'

  
  
http://10.246.72.46/4.15.0-1112.125-azure/bionic-linux-azure-4.15-azure-amd64-4.15.0-Basic_A2-ubuntu_ltp/ubuntu_ltp/results/ubuntu_ltp.cpuhotplug/debug/ubuntu_ltp.cpuhotplug.DEBUG.html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1923191/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829984] Re: memcg_usage_in_bytes from controllers test suite in LTP failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1829984

Title:
  memcg_usage_in_bytes from controllers test suite in LTP failed

Status in ubuntu-kernel-tests:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux-aws source package in Xenial:
  New
Status in linux source package in Bionic:
  Confirmed
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Cosmic:
  Confirmed
Status in linux-aws source package in Cosmic:
  New

Bug description:
   startup='Wed May 22 05:59:09 2019'
   memcg_usage_in_bytes_test 1 TINFO: Starting test 1
   sh: echo: I/O error
   memcg_usage_in_bytes_test 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_usage_in_bytes_test 1 TINFO: Running memcg_process --mmap-anon -s 
4194304
   memcg_usage_in_bytes_test 1 TINFO: Warming up pid: 31689
   memcg_usage_in_bytes_test 1 TINFO: Process is still here after warm up: 31689
   memcg_usage_in_bytes_test 1 TFAIL: memory.usage_in_bytes is 4202496, 4194304 
expected
   memcg_usage_in_bytes_test 2 TINFO: Starting test 2
   sh: echo: I/O error
   memcg_usage_in_bytes_test 2 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_usage_in_bytes_test 2 TCONF: mem+swap is not enabled
   tag=memcg_usage_in_bytes stime=1558504749 dur=1 exit=exited stat=33 core=no 
cu=5 cs=3

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 02:57 seq
   crw-rw 1 root audio 116, 33 May 22 02:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   [14538.862950] cfg80211: Loading compiled-in X.509 certificates for 
regulatory database
   [14538.874559] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  Date: Wed May 22 07:17:43 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=57e8-9e7f-40ee-934e-f1dce18323e5 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-xenial
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-xenial:cvnQEMU:ct1:cvrpc-i440fx-xenial:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-xenial
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1829984/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853610] Re: mkfs01_ext3_sh / mkfs01_ext4_sh / nm01_sh from commands test in ubuntu_ltp fails

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853610

Title:
  mkfs01_ext3_sh / mkfs01_ext4_sh / nm01_sh from commands test in
  ubuntu_ltp fails

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Series: E
  Problem: commands test in ubuntu_ltp fails on E, test cases listed below:
   * mkfs01_ext3_sh
   * mkfs01_ext4_sh
   * nm01_sh

   startup='Fri Dec 6 02:30:45 2019'
   mkfs01 1 TINFO: timeout per run is 0h 5m 0s
   tst_device.c:238: INFO: Using test device LTP_DEV='/dev/loop2'
   mkfs01 1 TPASS: 'mkfs -t ext3 /dev/loop2 ' passed.
   mkfs01 2 TFAIL: 'mkfs -t ext3 /dev/loop2 16000' failed, not expected.
   mkfs01 3 TPASS: 'mkfs -t ext3 -c /dev/loop2 ' passed.
   mkfs01 4 TPASS: 'mkfs -V ' passed.
   mkfs01 5 TPASS: 'mkfs -h ' passed.
   mkfs01 6 TINFO: AppArmor enabled, this may affect test results
   mkfs01 6 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root) 
   mkfs01 6 TINFO: loaded AppArmor profiles: none

   Summary:
   passed 4
   failed 1
   skipped 0
   warnings 0
   tag=mkfs01_ext3_sh stime=1575599445 dur=2 exit=exited stat=1 core=no cu=8 
cs=12

   tag=mkfs01_ext3_sh stime=1575599445 dur=2 exit=exited stat=1 core=no cu=8 
cs=12
   startup='Fri Dec 6 02:30:52 2019'
   mkfs01 1 TINFO: timeout per run is 0h 5m 0s
   tst_device.c:238: INFO: Using test device LTP_DEV='/dev/loop2'
   mkfs01 1 TPASS: 'mkfs -t ext4 /dev/loop2 ' passed.
   mkfs01 2 TFAIL: 'mkfs -t ext4 /dev/loop2 16000' failed, not expected.
   mkfs01 3 TPASS: 'mkfs -t ext4 -c /dev/loop2 ' passed.
   mkfs01 4 TPASS: 'mkfs -V ' passed.
   mkfs01 5 TPASS: 'mkfs -h ' passed.
   mkfs01 6 TINFO: AppArmor enabled, this may affect test results
   mkfs01 6 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root) 
   mkfs01 6 TINFO: loaded AppArmor profiles: none

   Summary:
   passed 4
   failed 1
   skipped 0
   warnings 0
   tag=mkfs01_ext4_sh stime=1575599452 dur=2 exit=exited stat=1 core=no cu=4 
cs=1

   startup='Fri Dec 6 02:28:44 2019'
   nm01 1 TINFO: timeout per run is 0h 5m 0s
   nm01 1 TPASS: nm -f posix -A lib.a > nm.out passed as expected
   nm01 1 TPASS: Got correct listing
   nm01 1 TPASS: nm -f posix -A dir/lib.a > nm.out passed as expected
   nm01 1 TPASS: Got correct listing
   nm01 2 TPASS: nm -f posix -g /opt/ltp/testcases/data/nm01/f1 > nm.out passed 
as expected
   nm01 2 TPASS: Got only external symbols with -g
   nm01 3 TPASS: nm -f posix -t o /opt/ltp/testcases/data/nm01/f1 > nm.out 
passed as expected
   nm01 3 TPASS: Got an octal symbol values with -f
   nm01 4 TPASS: nm -f sysv /opt/ltp/testcases/data/nm01/f1 > nm.out passed as 
expected
   nm01 4 TPASS: Got SysV format with -f sysv
   nm01 5 TPASS: nm -f bsd /opt/ltp/testcases/data/nm01/f1 > nm_bsd.out passed 
as expected
   nm01 5 TPASS: nm -f posix /opt/ltp/testcases/data/nm01/f1 > nm_posix.out 
passed as expected
   nm01 5 TFAIL: Got wrong format with -f bsd
   3dc8 d _DYNAMIC
   3fb8 d _GLOBAL_OFFSET_TABLE_
   2000 R _IO_stdin_used
   w _ITM_deregisterTMCloneTable
   w _ITM_registerTMCloneTable
   2154 r __FRAME_END__
   2010 r __GNU_EH_FRAME_HDR
   4010 D __TMC_END__
   4010 B __bss_start
   w __cxa_finalize@@GLIBC_2.2.5
   4000 D __data_start
   1120 t __do_global_dtors_aux
   3dc0 d __do_global_dtors_aux_fini_array_entry
   4008 D __dso_handle
   3db8 d __frame_dummy_init_array_entry
   w __gmon_start__
   3dc0 d __init_array_end
   3db8 d __init_array_start
   11e0 T __libc_csu_fini
   1170 T __libc_csu_init
   U __libc_start_main@@GLIBC_2.2.5
   4010 D _edata
   4018 B _end
   11e8 T _fini
   1000 t _init
   1080 T _start
   4010 b completed.8055
   4000 W data_start
   10b0 t deregister_tm_clones
   1160 t frame_dummy
   1060 T main
   U puts@@GLIBC_2.2.5
   10e0 t register_tm_clones
   nm01 6 TPASS: nm -f sysv -u /opt/ltp/testcases/data/nm01/f1 > nm.out passed 
as expected
   nm01 6 TPASS: Got undefined symbols with -u
   nm01 7 TPASS: nm -s /opt/ltp/testcases/data/nm01/lib.a > nm.out passed as 
expected
   nm01 7 TPASS: Got index with -s
   nm01 8 TINFO: AppArmor enabled, this may affect test results
   nm01 8 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root)
   nm01 8 TINFO: loaded AppArmor profiles: none

   Summary:
   passed 16
   failed 1
   skipped 0
   warnings 0
   tag=nm01_sh stime=1575599324 dur=0 exit=exited stat=1 core=no cu=3 cs=0

To manage notifications about this bug go to:

[Kernel-packages] [Bug 1923114] Re: ubuntu_kernel_selftests: ./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy

2021-04-09 Thread Marcelo Cerri
Also seen in linux-azure 5.8.0-1027.29 (and later) for groovy

** Also affects: linux-azure (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Tags added: 5.8 groovy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1923114

Title:
  ubuntu_kernel_selftests: ./cpu-on-off-test.sh: line 94: echo: write
  error: Device or resource busy

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Trusty:
  New
Status in linux-azure-4.15 source package in Trusty:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-4.15 source package in Xenial:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-4.15 source package in Bionic:
  New
Status in linux-azure source package in Groovy:
  New
Status in linux-azure-4.15 source package in Groovy:
  New

Bug description:
  Test cpu-hotplug from ubuntu_kernel_selftests failed with bionic
  :linux-azure-4.15 running on a Basic A2 with 2 cores (besides other
  instance types):

  selftests: cpu-on-off-test.sh
  
  pid 28041's current affinity mask: 3
  pid 28041's new affinity mask: 1
  CPU online/offline summary:
  present_cpus = 0-1 present_max = 1
  Cpus in online state: 0-1
  Cpus in offline state: 0
  Limited scope test: one hotplug cpu
  (leaves cpu in the original state):
  online to offline to online: cpu 1
  not ok 1..1 selftests: cpu-on-off-test.sh [FAIL]
  ./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy
  offline_cpu_expect_success 1: unexpected fail

  http://10.246.72.46/4.15.0-1112.124~16.04.1-azure/xenial-linux-azure-
  azure-
  
amd64-4.15.0-Basic_A2-ubuntu_kernel_selftests/ubuntu_kernel_selftests/results/ubuntu_kernel_selftests
  .cpu-hotplug/debug/ubuntu_kernel_selftests.cpu-hotplug.DEBUG.html

  The problem happens at "autotest-client-tests/ubuntu_kernel_selftests
  /cpu-on-off-test.sh" when executing:

  echo 0 > $SYSFS/devices/system/cpu/cpu$1/online

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1923114/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1917609] Re: [Regression] ubuntu_bpf failed to build on Groovy

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure 5.8.0-1027.29.

** Tags added: azure sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1917609

Title:
  [Regression] ubuntu_bpf failed to build on Groovy

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Groovy:
  Fix Committed

Bug description:
  [Impact]
  Upstream commit d3bec0138bfbe58606fc1d6f57a4cdc1a20218db (bpf: Zero-fill 
re-used per-cpu map element) was applied to Groovy as part of an upstream 
stable update. This patch fixes a bpf issue and at the same time adds new 
selftests to verify these changes. However, the selftests can't be compiled on 
5.8 due to missing helper functions that were added only later. The bpf 
selftest build fails with errors such as:

  /usr/bin/ld: 
/tmp/autopkgtest.IzBxE1/build.8NX/src/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/bpf/map_init.test.o:
 in function `prog_run_insert_elem':

/tmp/autopkgtest.IzBxE1/build.8NX/src/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/bpf/prog_tests/map_init.c:89:
 undefined reference to `ASSERT_OK'

  [Fix]
  The proposed fix it to partially revert this commit by removing the selftests 
parts.

  [Testcase]
  On a groovy/linux repo:

  $ make -C tools/testing/selftests TARGETS=bpf SKIP_TARGETS=

  [Where problems could occur]
  By removing the selftests we could be introducing a regression with the bpf 
code change which would be likely unoticed during the tests.

  
   Original Description 

  Issue found on 5.8.0-1024.26-azure / 5.8.0-1022.23-oracle

  Test failed to build, I didn't see any meaningful error message, this
  might need to be double checked.

  HDRINST usr/include/asm/fcntl.h
  HDRINST usr/include/asm/termbits.h
  HDRINST usr/include/asm/errno.h
  INSTALL ./usr/include
    make[1]: Leaving directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_bpf/src/linux'
    make: Leaving directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_bpf/src/linux/tools/testing/selftests'
    stderr:
    make: *** [Makefile:159: all] Error 1

  Please find attachment for the complete test log.

  == Process to reproduce this ==
  1. git clone 
git://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/groovy
  2. cd groovy/tools/testing/selftests
  3. make TARGETS=bpf
  You will see the build failed if it's affected by this.

  I think this is affecting the ubuntu_kernel_selftests as well, as the
  net test would require the bpf test to be built first.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1917609/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837543] Re: crypto_user02 in crypto from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure-4.15 4.15.0-1112.125 and its
derivatives.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1837543

Title:
  crypto_user02 in crypto from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-aws source package in Bionic:
  Confirmed

Bug description:
  This is a new test, test will fail with:

  <<>>
  tag=crypto_user02 stime=1563881396
  cmdline="crypto_user02"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 05m 00s
  crypto_user02.c:59: INFO: Starting crypto_user larval deletion test.  May 
crash buggy kernels.
  crypto_user02.c:91: BROK: unexpected error from tst_crypto_del_alg(): EBUSY

  Summary:
  passed   0
  failed   0
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=0 termination_type=exited termination_id=2 corefile=no
  cutime=0 cstime=0
  <<>>

  
  Nothing interesting in syslog:
  Jul 23 11:29:20 amaura systemd[1]: Started Session 1 of user ubuntu.
  Jul 23 11:29:56 amaura kernel: [  619.646330] LTP: starting crypto_user02
  Jul 23 11:30:23 amaura kernel: [  646.554403] cfg80211: Loading compiled-in 
X.509 certificates for regulatory database

  
  Steps to run this test:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "crypto_user02 crypto_user02" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 23 11:19 seq
   crw-rw 1 root audio 116, 33 Jul 23 11:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Jul 23 11:30:15 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-21-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-21-generic N/A
   linux-backports-modules-5.0.0-21-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1837543/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1923191] Re: cpuhotplug from ubuntu_ltp failed for cpuhotplug02 cpuhotplug03 cpuhotplug04 cpuhotplug06

2021-04-09 Thread Marcelo Cerri
Seen with linux-azure-4.15 4.15.0-1112.125 and its derivatives for cycle
sru-20210315 but also for sru-20210222.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1923191

Title:
  cpuhotplug from ubuntu_ltp failed for  cpuhotplug02 cpuhotplug03
  cpuhotplug04 cpuhotplug06

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Trusty:
  New
Status in linux-azure-4.15 source package in Trusty:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-4.15 source package in Xenial:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-4.15 source package in Bionic:
  New

Bug description:
  cpuhotplug02:

  Name: cpuhotplug02
  Date: Tue Mar 30 13:32:56 UTC 2021
  Desc: What happens to a process when its CPU is offlined?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug02 1 TFAIL: process did not change from CPU 1
  tag=cpuhotplug02 stime=161776 dur=5 exit=exited stat=1 core=no cu=2 
cs=2
  startup='Tue Mar 30 13:33:06 2021'

  
  cpuhotplug03:

  Name: cpuhotplug03
  Date: Tue Mar 30 13:33:06 UTC 2021
  Desc: Do tasks get scheduled to a newly on-lined CPU?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug03 1 TBROK: CPU1 cannot be offlined
  USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
  root 20613 0.0 0.0 4636 864 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20614 0.0 0.0 4636 812 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20615 0.0 0.0 4636 812 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20616 0.0 0.0 4636 880 ? R 13:33 0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root 20620 0.0 0.0 14864 1092 ? S 13:33 0:00 grep cpuhotplug_do_spin_loop
  cpuhotplug03 1 TINFO: Onlining CPU 1
  1 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  1 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  0 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  0 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  cpuhotplug03 1 TPASS: 2 cpuhotplug_do_spin_loop processes found on CPU1
  tag=cpuhotplug03 stime=161786 dur=2 exit=exited stat=2 core=no cu=242 
cs=38
  startup='Tue Mar 30 13:33:08 2021'

  
  cpuhotplug04:

  Name: cpuhotplug04
  Date: Tue Mar 30 13:33:08 UTC 2021
  Desc: Does it prevent us from offlining the last CPU?

  sh: echo: I/O error
  cpuhotplug04 1 TFAIL: Could not offline cpu1
  tag=cpuhotplug04 stime=161788 dur=0 exit=exited stat=1 core=no cu=4 
cs=4
  startup='Tue Mar 30 13:33:08 2021'

  
  cpuhotplug06

  Name: cpuhotplug06
  Date: Tue Mar 30 13:33:08 UTC 2021
  Desc: Does top work properly when CPU hotplug events occur?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug06 1 TBROK: CPU1 cannot be offlined
  20913 ? 00:00:00 top
  tag=cpuhotplug06 stime=161788 dur=1 exit=exited stat=2 core=no cu=2 
cs=3
  startup='Tue Mar 30 13:33:15 2021'

  
  
http://10.246.72.46/4.15.0-1112.125-azure/bionic-linux-azure-4.15-azure-amd64-4.15.0-Basic_A2-ubuntu_ltp/ubuntu_ltp/results/ubuntu_ltp.cpuhotplug/debug/ubuntu_ltp.cpuhotplug.DEBUG.html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1923191/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1839912] Re: test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not in ESTABLISHED"

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure-4.15 4.15.0-1112.125

** Tags added: sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1839912

Title:
  test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not
  in ESTABLISHED"

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New

Bug description:
  This is at lease a test case regression with the proposed kernel:
  selftests: test_maps
  
  Allowed update sockmap '0:3' not in ESTABLISHED
  not ok 1..3 selftests:  test_maps [FAIL]

  But with older kernel:
  selftests: test_maps
  
  test_maps: OK
  ok 1..3 selftests: test_maps [PASS]

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-58-generic 4.15.0-58.64
  ProcVersionSignature: User Name 4.15.0-58.64-generic 4.15.18
  Uname: Linux 4.15.0-58-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Aug 13 03:42 seq
   crw-rw 1 root audio 116, 33 Aug 13 03:42 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Aug 13 03:52:52 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-58-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-58-generic N/A
   linux-backports-modules-4.15.0-58-generic  N/A
   linux-firmware 1.173.10
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1839912/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829849] Re: proc01 in fs from ubuntu_ltp failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure-4.15 4.15.0-1112.125 and its
derivatives.

** Tags removed: sru-20210222
** Tags added: sru-20210222sru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1829849

Title:
  proc01 in fs from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  Triaged
Status in linux-azure package in Ubuntu:
  Triaged
Status in linux-oracle-5.0 package in Ubuntu:
  Confirmed

Bug description:
   proc01  0  TINFO  :  /proc/sys/fs/binfmt_misc/register: is write-only.
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/all/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/default/stable_secret: 
known issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/ens6/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/sys/net/ipv6/conf/lo/stable_secret: known 
issue: errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/kmsg: known issue: 
errno=EAGAIN/EWOULDBLOCK(11): Resource temporarily unavailable
   proc01  0  TINFO  :  /proc/sysrq-trigger: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/mem: known issue: 
errno=EIO(5): Input/output error
   proc01  0  TINFO  :  /proc/self/task/8782/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/task/8782/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/task/8782/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/task/8782/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  1  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01  2  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01  3  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01  4  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01  5  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01  6  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01  7  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01  8  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/prev: errno=EINVAL(22): Invalid argument
   proc01  9  TFAIL  :  proc01.c:397: read failed: 
/proc/self/task/8782/attr/apparmor/exec: errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/mem: known issue: errno=EIO(5): 
Input/output error
   proc01  0  TINFO  :  /proc/self/clear_refs: is write-only.
   proc01  0  TINFO  :  /proc/self/pagemap: reached maxmbytes (-m)
   proc01  0  TINFO  :  /proc/self/attr/prev: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/exec: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/fscreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/keycreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01  0  TINFO  :  /proc/self/attr/sockcreate: known issue: 
errno=EINVAL(22): Invalid argument
   proc01 10  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/current: errno=EINVAL(22): Invalid argument
   proc01 11  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/prev: errno=EINVAL(22): Invalid argument
   proc01 12  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/exec: errno=EINVAL(22): Invalid argument
   proc01 13  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/fscreate: errno=EINVAL(22): Invalid argument
   proc01 14  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/keycreate: errno=EINVAL(22): Invalid argument
   proc01 15  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/selinux/sockcreate: errno=EINVAL(22): Invalid argument
   proc01 16  TFAIL  :  proc01.c:397: read failed: 
/proc/self/attr/smack/current: errno=EINVAL(22): Invalid argument
   proc01

[Kernel-packages] [Bug 1829984] Re: memcg_usage_in_bytes from controllers test suite in LTP failed

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure-4.15 4.15.0-1112.125 and its
derivatives.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1829984

Title:
  memcg_usage_in_bytes from controllers test suite in LTP failed

Status in ubuntu-kernel-tests:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux-aws source package in Xenial:
  New
Status in linux source package in Bionic:
  Confirmed
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Cosmic:
  Confirmed
Status in linux-aws source package in Cosmic:
  New

Bug description:
   startup='Wed May 22 05:59:09 2019'
   memcg_usage_in_bytes_test 1 TINFO: Starting test 1
   sh: echo: I/O error
   memcg_usage_in_bytes_test 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_usage_in_bytes_test 1 TINFO: Running memcg_process --mmap-anon -s 
4194304
   memcg_usage_in_bytes_test 1 TINFO: Warming up pid: 31689
   memcg_usage_in_bytes_test 1 TINFO: Process is still here after warm up: 31689
   memcg_usage_in_bytes_test 1 TFAIL: memory.usage_in_bytes is 4202496, 4194304 
expected
   memcg_usage_in_bytes_test 2 TINFO: Starting test 2
   sh: echo: I/O error
   memcg_usage_in_bytes_test 2 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_usage_in_bytes_test 2 TCONF: mem+swap is not enabled
   tag=memcg_usage_in_bytes stime=1558504749 dur=1 exit=exited stat=33 core=no 
cu=5 cs=3

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 02:57 seq
   crw-rw 1 root audio 116, 33 May 22 02:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   [14538.862950] cfg80211: Loading compiled-in X.509 certificates for 
regulatory database
   [14538.874559] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  Date: Wed May 22 07:17:43 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=57e8-9e7f-40ee-934e-f1dce18323e5 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-xenial
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-xenial:cvnQEMU:ct1:cvrpc-i440fx-xenial:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-xenial
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1829984/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1748103] Re: apic test in kvm-unit-test failed with timeout

2021-04-09 Thread Marcelo Cerri
Still happening with linux-azure-4.15 4.15.0-1112.125 and its
derivatives.

** Tags removed: uec-images
** Tags added: uec-imagessru-20210315

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1748103

Title:
  apic test in kvm-unit-test failed with timeout

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-edge package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-edge source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-edge source package in Bionic:
  New

Bug description:
  With Joshua's comment in bug 1719524: "Nested KVM can only be tried on
  instance sizes with nested Hypervisor support: Ev3 and Dv3.", although
  the instance name is E4v3 here but I can start a KVM on it.

  Test apic will timeout on it.

  Steps:
  1. git clone --depth=1 
https://git.kernel.org/pub/scm/virt/kvm/kvm-unit-tests.git
  2. cd kvm-unit-tests; ./configure; make
  3. Run the apic test as root:
   
  # TESTNAME=apic TIMEOUT=30 ACCEL= ./x86/run x86/apic.flat -smp 2 -cpu 
qemu64,+x2apic,+tsc-deadline
  timeout -k 1s --foreground 30 /usr/bin/qemu-system-x86_64 -nodefaults -device 
pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none -serial 
stdio -device pci-testdev -machine accel=kvm -kernel x86/apic.flat -smp 2 -cpu 
qemu64,+x2apic,+tsc-deadline # -initrd /tmp/tmp.onXtr5JVp7
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  apic version: 1050014
  PASS: apic existence
  PASS: xapic id matches cpuid
  PASS: writeable xapic id
  PASS: non-writeable x2apic id
  PASS: sane x2apic id
  FAIL: x2apic id matches cpuid
  PASS: correct xapic id after reset
  PASS: apic_disable: Local apic enabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is set
  PASS: apic_disable: Local apic disabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is clear
  PASS: apic_disable: Local apic enabled
  PASS: apic_disable: CPUID.1H:EDX.APIC[bit 9] is set
  x2apic enabled
  PASS: x2apic enabled to invalid state
  PASS: x2apic enabled to apic enabled
  PASS: disabled to invalid state
  PASS: disabled to x2apic enabled
  PASS: apic enabled to invalid state
  PASS: apicbase: relocate apic
  PASS: apicbase: reserved physaddr bits
  PASS: apicbase: reserved low bits
  PASS: self ipi
  starting broadcast (x2apic)
  PASS: APIC physical broadcast address
  PASS: APIC physical broadcast shorthand
  PASS: nmi-after-sti
  qemu-system-x86_64: terminating on signal 15 from pid 7246

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.14.0-1004-azure-edge 4.14.0-1004.4
  ProcVersionSignature: User Name 4.14.0-1004.4-username-edge 4.14.14
  Uname: Linux 4.14.0-1004-azure-edge x86_64
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  Date: Thu Feb  8 06:00:55 2018
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-azure-edge
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  DistroRelease: Ubuntu 16.04
  Package: linux-azure-edge
  PackageArchitecture: amd64
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: User Name 4.13.0-1009.12-username 4.13.13
  Tags:  xenial uec-images
  Uname: Linux 4.13.0-1009-azure x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm audio cdrom dialout dip floppy libvirtd lxd netdev plugdev 
sudo video
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1748103/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1916290] Re: Enforce CONFIG_DRM_BOCHS=m

2021-04-09 Thread Marcelo Cerri
This change doesn't directly affect the final kernel, only the
preparation process of the kernels that derive from it enforcing those
kernel to either enable this config and explicitly disable. I can
confirm the derivatives were forced to update the config or annotations
file for this config so I'm marking this bug as verified.

** Tags removed: verification-needed-bionic verification-needed-focal 
verification-needed-groovy
** Tags added: verification-done-bionic verification-done-focal 
verification-done-groovy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1916290

Title:
  Enforce CONFIG_DRM_BOCHS=m

Status in linux package in Ubuntu:
  In Progress
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  Fix Committed
Status in linux-aws source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-aws source package in Focal:
  In Progress
Status in linux source package in Groovy:
  Fix Committed
Status in linux-aws source package in Groovy:
  In Progress

Bug description:
  [Impact]

  In LP:#1872863 we started to build and ship the bochs-drm.ko driver again, 
however this config wasn't enforced and because of that derivatives didn't 
inherit.
  
  We should enforce CONFIG_DRM_BOCHS=m to avoid problem in the future and to 
let the derivatives update their configuration to include it or not.

  [Testcase]

  This should be a no-op for bionic:linux causing no differences for the
  current kernel. For derivatives, it will prompt the kernel engineer to
  update the config or to annotate it.

  [Regression Potential]

  Since it's no-op, there's no regression potential.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1916290/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1923114] [NEW] ubuntu_kernel_selftests: ./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy

2021-04-08 Thread Marcelo Cerri
Public bug reported:

Test cpu-hotplug from ubuntu_kernel_selftests failed with bionic:linux-
azure-4.15 running on a Basic A2 with 2 cores (besides other instance
types):

selftests: cpu-on-off-test.sh

pid 28041's current affinity mask: 3
pid 28041's new affinity mask: 1
CPU online/offline summary:
present_cpus = 0-1 present_max = 1
Cpus in online state: 0-1
Cpus in offline state: 0
Limited scope test: one hotplug cpu
(leaves cpu in the original state):
online to offline to online: cpu 1
not ok 1..1 selftests: cpu-on-off-test.sh [FAIL]
./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy
offline_cpu_expect_success 1: unexpected fail

http://10.246.72.46/4.15.0-1112.124~16.04.1-azure/xenial-linux-azure-
azure-
amd64-4.15.0-Basic_A2-ubuntu_kernel_selftests/ubuntu_kernel_selftests/results/ubuntu_kernel_selftests
.cpu-hotplug/debug/ubuntu_kernel_selftests.cpu-hotplug.DEBUG.html

The problem happens at "autotest-client-tests/ubuntu_kernel_selftests
/cpu-on-off-test.sh" when executing:

echo 0 > $SYSFS/devices/system/cpu/cpu$1/online

** Affects: ubuntu-kernel-tests
 Importance: Undecided
 Status: New

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure (Ubuntu Trusty)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Trusty)
 Importance: Undecided
 Status: New

** Affects: linux-azure (Ubuntu Xenial)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Xenial)
 Importance: Undecided
 Status: New

** Affects: linux-azure (Ubuntu Bionic)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Bionic)
 Importance: Undecided
 Status: New


** Tags: 4.15 amd64 azure bionic kqa-blocker sru-20210315 trusty 
ubuntu-kernel-selftests xenial

** Also affects: linux-azure-4.15 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu)
   Importance: Undecided
   Status: New

** Tags added: 4.15 amd64 azure bionic kqa-blocker sru-20210315 trusty
ubuntu-kernel-selftests xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1923114

Title:
  ubuntu_kernel_selftests: ./cpu-on-off-test.sh: line 94: echo: write
  error: Device or resource busy

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Trusty:
  New
Status in linux-azure-4.15 source package in Trusty:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux-azure-4.15 source package in Xenial:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux-azure-4.15 source package in Bionic:
  New

Bug description:
  Test cpu-hotplug from ubuntu_kernel_selftests failed with bionic
  :linux-azure-4.15 running on a Basic A2 with 2 cores (besides other
  instance types):

  selftests: cpu-on-off-test.sh
  
  pid 28041's current affinity mask: 3
  pid 28041's new affinity mask: 1
  CPU online/offline summary:
  present_cpus = 0-1 present_max = 1
  Cpus in online state: 0-1
  Cpus in offline state: 0
  Limited scope test: one hotplug cpu
  (leaves cpu in the original state):
  online to offline to online: cpu 1
  not ok 1..1 selftests: cpu-on-off-test.sh [FAIL]
  ./cpu-on-off-test.sh: line 94: echo: write error: Device or resource busy
  offline_cpu_expect_success 1: unexpected fail

  http://10.246.72.46/4.15.0-1112.124~16.04.1-azure/xenial-linux-azure-
  azure-
  
amd64-4.15.0-Basic_A2-ubuntu_kernel_selftests/ubuntu_kernel_selftests/results/ubuntu_kernel_selftests
  .cpu-hotplug/debug/ubuntu_kernel_selftests.cpu-hotplug.DEBUG.html

  The problem happens at "autotest-client-tests/ubuntu_kernel_selftests
  /cpu-on-off-test.sh" when executing:

  echo 0 > $SYSFS/devices/system/cpu/cpu$1/online

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1923114/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1919154] Re: Enable CONFIG_NO_HZ_FULL on supported architectures

2021-04-07 Thread Marcelo Cerri
https://lists.ubuntu.com/archives/kernel-team/2021-April/118905.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919154

Title:
  Enable CONFIG_NO_HZ_FULL on supported architectures

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Groovy:
  In Progress
Status in linux source package in Hirsute:
  In Progress

Bug description:
  [Impact]

  The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
  sending scheduling-clock interrupts to CPUs with a single runnable task,
  and such CPUs are said to be "adaptive-ticks CPUs".  This is important
  for applications with aggressive real-time response constraints because
  it allows them to improve their worst-case response times by the maximum
  duration of a scheduling-clock interrupt.  It is also important for
  computationally intensive short-iteration workloads:  If any CPU is
  delayed during a given iteration, all the other CPUs will be forced to
  wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
  by one less than the number of CPUs.  In these situations, there is
  again strong motivation to avoid sending scheduling-clock interrupts.

  [Test Plan]

  In order to verify the change will not cause performance issues in
  context switch we should compare the results for:

  ./stress-ng --seq 0 --metrics-brief -t 15

  Running on a dedicated machine and with the following services
  disabled: smartd.service, iscsid.service, apport.service,
  cron.service, anacron.timer, apt-daily.timer, apt-daily-upgrade.timer,
  fstrim.timer, logrotate.timer, motd-news.timer, man-db.timer.

  The results didn't show any performance regression:

  https://kernel.ubuntu.com/~mhcerri/lp1919154/

  [Where problems could occur]

  Performance degradation might happen for workloads with intensive
  context switching.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1919154/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1919154] Re: Enable CONFIG_NO_HZ_FULL on supported architectures

2021-04-07 Thread Marcelo Cerri
** Description changed:

  [Impact]
  
  The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
  sending scheduling-clock interrupts to CPUs with a single runnable task,
  and such CPUs are said to be "adaptive-ticks CPUs".  This is important
  for applications with aggressive real-time response constraints because
  it allows them to improve their worst-case response times by the maximum
  duration of a scheduling-clock interrupt.  It is also important for
  computationally intensive short-iteration workloads:  If any CPU is
  delayed during a given iteration, all the other CPUs will be forced to
  wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
  by one less than the number of CPUs.  In these situations, there is
  again strong motivation to avoid sending scheduling-clock interrupts.
  
  [Test Plan]
  
  In order to verify the change will not cause performance issues in
  context switch we should compare the results for:
  
  ./stress-ng --seq 0 --metrics-brief -t 15
  
  Running on a dedicated machine and with the following services disabled:
  smartd.service, iscsid.service, apport.service, cron.service,
  anacron.timer, apt-daily.timer, apt-daily-upgrade.timer, fstrim.timer,
  logrotate.timer, motd-news.timer, man-db.timer.
  
+ The results didn't show any performance regression:
+ 
+ https://kernel.ubuntu.com/~mhcerri/lp1919154/
+ 
  [Where problems could occur]
  
  Performance degradation might happen for workloads with intensive
  context switching.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919154

Title:
  Enable CONFIG_NO_HZ_FULL on supported architectures

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Groovy:
  In Progress
Status in linux source package in Hirsute:
  In Progress

Bug description:
  [Impact]

  The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
  sending scheduling-clock interrupts to CPUs with a single runnable task,
  and such CPUs are said to be "adaptive-ticks CPUs".  This is important
  for applications with aggressive real-time response constraints because
  it allows them to improve their worst-case response times by the maximum
  duration of a scheduling-clock interrupt.  It is also important for
  computationally intensive short-iteration workloads:  If any CPU is
  delayed during a given iteration, all the other CPUs will be forced to
  wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
  by one less than the number of CPUs.  In these situations, there is
  again strong motivation to avoid sending scheduling-clock interrupts.

  [Test Plan]

  In order to verify the change will not cause performance issues in
  context switch we should compare the results for:

  ./stress-ng --seq 0 --metrics-brief -t 15

  Running on a dedicated machine and with the following services
  disabled: smartd.service, iscsid.service, apport.service,
  cron.service, anacron.timer, apt-daily.timer, apt-daily-upgrade.timer,
  fstrim.timer, logrotate.timer, motd-news.timer, man-db.timer.

  The results didn't show any performance regression:

  https://kernel.ubuntu.com/~mhcerri/lp1919154/

  [Where problems could occur]

  Performance degradation might happen for workloads with intensive
  context switching.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1919154/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921411] Re: linux-azure: Install PMEM modules by default

2021-03-25 Thread Marcelo Cerri
** Changed in: linux-azure (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Changed in: linux-azure (Ubuntu Groovy)
   Status: In Progress => Fix Committed

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1921411

Title:
  linux-azure: Install PMEM modules by default

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  Invalid
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  Fix Committed
Status in linux-azure source package in Focal:
  Fix Committed
Status in linux-azure-4.15 source package in Focal:
  Invalid
Status in linux-azure source package in Groovy:
  Fix Committed
Status in linux-azure-4.15 source package in Groovy:
  Invalid

Bug description:
  [Impact]

  Some workloads, for example SQL Server, require PMEM support from
  different modules for performance reasons. Most of this modules are
  included in the linux-modules-extra package but linux-azure doesn't
  install it by default.

  Move these modules to the linux-modules package so they are installed
  by default: nd_blk.ko, nd_pmem.ko, device_dax.ko, dax_hmem.ko,
  kmem.ko, dax_pmem.ko, dax_pmem_compat.ko, virtio_pmem.ko ,
  nd_virtio.ko.

  (Some modules are not available depending on the kernel version)

  [Test Plan]

  The modules listed below should be included in the linux-modules
  package instead of in the linux-modules-extra package.

  [Where problems could occur]

  The additional modules shouldn't cause any troubles and in case of
  problem they can be blacklisted or removed from linux-modules.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1921411/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921411] Re: linux-azure: Install PMEM modules by default

2021-03-25 Thread Marcelo Cerri
SRU submission:

https://lists.ubuntu.com/archives/kernel-team/2021-March/118482.html
https://lists.ubuntu.com/archives/kernel-team/2021-March/118483.html
https://lists.ubuntu.com/archives/kernel-team/2021-March/118484.html
https://lists.ubuntu.com/archives/kernel-team/2021-March/118485.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1921411

Title:
  linux-azure: Install PMEM modules by default

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  Invalid
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  In Progress
Status in linux-azure source package in Focal:
  In Progress
Status in linux-azure-4.15 source package in Focal:
  Invalid
Status in linux-azure source package in Groovy:
  In Progress
Status in linux-azure-4.15 source package in Groovy:
  Invalid

Bug description:
  [Impact]

  Some workloads, for example SQL Server, require PMEM support from
  different modules for performance reasons. Most of this modules are
  included in the linux-modules-extra package but linux-azure doesn't
  install it by default.

  Move these modules to the linux-modules package so they are installed
  by default: nd_blk.ko, nd_pmem.ko, device_dax.ko, dax_hmem.ko,
  kmem.ko, dax_pmem.ko, dax_pmem_compat.ko, virtio_pmem.ko ,
  nd_virtio.ko.

  (Some modules are not available depending on the kernel version)

  [Test Plan]

  The modules listed below should be included in the linux-modules
  package instead of in the linux-modules-extra package.

  [Where problems could occur]

  The additional modules shouldn't cause any troubles and in case of
  problem they can be blacklisted or removed from linux-modules.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1921411/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921411] Re: linux-azure: Install PMEM modules by default

2021-03-25 Thread Marcelo Cerri
** No longer affects: linux-azure (Ubuntu Hirsute)

** No longer affects: linux-azure-4.15 (Ubuntu Hirsute)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1921411

Title:
  linux-azure: Install PMEM modules by default

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  Invalid
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  In Progress
Status in linux-azure source package in Focal:
  In Progress
Status in linux-azure-4.15 source package in Focal:
  Invalid
Status in linux-azure source package in Groovy:
  In Progress
Status in linux-azure-4.15 source package in Groovy:
  Invalid

Bug description:
  [Impact]

  Some workloads, for example SQL Server, require PMEM support from
  different modules for performance reasons. Most of this modules are
  included in the linux-modules-extra package but linux-azure doesn't
  install it by default.

  Move these modules to the linux-modules package so they are installed
  by default: nd_blk.ko, nd_pmem.ko, device_dax.ko, dax_hmem.ko,
  kmem.ko, dax_pmem.ko, dax_pmem_compat.ko, virtio_pmem.ko ,
  nd_virtio.ko.

  (Some modules are not available depending on the kernel version)

  [Test Plan]

  The modules listed below should be included in the linux-modules
  package instead of in the linux-modules-extra package.

  [Where problems could occur]

  The additional modules shouldn't cause any troubles and in case of
  problem they can be blacklisted or removed from linux-modules.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1921411/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921411] [NEW] linux-azure: Install PMEM modules by default

2021-03-25 Thread Marcelo Cerri
Public bug reported:

[Impact]

Some workloads, for example SQL Server, require PMEM support from
different modules for performance reasons. Most of this modules are
included in the linux-modules-extra package but linux-azure doesn't
install it by default.

Move these modules to the linux-modules package so they are installed by
default: nd_blk.ko, nd_pmem.ko, device_dax.ko, dax_hmem.ko, kmem.ko,
dax_pmem.ko, dax_pmem_compat.ko, virtio_pmem.ko , nd_virtio.ko.

(Some modules are not available depending on the kernel version)

[Test Plan]

The modules listed below should be included in the linux-modules package
instead of in the linux-modules-extra package.

[Where problems could occur]

The additional modules shouldn't cause any troubles and in case of
problem they can be blacklisted or removed from linux-modules.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure (Ubuntu Bionic)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure-4.15 (Ubuntu Bionic)
 Importance: High
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Affects: linux-azure (Ubuntu Focal)
 Importance: High
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Affects: linux-azure-4.15 (Ubuntu Focal)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure (Ubuntu Groovy)
 Importance: High
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Affects: linux-azure-4.15 (Ubuntu Groovy)
 Importance: Undecided
 Status: Invalid

** Affects: linux-azure (Ubuntu Hirsute)
 Importance: Undecided
 Status: New

** Affects: linux-azure-4.15 (Ubuntu Hirsute)
 Importance: Undecided
 Status: Invalid

** Also affects: linux-azure (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux (Ubuntu)

** Also affects: linux-azure-4.15 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Also affects: linux-azure-4.15 (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Changed in: linux-azure (Ubuntu Bionic)
   Status: New => Invalid

** Changed in: linux-azure-4.15 (Ubuntu Focal)
   Status: New => Invalid

** Changed in: linux-azure-4.15 (Ubuntu Groovy)
   Status: New => Invalid

** Changed in: linux-azure-4.15 (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
   Importance: Undecided => High

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux-azure (Ubuntu Focal)
   Importance: Undecided => High

** Changed in: linux-azure (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux-azure (Ubuntu Focal)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

** Changed in: linux-azure (Ubuntu Groovy)
   Importance: Undecided => High

** Changed in: linux-azure (Ubuntu Groovy)
   Status: New => In Progress

** Changed in: linux-azure (Ubuntu Groovy)
     Assignee: (unassigned) => Marcelo Cerri (mhcerri)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1921411

Title:
  linux-azure: Install PMEM modules by default

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  Invalid
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  In Progress
Status in linux-azure source package in Focal:
  In Progress
Status in linux-azure-4.15 source package in Focal:
  Invalid
Status in linux-azure source package in Groovy:
  In Progress
Status in linux-azure-4.15 source package in Groovy:
  Invalid
Status in linux-azure source package in Hirsute:
  New
Status in linux-azure-4.15 source package in Hirsute:
  Invalid

Bug description:
  [Impact]

  Some workloads, for example SQL Server, require PMEM support from
  different modules for performance reasons. Most of this modules are
  included in the linux-modules-extra package but linux-azure d

[Kernel-packages] [Bug 1919154] Re: Enable CONFIG_NO_HZ_FULL on supported architectures

2021-03-24 Thread Marcelo Cerri
Results: https://kernel.ubuntu.com/~mhcerri/lp1919154/


** Changed in: linux (Ubuntu Groovy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919154

Title:
  Enable CONFIG_NO_HZ_FULL on supported architectures

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Groovy:
  In Progress
Status in linux source package in Hirsute:
  In Progress

Bug description:
  [Impact]

  The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
  sending scheduling-clock interrupts to CPUs with a single runnable task,
  and such CPUs are said to be "adaptive-ticks CPUs".  This is important
  for applications with aggressive real-time response constraints because
  it allows them to improve their worst-case response times by the maximum
  duration of a scheduling-clock interrupt.  It is also important for
  computationally intensive short-iteration workloads:  If any CPU is
  delayed during a given iteration, all the other CPUs will be forced to
  wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
  by one less than the number of CPUs.  In these situations, there is
  again strong motivation to avoid sending scheduling-clock interrupts.

  [Test Plan]

  In order to verify the change will not cause performance issues in
  context switch we should compare the results for:

  ./stress-ng --seq 0 --metrics-brief -t 15

  Running on a dedicated machine and with the following services
  disabled: smartd.service, iscsid.service, apport.service,
  cron.service, anacron.timer, apt-daily.timer, apt-daily-upgrade.timer,
  fstrim.timer, logrotate.timer, motd-news.timer, man-db.timer.

  [Where problems could occur]

  Performance degradation might happen for workloads with intensive
  context switching.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1919154/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1921211] Re: Taking a memory dump of user mode process on Xenial hosts causes bugcheck/kernel panic and core dump

2021-03-24 Thread Marcelo Cerri
** Description changed:

  [Impact]
  
  We have some Ubuntu 16.04 hosts (in Hyper-V) being used for testing some 
Ubuntu 20.04 container. As part of the testing we were attempting to take a 
memory dump of a container running SQL Server with Ubuntu 20.04 on the Ubuntu 
16.04 host we started seeing kernel panic and core dump. It started happening 
after a specific Xenial kernel update on the host.
  4.4.0-204-generic - Systems that are crashing
  4.4.0-201-generic - Systems that are able to capture dump
- 
  
  Note from the developer indicates following logging showing up.
  
  Now the following is output right after I attempt to start the dump. (gdb, 
attach ###, generate-core-file /var/opt/mssql/log/rdorr.delme.core)
  
  [Fri Mar 19 20:01:38 2021] systemd-journald[581]: Successfully sent stream 
file descriptor to service manager.
  [Fri Mar 19 20:01:41 2021] cni0: port 9(vethdec5d2b7) entered forwarding state
  [Fri Mar 19 20:02:42 2021] systemd-journald[581]: Successfully sent stream 
file descriptor to service manager.
  [Fri Mar 19 20:03:04 2021] [ cut here ]
  [Fri Mar 19 20:03:04 2021] kernel BUG at 
/build/linux-qlAbvR/linux-4.4.0/mm/memory.c:3214!
  [Fri Mar 19 20:03:04 2021] invalid opcode:  [#1] SMP
  [Fri Mar 19 20:03:04 2021] Modules linked in: veth vxlan ip6_udp_tunnel 
udp_tunnel xt_statistic xt_nat ipt_REJECT nf_reject_ipv4 xt_tcpudp ip_vs_sh 
ip_vs_wrr ip_vs_rr ip_vs libcrc32c ip6table_nat nf_conntrack_ipv6 
nf_defrag_ipv6 nf_nat_ipv6 ip6_tables xt_comment xt_mark xt_conntrack 
ipt_MASQUERADE nf_nat_masquerade_ipv4 nf_conntrack_netlink nfnetlink xfrm_user 
xfrm_algo xt_addrtype iptable_filter iptable_nat nf_conntrack_ipv4 
nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack ip_tables x_tables br_netfilter 
bridge stp llc aufs overlay nls_utf8 isofs crct10dif_pclmul crc32_pclmul 
ghash_clmulni_intel aesni_intel aes_x86_64 lrw gf128mul glue_helper ablk_helper 
cryptd input_leds serio_raw i2c_piix4 hv_balloon hyperv_fb 8250_fintek joydev 
mac_hid autofs4 hid_generic hv_utils hid_hyperv ptp hv_netvsc hid hv_storvsc 
pps_core
  [Fri Mar 19 20:03:04 2021] hyperv_keyboard scsi_transport_fc psmouse 
pata_acpi hv_vmbus floppy fjes
  [Fri Mar 19 20:03:04 2021] CPU: 1 PID: 24869 Comm: gdb Tainted: G W 
4.4.0-204-generic #236-Ubuntu
  [Fri Mar 19 20:03:04 2021] Hardware name: Microsoft Corporation Virtual 
Machine/Virtual Machine, BIOS 090007 05/18/2018
  [Fri Mar 19 20:03:04 2021] task: 880db9229c80 ti: 880d93b9c000 
task.ti: 880d93b9c000
  [Fri Mar 19 20:03:04 2021] RIP: 0010:[] 
[] handle_mm_fault+0x13de/0x1b80
  [Fri Mar 19 20:03:04 2021] RSP: 0018:880d93b9fc28 EFLAGS: 00010246
  [Fri Mar 19 20:03:04 2021] RAX: 0100 RBX:  RCX: 
0120
  [Fri Mar 19 20:03:04 2021] RDX: 880ea635f3e8 RSI: 3000 RDI: 

  [Fri Mar 19 20:03:04 2021] RBP: 880d93b9fce8 R08: 3ff32179a120 R09: 
007d
  [Fri Mar 19 20:03:04 2021] R10: 880003e8 R11: 03e8 R12: 
8800ea672708
  [Fri Mar 19 20:03:04 2021] R13:  R14: 00010247d000 R15: 
8800f27fe400
  [Fri Mar 19 20:03:04 2021] FS: 7fdc26061600() 
GS:88102564() knlGS:
  [Fri Mar 19 20:03:04 2021] CS: 0010 DS:  ES:  CR0: 80050033
  [Fri Mar 19 20:03:04 2021] CR2: 55e3a0011290 CR3: 000d93ba4000 CR4: 
00160670
  [Fri Mar 19 20:03:04 2021] Stack:
  [Fri Mar 19 20:03:04 2021] 81082929 fffd 81082252 
880d93b9fca8
  [Fri Mar 19 20:03:04 2021] 811c7bca 8800f27fe400 00010247d000 
880e74a88090
  [Fri Mar 19 20:03:04 2021] 3a98d7f0 880e0001 880003e8 
0017
  [Fri Mar 19 20:03:04 2021] Call Trace:
  [Fri Mar 19 20:03:04 2021] [] ? mm_access+0x79/0xa0
  [Fri Mar 19 20:03:04 2021] [] ? mmput+0x12/0x130
  [Fri Mar 19 20:03:04 2021] [] ? follow_page_pte+0x1ca/0x3d0
  [Fri Mar 19 20:03:04 2021] [] ? follow_page_mask+0x214/0x3a0
  [Fri Mar 19 20:03:04 2021] [] __get_user_pages+0x130/0x680
  [Fri Mar 19 20:03:04 2021] [] ? path_openat+0x348/0x1360
  [Fri Mar 19 20:03:04 2021] [] get_user_pages+0x34/0x40
  [Fri Mar 19 20:03:04 2021] [] __access_remote_vm+0xe4/0x2d0
  [Fri Mar 19 20:03:04 2021] [] ? 
alloc_pages_current+0x8c/0x110
  [Fri Mar 19 20:03:04 2021] [] access_remote_vm+0x1f/0x30
  [Fri Mar 19 20:03:04 2021] [] mem_rw.isra.16+0xfa/0x190
  [Fri Mar 19 20:03:04 2021] [] mem_read+0x18/0x20
  [Fri Mar 19 20:03:04 2021] [] __vfs_read+0x1b/0x40
  [Fri Mar 19 20:03:04 2021] [] vfs_read+0x86/0x130
  [Fri Mar 19 20:03:04 2021] [] SyS_pread64+0x95/0xb0
  [Fri Mar 19 20:03:04 2021] [] 
entry_SYSCALL_64_fastpath+0x22/0xd0
  [Fri Mar 19 20:03:04 2021] Code: d4 ee ff ff 48 8b 7d 98 89 45 88 e8 2d c7 fd 
ff 8b 45 88 89 c3 e9 be ee ff ff 48 8b bd 70 ff ff ff e8 c7 cf 69 00 e9 ad ee 
ff ff <0f> 0b 4c 89 e7 4c 89 9d 70 ff ff ff e8 f1 c9 00 00 85 c0 4c 8b
  [Fri Mar 19 20:03:04 

[Kernel-packages] [Bug 1921211] [NEW] Taking a memory dump of user mode process on Xenial hosts causes bugcheck/kernel panic and core dump

2021-03-24 Thread Marcelo Cerri
Public bug reported:

[Impact]

We have some Ubuntu 16.04 hosts (in Hyper-V) being used for testing some Ubuntu 
20.04 container. As part of the testing we were attempting to take a memory 
dump of a container running SQL Server with Ubuntu 20.04 on the Ubuntu 16.04 
host we started seeing kernel panic and core dump. It started happening after a 
specific Xenial kernel update on the host.
4.4.0-204-generic - Systems that are crashing
4.4.0-201-generic - Systems that are able to capture dump


Note from the developer indicates following logging showing up.

Now the following is output right after I attempt to start the dump. (gdb, 
attach ###, generate-core-file /var/opt/mssql/log/rdorr.delme.core)

[Fri Mar 19 20:01:38 2021] systemd-journald[581]: Successfully sent stream file 
descriptor to service manager.
[Fri Mar 19 20:01:41 2021] cni0: port 9(vethdec5d2b7) entered forwarding state
[Fri Mar 19 20:02:42 2021] systemd-journald[581]: Successfully sent stream file 
descriptor to service manager.
[Fri Mar 19 20:03:04 2021] [ cut here ]
[Fri Mar 19 20:03:04 2021] kernel BUG at 
/build/linux-qlAbvR/linux-4.4.0/mm/memory.c:3214!
[Fri Mar 19 20:03:04 2021] invalid opcode:  [#1] SMP
[Fri Mar 19 20:03:04 2021] Modules linked in: veth vxlan ip6_udp_tunnel 
udp_tunnel xt_statistic xt_nat ipt_REJECT nf_reject_ipv4 xt_tcpudp ip_vs_sh 
ip_vs_wrr ip_vs_rr ip_vs libcrc32c ip6table_nat nf_conntrack_ipv6 
nf_defrag_ipv6 nf_nat_ipv6 ip6_tables xt_comment xt_mark xt_conntrack 
ipt_MASQUERADE nf_nat_masquerade_ipv4 nf_conntrack_netlink nfnetlink xfrm_user 
xfrm_algo xt_addrtype iptable_filter iptable_nat nf_conntrack_ipv4 
nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack ip_tables x_tables br_netfilter 
bridge stp llc aufs overlay nls_utf8 isofs crct10dif_pclmul crc32_pclmul 
ghash_clmulni_intel aesni_intel aes_x86_64 lrw gf128mul glue_helper ablk_helper 
cryptd input_leds serio_raw i2c_piix4 hv_balloon hyperv_fb 8250_fintek joydev 
mac_hid autofs4 hid_generic hv_utils hid_hyperv ptp hv_netvsc hid hv_storvsc 
pps_core
[Fri Mar 19 20:03:04 2021] hyperv_keyboard scsi_transport_fc psmouse pata_acpi 
hv_vmbus floppy fjes
[Fri Mar 19 20:03:04 2021] CPU: 1 PID: 24869 Comm: gdb Tainted: G W 
4.4.0-204-generic #236-Ubuntu
[Fri Mar 19 20:03:04 2021] Hardware name: Microsoft Corporation Virtual 
Machine/Virtual Machine, BIOS 090007 05/18/2018
[Fri Mar 19 20:03:04 2021] task: 880db9229c80 ti: 880d93b9c000 task.ti: 
880d93b9c000
[Fri Mar 19 20:03:04 2021] RIP: 0010:[] [] 
handle_mm_fault+0x13de/0x1b80
[Fri Mar 19 20:03:04 2021] RSP: 0018:880d93b9fc28 EFLAGS: 00010246
[Fri Mar 19 20:03:04 2021] RAX: 0100 RBX:  RCX: 
0120
[Fri Mar 19 20:03:04 2021] RDX: 880ea635f3e8 RSI: 3000 RDI: 

[Fri Mar 19 20:03:04 2021] RBP: 880d93b9fce8 R08: 3ff32179a120 R09: 
007d
[Fri Mar 19 20:03:04 2021] R10: 880003e8 R11: 03e8 R12: 
8800ea672708
[Fri Mar 19 20:03:04 2021] R13:  R14: 00010247d000 R15: 
8800f27fe400
[Fri Mar 19 20:03:04 2021] FS: 7fdc26061600() GS:88102564() 
knlGS:
[Fri Mar 19 20:03:04 2021] CS: 0010 DS:  ES:  CR0: 80050033
[Fri Mar 19 20:03:04 2021] CR2: 55e3a0011290 CR3: 000d93ba4000 CR4: 
00160670
[Fri Mar 19 20:03:04 2021] Stack:
[Fri Mar 19 20:03:04 2021] 81082929 fffd 81082252 
880d93b9fca8
[Fri Mar 19 20:03:04 2021] 811c7bca 8800f27fe400 00010247d000 
880e74a88090
[Fri Mar 19 20:03:04 2021] 3a98d7f0 880e0001 880003e8 
0017
[Fri Mar 19 20:03:04 2021] Call Trace:
[Fri Mar 19 20:03:04 2021] [] ? mm_access+0x79/0xa0
[Fri Mar 19 20:03:04 2021] [] ? mmput+0x12/0x130
[Fri Mar 19 20:03:04 2021] [] ? follow_page_pte+0x1ca/0x3d0
[Fri Mar 19 20:03:04 2021] [] ? follow_page_mask+0x214/0x3a0
[Fri Mar 19 20:03:04 2021] [] __get_user_pages+0x130/0x680
[Fri Mar 19 20:03:04 2021] [] ? path_openat+0x348/0x1360
[Fri Mar 19 20:03:04 2021] [] get_user_pages+0x34/0x40
[Fri Mar 19 20:03:04 2021] [] __access_remote_vm+0xe4/0x2d0
[Fri Mar 19 20:03:04 2021] [] ? alloc_pages_current+0x8c/0x110
[Fri Mar 19 20:03:04 2021] [] access_remote_vm+0x1f/0x30
[Fri Mar 19 20:03:04 2021] [] mem_rw.isra.16+0xfa/0x190
[Fri Mar 19 20:03:04 2021] [] mem_read+0x18/0x20
[Fri Mar 19 20:03:04 2021] [] __vfs_read+0x1b/0x40
[Fri Mar 19 20:03:04 2021] [] vfs_read+0x86/0x130
[Fri Mar 19 20:03:04 2021] [] SyS_pread64+0x95/0xb0
[Fri Mar 19 20:03:04 2021] [] 
entry_SYSCALL_64_fastpath+0x22/0xd0
[Fri Mar 19 20:03:04 2021] Code: d4 ee ff ff 48 8b 7d 98 89 45 88 e8 2d c7 fd 
ff 8b 45 88 89 c3 e9 be ee ff ff 48 8b bd 70 ff ff ff e8 c7 cf 69 00 e9 ad ee 
ff ff <0f> 0b 4c 89 e7 4c 89 9d 70 ff ff ff e8 f1 c9 00 00 85 c0 4c 8b
[Fri Mar 19 20:03:04 2021] RIP [] 
handle_mm_fault+0x13de/0x1b80
[Fri Mar 19 20:03:04 2021] RSP 
[Fri Mar 19 20:03:04 2021] ---[ end 

[Kernel-packages] [Bug 1919154] [NEW] Enable CONFIG_NO_HZ_FULL on supported architectures

2021-03-15 Thread Marcelo Cerri
Public bug reported:

[Impact]

The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
sending scheduling-clock interrupts to CPUs with a single runnable task,
and such CPUs are said to be "adaptive-ticks CPUs".  This is important
for applications with aggressive real-time response constraints because
it allows them to improve their worst-case response times by the maximum
duration of a scheduling-clock interrupt.  It is also important for
computationally intensive short-iteration workloads:  If any CPU is
delayed during a given iteration, all the other CPUs will be forced to
wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
by one less than the number of CPUs.  In these situations, there is
again strong motivation to avoid sending scheduling-clock interrupts.

[Test Plan]

In order to verify the change will not cause performance issues in
context switch we should compare the results for:

./stress-ng --seq 0 --metrics-brief -t 15

Running on a dedicated machine and with the following services disabled:
smartd.service, iscsid.service, apport.service, cron.service,
anacron.timer, apt-daily.timer, apt-daily-upgrade.timer, fstrim.timer,
logrotate.timer, motd-news.timer, man-db.timer.

[Where problems could occur]

Performance degradation might happen for workloads with intensive
context switching.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Affects: linux (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu Groovy)
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu Hirsute)
 Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
 Status: In Progress

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
 Assignee: Marcelo Cerri (mhcerri)
   Status: In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919154

Title:
  Enable CONFIG_NO_HZ_FULL on supported architectures

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  New
Status in linux source package in Groovy:
  New
Status in linux source package in Hirsute:
  In Progress

Bug description:
  [Impact]

  The CONFIG_NO_HZ_FULL=y Kconfig option causes the kernel to avoid
  sending scheduling-clock interrupts to CPUs with a single runnable task,
  and such CPUs are said to be "adaptive-ticks CPUs".  This is important
  for applications with aggressive real-time response constraints because
  it allows them to improve their worst-case response times by the maximum
  duration of a scheduling-clock interrupt.  It is also important for
  computationally intensive short-iteration workloads:  If any CPU is
  delayed during a given iteration, all the other CPUs will be forced to
  wait idle while the delayed CPU finishes.  Thus, the delay is multiplied
  by one less than the number of CPUs.  In these situations, there is
  again strong motivation to avoid sending scheduling-clock interrupts.

  [Test Plan]

  In order to verify the change will not cause performance issues in
  context switch we should compare the results for:

  ./stress-ng --seq 0 --metrics-brief -t 15

  Running on a dedicated machine and with the following services
  disabled: smartd.service, iscsid.service, apport.service,
  cron.service, anacron.timer, apt-daily.timer, apt-daily-upgrade.timer,
  fstrim.timer, logrotate.timer, motd-news.timer, man-db.timer.

  [Where problems could occur]

  Performance degradation might happen for workloads with intensive
  context switching.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1919154/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1917958] Re: Latest linux-generic package (kernel 4.15.0-136) doesn't work on HyperV Gen2 VM

2021-03-12 Thread Marcelo Cerri
Hi, Luiz.

Can you test if the same problem happens with the version in bionic-
proposed?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1917958

Title:
  Latest linux-generic package (kernel 4.15.0-136) doesn't work on
  HyperV Gen2 VM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  On Ubuntu 18.04 LTS 1&2 (so far tested), either when deploying a new
  VM (which pulls the latest linux-generic) or rebooting a VM (which
  updated the linux-generic under the cover which installs 4.15.0-136)
  will prevent the VM to boot.

  After reboot, will get stuck on /dev/sdX: clean, x / y files, k / m
  blocks.

  Using grub, selecting an older kernel, allow the VM to book without
  any issues.

  I manually installed kernel 4.15.0-135, however the issue doesn't
  repro.

  Finally I've verified that this repro on both Server 2016 and Server
  2019 versions of Windows...

  Output of /proc/version_signature (both on Server 2016/2019)
  Ubuntu 4.15.0-29.31-generic 4.15.18

  lspci -vnvn reported empty on this VM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1917958/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1908569] Re: video: hyperv_fb: Fix the cache type when mapping the VRAM

2021-03-02 Thread Marcelo Cerri
This fix was already released to -updates via upstream stable updates to
the following Azure kernel versions:

4.15.0-1108.120
5.4.0-1040.42
5.8.0-1023.25


** Changed in: linux-azure (Ubuntu Focal)
   Status: Fix Committed => Fix Released

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

** Changed in: linux-azure (Ubuntu Groovy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1908569

Title:
  video: hyperv_fb: Fix the cache type when mapping the VRAM

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  Fix Released
Status in linux-azure source package in Focal:
  Fix Released
Status in linux-azure-4.15 source package in Focal:
  Invalid
Status in linux-azure source package in Groovy:
  Fix Released
Status in linux-azure-4.15 source package in Groovy:
  Invalid

Bug description:
  [Impact]

  We identified a problem that is causing slow logging to the console
  for customers.

  The following commit resolves this issue as well as other cache relates 
issues:
  325073ae3485 ("video: hyperv_fb: Fix the cache type when mapping the VRAM")

  (marcelo.cerri: it's actually commit id
  5f1251a48c17b54939d7477305e39679a565382c in the mainline kernel)

  Patch details from it's commit message:

  x86 Hyper-V used to essentially always overwrite the effective cache type
  of guest memory accesses to WB. This was problematic in cases where there
  is a physical device assigned to the VM, since that often requires that
  the VM should have control over cache types. Thus, on newer Hyper-V since
  2018, Hyper-V always honors the VM's cache type, but unexpectedly Linux VM
  users start to complain that Linux VM's VRAM becomes very slow, and it
  turns out that Linux VM should not map the VRAM uncacheable by ioremap().
  Fix this slowness issue by using ioremap_cache().

  With this change, the VRAM on new Hyper-V is as fast as regular RAM, so
  it's no longer necessary to use the hacks we added to mitigate the
  slowness, i.e. we no longer need to allocate physical memory and use
  it to back up the VRAM in Generation-1 VM, and we also no longer need to
  allocate physical memory to back up the framebuffer in a Generation-2 VM
  and copy the framebuffer to the real VRAM. A further big change will
  address these for v5.11.

  Microsoft would like to request this patch in all supported releases.

  [Test Case]

  The test is very simple. When using the console in a local Hyper-V
  instance and running a command with output with several lines (ie `ls
  -l /`) the output delay is very noticeable and it should be
  instantaneous with the fix.

  [Where problems could occur]

  The change might cause regressions in the hyperv_fb driver, affecting
  one of the alternatives users have to debug problems.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1908569/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1915051] Re: dkms-autopkgtest: Also select binary packages that depends on dkms for testing

2021-03-01 Thread Marcelo Cerri
Hi, Łukasz.

I believe they were passing simply because the DKMS tests weren't being
triggered. Those past tests were run with the old version of dkms-
autopkgtest (from dkms) and thus only binary packages with names ending
with "-dkms" were tested by it (whick is not the case for virtualbox-
hwe).

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to dkms in Ubuntu.
https://bugs.launchpad.net/bugs/1915051

Title:
  dkms-autopkgtest: Also select binary packages that depends on dkms for
  testing

Status in dkms package in Ubuntu:
  Fix Committed
Status in dkms source package in Focal:
  Fix Committed
Status in dkms source package in Groovy:
  Fix Committed
Status in dkms source package in Hirsute:
  Fix Committed

Bug description:
  [Impact]

  The current version of dkms-autopkgtest in 20.04 and later only
  selects binary packages with names ending with "-dkms" for its
  automatic DKMS test. With that packages suchs bcml-kernel-source and
  nvidia drivers are not being tested automatically by autopkgtest.

  [Test Case]

  Run autopkgtest in Focal for bcmwl-kernel-source (6.30.223.271+bdcom-
  0ubuntu5) and the 5.8 kernel and even with this version of the driver
  failing to build with the 5.8 kernel, the test succeeds. The expected
  behavior, is that that dkms-autopkgtest should fail in this case.

  [Where problems could occur]

  The main issue that we can have here is selecting additional packages
  for the DKMS test that are not DKMS packages.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dkms/+bug/1915051/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   3   4   5   6   7   8   9   10   >