[Kernel-packages] [Bug 2045561] Re: linux-kvm: please enable CONFIG_DMI_SYSFS for SMBIOS support

2023-12-05 Thread Simon Déziel
@Lucas, you mentioned GitHub Actions but those use the Azure flavor
(https://github.com/actions/runner-
images/blob/ubuntu22/20231126.1/images/ubuntu/Ubuntu2204-Readme.md#ubuntu-2204).
That flavor also lacks the CONFIG_DMI_SYSFS however.

The Azure flavor seems to also be lacking the config on newer releases
so Mantic and Noble would be affected in the end:

$ grep CONFIG_DMI_SYSFS config-6.5.0-1007-azure 
# CONFIG_DMI_SYSFS is not set

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/2045561

Title:
  linux-kvm: please enable CONFIG_DMI_SYSFS for SMBIOS support

Status in linux-kvm package in Ubuntu:
  Fix Released
Status in linux-kvm source package in Jammy:
  Won't Fix

Bug description:
  SRU Justification

  [Impact]

  The kvm flavours currently do not enable CONFIG_DMI_SYSFS. This stops
  VMs using these kernels from being configurable using qemu or cloud-
  hypervisor's SMBIOS type 11 strings. This feature is supported and
  used widely by systemd:

  https://www.freedesktop.org/software/systemd/man/latest/smbios-type-11.html
  https://systemd.io/CREDENTIALS/

  A user launching a VM using the linux-kvm kernel image is not able to
  specify SMBIOS strings to automatically configured userspace services
  and programs due to the lack of this kconfig. We make extensive use of
  these in systemd's upstream CI, which is running on Github Actions,
  which uses Jammy, so it would be great to have this kconfig enabled
  and backported.

  For example:

  qemu-system-x86_64 \
  -machine type=q35,accel=kvm,smm=on \
  -smp 2 \
  -m 1G \
  -cpu host \
  -nographic \
  -nodefaults \
  -serial mon:stdio \
  -drive if=none,id=hd,file=ubuntu_jammy.raw,format=raw \
  -device virtio-scsi-pci,id=scsi \
  -device scsi-hd,drive=hd,bootindex=1 \
  -smbios type=11,value=io.systemd.credential:mycred=supersecret

  [Fix]

  Please consider enabling the following kconfigs:

  CONFIG_DMI_SYSFS

  These are already enabled in the 'main' kernel config, and in other
  distros.

  To verify this works, it is sufficient to check that the
  /sys/firmware/dmi/entries/ directory in sysfs is present:

  $ ls /sys/firmware/dmi/entries/
  0-0126-1   126-4  126-8  130-0  133-0  136-0  140-2  15-0  18-0  21-1   
221-1  24-0  7-1  8-2  8-6
  1-0126-10  126-5  126-9  131-0  134-0  14-0   140-3  16-0  19-0  219-0  
221-2  3-0   7-2  8-3  9-0
  12-0   126-2   126-6  127-0  131-1  135-0  140-0  140-4  17-0  2-0   22-0   
221-3  4-0   8-0  8-4  9-1
  126-0  126-3   126-7  13-0   132-0  135-1  140-1  14-1   17-1  21-0  221-0  
222-0  7-0   8-1  8-5

  Without this kconfig, the directory won't be there. Once enabled, it
  will be there.

  [Regression Potential]

  Enabling a new DMI option could affect the DMI subsystem in unforeseen
  ways.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-kvm/+bug/2045561/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2045561] Re: linux-kvm: please enable CONFIG_DMI_SYSFS for SMBIOS support

2023-12-05 Thread Simon Déziel
** Changed in: linux-kvm (Ubuntu Jammy)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/2045561

Title:
  linux-kvm: please enable CONFIG_DMI_SYSFS for SMBIOS support

Status in linux-kvm package in Ubuntu:
  New
Status in linux-kvm source package in Jammy:
  Confirmed
Status in linux-kvm source package in Mantic:
  Won't Fix
Status in linux-kvm source package in Noble:
  Won't Fix

Bug description:
  SRU Justification

  [Impact]

  The kvm flavours currently do not enable CONFIG_DMI_SYSFS. This stops
  VMs using these kernels from being configurable using qemu or cloud-
  hypervisor's SMBIOS type 11 strings. This feature is supported and
  used widely by systemd:

  https://www.freedesktop.org/software/systemd/man/latest/smbios-type-11.html
  https://systemd.io/CREDENTIALS/

  A user launching a VM using the linux-kvm kernel image is not able to
  specify SMBIOS strings to automatically configured userspace services
  and programs due to the lack of this kconfig. We make extensive use of
  these in systemd's upstream CI, which is running on Github Actions,
  which uses Jammy, so it would be great to have this kconfig enabled
  and backported.

  For example:

  qemu-system-x86_64 \
  -machine type=q35,accel=kvm,smm=on \
  -smp 2 \
  -m 1G \
  -cpu host \
  -nographic \
  -nodefaults \
  -serial mon:stdio \
  -drive if=none,id=hd,file=ubuntu_jammy.raw,format=raw \
  -device virtio-scsi-pci,id=scsi \
  -device scsi-hd,drive=hd,bootindex=1 \
  -smbios type=11,value=io.systemd.credential:mycred=supersecret

  [Fix]

  Please consider enabling the following kconfigs:

  CONFIG_DMI_SYSFS

  These are already enabled in the 'main' kernel config, and in other
  distros.

  To verify this works, it is sufficient to check that the
  /sys/firmware/dmi/entries/ directory in sysfs is present:

  $ ls /sys/firmware/dmi/entries/
  0-0126-1   126-4  126-8  130-0  133-0  136-0  140-2  15-0  18-0  21-1   
221-1  24-0  7-1  8-2  8-6
  1-0126-10  126-5  126-9  131-0  134-0  14-0   140-3  16-0  19-0  219-0  
221-2  3-0   7-2  8-3  9-0
  12-0   126-2   126-6  127-0  131-1  135-0  140-0  140-4  17-0  2-0   22-0   
221-3  4-0   8-0  8-4  9-1
  126-0  126-3   126-7  13-0   132-0  135-1  140-1  14-1   17-1  21-0  221-0  
222-0  7-0   8-1  8-5

  Without this kconfig, the directory won't be there. Once enabled, it
  will be there.

  [Regression Potential]

  Enabling a new DMI option could affect the DMI subsystem in unforeseen
  ways.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-kvm/+bug/2045561/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2045561] Re: linux-kvm: please enable CONFIG_DMI_SYSFS for SMBIOS support

2023-12-05 Thread Simon Déziel
This shouldn't be an issue in Mantic and Noble as the linux-kvm flavor
was replaced by linux-virtual which has the normal config set.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/2045561

Title:
  linux-kvm: please enable CONFIG_DMI_SYSFS for SMBIOS support

Status in linux-kvm package in Ubuntu:
  New
Status in linux-kvm source package in Jammy:
  New
Status in linux-kvm source package in Mantic:
  New
Status in linux-kvm source package in Noble:
  New

Bug description:
  SRU Justification

  [Impact]

  The kvm flavours currently do not enable CONFIG_DMI_SYSFS. This stops
  VMs using these kernels from being configurable using qemu or cloud-
  hypervisor's SMBIOS type 11 strings. This feature is supported and
  used widely by systemd:

  https://www.freedesktop.org/software/systemd/man/latest/smbios-type-11.html
  https://systemd.io/CREDENTIALS/

  A user launching a VM using the linux-kvm kernel image is not able to
  specify SMBIOS strings to automatically configured userspace services
  and programs due to the lack of this kconfig. We make extensive use of
  these in systemd's upstream CI, which is running on Github Actions,
  which uses Jammy, so it would be great to have this kconfig enabled
  and backported.

  For example:

  qemu-system-x86_64 \
  -machine type=q35,accel=kvm,smm=on \
  -smp 2 \
  -m 1G \
  -cpu host \
  -nographic \
  -nodefaults \
  -serial mon:stdio \
  -drive if=none,id=hd,file=ubuntu_jammy.raw,format=raw \
  -device virtio-scsi-pci,id=scsi \
  -device scsi-hd,drive=hd,bootindex=1 \
  -smbios type=11,value=io.systemd.credential:mycred=supersecret

  [Fix]

  Please consider enabling the following kconfigs:

  CONFIG_DMI_SYSFS

  These are already enabled in the 'main' kernel config, and in other
  distros.

  To verify this works, it is sufficient to check that the
  /sys/firmware/dmi/entries/ directory in sysfs is present:

  $ ls /sys/firmware/dmi/entries/
  0-0126-1   126-4  126-8  130-0  133-0  136-0  140-2  15-0  18-0  21-1   
221-1  24-0  7-1  8-2  8-6
  1-0126-10  126-5  126-9  131-0  134-0  14-0   140-3  16-0  19-0  219-0  
221-2  3-0   7-2  8-3  9-0
  12-0   126-2   126-6  127-0  131-1  135-0  140-0  140-4  17-0  2-0   22-0   
221-3  4-0   8-0  8-4  9-1
  126-0  126-3   126-7  13-0   132-0  135-1  140-1  14-1   17-1  21-0  221-0  
222-0  7-0   8-1  8-5

  Without this kconfig, the directory won't be there. Once enabled, it
  will be there.

  [Regression Potential]

  Enabling a new DMI option could affect the DMI subsystem in unforeseen
  ways.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-kvm/+bug/2045561/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2032933] Re: Mantic (23.10) minimal images increase in memory consumption, port usage and processes running

2023-08-28 Thread Simon Déziel
In the above tests from Christian, it's interesting to note the MemTotal
shrink by ~22MiB. Is this due to the higher NR_CPUS alone?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2032933

Title:
  Mantic (23.10) minimal images increase in memory consumption, port
  usage and processes running

Status in cloud-images:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  The Mantic (Ubuntu 23.10) images are undergoing some big changes prior
  to 23.10 release in October.

  This is a devel release so this is the perfect time to be making these
  changes but we are noticing some changes that were not expected.

  This bug is to track the unexpected changes and discuss/resolve these.

  The changes that have been made to mantic minimal:

  * Move to the linux-generic kernel from the linux-kvm kernel
    * This also involved removal of the virtio-blk driver, which is the default 
for QEMU and OpenStack, but this is being restored in an upcoming 6.5 mantic 
kernel and is being trakced @ 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2030745
  * Move to using minimal-cloud seed - see 
https://ubuntu-archive-team.ubuntu.com/seeds/ubuntu.mantic/cloud-minimal
  * No longer installing Recommends packages
  * No initramfs fallback for boot - only initramfsless boot

  The latest mantic minimal images are available @ http://cloud-
  images.ubuntu.com/minimal/daily/mantic/ and are also available in the
  public clouds.

  A package name manifest diff can be seen @
  https://pastebin.ubuntu.com/p/rRd6STnNmK/

  We have had reports of higher memory usage on an idle system, higher
  number of ports open on an idle system and higher number of process
  running on a idle system.

  To help with debugging I have built and uploaded the following images
  and package manifests to
  https://people.canonical.com/~philroche/20230824-manticl-minimal-
  LP2032933/

  * 
20230618-before-kernel-change-before-seed-change-mantic-minimal-cloudimg-amd64
    * Before kernel change and before seed change
  * 
20230824-after-kernel-change-before-seed-change-mantic-minimal-cloudimg-amd64
    * After kernel change and before seed change
  * 
20230821.1-after-kernel-change-after-seed-change-mantic-minimal-cloudimg-amd64
    * After kernel change and after seed change

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2032933/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 484786] Re: Better support for btrfs snapshots

2023-06-16 Thread Simon Déziel
Nowadays, btrfs snapshots can only be taken by the owner of the source
subvol. https://btrfs.readthedocs.io/en/latest/ch-mount-
options.html#btrfs-specific-mount-options:

> Historically, any user could create a snapshot even if he was not
owner of the source subvolume, the subvolume deletion has been
restricted for that reason. The subvolume creation has been restricted
...

I just tested this in a Jammy VM (FYI btrfsctl was replaced by `btrfs
subvolume snapshot`):

```
ubuntu@bj:~$ uname -a
Linux bj 5.15.0-75-generic #82-Ubuntu SMP Tue Jun 6 23:10:23 UTC 2023 x86_64 
x86_64 x86_64 GNU/Linux
ubuntu@bj:~$ dpkg -l| grep btrfs
ii  btrfs-progs 5.16.2-1
amd64Checksumming Copy on Write Filesystem utilities

ubuntu@bj:~$ mount | grep btrfs
/dev/sda3 on /home type btrfs (rw,noatime,space_cache=v2,subvolid=5,subvol=/)

# Trying while /home is root owned
ubuntu@bj:~$ btrfs subvolume snapshot /home ./homefoo
Create a snapshot of '/home' in './homefoo'
ERROR: cannot snapshot '/home': Operation not permitted

# Changing ownership of the source subvol
ubuntu@bj:~$ sudo chown ubuntu: /home

# Trying now that /home is owned by ubuntu:
ubuntu@bj:~$ btrfs subvolume snapshot /home ./homefoo
Create a snapshot of '/home' in './homefoo'
```

So I don't think it's a concern anymore but I won't fiddle with the bug
status and leave that to others ;)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/484786

Title:
  Better support for btrfs snapshots

Status in AppArmor:
  Triaged
Status in apparmor package in Ubuntu:
  Triaged
Status in linux package in Ubuntu:
  Triaged

Bug description:
  Binary package hint: apparmor

  I just realized that the btrfs snapshotting ioctl is usable by all
  users, not root as I previously assumed. This makes it concerningly
  easy for users on btrfs to defeat a path-based MAC framework like
  AppArmor.

  
  For example, consider the gdm-guest-session user. If I log into a 
gdm-guest-session on btrfs:

  
  (1) ls /home ==> Permission denied as expected, by AppArmor.

  
  (2) cd /tmp

  (3) btrfsctl -s test / (Make a snapshot of / in /tmp called test)

  (4) cd /tmp/test

  (5) Profit! Apparmor-unrestricted mirror of / in /tmp/test!

  
  As btrfs inevitably will become a mainstream filesystem, it's a good time to 
begin thinking about how to handle this situation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/484786/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1990849] Re: LXD containers using shiftfs on ZFS or TMPFS broken on 5.15.0-48.54

2023-03-16 Thread Simon Déziel
@Matthew, that's a good question. Since you are using 22.04 with the
5.15 kernel, you'll need to wait for the 5.15.0-68.75 kernel to land in
-updates as it is still in -proposed ATM.

The zfs-linux user space tools, shouldn't need an update for this bug
but even if it did, the LXD snap bundles recent versions of it so you
are covered.

The changes that went into the -68.75 kernel are listed here:
https://changelogs.ubuntu.com/changelogs/pool/main/l/linux/linux_5.15.0-68.75/changelog.
If you are subscribed to this bug, you should be notified when the fix
actually lands in -updates.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1990849

Title:
  LXD containers using shiftfs on ZFS or TMPFS broken on 5.15.0-48.54

Status in linux package in Ubuntu:
  Fix Committed
Status in zfs-linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Committed
Status in zfs-linux source package in Jammy:
  Confirmed
Status in linux source package in Kinetic:
  Fix Released
Status in zfs-linux source package in Kinetic:
  Confirmed
Status in linux source package in Lunar:
  Fix Committed
Status in zfs-linux source package in Lunar:
  Confirmed

Bug description:
  Since 5.15.0-48.54 LXD containers using shiftfs ontop of ZFS or TMPFS
  are broken.

  Reproducer steps:

  ```
  sudo snap install lxd
  sudo snap set lxd shiftfs.enable=true
  sudo lxd init --auto
  lxc storage create zfs zfs
  lxc launch images:ubuntu/jammy c1 -s zfs
  lxc exec c1 -- touch /root/foo
  touch: cannot touch '/root/foo': Value too large for defined data type
  ```

  Expected result can be achieved by disabling shiftfs:

  ```
  sudo snap set lxd shiftfs.enable=false
  sudo systemctl reload snap.lxd.daemon
  lxc launch images:ubuntu/jammy c2 -s zfs
  lxc exec c2 -- touch /root/foo
  lxc exec c2 -- ls -la /root/foo
  -rw-r--r-- 1 root root 0 Sep 26 14:00 /root/foo
  ```

  Kernel 5.15.0-47-generic does not exhibit this issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-5.15.0-48-generic 5.15.0-48.54
  ProcVersionSignature: Ubuntu 5.15.0-48.54-generic 5.15.53
  Uname: Linux 5.15.0-48-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu82.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  user   2240 F pulseaudio
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Sep 26 14:55:52 2022
  InstallationDate: Installed on 2022-03-04 (205 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20220228)
  MachineType: LENOVO 20R1000RUS
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-48-generic 
root=/dev/mapper/vgubuntu-root ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-48-generic N/A
   linux-backports-modules-5.15.0-48-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.5
  RfKill:
   0: phy0: Wireless LAN
    Soft blocked: no
    Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/15/2021
  dmi.bios.release: 1.34
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2QET40W(1.34 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20R1000RUS
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.15
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2QET40W(1.34):bd04/15/2021:br1.34:efr1.15:svnLENOVO:pn20R1000RUS:pvrThinkPadX1Carbon7th:rvnLENOVO:rn20R1000RUS:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20R1_BU_Think_FM_ThinkPadX1Carbon7th:
  dmi.product.family: ThinkPad X1 Carbon 7th
  dmi.product.name: 20R1000RUS
  dmi.product.sku: LENOVO_MT_20R1_BU_Think_FM_ThinkPad X1 Carbon 7th
  dmi.product.version: ThinkPad X1 Carbon 7th
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1990849/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2002889] Re: 5.15.0-58.64 breaks xen bridge networking (pvh domU)

2023-02-10 Thread Simon Déziel
A user on #ubuntu-server reported being affected by this bug as well but
on Focal with the HWE kernel 5.15. I'm not sure how to do verification
in such case? Should they manually pull the .deb from jammy-proposed or
will there be a HWE kernel built for focal-proposed?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2002889

Title:
  5.15.0-58.64 breaks xen bridge networking (pvh domU)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Xenial:
  In Progress
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  [Impact]  

   
  Xen guests will not have network access. This fixes a regression due to the 
fix 
 
  for CVE-2022-3643.

   


   
  [Testing] 

   
  This has only been build-tested.  

   


   
  [Potential regression]

   
  Xen guests might not have network access.
  --


  With 5.15.0-58.64-generic, bridge networking on xen is broken :

   no packet (check with tcpdump)  flowing between dom0 and any domUs 
  attached to a network bridge.
   downgrading to  5.15.0-57-generic fix the issue. Thus the patch to the 
netback driver seems the cause.

  relevant network config :

  brtctl show :
  br0   8000.XXXno  eno1
     vif1.0

  relevant domU config :

  kernel = '/usr/lib/grub-xen/grub-i386-xen_pvh.bin'
  type = 'pvh'

  vif = [ 'ip=192.168.10.10 ,bridge=br0' ]

  No message in dmesg, journal, xen logs..

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2002889/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1991975] Re: dev file system is mounted without nosuid

2022-10-06 Thread Simon Déziel
I can confirm the issue on an *old* GCP instance:

$ mount | grep devtmp
devtmpfs on /dev type devtmpfs 
(rw,relatime,size=490260k,nr_inodes=122565,mode=755,inode64)

$ cat /etc/cloud/build.info
build_name: server
serial: 20200902

$ uname -a
Linux mx1 5.15.0-1018-gcp #24~20.04.1-Ubuntu SMP Mon Sep 12 06:14:01 UTC 2022 
x86_64 x86_64 x86_64 GNU/Linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1991975

Title:
  dev file system is mounted without nosuid

Status in linux package in Ubuntu:
  Confirmed
Status in systemd package in Ubuntu:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in systemd source package in Focal:
  Confirmed

Bug description:
  This is similar to
  https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1450960 but new.

  I discovered that my ec2 instances based off of Canonical supplied AMI
  ami-0a23d90349664c6ee *(us-east-2), have dev mounted mounted without
  the nosuid option.

  https://us-east-2.console.aws.amazon.com/ec2/home?region=us-
  east-2#Images:visibility=public-images;imageId=ami-0a23d90349664c6ee

  My usb installed 20.04.4 home machine does not have this problem, but
  it has been installed for quite some time.  My 22.04 laptop machine
  also does not have this issue.

  Reproduce.
  Start an ec2 instance based off of ami-0a23d90349664c6ee.
  $ mount | grep devtmpfs
  nosuid is not found in the options list.

  I've checked the initrd, and /etc/init.d/udev script and all places I
  know of where dev gets mounted set nosuid, so it's non-obvious what
  boot code-path is being taken that results in nosuid missing.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: udev 245.4-4ubuntu3.18
  ProcVersionSignature: Ubuntu 5.15.0-1020.24~20.04.1-aws 5.15.53
  Uname: Linux 5.15.0-1020-aws x86_64
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  CustomUdevRuleFiles: 60-cdrom_id.rules 70-snap.snapd.rules
  Date: Thu Oct  6 17:39:42 2022
  Ec2AMI: ami-0a23d90349664c6ee
  Ec2AMIManifest: (unknown)
  Ec2AvailabilityZone: us-east-2c
  Ec2InstanceType: t2.medium
  Ec2Kernel: unavailable
  Ec2Ramdisk: unavailable
  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  Lsusb-t:

  Lsusb-v: Error: command ['lsusb', '-v'] failed with exit code 1:
  MachineType: Xen HVM domU
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-1020-aws 
root=PARTUUID=5bb90437-9efc-421d-aa94-c512c3b666a3 ro console=tty1 
console=ttyS0 nvme_core.io_timeout=4294967295 panic=-1
  SourcePackage: systemd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/24/2006
  dmi.bios.release: 4.2
  dmi.bios.vendor: Xen
  dmi.bios.version: 4.2.amazon
  dmi.chassis.type: 1
  dmi.chassis.vendor: Xen
  dmi.modalias: 
dmi:bvnXen:bvr4.2.amazon:bd08/24/2006:br4.2:svnXen:pnHVMdomU:pvr4.2.amazon:cvnXen:ct1:cvr:sku:
  dmi.product.name: HVM domU
  dmi.product.version: 4.2.amazon
  dmi.sys.vendor: Xen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1991975/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1983436] Re: BUG:soft lockup - CPU#0 stuck for 36s! rcu_core_si kernel/rcu/tree.c:2807

2022-08-24 Thread Simon Déziel
@saltf1sh, thanks for reporting this, however, the 5.13 kernel is no
longer supported (since July 2022). Are you able to reproduce the
problem on a kernel version that's still supported (like 5.4 or 5.15)?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1983436

Title:
  BUG:soft lockup - CPU#0 stuck for 36s! rcu_core_si
  kernel/rcu/tree.c:2807

Status in linux-hwe-5.13 package in Ubuntu:
  New

Bug description:
  We would like to report the following bug which has been found by our 
modified version of syzkaller.
  rcu_core_si  in  kernel/rcu/tree.c:2807  in the Linux kernel through 5.13 
allows attackers to cause a denial of service (soft lockup)  via a large number 
of different function calls.
  description: BUG: soft lockup in rcu_core_si
  affected file: kernel/rcu/tree.c
  kernel version: 5.13
  kernel config, syzkaller reproducer and raw console output are all in the 
attachments.
  ==
  Crash log:
  ==
  watchdog: BUG: soft lockup - CPU#0 stuck for 36s! [syz-executor.6:14479]
  Modules linked in:
  CPU: 0 PID: 14479 Comm: syz-executor.6 Not tainted 5.13.19+ #6
  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 
04/01/2014
  RIP: 0010:cred_label security/apparmor/include/cred.h:27 [inline]
  RIP: 0010:apparmor_cred_free+0x5f/0x1a0 security/apparmor/lsm.c:69
  Code: 01 00 00 48 63 1d a1 fd 4d 02 49 03 5c 24 78 48 b8 00 00 00 00 00 fc ff 
df 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 08 01 00 00 <4c> 8b 2b 4d 85 ed 74 68 
e8 74 53 4b ff be 04 00 00 00 4c 89 ef bb
  RSP: 0018:888056609dc8 EFLAGS: 00010246
  RAX: dc00 RBX: 888005c8fc80 RCX: 967eb4fd
  RDX: 111000b91f90 RSI: 0100 RDI: 888005821000
  RBP: 888056609de8 R08: 0001 R09: ed1000b04201
  R10: 888005821003 R11: ed1000b04200 R12: 888005821000
  R13: 888005821000 R14: 888005821078 R15: 888007ba8000
  FS:  7f5f81a40700() GS:88805660() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 7ffe8252bb80 CR3: 03cf6006 CR4: 00770ef0
  DR0:  DR1:  DR2: 
  DR3:  DR6: fffe0ff0 DR7: 0400
  PKRU: 5554
  Call Trace:
   
   security_cred_free+0x83/0x130 security/security.c:1881
   put_cred_rcu+0x71/0x360 kernel/cred.c:115
   rcu_do_batch kernel/rcu/tree.c:2559 [inline]
   rcu_core+0x536/0x12f0 kernel/rcu/tree.c:2794
   rcu_core_si+0xe/0x10 kernel/rcu/tree.c:2807
   __do_softirq+0x187/0x576 kernel/softirq.c:559
   invoke_softirq kernel/softirq.c:433 [inline]
   __irq_exit_rcu kernel/softirq.c:637 [inline]
   irq_exit_rcu+0x120/0x150 kernel/softirq.c:649
   sysvec_apic_timer_interrupt+0x79/0x90 arch/x86/kernel/apic/apic.c:1100
   
   
   asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638
  RIP: 0010:0xc01e0801
  Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 
cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <55> 48 89 e5 53 41 55 31 
c0 45 31 ed 48 89 fb b8 ff ff ff 7f 41 5d
  RSP: 0018:888006ec7d58 EFLAGS: 0246
  RAX: c01e07fc RBX: 7fff RCX: 95ccef6a
  RDX: 888007ba8000 RSI: c9763048 RDI: 888006ec7e10
  RBP: 888006ec7eb8 R08: 0001 R09: ed1005374c87
  R10: 888029ba6437 R11: ed1005374c86 R12: 888006ec7e10
  R13: 888029ba6400 R14: c9763000 R15: dc00
   
  Sending NMI from CPU 0 to CPUs 1:
  NMI backtrace for cpu 1
  CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.13.19+ #6
  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 
04/01/2014
  RIP: 0010:check_hung_uninterruptible_tasks kernel/hung_task.c:190 [inline]
  RIP: 0010:watchdog+0x1e1/0xa60 kernel/hung_task.c:294
  Code: 45 a8 e8 e2 74 fd ff 49 8d 87 40 03 00 00 48 b9 00 00 00 00 00 fc ff df 
48 89 45 c0 48 c1 e8 03 80 3c 08 00 0f 85 dd 07 00 00 <49> 8b 9f 40 03 00 00 48 
be 00 00 00 00 00 fc ff df 4c 8d 63 10 4c
  RSP: :888001d77ea0 EFLAGS: 00010246
  RAX: 111000dea98b RBX: 88800669b630 RCX: dc00
  RDX: 888001d6a080 RSI:  RDI: 888005e4c918
  RBP: 888001d77f00 R08: 0001 R09: fbfff34354d9
  R10: 9a1aa6c7 R11: fbfff34354d8 R12: 88800669c010
  R13: 003fff85 R14: 000100021a4b R15: 888006f54918
  FS:  () GS:88805670() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 7ffcc3c83ce8 CR3: 04310004 CR4: 00770ee0
  DR0:  DR1:  DR2: 
  DR3:  DR6: fffe0ff0 DR7: 0400
  

[Kernel-packages] [Bug 1960633] Re: Move virtual graphics drivers from linux-modules-extra to linux-modules

2022-04-20 Thread Simon Déziel
Looks like the missing bits were re-added in Bionic HWE kernel version
5.4.0-108.122~18.04.1. This allowed confirming with the recently
released -109 version:

root@bionic-vm:~# lsb_release -rd
Description:Ubuntu 18.04.6 LTS
Release:18.04
root@bionic-vm:~# uname -a
Linux bionic-vm 5.4.0-109-generic #123~18.04.1-Ubuntu SMP Fri Apr 8 09:48:52 
UTC 2022 x86_64 x86_64 x86_64 GNU/Linux
root@bionic-vm:~# modprobe virtio_gpu
root@bionic-vm:~# grep -E '(virtio-gpu|vmwgfx)\.ko' 
/var/lib/dpkg/info/linux-modules-5.4.0-109-generic.list
/lib/modules/5.4.0-109-generic/kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
/lib/modules/5.4.0-109-generic/kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko

As such, marking it as verified for Bionic too now.

** Tags removed: verification-failed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960633

Title:
  Move virtual graphics drivers from linux-modules-extra to linux-
  modules

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Released
Status in linux source package in Impish:
  Fix Released
Status in linux source package in Jammy:
  Fix Released

Bug description:
  [SRU justification]

  Impact: We split the drivers into linux-modules and linux-modules-extra. The 
latter is only included for setups geared towards real hardware (desktops, 
laptops). For VM guests the recommended setup is to use linux-virtual which 
does not include linux-modules-extra but also does not depend on other 
packages, like linux-firmware.
  We already include most VM related drivers in the linux-modules package and 
vboxvideo (since 21.10/Impish). So it makes sense to include the missing ones.

  Fix: Move the following modules from linux-modules-extra into linux-modules:
   - bochs-drm (though a bit aged, this was the predecessor of qemu)
   - cirrus (this is a standard emulated gfx card, might not give the best
 performance but better than nothing)
   - virtio-gpu (KVM)
   - vmwgfx (VMWare)
   - drm-xen-front (Xen)

  Testcase: Check linux-modules for the mentioned modules.

  Regression Potential: There should be no change noticeable. Users with
  linux-modules-extra installed will see no difference and those without
  have additional drivers. Maybe this shows as moving from low-
  resolution graphics to higher ones which maybe perform less.

  --- Original Description ---

  Kernel: Ubuntu 5.13.0-28.31-generic 5.13.19
  Distribution: Ubuntu 21.10 (impish)

  I run an Ubuntu desktop as a VMWare virtual machine client.

  The linux-modules-extra-${VERSION}-generic package contains
  kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko, so at the moment I need to
  keep it installed and updated. The only way to do so conveniently is
  to install linux-image-generic, which also pulls in linux-firmware,
  which is ~760MB installed.

  If vmwgfx was moved from linux-modules-extra to linux-modules, I could
  use linux-image-virtual instead of linux-image-generic, remove linux-
  firmware, linux-modules-extra, and the microcode packages, saving
  substantial disk space and bandwidth.

  Other virtual graphics drivers in linux-modules-extra that might be
  worth moving are:

  kernel/drivers/gpu/drm/bochs/bochs-drm.ko
  kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
  kernel/drivers/gpu/drm/xen/drm_xen_front.ko

  Thank you for your consideration.

  Note: Edited significantly in response to
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128103.html and
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128104.html to better reflect the underlying
  problem and solution.

  P.S. There are three other drivers in linux-modules-extra that seem
  VMWare-related, but they are not in use in my VM and I don't know
  whether they are in common enough use to justify moving them to linux-
  modules. I have listed them here for completeness.

  kernel/drivers/net/vsockmon.ko
  kernel/drivers/ptp/ptp_vmw.ko
  kernel/drivers/infiniband/hw/vmw_pvrdma/vmw_pvrdma.ko

  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu71
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ccherlin   1645 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 21.10
  InstallationDate: Installed on 2021-01-05 (405 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  IwConfig:
   lono wireless extensions.

   ens33 no wireless extensions.

   docker0   no wireless extensions.
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
   Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  Lsusb-t:
   /:  Bus 02.Port 

[Kernel-packages] [Bug 1960633] Re: Move virtual graphics drivers from linux-modules-extra to linux-modules

2022-03-25 Thread Simon Déziel
It turns out the Bionic verification failed because the required changes
went into 5.4.0-106.120~18.04.1 but were dropped from
5.4.0-107.121~18.04.1. Presumably because the later address multiple
CVEs.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960633

Title:
  Move virtual graphics drivers from linux-modules-extra to linux-
  modules

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  Fix Committed
Status in linux source package in Jammy:
  Fix Released

Bug description:
  [SRU justification]

  Impact: We split the drivers into linux-modules and linux-modules-extra. The 
latter is only included for setups geared towards real hardware (desktops, 
laptops). For VM guests the recommended setup is to use linux-virtual which 
does not include linux-modules-extra but also does not depend on other 
packages, like linux-firmware.
  We already include most VM related drivers in the linux-modules package and 
vboxvideo (since 21.10/Impish). So it makes sense to include the missing ones.

  Fix: Move the following modules from linux-modules-extra into linux-modules:
   - bochs-drm (though a bit aged, this was the predecessor of qemu)
   - cirrus (this is a standard emulated gfx card, might not give the best
 performance but better than nothing)
   - virtio-gpu (KVM)
   - vmwgfx (VMWare)
   - drm-xen-front (Xen)

  Testcase: Check linux-modules for the mentioned modules.

  Regression Potential: There should be no change noticeable. Users with
  linux-modules-extra installed will see no difference and those without
  have additional drivers. Maybe this shows as moving from low-
  resolution graphics to higher ones which maybe perform less.

  --- Original Description ---

  Kernel: Ubuntu 5.13.0-28.31-generic 5.13.19
  Distribution: Ubuntu 21.10 (impish)

  I run an Ubuntu desktop as a VMWare virtual machine client.

  The linux-modules-extra-${VERSION}-generic package contains
  kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko, so at the moment I need to
  keep it installed and updated. The only way to do so conveniently is
  to install linux-image-generic, which also pulls in linux-firmware,
  which is ~760MB installed.

  If vmwgfx was moved from linux-modules-extra to linux-modules, I could
  use linux-image-virtual instead of linux-image-generic, remove linux-
  firmware, linux-modules-extra, and the microcode packages, saving
  substantial disk space and bandwidth.

  Other virtual graphics drivers in linux-modules-extra that might be
  worth moving are:

  kernel/drivers/gpu/drm/bochs/bochs-drm.ko
  kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
  kernel/drivers/gpu/drm/xen/drm_xen_front.ko

  Thank you for your consideration.

  Note: Edited significantly in response to
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128103.html and
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128104.html to better reflect the underlying
  problem and solution.

  P.S. There are three other drivers in linux-modules-extra that seem
  VMWare-related, but they are not in use in my VM and I don't know
  whether they are in common enough use to justify moving them to linux-
  modules. I have listed them here for completeness.

  kernel/drivers/net/vsockmon.ko
  kernel/drivers/ptp/ptp_vmw.ko
  kernel/drivers/infiniband/hw/vmw_pvrdma/vmw_pvrdma.ko

  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu71
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ccherlin   1645 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 21.10
  InstallationDate: Installed on 2021-01-05 (405 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  IwConfig:
   lono wireless extensions.

   ens33 no wireless extensions.

   docker0   no wireless extensions.
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
   Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  Lsusb-t:
   /:  Bus 02.Port 1: Dev 1, Class=root_hub, Driver=uhci_hcd/2p, 12M
   |__ Port 1: Dev 2, If 0, Class=Human Interface Device, Driver=usbhid, 12M
   |__ Port 2: Dev 3, If 0, Class=Hub, Driver=hub/7p, 12M
   /:  Bus 01.Port 1: Dev 1, Class=root_hub, Driver=ehci-pci/6p, 480M
  MachineType: VMware, Inc. VMware Virtual Platform
  Package: linux (not installed)
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 svgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-28-generic 
root=UUID=24bdcc30-04b8-446e-93e6-b23683ad4034 ro 

[Kernel-packages] [Bug 1966499] Re: Recent 5.13 kernel has broken KVM support

2022-03-25 Thread Simon Déziel
5.13.0-38.43 has the fix but 5.13.0-39.44 doesn't, presumably because
-39 includes urgent security fixes.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1966499

Title:
  Recent 5.13 kernel has broken KVM support

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Upgrading to 5.13.0-37 or 5.13.0-39 immediately crashes my production servers 
as they hit:
  
https://lore.kernel.org/all/f1ea22d3-cff8-406a-ad6a-cb8e0124a...@leemhuis.info/T/#md1f5c8c4aa01130a449a47f3e7559f06b0372f55

  It looks like we need to get e90e51d5f01d included in those kernels.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1966499/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960633] Re: Move virtual graphics drivers from linux-modules-extra to linux-modules

2022-03-25 Thread Simon Déziel
Bionic (HWE) verification *failure*:

root@bionic-vm:~# uname -a
Linux bionic-vm 5.4.0-107-generic #121~18.04.1-Ubuntu SMP Thu Mar 24 17:21:33 
UTC 2022 x86_64 x86_64 x86_64 GNU/Linux
root@bionic-vm:~# dpkg -l| grep linux-modules
ii  linux-modules-5.4.0-105-generic 5.4.0-105.119~18.04.1 
amd64Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
ii  linux-modules-5.4.0-107-generic 5.4.0-107.121~18.04.1 
amd64Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP

No linux-modules-extra package is installed but virtio_gpu cannot be
loaded:

root@bionic-vm:~# modprobe virtio_gpu
modprobe: FATAL: Module virtio_gpu not found in directory 
/lib/modules/5.4.0-107-generic

Same for vmwgfx:

root@bionic-vm:~# modprobe vmwgfx
modprobe: FATAL: Module vmwgfx not found in directory 
/lib/modules/5.4.0-107-generic


The modules are NOT provided by the linux-modules packages:

root@bionic-vm:~# grep -E '(virtio-gpu|vmwgfx)\.ko' 
/var/lib/dpkg/info/linux-modules-5.4.0-10{5,7}-generic.list
root@bionic-vm:~# 

The relevant kernel modules are still shipped in the linux-modules-extra
package:

root@bionic-vm:~# apt-get install linux-modules-extra-5.4.0-107-generic
root@bionic-vm:~# grep -E '(virtio-gpu|vmwgfx)\.ko' 
/var/lib/dpkg/info/linux-modules-extra-5.4.0-107-generic.list
/var/lib/dpkg/info/linux-modules-extra-5.4.0-107-generic.list:/lib/modules/5.4.0-107-generic/kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
/var/lib/dpkg/info/linux-modules-extra-5.4.0-107-generic.list:/lib/modules/5.4.0-107-generic/kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko


** Tags removed: verification-needed-bionic
** Tags added: verification-failed-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960633

Title:
  Move virtual graphics drivers from linux-modules-extra to linux-
  modules

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  Fix Committed
Status in linux source package in Jammy:
  Fix Released

Bug description:
  [SRU justification]

  Impact: We split the drivers into linux-modules and linux-modules-extra. The 
latter is only included for setups geared towards real hardware (desktops, 
laptops). For VM guests the recommended setup is to use linux-virtual which 
does not include linux-modules-extra but also does not depend on other 
packages, like linux-firmware.
  We already include most VM related drivers in the linux-modules package and 
vboxvideo (since 21.10/Impish). So it makes sense to include the missing ones.

  Fix: Move the following modules from linux-modules-extra into linux-modules:
   - bochs-drm (though a bit aged, this was the predecessor of qemu)
   - cirrus (this is a standard emulated gfx card, might not give the best
 performance but better than nothing)
   - virtio-gpu (KVM)
   - vmwgfx (VMWare)
   - drm-xen-front (Xen)

  Testcase: Check linux-modules for the mentioned modules.

  Regression Potential: There should be no change noticeable. Users with
  linux-modules-extra installed will see no difference and those without
  have additional drivers. Maybe this shows as moving from low-
  resolution graphics to higher ones which maybe perform less.

  --- Original Description ---

  Kernel: Ubuntu 5.13.0-28.31-generic 5.13.19
  Distribution: Ubuntu 21.10 (impish)

  I run an Ubuntu desktop as a VMWare virtual machine client.

  The linux-modules-extra-${VERSION}-generic package contains
  kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko, so at the moment I need to
  keep it installed and updated. The only way to do so conveniently is
  to install linux-image-generic, which also pulls in linux-firmware,
  which is ~760MB installed.

  If vmwgfx was moved from linux-modules-extra to linux-modules, I could
  use linux-image-virtual instead of linux-image-generic, remove linux-
  firmware, linux-modules-extra, and the microcode packages, saving
  substantial disk space and bandwidth.

  Other virtual graphics drivers in linux-modules-extra that might be
  worth moving are:

  kernel/drivers/gpu/drm/bochs/bochs-drm.ko
  kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
  kernel/drivers/gpu/drm/xen/drm_xen_front.ko

  Thank you for your consideration.

  Note: Edited significantly in response to
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128103.html and
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128104.html to better reflect the underlying
  problem and solution.

  P.S. There are three other drivers in linux-modules-extra that seem
  VMWare-related, but they are not in use in my VM and I don't know
  whether they are in common enough use to justify moving them to linux-
  modules. I have listed them here for completeness.

  kernel/drivers/net/vsockmon.ko
  kernel/drivers/ptp/ptp_vmw.ko
  

[Kernel-packages] [Bug 1966107] Re: Touchpad not working

2022-03-23 Thread Simon Déziel
** Summary changed:

- Tourchpad not working
+ Touchpad not working

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1966107

Title:
  Touchpad not working

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Touchpad not working ~/devices

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-105-generic 5.4.0-105.119
  ProcVersionSignature: Ubuntu 5.4.0-105.119-generic 5.4.174
  Uname: Linux 5.4.0-105-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.21
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  tygomes26   2407 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Mar 23 16:50:05 2022
  HibernationDevice: RESUME=UUID=a7628af0-e7f9-4692-a926-32fc0d5c138e
  InstallationDate: Installed on 2019-09-16 (919 days ago)
  InstallationMedia: Ubuntu 18.04.1 LTS "Bionic Beaver" - Release amd64 
(20180725)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 004: ID 8087:0a2b Intel Corp. 
   Bus 001 Device 003: ID 13d3:56c1 IMC Networks USB2.0 HD UVC WebCam
   Bus 001 Device 002: ID 045e:07fd Microsoft Corp. Nano Transceiver 1.1
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: ASUSTeK COMPUTER INC. VivoBook_ASUSLaptop X530FN_S530FN
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-105-generic 
root=UUID=c205ef0b-8571-494f-933e-ac1fe9f40f2e ro recovery nomodeset 
dis_ucode_ldr
  RelatedPackageVersions:
   linux-restricted-modules-5.4.0-105-generic N/A
   linux-backports-modules-5.4.0-105-generic  N/A
   linux-firmware 1.187.11
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/30/2019
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: X530FN.305
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: X530FN
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrX530FN.305:bd05/30/2019:svnASUSTeKCOMPUTERINC.:pnVivoBook_ASUSLaptopX530FN_S530FN:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnX530FN:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.family: VivoBook
  dmi.product.name: VivoBook_ASUSLaptop X530FN_S530FN
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1966107/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1948825] Re: kernel NULL pointer dereference in iwlmvm when debugfs=off

2022-03-22 Thread Simon Déziel
This seems to be fixed upstream by
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5a6248c0a22352f09ea041665d3bd3e18f6f872c
which is marked `Cc: stable `.

I'd expect this commit to eventually percolate to Ubuntu kernels, right?
If so, should this bug be kept open until then?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-5.11 in Ubuntu.
https://bugs.launchpad.net/bugs/1948825

Title:
  kernel NULL pointer dereference in iwlmvm when debugfs=off

Status in linux-hwe-5.11 package in Ubuntu:
  New
Status in linux-hwe-5.13 package in Ubuntu:
  New

Bug description:
  When booting 5.13.0-30-generic, dmesg shows:

  ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
  BUG: kernel NULL pointer dereference, address: 0017
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
  PGD 0 P4D 0 
  Oops:  [#1] SMP PTI
  CPU: 1 PID: 921 Comm: modprobe Tainted: P U O  5.13.0-30-generic 
#33~20.04.1-Ubuntu
  Hardware name: System76Lemur/Lemur, BIOS 
1.05.25RSA2-1 04/17/2018
  RIP: 0010:iwl_mvm_dbgfs_register+0x660/0x6d0 [iwlmvm]
  Code: 29 c1 be 80 01 00 00 48 c7 c7 35 f8 29 c1 e8 27 b9 20 cd 48 8b 83 60 18 
00 00 48 c7 c2 39 f8 29 c1 be 64 00 00 00 48 8d 7d 8c <48> 8b 48 18 e8 f7 07 36 
cd 48 8b 43 28 48 8d 55 8c 48 c7 c7 44 f8
  RSP: 0018:9e37c072bb08 EFLAGS: 00010206
  RAX:  RBX: 8b3fcb5e1f48 RCX: 8b3fcb5e1f48
  RDX: c129f839 RSI: 0064 RDI: 9e37c072bb0c
  RBP: 9e37c072bb80 R08: 8f26c920 R09: c1298ae0
  R10: 0100 R11: 0021 R12: 
  R13: 000fffe0 R14: 8b3fcb5e1f48 R15: 8b3fcb5e1f40
  FS:  7f9084e19540() GS:8b470ec8() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 0017 CR3: 0001048c8006 CR4: 003706e0
  Call Trace:
   
   ? iwl_mvm_mac_setup_register+0x95e/0xb90 [iwlmvm]
   ? iwl_mvm_stop_device+0x65/0x80 [iwlmvm]
   iwl_op_mode_mvm_start+0x96f/0xa40 [iwlmvm]
   _iwl_op_mode_start.isra.0+0x47/0x80 [iwlwifi]
   iwl_opmode_register+0x73/0xe0 [iwlwifi]
   ? 0xc0a0c000
   iwl_mvm_init+0x3a/0x1000 [iwlmvm]
   ? 0xc0a0c000
   do_one_initcall+0x48/0x1d0
   ? __cond_resched+0x19/0x30
   ? kmem_cache_alloc_trace+0x37c/0x440
   do_init_module+0x62/0x260
   load_module+0x125d/0x1440
   __do_sys_finit_module+0xc2/0x120
   ? __do_sys_finit_module+0xc2/0x120
   __x64_sys_finit_module+0x1a/0x20
   do_syscall_64+0x61/0xb0
   entry_SYSCALL_64_after_hwframe+0x44/0xae
  RIP: 0033:0x7f9084f5e89d
  Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 8b 0d c3 f5 0c 00 f7 d8 64 89 01 48
  RSP: 002b:7ffcb48505e8 EFLAGS: 0246 ORIG_RAX: 0139
  RAX: ffda RBX: 55aa54753d20 RCX: 7f9084f5e89d
  RDX:  RSI: 55aa52f0d358 RDI: 0002
  RBP: 0004 R08:  R09: 
  R10: 0002 R11: 0246 R12: 55aa52f0d358
  R13:  R14: 55aa54753e50 R15: 55aa54753d20
   
  Modules linked in: snd_soc_acpi snd_soc_core snd_compress ac97_bus 
snd_pcm_dmaengine snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi zfs(PO+) 
snd_hda_codec snd_hda_core snd_hwdep snd_pcm snd_seq_midi zunicode(PO) 
snd_seq_midi_event zzstd(O) snd_rawmidi zlua(O) intel_rapl_m>
   usbhid hid_generic hid i915 i2c_algo_bit drm_kms_helper aesni_intel 
syscopyarea sysfillrect sysimgblt fb_sys_fops crypto_simd cec cryptd rc_core 
drm nvme psmouse nvme_core xhci_pci xhci_pci_renesas wmi video mac_hid
  CR2: 0017
  ---[ end trace cae0adb6dc5e38f3 ]---
  iwlwifi :02:00.0 wlp2s0: renamed from wlan0
  RIP: 0010:iwl_mvm_dbgfs_register+0x660/0x6d0 [iwlmvm]
  Code: 29 c1 be 80 01 00 00 48 c7 c7 35 f8 29 c1 e8 27 b9 20 cd 48 8b 83 60 18 
00 00 48 c7 c2 39 f8 29 c1 be 64 00 00 00 48 8d 7d 8c <48> 8b 48 18 e8 f7 07 36 
cd 48 8b 43 28 48 8d 55 8c 48 c7 c7 44 f8
  RSP: 0018:9e37c072bb08 EFLAGS: 00010206
  RAX:  RBX: 8b3fcb5e1f48 RCX: 8b3fcb5e1f48
  RDX: c129f839 RSI: 0064 RDI: 9e37c072bb0c
  RBP: 9e37c072bb80 R08: 8f26c920 R09: c1298ae0
  R10: 0100 R11: 0021 R12: 
  R13: 000fffe0 R14: 8b3fcb5e1f48 R15: 8b3fcb5e1f40
  FS:  7f9084e19540() GS:8b470ec8() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 0017 CR3: 0001048c8006 CR4: 003706e0

  
  When booting 5.11.0-38-generic:

  ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
  thermal thermal_zone3: failed to read out thermal zone (-61)
  BUG: kernel NULL pointer 

[Kernel-packages] [Bug 1960633] Re: Move virtual graphics drivers from linux-modules-extra to linux-modules

2022-03-21 Thread Simon Déziel
Impish verification done:

root@impish-vm:~# uname -a
Linux impish-vm 5.13.0-38-generic #43-Ubuntu SMP Fri Mar 18 12:42:26 UTC 2022 
x86_64 x86_64 x86_64 GNU/Linux
root@impish-vm:~# dpkg -l| grep linux-modules
ii  linux-modules-5.13.0-35-generic 5.13.0-35.40   amd64
Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP
ii  linux-modules-5.13.0-38-generic 5.13.0-38.43   amd64
Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP

No linux-modules-extra package is installed yet, virtio_gpu can be
loaded:

root@impish-vm:~# modprobe virtio_gpu
root@impish-vm:~# lsmod | grep virtio_gpu
virtio_gpu 61440  0
virtio_dma_buf 16384  1 virtio_gpu
drm_kms_helper262144  2 virtio_gpu
drm   561152  3 drm_kms_helper,virtio_gpu

Same for vmwgfx:

root@impish-vm:~# modprobe vmwgfx
root@impish-vm:~# lsmod | grep vmwgfx
vmwgfx319488  0
ttm69632  1 vmwgfx
drm_kms_helper262144  3 vmwgfx,virtio_gpu
drm   561152  5 vmwgfx,drm_kms_helper,virtio_gpu,ttm


And the modules now show in linux-modules-5.13.0-38-generic.list but not in 
-35-generic:

root@impish-vm:~# grep -E '(virtio-gpu|vmwgfx)\.ko' 
/var/lib/dpkg/info/linux-modules-5.13.0-3{5,8}-generic.list
/var/lib/dpkg/info/linux-modules-5.13.0-38-generic.list:/lib/modules/5.13.0-38-generic/kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
/var/lib/dpkg/info/linux-modules-5.13.0-38-generic.list:/lib/modules/5.13.0-38-generic/kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko

** Tags removed: verification-needed-impish
** Tags added: verification-done-impish

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960633

Title:
  Move virtual graphics drivers from linux-modules-extra to linux-
  modules

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  Fix Committed
Status in linux source package in Jammy:
  Fix Released

Bug description:
  [SRU justification]

  Impact: We split the drivers into linux-modules and linux-modules-extra. The 
latter is only included for setups geared towards real hardware (desktops, 
laptops). For VM guests the recommended setup is to use linux-virtual which 
does not include linux-modules-extra but also does not depend on other 
packages, like linux-firmware.
  We already include most VM related drivers in the linux-modules package and 
vboxvideo (since 21.10/Impish). So it makes sense to include the missing ones.

  Fix: Move the following modules from linux-modules-extra into linux-modules:
   - bochs-drm (though a bit aged, this was the predecessor of qemu)
   - cirrus (this is a standard emulated gfx card, might not give the best
 performance but better than nothing)
   - virtio-gpu (KVM)
   - vmwgfx (VMWare)
   - drm-xen-front (Xen)

  Testcase: Check linux-modules for the mentioned modules.

  Regression Potential: There should be no change noticeable. Users with
  linux-modules-extra installed will see no difference and those without
  have additional drivers. Maybe this shows as moving from low-
  resolution graphics to higher ones which maybe perform less.

  --- Original Description ---

  Kernel: Ubuntu 5.13.0-28.31-generic 5.13.19
  Distribution: Ubuntu 21.10 (impish)

  I run an Ubuntu desktop as a VMWare virtual machine client.

  The linux-modules-extra-${VERSION}-generic package contains
  kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko, so at the moment I need to
  keep it installed and updated. The only way to do so conveniently is
  to install linux-image-generic, which also pulls in linux-firmware,
  which is ~760MB installed.

  If vmwgfx was moved from linux-modules-extra to linux-modules, I could
  use linux-image-virtual instead of linux-image-generic, remove linux-
  firmware, linux-modules-extra, and the microcode packages, saving
  substantial disk space and bandwidth.

  Other virtual graphics drivers in linux-modules-extra that might be
  worth moving are:

  kernel/drivers/gpu/drm/bochs/bochs-drm.ko
  kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
  kernel/drivers/gpu/drm/xen/drm_xen_front.ko

  Thank you for your consideration.

  Note: Edited significantly in response to
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128103.html and
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128104.html to better reflect the underlying
  problem and solution.

  P.S. There are three other drivers in linux-modules-extra that seem
  VMWare-related, but they are not in use in my VM and I don't know
  whether they are in common enough use to justify moving them to linux-
  modules. I have listed them here for completeness.

  kernel/drivers/net/vsockmon.ko
  kernel/drivers/ptp/ptp_vmw.ko
  kernel/drivers/infiniband/hw/vmw_pvrdma/vmw_pvrdma.ko

  

[Kernel-packages] [Bug 1960633] Re: Move virtual graphics drivers from linux-modules-extra to linux-modules

2022-03-21 Thread Simon Déziel
Focal verification done:

root@focal-vm:~# uname -r
5.4.0-106-generic
root@focal-vm:~# dpkg -l| grep linux-modules
ii  linux-modules-5.4.0-104-generic 5.4.0-104.118amd64
Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
ii  linux-modules-5.4.0-106-generic 5.4.0-106.120amd64
Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP

No linux-modules-extra package is installed yet, virtio_gpu can be
loaded:

root@focal-vm:~# modprobe virtio_gpu
root@focal-vm:~# lsmod | grep virtio_gpu
virtio_gpu 57344  0
ttm   106496  1 virtio_gpu
drm_kms_helper184320  2 virtio_gpu
drm   491520  4 drm_kms_helper,virtio_gpu,ttm

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960633

Title:
  Move virtual graphics drivers from linux-modules-extra to linux-
  modules

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  Fix Committed
Status in linux source package in Jammy:
  Fix Released

Bug description:
  [SRU justification]

  Impact: We split the drivers into linux-modules and linux-modules-extra. The 
latter is only included for setups geared towards real hardware (desktops, 
laptops). For VM guests the recommended setup is to use linux-virtual which 
does not include linux-modules-extra but also does not depend on other 
packages, like linux-firmware.
  We already include most VM related drivers in the linux-modules package and 
vboxvideo (since 21.10/Impish). So it makes sense to include the missing ones.

  Fix: Move the following modules from linux-modules-extra into linux-modules:
   - bochs-drm (though a bit aged, this was the predecessor of qemu)
   - cirrus (this is a standard emulated gfx card, might not give the best
 performance but better than nothing)
   - virtio-gpu (KVM)
   - vmwgfx (VMWare)
   - drm-xen-front (Xen)

  Testcase: Check linux-modules for the mentioned modules.

  Regression Potential: There should be no change noticeable. Users with
  linux-modules-extra installed will see no difference and those without
  have additional drivers. Maybe this shows as moving from low-
  resolution graphics to higher ones which maybe perform less.

  --- Original Description ---

  Kernel: Ubuntu 5.13.0-28.31-generic 5.13.19
  Distribution: Ubuntu 21.10 (impish)

  I run an Ubuntu desktop as a VMWare virtual machine client.

  The linux-modules-extra-${VERSION}-generic package contains
  kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko, so at the moment I need to
  keep it installed and updated. The only way to do so conveniently is
  to install linux-image-generic, which also pulls in linux-firmware,
  which is ~760MB installed.

  If vmwgfx was moved from linux-modules-extra to linux-modules, I could
  use linux-image-virtual instead of linux-image-generic, remove linux-
  firmware, linux-modules-extra, and the microcode packages, saving
  substantial disk space and bandwidth.

  Other virtual graphics drivers in linux-modules-extra that might be
  worth moving are:

  kernel/drivers/gpu/drm/bochs/bochs-drm.ko
  kernel/drivers/gpu/drm/virtio/virtio-gpu.ko
  kernel/drivers/gpu/drm/xen/drm_xen_front.ko

  Thank you for your consideration.

  Note: Edited significantly in response to
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128103.html and
  https://lists.ubuntu.com/archives/kernel-
  team/2022-February/128104.html to better reflect the underlying
  problem and solution.

  P.S. There are three other drivers in linux-modules-extra that seem
  VMWare-related, but they are not in use in my VM and I don't know
  whether they are in common enough use to justify moving them to linux-
  modules. I have listed them here for completeness.

  kernel/drivers/net/vsockmon.ko
  kernel/drivers/ptp/ptp_vmw.ko
  kernel/drivers/infiniband/hw/vmw_pvrdma/vmw_pvrdma.ko

  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu71
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ccherlin   1645 F pulseaudio
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 21.10
  InstallationDate: Installed on 2021-01-05 (405 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  IwConfig:
   lono wireless extensions.

   ens33 no wireless extensions.

   docker0   no wireless extensions.
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
   Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  Lsusb-t:
   /:  Bus 02.Port 1: Dev 

[Kernel-packages] [Bug 1964426] Re: Wrong path reported in /proc/self/maps with overlayfs

2022-03-17 Thread Simon Déziel
FYI, I've quoted the "EOF" to avoid the heredocs from turning the "$?"
into "0".

** Description changed:

  When a program is running in an overlayfs, /proc/self/maps reports the
  wrong path. Notably, it lacks a prefix equal to the mountpoint of the
  overlayfs. This only happens on linux-gcp-5.13, it does not reproduce on
  non-gcp kernels.
  
  Small repro:
  
- cat > repro.sh < repro.sh
  #!/usr/bin/env bash
  
  mkdir -p /tmp/overlay
  mkdir -p /tmp/work
  mkdir -p /tmp/upper
  mkdir -p /tmp/lower
  mount -t overlay overlay /tmp/overlay -o 
lowerdir=/tmp/lower,upperdir=/tmp/upper,workdir=/tmp/work
  cp $(which cat) /tmp/overlay
  /tmp/overlay/cat /proc/self/maps | grep '\/tmp\/overlay\/cat'
  if [ $? -ne 0 ]; then
- echo 'Bug!'
+ echo 'Bug!'
  else
- echo 'No bug!'
+ echo 'No bug!'
  fi
  umount /tmp/overlay
  EOF
  sudo bash repro.sh
  
  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.13.0-1019-gcp 5.13.0-1019.23~20.04.1
  ProcVersionSignature: Ubuntu 5.13.0-1019.23~20.04.1-gcp 5.13.19
  Uname: Linux 5.13.0-1019-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.21
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Thu Mar 10 01:49:37 2022
  ProcEnviron:
-  TERM=alacritty
-  PATH=(custom, no user)
-  XDG_RUNTIME_DIR=
-  LANG=C.UTF-8
-  SHELL=/bin/bash
+  TERM=alacritty
+  PATH=(custom, no user)
+  XDG_RUNTIME_DIR=
+  LANG=C.UTF-8
+  SHELL=/bin/bash
  SourcePackage: linux-signed-gcp-5.13
  UpgradeStatus: No upgrade log present (probably fresh install)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-gcp-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1964426

Title:
  Wrong path reported in /proc/self/maps with overlayfs

Status in linux-signed-gcp-5.13 package in Ubuntu:
  Confirmed

Bug description:
  When a program is running in an overlayfs, /proc/self/maps reports the
  wrong path. Notably, it lacks a prefix equal to the mountpoint of the
  overlayfs. This only happens on linux-gcp-5.13, it does not reproduce
  on non-gcp kernels.

  Small repro:

  cat << "EOF" > repro.sh
  #!/usr/bin/env bash

  mkdir -p /tmp/overlay
  mkdir -p /tmp/work
  mkdir -p /tmp/upper
  mkdir -p /tmp/lower
  mount -t overlay overlay /tmp/overlay -o 
lowerdir=/tmp/lower,upperdir=/tmp/upper,workdir=/tmp/work
  cp $(which cat) /tmp/overlay
  /tmp/overlay/cat /proc/self/maps | grep '\/tmp\/overlay\/cat'
  if [ $? -ne 0 ]; then
  echo 'Bug!'
  else
  echo 'No bug!'
  fi
  umount /tmp/overlay
  EOF
  sudo bash repro.sh

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.13.0-1019-gcp 5.13.0-1019.23~20.04.1
  ProcVersionSignature: Ubuntu 5.13.0-1019.23~20.04.1-gcp 5.13.19
  Uname: Linux 5.13.0-1019-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.21
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Thu Mar 10 01:49:37 2022
  ProcEnviron:
   TERM=alacritty
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-gcp-5.13
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-gcp-5.13/+bug/1964426/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1948825] Re: kernel NULL pointer dereference in iwlmvm when debugfs=off

2022-02-18 Thread Simon Déziel
** Also affects: linux-hwe-5.13 (Ubuntu)
   Importance: Undecided
   Status: New

** Description changed:

- When booting 5.11.0-38-generic, dmesg shows this:
+ When booting 5.13.0-30-generic, dmesg shows:
+ 
+ ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
+ BUG: kernel NULL pointer dereference, address: 0017
+ #PF: supervisor read access in kernel mode
+ #PF: error_code(0x) - not-present page
+ PGD 0 P4D 0 
+ Oops:  [#1] SMP PTI
+ CPU: 1 PID: 921 Comm: modprobe Tainted: P U O  5.13.0-30-generic 
#33~20.04.1-Ubuntu
+ Hardware name: System76Lemur/Lemur, BIOS 
1.05.25RSA2-1 04/17/2018
+ RIP: 0010:iwl_mvm_dbgfs_register+0x660/0x6d0 [iwlmvm]
+ Code: 29 c1 be 80 01 00 00 48 c7 c7 35 f8 29 c1 e8 27 b9 20 cd 48 8b 83 60 18 
00 00 48 c7 c2 39 f8 29 c1 be 64 00 00 00 48 8d 7d 8c <48> 8b 48 18 e8 f7 07 36 
cd 48 8b 43 28 48 8d 55 8c 48 c7 c7 44 f8
+ RSP: 0018:9e37c072bb08 EFLAGS: 00010206
+ RAX:  RBX: 8b3fcb5e1f48 RCX: 8b3fcb5e1f48
+ RDX: c129f839 RSI: 0064 RDI: 9e37c072bb0c
+ RBP: 9e37c072bb80 R08: 8f26c920 R09: c1298ae0
+ R10: 0100 R11: 0021 R12: 
+ R13: 000fffe0 R14: 8b3fcb5e1f48 R15: 8b3fcb5e1f40
+ FS:  7f9084e19540() GS:8b470ec8() knlGS:
+ CS:  0010 DS:  ES:  CR0: 80050033
+ CR2: 0017 CR3: 0001048c8006 CR4: 003706e0
+ Call Trace:
+  
+  ? iwl_mvm_mac_setup_register+0x95e/0xb90 [iwlmvm]
+  ? iwl_mvm_stop_device+0x65/0x80 [iwlmvm]
+  iwl_op_mode_mvm_start+0x96f/0xa40 [iwlmvm]
+  _iwl_op_mode_start.isra.0+0x47/0x80 [iwlwifi]
+  iwl_opmode_register+0x73/0xe0 [iwlwifi]
+  ? 0xc0a0c000
+  iwl_mvm_init+0x3a/0x1000 [iwlmvm]
+  ? 0xc0a0c000
+  do_one_initcall+0x48/0x1d0
+  ? __cond_resched+0x19/0x30
+  ? kmem_cache_alloc_trace+0x37c/0x440
+  do_init_module+0x62/0x260
+  load_module+0x125d/0x1440
+  __do_sys_finit_module+0xc2/0x120
+  ? __do_sys_finit_module+0xc2/0x120
+  __x64_sys_finit_module+0x1a/0x20
+  do_syscall_64+0x61/0xb0
+  entry_SYSCALL_64_after_hwframe+0x44/0xae
+ RIP: 0033:0x7f9084f5e89d
+ Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 8b 0d c3 f5 0c 00 f7 d8 64 89 01 48
+ RSP: 002b:7ffcb48505e8 EFLAGS: 0246 ORIG_RAX: 0139
+ RAX: ffda RBX: 55aa54753d20 RCX: 7f9084f5e89d
+ RDX:  RSI: 55aa52f0d358 RDI: 0002
+ RBP: 0004 R08:  R09: 
+ R10: 0002 R11: 0246 R12: 55aa52f0d358
+ R13:  R14: 55aa54753e50 R15: 55aa54753d20
+  
+ Modules linked in: snd_soc_acpi snd_soc_core snd_compress ac97_bus 
snd_pcm_dmaengine snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi zfs(PO+) 
snd_hda_codec snd_hda_core snd_hwdep snd_pcm snd_seq_midi zunicode(PO) 
snd_seq_midi_event zzstd(O) snd_rawmidi zlua(O) intel_rapl_m>
+  usbhid hid_generic hid i915 i2c_algo_bit drm_kms_helper aesni_intel 
syscopyarea sysfillrect sysimgblt fb_sys_fops crypto_simd cec cryptd rc_core 
drm nvme psmouse nvme_core xhci_pci xhci_pci_renesas wmi video mac_hid
+ CR2: 0017
+ ---[ end trace cae0adb6dc5e38f3 ]---
+ iwlwifi :02:00.0 wlp2s0: renamed from wlan0
+ RIP: 0010:iwl_mvm_dbgfs_register+0x660/0x6d0 [iwlmvm]
+ Code: 29 c1 be 80 01 00 00 48 c7 c7 35 f8 29 c1 e8 27 b9 20 cd 48 8b 83 60 18 
00 00 48 c7 c2 39 f8 29 c1 be 64 00 00 00 48 8d 7d 8c <48> 8b 48 18 e8 f7 07 36 
cd 48 8b 43 28 48 8d 55 8c 48 c7 c7 44 f8
+ RSP: 0018:9e37c072bb08 EFLAGS: 00010206
+ RAX:  RBX: 8b3fcb5e1f48 RCX: 8b3fcb5e1f48
+ RDX: c129f839 RSI: 0064 RDI: 9e37c072bb0c
+ RBP: 9e37c072bb80 R08: 8f26c920 R09: c1298ae0
+ R10: 0100 R11: 0021 R12: 
+ R13: 000fffe0 R14: 8b3fcb5e1f48 R15: 8b3fcb5e1f40
+ FS:  7f9084e19540() GS:8b470ec8() knlGS:
+ CS:  0010 DS:  ES:  CR0: 80050033
+ CR2: 0017 CR3: 0001048c8006 CR4: 003706e0
+ 
+ 
+ When booting 5.11.0-38-generic:
  
  ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
  thermal thermal_zone3: failed to read out thermal zone (-61)
  BUG: kernel NULL pointer dereference, address: 0017
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
- PGD 0 P4D 0 
+ PGD 0 P4D 0
  Oops:  [#1] SMP PTI
  CPU: 1 PID: 912 Comm: modprobe Tainted: P   O  5.11.0-38-generic 
#42~20.04.1-Ubuntu
  Hardware name: System76Lemur/Lemur, BIOS 
1.05.25RSA2-1 04/17/2018
  RIP: 0010:iwl_mvm_dbgfs_register+0x5db/0x660 [iwlmvm]
  Code: 48 c7 c7 a8 bb 00 c1 e8 83 15 89 cc 48 89 d9 4c 89 e2 be 80 01 00 

[Kernel-packages] [Bug 1948825] [NEW] kernel NULL pointer dereference in iwlmvm when debugfs=off

2021-10-26 Thread Simon Déziel
Public bug reported:

When booting 5.11.0-38-generic, dmesg shows this:

ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
thermal thermal_zone3: failed to read out thermal zone (-61)
BUG: kernel NULL pointer dereference, address: 0017
#PF: supervisor read access in kernel mode
#PF: error_code(0x) - not-present page
PGD 0 P4D 0 
Oops:  [#1] SMP PTI
CPU: 1 PID: 912 Comm: modprobe Tainted: P   O  5.11.0-38-generic 
#42~20.04.1-Ubuntu
Hardware name: System76Lemur/Lemur, BIOS 1.05.25RSA2-1 
04/17/2018
RIP: 0010:iwl_mvm_dbgfs_register+0x5db/0x660 [iwlmvm]
Code: 48 c7 c7 a8 bb 00 c1 e8 83 15 89 cc 48 89 d9 4c 89 e2 be 80 01 00 00 49 
c7 c0 00 51 00 c1 48 c7 c7 b0 bb 00 c1 e8 15 0c 89 cc <49> 8b 4c 24 18 48 c7 c2 
b4 bb 00 c1 be 64 00 00 00 48 8d 7d 84 e8
RSP: 0018:a59c40607af0 EFLAGS: 00010206
RAX:  RBX: 8ebbc8f91f28 RCX: 8ebbc8f91f28
RDX:  RSI:  RDI: c100bbb0
RBP: a59c40607b70 R08: 8e46b100 R09: c1005100
R10: 0100 R11: 0013 R12: 
R13: 000fffe0 R14: 8ebbc8f91f28 R15: 8ebbc8f91f20
FS:  7f6eb9e21540() GS:8ec30ec8() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 0017 CR3: 00010aba2002 CR4: 003706e0
Call Trace:
 ? thermal_zone_device_set_mode+0x8c/0xb0
 ? thermal_zone_device_enable+0x13/0x20
 ? iwl_mvm_thermal_initialize+0x1ca/0x390 [iwlmvm]
 iwl_op_mode_mvm_start+0x762/0xa10 [iwlmvm]
 _iwl_op_mode_start.isra.0+0x47/0x80 [iwlwifi]
 iwl_opmode_register+0x73/0xe0 [iwlwifi]
 ? 0xc0aa3000
 iwl_mvm_init+0x3a/0x1000 [iwlmvm]
 ? 0xc0aa3000
 do_one_initcall+0x48/0x1d0
 ? _cond_resched+0x19/0x30
 ? kmem_cache_alloc_trace+0x37a/0x430
 ? do_init_module+0x28/0x250
 do_init_module+0x62/0x250
 load_module+0x11aa/0x1370
 ? security_kernel_post_read_file+0x5c/0x70
 ? security_kernel_post_read_file+0x5c/0x70
 __do_sys_finit_module+0xc2/0x120
 ? __do_sys_finit_module+0xc2/0x120
 __x64_sys_finit_module+0x1a/0x20
 do_syscall_64+0x38/0x90
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x7f6eb9f6689d
Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 8b 0d c3 f5 0c 00 f7 d8 64 89 01 48
RSP: 002b:7ffdbd12deb8 EFLAGS: 0246 ORIG_RAX: 0139
RAX: ffda RBX: 555dbd8f8a40 RCX: 7f6eb9f6689d
RDX:  RSI: 555dbcc58358 RDI: 0002
RBP: 0004 R08:  R09: 
R10: 0002 R11: 0246 R12: 555dbcc58358
R13:  R14: 555dbd8f8b70 R15: 555dbd8f8a40
Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek 
snd_hda_codec_generic ledtrig_audio snd_soc_skl snd_soc_hdac_hda 
snd_hda_ext_core snd_soc_sst_ipc snd_soc_sst_dsp snd_soc_acpi_intel_match 
snd_soc_acpi snd_hda_intel snd_intel_dspcfg soundwire_intel soundwire_generi>
 intel_pch_thermal libahci intel_xhci_usb_role_switch acpi_pad sch_fq_codel 
nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 msr ip_tables x_tables autofs4 btrfs 
blake2b_generic libcrc32c xor raid6_pq dm_crypt hid_generic usbhid hid i915 
aesni_intel i2c_algo_bit drm_kms_helper psm>
CR2: 0017
---[ end trace b471419e1ba88be0 ]---
iwlwifi :02:00.0 wlp2s0: renamed from wlan0
RIP: 0010:iwl_mvm_dbgfs_register+0x5db/0x660 [iwlmvm]
Code: 48 c7 c7 a8 bb 00 c1 e8 83 15 89 cc 48 89 d9 4c 89 e2 be 80 01 00 00 49 
c7 c0 00 51 00 c1 48 c7 c7 b0 bb 00 c1 e8 15 0c 89 cc <49> 8b 4c 24 18 48 c7 c2 
b4 bb 00 c1 be 64 00 00 00 48 8d 7d 84 e8
RSP: 0018:a59c40607af0 EFLAGS: 00010206
RAX:  RBX: 8ebbc8f91f28 RCX: 8ebbc8f91f28
RDX:  RSI:  RDI: c100bbb0
RBP: a59c40607b70 R08: 8e46b100 R09: c1005100
R10: 0100 R11: 0013 R12: 
R13: 000fffe0 R14: 8ebbc8f91f28 R15: 8ebbc8f91f20
FS:  7f6eb9e21540() GS:8ec30ec8() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 0017 CR3: 00010aba2002 CR4: 003706e0
ethtool: autonegotiation is unset or enabled, the speed and duplex are not 
writable.


FYI, debugfs is disabled by booting with debugfs=off in /proc/cmdline.

Additional information:

$ lsb_release -rd
Description:Ubuntu 20.04.3 LTS
Release:20.04

$ apt-cache policy linux-image-5.11.0-38-generic
linux-image-5.11.0-38-generic:
  Installed: 5.11.0-38.42~20.04.1
  Candidate: 5.11.0-38.42~20.04.1
  Version table:
 *** 5.11.0-38.42~20.04.1 500
500 http://us.archive.ubuntu.com/ubuntu focal-updates/main amd64 
Packages
500 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages
100 /var/lib/dpkg/status

ProblemType: Bug
DistroRelease: Ubuntu 

[Kernel-packages] [Bug 1940083] Re: zfs send encrypt causes kernel NULL pointer dereference

2021-10-13 Thread Simon Déziel
Another of my FSes has a snapshot affected by this I/O error:

root@sdeziel-lemur:~# zfs --version
zfs-0.8.3-1ubuntu12.13
zfs-kmod-2.0.2-1ubuntu5.1

root@sdeziel-lemur:~# zfs send -vw -I 
'data/rootfs-backup'@'syncoid_sdeziel-lemur_2021-10-08:09:17:03' 
'data/rootfs-backup'@'syncoid_sdeziel-lemur_2021-10-13:15:22:46' | cat 
>/dev/null
send from @syncoid_sdeziel-lemur_2021-10-08:09:17:03 to 
data/rootfs-backup@syncoid_sdeziel-lemur_2021-10-09:12:17:04 estimated size is 
318M
send from @syncoid_sdeziel-lemur_2021-10-09:12:17:04 to 
data/rootfs-backup@syncoid_sdeziel-lemur_2021-10-13:15:22:46 estimated size is 
1.23G
total estimated size is 1.54G
TIMESENT   SNAPSHOT 
data/rootfs-backup@syncoid_sdeziel-lemur_2021-10-09:12:17:04
warning: cannot send 
'data/rootfs-backup@syncoid_sdeziel-lemur_2021-10-09:12:17:04': Input/output 
error
TIMESENT   SNAPSHOT 
data/rootfs-backup@syncoid_sdeziel-lemur_2021-10-13:15:22:46
16:07:54   1.06G   data/rootfs-backup@syncoid_sdeziel-lemur_2021-10-13:15:22:46

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 

[Kernel-packages] [Bug 1940083] Re: zfs send encrypt causes kernel NULL pointer dereference

2021-10-13 Thread Simon Déziel
Oops, the above comment might be unrelated, please ignore it as there
seems to be something else going on:

root@sdeziel-lemur:~# zpool status -v
  pool: data
 state: ONLINE
status: One or more devices has experienced an error resulting in data
corruption.  Applications may be affected.
action: Restore the file in question if possible.  Otherwise restore the
entire pool from backup.
   see: http://zfsonlinux.org/msg/ZFS-8000-8A
  scan: scrub repaired 0B in 0 days 00:00:23 with 0 errors on Sun Aug 15 
18:13:40 2021
config:

NAMESTATE READ WRITE CKSUM
dataONLINE   0 0 0
  5b3ea18d-deb8-4267-8b74-0f9227bf30a9  ONLINE   0 024

errors: Permanent errors have been detected in the following files:

data/rootfs-backup@syncoid_sdeziel-
lemur_2021-10-09:12:17:04:<0x10f54>

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat 

[Kernel-packages] [Bug 1939177] Re: Ubuntu 20.04.2 LTS kernel 5.11.0-25 zfs send | receive broken

2021-09-07 Thread Simon Déziel
Just a quick update to let you know that my local build is still working
fine on all 5 test machines.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1939177

Title:
  Ubuntu 20.04.2 LTS kernel 5.11.0-25 zfs send | receive broken

Status in zfs-linux package in Ubuntu:
  Confirmed
Status in zfs-linux source package in Focal:
  Fix Committed

Bug description:
  == SRU Justification Focal ==

  [Impact]

  https://github.com/openzfs/zfs/issues/12462

  Ubuntu 20.04.2 LTS
  Kernel: 5.11.0-25-generic #27~20.04.1-Ubuntu
  zfs-0.8.3-1ubuntu12.12
  zfs-kmod-2.0.2-1ubuntu5

  Trying to run zfs send | receive and getting an error:

  # zfs send  'rpool/home'@'autosnap_2020-08-01_00:59:01_monthly' | zfs receive 
 -s -F 'nas/rpool_backup/home'
  cannot receive: failed to read from stream
  cannot receive new filesystem stream: dataset does not exist

  This used to work before the recent Ubuntu kernel update from 5.8 to 5.11
  Kernel 5.8 came with zfs-kmod-0.8.4-1ubuntu11.2

  Ubuntu updates that broke it:

  Upgrade: linux-headers-generic-hwe-20.04:amd64 (5.8.0.63.71~20.04.45, 
5.11.0.25.27~20.04.10), linux-
  image-generic-hwe-20.04:amd64 (5.8.0.63.71~20.04.45, 5.11.0.25.27~20.04.10), 
linux-generic-hwe-20.04
  :amd64 (5.8.0.63.71~20.04.45, 5.11.0.25.27~20.04.10)

  Sending the zfs send part to a file works, but then sending the file
  to zfs receive also fails. The dump file size seems reasonable but the
  contents may not be correct.

  [Test Plan]

  1. create test pool and backup pool

  sudo zpool create pool /dev/vdb1
  sudo zpool create backup  /dev/vdc1

  2. populate pool with some files and create some snapshots

  sudo  zfs snapshot pool@now1

  create some more files etc, make another snapshot

  sudo  zfs snapshot pool@now2

  3. perform send/recv using -s option:

  sudo zfs send pool@now1 | sudo zfs receive -vFs backup
  sudo zfs send -i pool@now1 pool@now2 | sudo zfs receive -vFs backup

  Without the fix, the -s option on the receive fails. With the fix it
  works fine.  Test with focal 5.4 and 5.11 kernel to exercise 0.8.x and
  2.x kernel ZFS drivers.

  [Where problems could occur]

  The main fix nullifies the deprecated  action_handle option so that
  it's not checked, this allows 0.8.x userspace it to be forwardly
  compatible with 2.x kernel ZFS and also since it is deprecated in
  0.8.x it makes not difference to the 0.8.x kernel ZFS driver. Thus the
  risk with patch action_handle is very small.

  Included in the fix is a send/recv upstream bug fix 
4910-Fix-EIO-after-resuming-receive-of-new-dataset-over-a.patch that makes 
send/recv more resilient by making  zfs receive to always unmount and remount 
the
  destination, regardless of whether the stream is a new stream or a
  resumed stream.  The change is upstream for ~10 months and has minimal impact 
on current recv functionality.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1939177/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1939177] Re: Ubuntu 20.04.2 LTS kernel 5.11.0-25 zfs send | receive broken

2021-08-29 Thread Simon Déziel
It seems the amd64 build failed and left no buildlog to analyze. However
the package built fine locally and I can confirm that it fixes the
problem. I won't mark it as verified due to the launchpad build failure
that probably needs investigation. Thanks Colin!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1939177

Title:
  Ubuntu 20.04.2 LTS kernel 5.11.0-25 zfs send | receive broken

Status in zfs-linux package in Ubuntu:
  Confirmed
Status in zfs-linux source package in Focal:
  Fix Committed

Bug description:
  == SRU Justification Focal ==

  [Impact]

  https://github.com/openzfs/zfs/issues/12462

  Ubuntu 20.04.2 LTS
  Kernel: 5.11.0-25-generic #27~20.04.1-Ubuntu
  zfs-0.8.3-1ubuntu12.12
  zfs-kmod-2.0.2-1ubuntu5

  Trying to run zfs send | receive and getting an error:

  # zfs send  'rpool/home'@'autosnap_2020-08-01_00:59:01_monthly' | zfs receive 
 -s -F 'nas/rpool_backup/home'
  cannot receive: failed to read from stream
  cannot receive new filesystem stream: dataset does not exist

  This used to work before the recent Ubuntu kernel update from 5.8 to 5.11
  Kernel 5.8 came with zfs-kmod-0.8.4-1ubuntu11.2

  Ubuntu updates that broke it:

  Upgrade: linux-headers-generic-hwe-20.04:amd64 (5.8.0.63.71~20.04.45, 
5.11.0.25.27~20.04.10), linux-
  image-generic-hwe-20.04:amd64 (5.8.0.63.71~20.04.45, 5.11.0.25.27~20.04.10), 
linux-generic-hwe-20.04
  :amd64 (5.8.0.63.71~20.04.45, 5.11.0.25.27~20.04.10)

  Sending the zfs send part to a file works, but then sending the file
  to zfs receive also fails. The dump file size seems reasonable but the
  contents may not be correct.

  [Test Plan]

  1. create test pool and backup pool

  sudo zpool create pool /dev/vdb1
  sudo zpool create backup  /dev/vdc1

  2. populate pool with some files and create some snapshots

  sudo  zfs snapshot pool@now1

  create some more files etc, make another snapshot

  sudo  zfs snapshot pool@now2

  3. perform send/recv using -s option:

  sudo zfs send pool@now1 | sudo zfs receive -vFs backup
  sudo zfs send -i pool@now1 pool@now2 | sudo zfs receive -vFs backup

  Without the fix, the -s option on the receive fails. With the fix it
  works fine.  Test with focal 5.4 and 5.11 kernel to exercise 0.8.x and
  2.x kernel ZFS drivers.

  [Where problems could occur]

  The main fix nullifies the deprecated  action_handle option so that
  it's not checked, this allows 0.8.x userspace it to be forwardly
  compatible with 2.x kernel ZFS and also since it is deprecated in
  0.8.x it makes not difference to the 0.8.x kernel ZFS driver. Thus the
  risk with patch action_handle is very small.

  Included in the fix is a send/recv upstream bug fix 
4910-Fix-EIO-after-resuming-receive-of-new-dataset-over-a.patch that makes 
send/recv more resilient by making  zfs receive to always unmount and remount 
the
  destination, regardless of whether the stream is a new stream or a
  resumed stream.  The change is upstream for ~10 months and has minimal impact 
on current recv functionality.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1939177/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940718] Re: package zfsutils-linux 0.8.3-1ubuntu12.12 failed to install/upgrade: installed zfsutils-linux package post-installation script subprocess returned error exit status

2021-08-23 Thread Simon Déziel
@Lawrence, it seems the problem is when zfs-mount tries to mount
/boot/grub it meets a directory with some content:

  Aug 20 16:56:14 nautique zfs[163828]: cannot mount '/boot/grub':
directory is not empty

It could be that it was umount'ed before some command populated
/boot/grub? But maybe there is more to it as `dmesg` has many such
messages:

  zfs-mount-generator: boot-grub.mount already exists

To recover from this you can probably simply move the content to some
temporary directory, make sure nothing's left in /boot/grub, zfs mount
it and then move the content back in.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940718

Title:
  package zfsutils-linux 0.8.3-1ubuntu12.12 failed to install/upgrade:
  installed zfsutils-linux package post-installation script subprocess
  returned error exit status 1

Status in zfs-linux package in Ubuntu:
  Confirmed

Bug description:
  system update failed

  ProblemType: Package
  DistroRelease: Ubuntu 20.04
  Package: zfsutils-linux 0.8.3-1ubuntu12.12
  ProcVersionSignature: Ubuntu 5.4.0-77.86-generic 5.4.119
  Uname: Linux 5.4.0-77-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair nvidia_modeset 
nvidia
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Fri Aug 20 16:56:14 2021
  ErrorMessage: installed zfsutils-linux package post-installation script 
subprocess returned error exit status 1
  Python3Details: /usr/bin/python3.8, Python 3.8.10, python3-minimal, 
3.8.2-0ubuntu2
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.19.7ubuntu3
   apt  2.0.6
  SourcePackage: zfs-linux
  Title: package zfsutils-linux 0.8.3-1ubuntu12.12 failed to install/upgrade: 
installed zfsutils-linux package post-installation script subprocess returned 
error exit status 1
  UpgradeStatus: No upgrade log present (probably fresh install)
  mtime.conffile..etc.logrotate.d.apport: 2021-07-05T13:03:06.049681

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1940718/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940703] Re: Ubuntu cannot find module "l2arc_rebuild_enabled"

2021-08-20 Thread Simon Déziel
FYI, the 5.4 kernel ships with a ZFS module that predates the
l2arc_rebuild_enabled parameter. You might want to switch to the HWE
kernel (https://wiki.ubuntu.com/Kernel/LTSEnablementStack) that will
provide this. As such, I will mark this bug as invalid.

** Changed in: zfs-linux (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940703

Title:
  Ubuntu cannot find module "l2arc_rebuild_enabled"

Status in zfs-linux package in Ubuntu:
  Invalid

Bug description:
  Good day.
  I tried to make l2arc cache  persistent after reboot,
  add option to /etc/modprobe.d/zfs.conf
  options zfs zfs_arc_max=6294967296

   but after reboot:

  dmesg
  [  +0,011105] zfs: unknown parameter 'l2arc_rebuild_enabled' ignored

  
  all modules?
   ls /sys/module/zfs/parameters/l2arc_
  l2arc_feed_again  l2arc_feed_min_ms l2arc_feed_secs   
l2arc_headrooml2arc_headroom_boost  l2arc_noprefetch  l2arc_norw
l2arc_write_boost l2arc_write_max 

   5.4.0-81-generic, ubuntu 20.04
  zfs-linux - are correct bugreport package?

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: zfsutils-linux 0.8.3-1ubuntu12.12
  ProcVersionSignature: Ubuntu 5.4.0-81.91-generic 5.4.128
  Uname: Linux 5.4.0-81-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: KDE
  Date: Fri Aug 20 20:39:14 2021
  InstallationDate: Installed on 2019-12-28 (600 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  SourcePackage: zfs-linux
  UpgradeStatus: Upgraded to focal on 2020-04-23 (483 days ago)
  modified.conffile..etc.sudoers.d.zfs: [inaccessible: [Errno 13] Отказано в 
доступе: '/etc/sudoers.d/zfs']

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1940703/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1063354] Re: [Dell Studio XPS 1640] Sudden Read-Only Filesystems

2021-08-19 Thread Simon Déziel
This bug is old and was initially reported with Ubuntu 12.10 which is
long EOL. As such, I'll mark it as "won't fix", but please re-open if
you can reproduce with a current system/kernel. Thanks

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1063354

Title:
  [Dell Studio XPS 1640] Sudden Read-Only Filesystems

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After upgrading to ubuntu 12.10, I experience sudden locks of my
  filesystems (I have a root and a home partition with ext4), in which
  the filesystems suddenly become mounted readonly. /var/log/syslog
  shows the following entries:

  Oct  7 20:00:42 StudioXPS signond[3510]: signondaemon.cpp 345 init Failed to 
SUID root. Secure storage will not be available.
  Oct  7 20:02:12 StudioXPS kernel: [  249.193555] ata1.00: exception Emask 0x0 
SAct 0x7 SErr 0x0 action 0x0
  Oct  7 20:02:12 StudioXPS kernel: [  249.193561] ata1.00: irq_stat 0x4001
  Oct  7 20:02:12 StudioXPS kernel: [  249.193565] ata1.00: failed command: 
READ FPDMA QUEUED
  Oct  7 20:02:12 StudioXPS kernel: [  249.193572] ata1.00: cmd 
60/20:00:90:6f:53/00:00:1a:00:00/40 tag 0 ncq 16384 in
  Oct  7 20:02:12 StudioXPS kernel: [  249.193572]  res 
41/40:20:98:6f:53/00:00:1a:00:00/40 Emask 0x409 (media error) 
  Oct  7 20:02:12 StudioXPS kernel: [  249.193575] ata1.00: status: { DRDY ERR }
  Oct  7 20:02:12 StudioXPS kernel: [  249.193578] ata1.00: error: { UNC }
  Oct  7 20:02:12 StudioXPS kernel: [  249.193581] ata1.00: failed command: 
WRITE FPDMA QUEUED
  Oct  7 20:02:12 StudioXPS kernel: [  249.193587] ata1.00: cmd 
61/18:08:18:fb:0e/00:00:2b:00:00/40 tag 1 ncq 12288 out
  Oct  7 20:02:12 StudioXPS kernel: [  249.193587]  res 
41/40:08:98:6f:53/00:00:1a:00:00/40 Emask 0x9 (media error)
  Oct  7 20:02:12 StudioXPS kernel: [  249.193590] ata1.00: status: { DRDY ERR }
  Oct  7 20:02:12 StudioXPS kernel: [  249.193593] ata1.00: error: { UNC }
  Oct  7 20:02:12 StudioXPS kernel: [  249.193596] ata1.00: failed command: 
WRITE FPDMA QUEUED
  Oct  7 20:02:12 StudioXPS kernel: [  249.193602] ata1.00: cmd 
61/d8:10:a0:bd:8b/00:00:0d:00:00/40 tag 2 ncq 110592 out
  Oct  7 20:02:12 StudioXPS kernel: [  249.193602]  res 
41/40:08:98:6f:53/00:00:1a:00:00/40 Emask 0x9 (media error)
  Oct  7 20:02:12 StudioXPS kernel: [  249.193605] ata1.00: status: { DRDY ERR }
  Oct  7 20:02:12 StudioXPS kernel: [  249.193607] ata1.00: error: { UNC }
  Oct  7 20:02:12 StudioXPS kernel: [  249.196606] ata1.00: configured for 
UDMA/100
  Oct  7 20:02:12 StudioXPS kernel: [  249.196622] sd 0:0:0:0: >[sda] Unhandled 
sense code
  Oct  7 20:02:12 StudioXPS kernel: [  249.196624] sd 0:0:0:0: >[sda]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196626] Result: hostbyte=DID_OK 
driverbyte=DRIVER_SENSE
  Oct  7 20:02:12 StudioXPS kernel: [  249.196628] sd 0:0:0:0: >[sda]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196629] Sense Key : Medium Error 
[current] [descriptor]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196633] Descriptor sense data with 
sense descriptors (in hex):
  Oct  7 20:02:12 StudioXPS kernel: [  249.196634] 72 03 11 04 00 00 00 
0c 00 0a 80 00 00 00 00 00
  Oct  7 20:02:12 StudioXPS kernel: [  249.196642] 1a 53 6f 98
  Oct  7 20:02:12 StudioXPS kernel: [  249.196645] sd 0:0:0:0: >[sda]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196648] Add. Sense: Unrecovered read 
error - auto reallocate failed
  Oct  7 20:02:12 StudioXPS kernel: [  249.196650] sd 0:0:0:0: >[sda] CDB:
  Oct  7 20:02:12 StudioXPS kernel: [  249.196651] Read(10): 28 00 1a 53 6f 90 
00 00 20 00
  Oct  7 20:02:12 StudioXPS kernel: [  249.196658] end_request: I/O error, dev 
sda, sector 441675672
  Oct  7 20:02:12 StudioXPS kernel: [  249.196674] sd 0:0:0:0: >[sda] Unhandled 
sense code
  Oct  7 20:02:12 StudioXPS kernel: [  249.196676] sd 0:0:0:0: >[sda]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196678] Result: hostbyte=DID_OK 
driverbyte=DRIVER_SENSE
  Oct  7 20:02:12 StudioXPS kernel: [  249.196679] sd 0:0:0:0: >[sda]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196681] Sense Key : Medium Error 
[current] [descriptor]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196683] Descriptor sense data with 
sense descriptors (in hex):
  Oct  7 20:02:12 StudioXPS kernel: [  249.196684] 72 03 11 04 00 00 00 
0c 00 0a 80 00 00 00 00 00
  Oct  7 20:02:12 StudioXPS kernel: [  249.196692] 1a 53 6f 98
  Oct  7 20:02:12 StudioXPS kernel: [  249.196695] sd 0:0:0:0: >[sda]
  Oct  7 20:02:12 StudioXPS kernel: [  249.196697] Add. Sense: Unrecovered read 
error - auto reallocate failed
  Oct  7 20:02:12 StudioXPS kernel: [  249.196699] sd 0:0:0:0: >[sda] CDB:
  Oct  7 20:02:12 StudioXPS kernel: [  249.196700] Write(10): 2a 00 2b 0e fb 18 
00 00 18 00
  Oct  7 20:02:12 StudioXPS kernel: [  249.196706] end_request: I/O error, dev 
sda, sector 722402072
  Oct  7 20:02:12 StudioXPS 

[Kernel-packages] [Bug 1940083] Re: zfs send encrypt causes kernel NULL pointer dereference

2021-08-19 Thread Simon Déziel
You didn't ask but I found https://github.com/openzfs/zfs/issues/12275
that seemed similar (to my untrained eye) and tried to pipe the
problematic stream to zstreamdump -v, maybe there is something
useful in there? Let me know if there is anything I can do to help,
thanks!

** Bug watch added: github.com/openzfs/zfs/issues #12275
   https://github.com/openzfs/zfs/issues/12275

** Attachment added: "zstreamdump-v-lp1940083.log.gz"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940083/+attachment/5519148/+files/zstreamdump-v-lp1940083.log.gz

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common 

[Kernel-packages] [Bug 1940083] acpidump.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "acpidump.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519130/+files/acpidump.txt

** Changed in: linux (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio 

[Kernel-packages] [Bug 1940083] IwConfig.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "IwConfig.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519117/+files/IwConfig.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] ProcCpuinfo.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "ProcCpuinfo.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519123/+files/ProcCpuinfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] ProcCpuinfoMinimal.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519124/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine 

[Kernel-packages] [Bug 1940083] ProcModules.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "ProcModules.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519126/+files/ProcModules.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] Lsusb-t.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "Lsusb-t.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519121/+files/Lsusb-t.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] Lsusb.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "Lsusb.txt"
   https://bugs.launchpad.net/bugs/1940083/+attachment/5519120/+files/Lsusb.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] UdevDb.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "UdevDb.txt"
   https://bugs.launchpad.net/bugs/1940083/+attachment/5519128/+files/UdevDb.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] CurrentDmesg.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "CurrentDmesg.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519116/+files/CurrentDmesg.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 

[Kernel-packages] [Bug 1940083] Lspci-vt.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "Lspci-vt.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519119/+files/Lspci-vt.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] ProcInterrupts.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "ProcInterrupts.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519125/+files/ProcInterrupts.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 

[Kernel-packages] [Bug 1940083] RfKill.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "RfKill.txt"
   https://bugs.launchpad.net/bugs/1940083/+attachment/5519127/+files/RfKill.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] Lsusb-v.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "Lsusb-v.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519122/+files/Lsusb-v.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] Lspci.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "Lspci.txt"
   https://bugs.launchpad.net/bugs/1940083/+attachment/5519118/+files/Lspci.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] WifiSyslog.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "WifiSyslog.txt"
   
https://bugs.launchpad.net/bugs/1940083/+attachment/5519129/+files/WifiSyslog.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] CRDA.txt

2021-08-19 Thread Simon Déziel
apport information

** Attachment added: "CRDA.txt"
   https://bugs.launchpad.net/bugs/1940083/+attachment/5519115/+files/CRDA.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  New

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo 

[Kernel-packages] [Bug 1940083] Re: zfs send encrypt causes kernel NULL pointer dereference

2021-08-19 Thread Simon Déziel
apport information

** Tags added: apport-collected focal

** Description changed:

  zfs send -I works well:
  
  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #
  
  but when sending encrypted data sets, some snapshot combinations cause
  problem:
  
  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.
  
  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate snd_pcm_dmaengine iwldvm 
uvcvideo videobuf2_vmalloc btusb snd_usbmidi_lib btrtl snd_hwdep btbcm mac80211
  [ 1179.864103]  snd_seq_midi libarc4 efi_pstore videobuf2_memops btintel 
snd_seq_midi_event videobuf2_v4l2 wmi_bmof snd_rawmidi iwlwifi videobuf2_common 
bluetooth snd_pcm ecdh_generic snd_seq videodev ecc snd_seq_device mc snd_timer 
cfg80211 mei_me snd i2c_i801 mei 

[Kernel-packages] [Bug 1940083] Re: zfs send encrypt causes kernel NULL pointer dereference

2021-08-19 Thread Simon Déziel
** Attachment added: "zpool-get-all-data.txt"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1940083/+attachment/5519061/+files/zpool-get-all-data.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1940083

Title:
  zfs send encrypt causes kernel NULL pointer dereference

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  zfs send -I works well:

  # uname -a
  Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  5660616
  # dmesg -c
  #

  but when sending encrypted data sets, some snapshot combinations cause
  problem:

  # zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc 
-c
  # # hung as nothing is written to the pipe.

  # dmesg -c
  [ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
  [ 1179.862798] #PF: supervisor read access in kernel mode
  [ 1179.862801] #PF: error_code(0x) - not-present page
  [ 1179.862803] PGD 0 P4D 0 
  [ 1179.862806] Oops:  [#5] SMP PTI
  [ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
  [ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
  [ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
  [ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
  [ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
  [ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 

  [ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 
952730fddf38
  [ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 
0002
  [ 1179.862933] R10: 80f7 R11: 0002 R12: 
a51ae6267ab8
  [ 1179.862935] R13:  R14: 0002 R15: 

  [ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
  [ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 
001706e0
  [ 1179.862943] Call Trace:
  [ 1179.862945]  ? wait_woken+0x80/0x80
  [ 1179.862951]  do_dump+0x5da/0x900 [zfs]
  [ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
  [ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
  [ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
  [ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
  [ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
  [ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
  [ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
  [ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
  [ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
  [ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
  [ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
  [ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
  [ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
  [ 1179.864012]  do_syscall_64+0x38/0x90
  [ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 1179.864023] RIP: 0033:0x7fa6a09a050b
  [ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
  [ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 
7fa6a09a050b
  [ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 
0003
  [ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 
0003
  [ 1179.864037] R10: 0009 R11: 0246 R12: 
7ffdb968b5c0
  [ 1179.864038] R13: 55dd6be41f70 R14:  R15: 
0001
  [ 1179.864041] Modules linked in: vhost_vsock 
vmw_vsock_virtio_transport_common vhost vhost_iotlb vsock ccm nf_log_ipv6 
ip6table_filter ip6table_nat ip6t_rpfilter ip6table_mangle ip6table_raw 
ip6_tables nf_log_ipv4 nf_log_common xt_owner xt_LOG xt_conntrack 
iptable_filter xt_MASQUERADE xt_nat xt_tcpudp iptable_nat nf_nat iptable_mangle 
iptable_raw bpfilter nls_iso8859_1 zfs(PO) zunicode(PO) zzstd(O) zlua(O) 
zavl(PO) icp(PO) zcommon(PO) znvpair(PO) intel_rapl_msr spl(O) 
intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio 
x86_pkg_temp_thermal snd_hda_codec_hdmi intel_powerclamp coretemp snd_hda_intel 
snd_intel_dspcfg mei_hdcp kvm_intel soundwire_intel at24 
soundwire_generic_allocation kvm soundwire_cadence snd_hda_codec snd_hda_core 
soundwire_bus crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_soc_core 
rapl snd_usb_audio snd_compress ac97_bus intel_cstate 

[Kernel-packages] [Bug 1940083] [NEW] zfs send encrypt causes kernel NULL pointer dereference

2021-08-16 Thread Simon Déziel
Public bug reported:

zfs send -I works well:

# uname -a
Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
# zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc -c
5660616
# dmesg -c
#

but when sending encrypted data sets, some snapshot combinations cause
problem:

# zfs send -wI data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc -c
# # hung as nothing is written to the pipe.

# dmesg -c
[ 1179.862792] BUG: kernel NULL pointer dereference, address: 0030
[ 1179.862798] #PF: supervisor read access in kernel mode
[ 1179.862801] #PF: error_code(0x) - not-present page
[ 1179.862803] PGD 0 P4D 0 
[ 1179.862806] Oops:  [#5] SMP PTI
[ 1179.862809] CPU: 1 PID: 13834 Comm: zfs Tainted: P  D   IO  
5.11.0-27-generic #29~20.04.1-Ubuntu
[ 1179.862813] Hardware name:  /D54250WYK, BIOS 
WYLPT10H.86A.0054.2019.0902.1752 09/02/2019
[ 1179.862815] RIP: 0010:dmu_dump_write+0x22c/0x320 [zfs]
[ 1179.862922] Code: d0 48 89 43 58 49 8b 45 60 48 89 43 38 49 8b 45 68 48 89 
43 40 49 8b 45 70 48 89 43 48 49 8b 45 78 48 89 43 50 e9 9f fe ff ff <49> 8b 45 
30 45 85 c0 74 39 48 85 c0 78 04 80 4b 31 02 48 8d 53 70
[ 1179.862924] RSP: 0018:a51ae62678f0 EFLAGS: 00010206
[ 1179.862927] RAX: d1141450686f75df RBX: 952730fdde00 RCX: 
[ 1179.862929] RDX: 80f7 RSI: 0013 RDI: 952730fddf38
[ 1179.862931] RBP: a51ae6267938 R08: 0100 R09: 0002
[ 1179.862933] R10: 80f7 R11: 0002 R12: a51ae6267ab8
[ 1179.862935] R13:  R14: 0002 R15: 
[ 1179.862937] FS:  7fa6a03ac7c0() GS:95298fa8() 
knlGS:
[ 1179.862939] CS:  0010 DS:  ES:  CR0: 80050033
[ 1179.862941] CR2: 0030 CR3: 00025a648001 CR4: 001706e0
[ 1179.862943] Call Trace:
[ 1179.862945]  ? wait_woken+0x80/0x80
[ 1179.862951]  do_dump+0x5da/0x900 [zfs]
[ 1179.863035]  ? spl_kmem_free+0x28/0x30 [spl]
[ 1179.863046]  dmu_send_impl+0xdf6/0x1570 [zfs]
[ 1179.863129]  ? dbuf_rele_and_unlock+0x32e/0x6d0 [zfs]
[ 1179.863204]  ? dbuf_rele+0x3d/0x50 [zfs]
[ 1179.863279]  ? dmu_buf_rele+0xe/0x10 [zfs]
[ 1179.863354]  dmu_send_obj+0x24c/0x360 [zfs]
[ 1179.863435]  ? mze_find+0xd4/0xf0 [zfs]
[ 1179.863551]  zfs_ioc_send+0x11d/0x2c0 [zfs]
[ 1179.863665]  ? zfs_ioc_send+0x2c0/0x2c0 [zfs]
[ 1179.863778]  zfsdev_ioctl_common+0x679/0x930 [zfs]
[ 1179.863892]  ? __kmalloc_node+0x40d/0x4e0
[ 1179.863899]  zfsdev_ioctl+0x57/0xe0 [zfs]
[ 1179.864008]  __x64_sys_ioctl+0x91/0xc0
[ 1179.864012]  do_syscall_64+0x38/0x90
[ 1179.864018]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[ 1179.864023] RIP: 0033:0x7fa6a09a050b
[ 1179.864026] Code: 0f 1e fa 48 8b 05 85 39 0d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 55 39 0d 00 f7 d8 64 89 01 48
[ 1179.864028] RSP: 002b:7ffdb9687fb8 EFLAGS: 0246 ORIG_RAX: 
0010
[ 1179.864032] RAX: ffda RBX: 55dd6be41f60 RCX: 7fa6a09a050b
[ 1179.864033] RDX: 7ffdb968b5c0 RSI: 5a1c RDI: 0003
[ 1179.864035] RBP: 7ffdb968b580 R08: 5a1c R09: 0003
[ 1179.864037] R10: 0009 R11: 0246 R12: 7ffdb968b5c0
[ 1179.864038] R13: 55dd6be41f70 R14:  R15: 0001
[ 1179.864041] Modules linked in: vhost_vsock vmw_vsock_virtio_transport_common 
vhost vhost_iotlb vsock ccm nf_log_ipv6 ip6table_filter ip6table_nat 
ip6t_rpfilter ip6table_mangle ip6table_raw ip6_tables nf_log_ipv4 nf_log_common 
xt_owner xt_LOG xt_conntrack iptable_filter xt_MASQUERADE xt_nat xt_tcpudp 
iptable_nat nf_nat iptable_mangle iptable_raw bpfilter nls_iso8859_1 zfs(PO) 
zunicode(PO) zzstd(O) zlua(O) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) 
intel_rapl_msr spl(O) intel_rapl_common snd_hda_codec_realtek 
snd_hda_codec_generic ledtrig_audio x86_pkg_temp_thermal snd_hda_codec_hdmi 
intel_powerclamp coretemp snd_hda_intel snd_intel_dspcfg mei_hdcp kvm_intel 
soundwire_intel at24 soundwire_generic_allocation kvm soundwire_cadence 
snd_hda_codec snd_hda_core soundwire_bus crct10dif_pclmul crc32_pclmul 
ghash_clmulni_intel snd_soc_core rapl snd_usb_audio snd_compress ac97_bus 
intel_cstate snd_pcm_dmaengine iwldvm uvcvideo videobuf2_vmalloc btusb 
snd_usbmidi_lib btrtl snd_hwdep btbcm mac80211
[ 1179.864103]  snd_seq_midi libarc4 efi_pstore videobuf2_memops btintel 
snd_seq_midi_event videobuf2_v4l2 wmi_bmof snd_rawmidi iwlwifi videobuf2_common 
bluetooth snd_pcm ecdh_generic snd_seq videodev ecc snd_seq_device mc snd_timer 
cfg80211 mei_me snd i2c_i801 mei e1000e lpc_ich i2c_smbus soundcore 
sch_fq_codel nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 msr ip_tables x_tables 
autofs4 btrfs blake2b_generic libcrc32c xor raid6_pq hid_generic usbhid hid 
dm_crypt 

[Kernel-packages] [Bug 1939302] Re: hwe-5.11 regression: zfs send core dump

2021-08-16 Thread Simon Déziel
I noticed there is also a problem with redirecting to /dev/null,
somehow:

# uname -a
Linux sdeziel-desktop 5.11.0-27-generic #29~20.04.1-Ubuntu SMP Wed Aug 11 
15:58:17 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
# zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o > 
/dev/null
internal error: Invalid argument
Aborted (core dumped)
# dmesg -c
[  747.837066] kernel write not supported for file /null (pid: 10174 comm: zfs)

Writing to a pipe works though:

# zfs send -I data/simon/musique@laptop-2020-11-30 data/simon/musique@o | wc -c
5660616

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1939302

Title:
  hwe-5.11 regression: zfs send core dump

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  With HWE kernel (5.11.0-25.27~20.04.1):

  # zfs send -w -I data/home/sdeziel@autosnap_2021-08-05_00:00:03_daily 
data/home/sdeziel@syncoid_sdeziel-desktop_2021-08-07:10:14:24 > /dev/null
  internal error: Invalid argument
  Aborted (core dumped)
  # zfs send -w -nvI data/home/sdeziel@autosnap_2021-08-05_00:00:03_daily 
data/home/sdeziel@syncoid_sdeziel-desktop_2021-08-07:10:14:24
  send from @autosnap_2021-08-05_00:00:03_daily to 
data/home/sdeziel@syncoid_sdeziel-desktop_2021-08-07:10:14:24 estimated size is 
274M
  total estimated size is 274M

  
  Switching back to the 5.8 kernel works:

  # uname -a
  Linux sdeziel-desktop 5.8.0-63-generic #71~20.04.1-Ubuntu SMP Thu Jul 15 
17:46:08 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
  # zfs send -w -nvI data/home/sdeziel@autosnap_2021-08-05_00:00:03_daily 
data/home/sdeziel@syncoid_sdeziel-desktop_2021-08-07:10:14:24
  send from @autosnap_2021-08-05_00:00:03_daily to 
data/home/sdeziel@syncoid_sdeziel-desktop_2021-08-07:10:14:24 estimated size is 
274M
  total estimated size is 274M
  # zfs send -w -I data/home/sdeziel@autosnap_2021-08-05_00:00:03_daily 
data/home/sdeziel@syncoid_sdeziel-desktop_2021-08-07:10:14:24 > /dev/null
  # echo $?
  0

  
  Additional information:

  $ lsb_release -rd
  Description:  Ubuntu 20.04.2 LTS
  Release:  20.04
  $ apt-cache policy linux-image-5.11.0-25-generic
  linux-image-5.11.0-25-generic:
Installed: 5.11.0-25.27~20.04.1
Candidate: 5.11.0-25.27~20.04.1
Version table:
   *** 5.11.0-25.27~20.04.1 500
  500 http://us.archive.ubuntu.com/ubuntu focal-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status
  $ apt-cache policy zfsutils-linux
  zfsutils-linux:
Installed: 0.8.3-1ubuntu12.12
Candidate: 0.8.3-1ubuntu12.12
Version table:
   *** 0.8.3-1ubuntu12.12 500
  500 http://us.archive.ubuntu.com/ubuntu focal-updates/main amd64 
Packages
  100 /var/lib/dpkg/status
   0.8.3-1ubuntu12.9 500
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
   0.8.3-1ubuntu12 500
  500 http://us.archive.ubuntu.com/ubuntu focal/main amd64 Packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1939302/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1787396] Re: ss crashes when using --no-header

2021-03-01 Thread Simon Déziel
*** This bug is a duplicate of bug 1913187 ***
https://bugs.launchpad.net/bugs/1913187

** This bug has been marked a duplicate of bug 1913187
   iproute2 segfaults when filtering sockets

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to iproute2 in Ubuntu.
Matching subscriptions: iproute2
https://bugs.launchpad.net/bugs/1787396

Title:
  ss crashes when using --no-header

Status in iproute2 package in Ubuntu:
  Fix Released
Status in iproute2 source package in Bionic:
  Confirmed

Bug description:
  Steps to reproduce:

  1) Listen on port 8989:
  $ nc -l 8989 &

  2) Check that ss can list this listener:
  $ ss --no-header -nto state listening 'sport = 8989'
  010.0.0.0:8989  0.0.0.0:*

  3) Ask ss to list listeners on a port where nothing listens
  $ kill %1 # stops nc
  $ ss --no-header -nto state listening 'sport = 8989'
  Segmentation fault (core dumped)

  In the above, removing "--no-header" avoids the segfault.

  
  Additional information:

  $ lsb_release -rd
  Description:  Ubuntu 18.04.1 LTS
  Release:  18.04
  $ apt-cache policy iproute2
  iproute2:
Installed: 4.15.0-2ubuntu1
Candidate: 4.15.0-2ubuntu1
Version table:
   *** 4.15.0-2ubuntu1 500
  500 http://archive.ubuntu.com/ubuntu bionic/main amd64 Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: iproute2 4.15.0-2ubuntu1
  ProcVersionSignature: Ubuntu 4.15.0-32.35-generic 4.15.18
  Uname: Linux 4.15.0-32-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Aug 16 08:17:52 2018
  InstallationDate: Installed on 2018-07-15 (32 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180714)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_CA.UTF-8
   SHELL=/bin/bash
  SourcePackage: iproute2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iproute2/+bug/1787396/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1900889] Re: BUG: kernel NULL pointer dereference, address: 0000000000000000

2020-11-24 Thread Simon Déziel
@colin-king, it's been going well for the past month.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1900889

Title:
  BUG: kernel NULL pointer dereference, address: 

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  While zfs send'ing from Bionic to Focal, my send/recv hung midway and
  I found this in the receiver's dmesg:

  BUG: kernel NULL pointer dereference, address: 
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
  PGD 0 P4D 0 
  Oops:  [#1] SMP PTI
  CPU: 0 PID: 94310 Comm: receive_writer Tainted: P   O  
5.4.0-52-generic #57-Ubuntu
  Hardware name: System manufacturer System Product Name/C60M1-I, BIOS 0502 
05/22/2014
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0
  Call Trace:
   abd_borrow_buf+0x19/0x60 [zfs]
   abd_borrow_buf_copy+0x1a/0x50 [zfs]
   zio_crypt_copy_dnode_bonus+0x30/0x130 [zfs]
   arc_buf_untransform_in_place.isra.0+0x2b/0x40 [zfs]
   arc_buf_fill+0x1f0/0x4a0 [zfs]
   arc_untransform+0x22/0x90 [zfs]
   dbuf_read_verify_dnode_crypt+0xed/0x160 [zfs]
   ? atomic_cmpxchg+0x16/0x30 [zfs]
   dbuf_read_impl+0x3ea/0x610 [zfs]
   dbuf_read+0xcb/0x5f0 [zfs]
   ? arc_space_consume+0x54/0xe0 [zfs]
   ? do_raw_spin_unlock+0x9/0x10 [zfs]
   ? __raw_spin_unlock+0x9/0x10 [zfs]
   dmu_bonus_hold_by_dnode+0x92/0x190 [zfs]
   receive_object+0x442/0xae0 [zfs]
   ? __list_del_entry.isra.0+0x22/0x30 [zfs]
   ? atomic_dec+0xd/0x20 [spl]
   receive_process_record+0x170/0x1c0 [zfs]
   receive_writer_thread+0x9a/0x150 [zfs]
   ? receive_process_record+0x1c0/0x1c0 [zfs]
   thread_generic_wrapper+0x83/0xa0 [spl]
   kthread+0x104/0x140
   ? clear_bit+0x20/0x20 [spl]
   ? kthread_park+0x90/0x90
   ret_from_fork+0x22/0x40
  Modules linked in: ip6table_filter ip6_tables xt_conntrack iptable_filter 
bpfilter zfs(PO) zunicode(PO) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) spl(O) 
nls_iso8859_1 zlua(PO) eeepc_wmi asus_wmi sparse_keymap wmi_bmof video ccp 
radeon kvm r8169 realtek k10temp ttm i2c_piix4 drm_kms_helper i2c_algo_bit 
fb_sys_fops syscopyarea sysfillrect sysimgblt wmi sch_fq_codel nf_conntrack 
nf_defrag_ipv6 nf_defrag_ipv4 veth bridge 8021q garp mrp stp llc xt_tcpudp 
xt_owner xt_LOG nf_log_ipv6 nf_log_ipv4 nf_log_common drm ip_tables x_tables 
autofs4 btrfs libcrc32c xor zstd_compress raid6_pq hid_generic usbhid hid ahci 
libahci mac_hid
  CR2: 
  ---[ end trace 374aa76997d6bc9b ]---
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0

  The receiving side uses ZFS native encryption and had the key manually
  loaded before sending/receiving. The sending side is unencrypted. The
  recv hung after 611MiB out of the 990.4 MB delta.

  
  Additional information:

  sending side is a laptop running Bionic:

  $ uname -a
  Linux simon-lemur 5.4.0-52-generic #57~18.04.1-Ubuntu SMP Thu Oct 15 14:04:49 
UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
  $ dpkg -l| grep zfs
  ii  libzfs2linux   0.7.5-1ubuntu16.10 
 amd64OpenZFS filesystem library for Linux
  ii  zfsutils-linux 0.7.5-1ubuntu16.10 
 amd64command-line tools to manage OpenZFS filesystems

  receiving side is a small server running Focal:

  $ uname -a
  Linux ocelot 

[Kernel-packages] [Bug 1900889] Re: BUG: kernel NULL pointer dereference, address: 0000000000000000

2020-10-27 Thread Simon Déziel
FYI, still no problem with your package from the PPA. Thanks again

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1900889

Title:
  BUG: kernel NULL pointer dereference, address: 

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  While zfs send'ing from Bionic to Focal, my send/recv hung midway and
  I found this in the receiver's dmesg:

  BUG: kernel NULL pointer dereference, address: 
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
  PGD 0 P4D 0 
  Oops:  [#1] SMP PTI
  CPU: 0 PID: 94310 Comm: receive_writer Tainted: P   O  
5.4.0-52-generic #57-Ubuntu
  Hardware name: System manufacturer System Product Name/C60M1-I, BIOS 0502 
05/22/2014
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0
  Call Trace:
   abd_borrow_buf+0x19/0x60 [zfs]
   abd_borrow_buf_copy+0x1a/0x50 [zfs]
   zio_crypt_copy_dnode_bonus+0x30/0x130 [zfs]
   arc_buf_untransform_in_place.isra.0+0x2b/0x40 [zfs]
   arc_buf_fill+0x1f0/0x4a0 [zfs]
   arc_untransform+0x22/0x90 [zfs]
   dbuf_read_verify_dnode_crypt+0xed/0x160 [zfs]
   ? atomic_cmpxchg+0x16/0x30 [zfs]
   dbuf_read_impl+0x3ea/0x610 [zfs]
   dbuf_read+0xcb/0x5f0 [zfs]
   ? arc_space_consume+0x54/0xe0 [zfs]
   ? do_raw_spin_unlock+0x9/0x10 [zfs]
   ? __raw_spin_unlock+0x9/0x10 [zfs]
   dmu_bonus_hold_by_dnode+0x92/0x190 [zfs]
   receive_object+0x442/0xae0 [zfs]
   ? __list_del_entry.isra.0+0x22/0x30 [zfs]
   ? atomic_dec+0xd/0x20 [spl]
   receive_process_record+0x170/0x1c0 [zfs]
   receive_writer_thread+0x9a/0x150 [zfs]
   ? receive_process_record+0x1c0/0x1c0 [zfs]
   thread_generic_wrapper+0x83/0xa0 [spl]
   kthread+0x104/0x140
   ? clear_bit+0x20/0x20 [spl]
   ? kthread_park+0x90/0x90
   ret_from_fork+0x22/0x40
  Modules linked in: ip6table_filter ip6_tables xt_conntrack iptable_filter 
bpfilter zfs(PO) zunicode(PO) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) spl(O) 
nls_iso8859_1 zlua(PO) eeepc_wmi asus_wmi sparse_keymap wmi_bmof video ccp 
radeon kvm r8169 realtek k10temp ttm i2c_piix4 drm_kms_helper i2c_algo_bit 
fb_sys_fops syscopyarea sysfillrect sysimgblt wmi sch_fq_codel nf_conntrack 
nf_defrag_ipv6 nf_defrag_ipv4 veth bridge 8021q garp mrp stp llc xt_tcpudp 
xt_owner xt_LOG nf_log_ipv6 nf_log_ipv4 nf_log_common drm ip_tables x_tables 
autofs4 btrfs libcrc32c xor zstd_compress raid6_pq hid_generic usbhid hid ahci 
libahci mac_hid
  CR2: 
  ---[ end trace 374aa76997d6bc9b ]---
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0

  The receiving side uses ZFS native encryption and had the key manually
  loaded before sending/receiving. The sending side is unencrypted. The
  recv hung after 611MiB out of the 990.4 MB delta.

  
  Additional information:

  sending side is a laptop running Bionic:

  $ uname -a
  Linux simon-lemur 5.4.0-52-generic #57~18.04.1-Ubuntu SMP Thu Oct 15 14:04:49 
UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
  $ dpkg -l| grep zfs
  ii  libzfs2linux   0.7.5-1ubuntu16.10 
 amd64OpenZFS filesystem library for Linux
  ii  zfsutils-linux 0.7.5-1ubuntu16.10 
 amd64command-line tools to manage OpenZFS filesystems

  receiving side is a small server running Focal:

  $ uname -a
  Linux 

[Kernel-packages] [Bug 1900889] Re: BUG: kernel NULL pointer dereference, address: 0000000000000000

2020-10-22 Thread Simon Déziel
Indeed, I have no way of reproducing reliably, unfortunately. I've
installed the PPA your provided (thanks!):

# dmesg | grep ZFS
[   18.284162] ZFS: Loaded module v0.8.3-1ubuntu12.5~lp1900889, ZFS pool 
version 5000, ZFS filesystem version 5

So far, no problem to report and I'll let you know how it goes over the
next few days.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1900889

Title:
  BUG: kernel NULL pointer dereference, address: 

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  While zfs send'ing from Bionic to Focal, my send/recv hung midway and
  I found this in the receiver's dmesg:

  BUG: kernel NULL pointer dereference, address: 
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
  PGD 0 P4D 0 
  Oops:  [#1] SMP PTI
  CPU: 0 PID: 94310 Comm: receive_writer Tainted: P   O  
5.4.0-52-generic #57-Ubuntu
  Hardware name: System manufacturer System Product Name/C60M1-I, BIOS 0502 
05/22/2014
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0
  Call Trace:
   abd_borrow_buf+0x19/0x60 [zfs]
   abd_borrow_buf_copy+0x1a/0x50 [zfs]
   zio_crypt_copy_dnode_bonus+0x30/0x130 [zfs]
   arc_buf_untransform_in_place.isra.0+0x2b/0x40 [zfs]
   arc_buf_fill+0x1f0/0x4a0 [zfs]
   arc_untransform+0x22/0x90 [zfs]
   dbuf_read_verify_dnode_crypt+0xed/0x160 [zfs]
   ? atomic_cmpxchg+0x16/0x30 [zfs]
   dbuf_read_impl+0x3ea/0x610 [zfs]
   dbuf_read+0xcb/0x5f0 [zfs]
   ? arc_space_consume+0x54/0xe0 [zfs]
   ? do_raw_spin_unlock+0x9/0x10 [zfs]
   ? __raw_spin_unlock+0x9/0x10 [zfs]
   dmu_bonus_hold_by_dnode+0x92/0x190 [zfs]
   receive_object+0x442/0xae0 [zfs]
   ? __list_del_entry.isra.0+0x22/0x30 [zfs]
   ? atomic_dec+0xd/0x20 [spl]
   receive_process_record+0x170/0x1c0 [zfs]
   receive_writer_thread+0x9a/0x150 [zfs]
   ? receive_process_record+0x1c0/0x1c0 [zfs]
   thread_generic_wrapper+0x83/0xa0 [spl]
   kthread+0x104/0x140
   ? clear_bit+0x20/0x20 [spl]
   ? kthread_park+0x90/0x90
   ret_from_fork+0x22/0x40
  Modules linked in: ip6table_filter ip6_tables xt_conntrack iptable_filter 
bpfilter zfs(PO) zunicode(PO) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) spl(O) 
nls_iso8859_1 zlua(PO) eeepc_wmi asus_wmi sparse_keymap wmi_bmof video ccp 
radeon kvm r8169 realtek k10temp ttm i2c_piix4 drm_kms_helper i2c_algo_bit 
fb_sys_fops syscopyarea sysfillrect sysimgblt wmi sch_fq_codel nf_conntrack 
nf_defrag_ipv6 nf_defrag_ipv4 veth bridge 8021q garp mrp stp llc xt_tcpudp 
xt_owner xt_LOG nf_log_ipv6 nf_log_ipv4 nf_log_common drm ip_tables x_tables 
autofs4 btrfs libcrc32c xor zstd_compress raid6_pq hid_generic usbhid hid ahci 
libahci mac_hid
  CR2: 
  ---[ end trace 374aa76997d6bc9b ]---
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0

  The receiving side uses ZFS native encryption and had the key manually
  loaded before sending/receiving. The sending side is unencrypted. The
  recv hung after 611MiB out of the 990.4 MB delta.

  
  Additional information:

  sending side is a laptop running Bionic:

  $ uname -a
  Linux simon-lemur 5.4.0-52-generic #57~18.04.1-Ubuntu SMP Thu Oct 15 14:04:49 
UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
  $ dpkg -l| grep zfs
  ii  libzfs2linux   0.7.5-1ubuntu16.10 
 amd64OpenZFS 

[Kernel-packages] [Bug 1900889] Re: BUG: kernel NULL pointer dereference, address: 0000000000000000

2020-10-21 Thread Simon Déziel
@Colin, if there's anything I can provide to you please let me know.

For what it's worth, rebooting the receiver side (Focal) allowed to
resume the send to completion.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1900889

Title:
  BUG: kernel NULL pointer dereference, address: 

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  While zfs send'ing from Bionic to Focal, my send/recv hung midway and
  I found this in the receiver's dmesg:

  BUG: kernel NULL pointer dereference, address: 
  #PF: supervisor read access in kernel mode
  #PF: error_code(0x) - not-present page
  PGD 0 P4D 0 
  Oops:  [#1] SMP PTI
  CPU: 0 PID: 94310 Comm: receive_writer Tainted: P   O  
5.4.0-52-generic #57-Ubuntu
  Hardware name: System manufacturer System Product Name/C60M1-I, BIOS 0502 
05/22/2014
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0
  Call Trace:
   abd_borrow_buf+0x19/0x60 [zfs]
   abd_borrow_buf_copy+0x1a/0x50 [zfs]
   zio_crypt_copy_dnode_bonus+0x30/0x130 [zfs]
   arc_buf_untransform_in_place.isra.0+0x2b/0x40 [zfs]
   arc_buf_fill+0x1f0/0x4a0 [zfs]
   arc_untransform+0x22/0x90 [zfs]
   dbuf_read_verify_dnode_crypt+0xed/0x160 [zfs]
   ? atomic_cmpxchg+0x16/0x30 [zfs]
   dbuf_read_impl+0x3ea/0x610 [zfs]
   dbuf_read+0xcb/0x5f0 [zfs]
   ? arc_space_consume+0x54/0xe0 [zfs]
   ? do_raw_spin_unlock+0x9/0x10 [zfs]
   ? __raw_spin_unlock+0x9/0x10 [zfs]
   dmu_bonus_hold_by_dnode+0x92/0x190 [zfs]
   receive_object+0x442/0xae0 [zfs]
   ? __list_del_entry.isra.0+0x22/0x30 [zfs]
   ? atomic_dec+0xd/0x20 [spl]
   receive_process_record+0x170/0x1c0 [zfs]
   receive_writer_thread+0x9a/0x150 [zfs]
   ? receive_process_record+0x1c0/0x1c0 [zfs]
   thread_generic_wrapper+0x83/0xa0 [spl]
   kthread+0x104/0x140
   ? clear_bit+0x20/0x20 [spl]
   ? kthread_park+0x90/0x90
   ret_from_fork+0x22/0x40
  Modules linked in: ip6table_filter ip6_tables xt_conntrack iptable_filter 
bpfilter zfs(PO) zunicode(PO) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) spl(O) 
nls_iso8859_1 zlua(PO) eeepc_wmi asus_wmi sparse_keymap wmi_bmof video ccp 
radeon kvm r8169 realtek k10temp ttm i2c_piix4 drm_kms_helper i2c_algo_bit 
fb_sys_fops syscopyarea sysfillrect sysimgblt wmi sch_fq_codel nf_conntrack 
nf_defrag_ipv6 nf_defrag_ipv4 veth bridge 8021q garp mrp stp llc xt_tcpudp 
xt_owner xt_LOG nf_log_ipv6 nf_log_ipv4 nf_log_common drm ip_tables x_tables 
autofs4 btrfs libcrc32c xor zstd_compress raid6_pq hid_generic usbhid hid ahci 
libahci mac_hid
  CR2: 
  ---[ end trace 374aa76997d6bc9b ]---
  RIP: 0010:abd_verify+0xa/0x40 [zfs]
  Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
  RSP: 0018:b797c555baa8 EFLAGS: 00010286
  RAX: 4000 RBX:  RCX: 
  RDX: 4000 RSI: 4000 RDI: 
  RBP: b797c555bab8 R08: 0253 R09: 
  R10: 953b56a17848 R11:  R12: 4000
  R13: 953ad201d280 R14: 4000 R15: 
  FS:  () GS:953b56a0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2:  CR3: 000151ab4000 CR4: 06f0

  The receiving side uses ZFS native encryption and had the key manually
  loaded before sending/receiving. The sending side is unencrypted. The
  recv hung after 611MiB out of the 990.4 MB delta.

  
  Additional information:

  sending side is a laptop running Bionic:

  $ uname -a
  Linux simon-lemur 5.4.0-52-generic #57~18.04.1-Ubuntu SMP Thu Oct 15 14:04:49 
UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
  $ dpkg -l| grep zfs
  ii  libzfs2linux   0.7.5-1ubuntu16.10 
 amd64OpenZFS filesystem library for Linux
  ii  zfsutils-linux 0.7.5-1ubuntu16.10 
 amd64command-line tools to 

[Kernel-packages] [Bug 1900889] [NEW] BUG: kernel NULL pointer dereference, address: 0000000000000000

2020-10-21 Thread Simon Déziel
Public bug reported:

While zfs send'ing from Bionic to Focal, my send/recv hung midway and I
found this in the receiver's dmesg:

BUG: kernel NULL pointer dereference, address: 
#PF: supervisor read access in kernel mode
#PF: error_code(0x) - not-present page
PGD 0 P4D 0 
Oops:  [#1] SMP PTI
CPU: 0 PID: 94310 Comm: receive_writer Tainted: P   O  
5.4.0-52-generic #57-Ubuntu
Hardware name: System manufacturer System Product Name/C60M1-I, BIOS 0502 
05/22/2014
RIP: 0010:abd_verify+0xa/0x40 [zfs]
Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
RSP: 0018:b797c555baa8 EFLAGS: 00010286
RAX: 4000 RBX:  RCX: 
RDX: 4000 RSI: 4000 RDI: 
RBP: b797c555bab8 R08: 0253 R09: 
R10: 953b56a17848 R11:  R12: 4000
R13: 953ad201d280 R14: 4000 R15: 
FS:  () GS:953b56a0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2:  CR3: 000151ab4000 CR4: 06f0
Call Trace:
 abd_borrow_buf+0x19/0x60 [zfs]
 abd_borrow_buf_copy+0x1a/0x50 [zfs]
 zio_crypt_copy_dnode_bonus+0x30/0x130 [zfs]
 arc_buf_untransform_in_place.isra.0+0x2b/0x40 [zfs]
 arc_buf_fill+0x1f0/0x4a0 [zfs]
 arc_untransform+0x22/0x90 [zfs]
 dbuf_read_verify_dnode_crypt+0xed/0x160 [zfs]
 ? atomic_cmpxchg+0x16/0x30 [zfs]
 dbuf_read_impl+0x3ea/0x610 [zfs]
 dbuf_read+0xcb/0x5f0 [zfs]
 ? arc_space_consume+0x54/0xe0 [zfs]
 ? do_raw_spin_unlock+0x9/0x10 [zfs]
 ? __raw_spin_unlock+0x9/0x10 [zfs]
 dmu_bonus_hold_by_dnode+0x92/0x190 [zfs]
 receive_object+0x442/0xae0 [zfs]
 ? __list_del_entry.isra.0+0x22/0x30 [zfs]
 ? atomic_dec+0xd/0x20 [spl]
 receive_process_record+0x170/0x1c0 [zfs]
 receive_writer_thread+0x9a/0x150 [zfs]
 ? receive_process_record+0x1c0/0x1c0 [zfs]
 thread_generic_wrapper+0x83/0xa0 [spl]
 kthread+0x104/0x140
 ? clear_bit+0x20/0x20 [spl]
 ? kthread_park+0x90/0x90
 ret_from_fork+0x22/0x40
Modules linked in: ip6table_filter ip6_tables xt_conntrack iptable_filter 
bpfilter zfs(PO) zunicode(PO) zavl(PO) icp(PO) zcommon(PO) znvpair(PO) spl(O) 
nls_iso8859_1 zlua(PO) eeepc_wmi asus_wmi sparse_keymap wmi_bmof video ccp 
radeon kvm r8169 realtek k10temp ttm i2c_piix4 drm_kms_helper i2c_algo_bit 
fb_sys_fops syscopyarea sysfillrect sysimgblt wmi sch_fq_codel nf_conntrack 
nf_defrag_ipv6 nf_defrag_ipv4 veth bridge 8021q garp mrp stp llc xt_tcpudp 
xt_owner xt_LOG nf_log_ipv6 nf_log_ipv4 nf_log_common drm ip_tables x_tables 
autofs4 btrfs libcrc32c xor zstd_compress raid6_pq hid_generic usbhid hid ahci 
libahci mac_hid
CR2: 
---[ end trace 374aa76997d6bc9b ]---
RIP: 0010:abd_verify+0xa/0x40 [zfs]
Code: ff 85 c0 74 12 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 5b 5d c3 e8 
04 ff ff ff eb e7 c3 90 55 48 89 e5 41 54 53 48 89 fb <8b> 3f e8 0f ff ff ff 85 
c0 75 22 44 8b 63 1c 48 8b 7b 20 4d 85 e4
RSP: 0018:b797c555baa8 EFLAGS: 00010286
RAX: 4000 RBX:  RCX: 
RDX: 4000 RSI: 4000 RDI: 
RBP: b797c555bab8 R08: 0253 R09: 
R10: 953b56a17848 R11:  R12: 4000
R13: 953ad201d280 R14: 4000 R15: 
FS:  () GS:953b56a0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2:  CR3: 000151ab4000 CR4: 06f0

The receiving side uses ZFS native encryption and had the key manually
loaded before sending/receiving. The sending side is unencrypted. The
recv hung after 611MiB out of the 990.4 MB delta.


Additional information:

sending side is a laptop running Bionic:

$ uname -a
Linux simon-lemur 5.4.0-52-generic #57~18.04.1-Ubuntu SMP Thu Oct 15 14:04:49 
UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
$ dpkg -l| grep zfs
ii  libzfs2linux   0.7.5-1ubuntu16.10   
   amd64OpenZFS filesystem library for Linux
ii  zfsutils-linux 0.7.5-1ubuntu16.10   
   amd64command-line tools to manage OpenZFS filesystems

receiving side is a small server running Focal:

$ uname -a
Linux ocelot 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ dpkg -l| grep zfs
ii  libzfs2linux 0.8.3-1ubuntu12.4 
amd64OpenZFS filesystem library for Linux
ii  zfs-zed  0.8.3-1ubuntu12.4 
amd64OpenZFS Event Daemon
ii  zfsutils-linux   0.8.3-1ubuntu12.4 
amd64command-line tools to manage OpenZFS 

[Kernel-packages] [Bug 1880421] [NEW] zfsutils-linux fails to install if `modprobe zfs` fails

2020-05-24 Thread Simon Déziel
Public bug reported:

Description:

When installing zfsutils-linux, failure to `modprobe zfs` cause the package 
installation to fail.
Ideally, modprobe should be attempted but not fatal.

Steps to reproduce:

# Prevent module loading
$ sudo sysctl kernel.modules_disabled=1

# Install the package
$ sudo apt install -y zfsutils-linux


This should succeed but fails with:

Reading package lists... Done
Building dependency tree   
Reading state information... Done
zfsutils-linux is already the newest version (0.8.3-1ubuntu12).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
2 not fully installed or removed.
After this operation, 0 B of additional disk space will be used.
Setting up zfsutils-linux (0.8.3-1ubuntu12) ...
insmod /lib/modules/5.4.0-31-generic/kernel/zfs/zlua.ko 
modprobe: ERROR: could not insert 'zfs': Operation not permitted
zfs-import-scan.service is a disabled or a static unit, not starting it.
A dependency job for zfs-import-cache.service failed. See 'journalctl -xe' for 
details.
Job for zfs-load-module.service failed because the control process exited with 
error code.
See "systemctl status zfs-load-module.service" and "journalctl -xe" for details.
zfs-import-scan.service is a disabled or a static unit, not starting it.
Job for zfs-load-module.service failed because the control process exited with 
error code.
See "systemctl status zfs-load-module.service" and "journalctl -xe" for details.
A dependency job for zfs-import-cache.service failed. See 'journalctl -xe' for 
details.
Job for zfs-share.service failed because the control process exited with error 
code.
See "systemctl status zfs-share.service" and "journalctl -xe" for details.
invoke-rc.d: initscript zfs-share, action "start" failed.
● zfs-share.service - ZFS file system shares
 Loaded: loaded (/lib/systemd/system/zfs-share.service; enabled; vendor 
preset: enabled)
 Active: failed (Result: exit-code) since Sun 2020-05-24 16:56:03 UTC; 52ms 
ago
   Docs: man:zfs(8)
Process: 9283 ExecStartPre=/bin/rm -f /etc/dfs/sharetab (code=exited, 
status=0/SUCCESS)
Process: 9284 ExecStart=/sbin/zfs share -a (code=exited, status=1/FAILURE)
   Main PID: 9284 (code=exited, status=1/FAILURE)

May 24 16:56:03 ocelot systemd[1]: Starting ZFS file system shares...
May 24 16:56:03 ocelot zfs[9284]: The ZFS modules are not loaded.
May 24 16:56:03 ocelot zfs[9284]: Try running '/sbin/modprobe zfs' as root to 
load them.
May 24 16:56:03 ocelot systemd[1]: zfs-share.service: Main process exited, 
code=exited, status=1/FAILURE
May 24 16:56:03 ocelot systemd[1]: zfs-share.service: Failed with result 
'exit-code'.
May 24 16:56:03 ocelot systemd[1]: Failed to start ZFS file system shares.
dpkg: error processing package zfsutils-linux (--configure):
 installed zfsutils-linux package post-installation script subprocess returned 
error exit status 1
dpkg: dependency problems prevent configuration of zfs-zed:
 zfs-zed depends on zfsutils-linux (>= 0.8.3-1ubuntu12); however:
  Package zfsutils-linux is not configured yet.

dpkg: error processing package zfs-zed (--configure):
 dependency problems - leaving unconfigured
Errors were encountered while processing:
 zfsutils-linux
 zfs-zed
E: Sub-process /usr/bin/dpkg returned an error code (1)


Additional information:

$ lsb_release -rd
Description:Ubuntu 20.04 LTS
Release:20.04

$ apt-cache policy zfsutils-linux
zfsutils-linux:
  Installed: 0.8.3-1ubuntu12
  Candidate: 0.8.3-1ubuntu12
  Version table:
 *** 0.8.3-1ubuntu12 500
500 http://us.archive.ubuntu.com/ubuntu focal/main amd64 Packages
100 /var/lib/dpkg/status

** Affects: zfs-linux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1880421

Title:
  zfsutils-linux fails to install if `modprobe zfs` fails

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  Description:

  When installing zfsutils-linux, failure to `modprobe zfs` cause the package 
installation to fail.
  Ideally, modprobe should be attempted but not fatal.

  Steps to reproduce:

  # Prevent module loading
  $ sudo sysctl kernel.modules_disabled=1

  # Install the package
  $ sudo apt install -y zfsutils-linux

  
  This should succeed but fails with:

  Reading package lists... Done
  Building dependency tree   
  Reading state information... Done
  zfsutils-linux is already the newest version (0.8.3-1ubuntu12).
  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  2 not fully installed or removed.
  After this operation, 0 B of additional disk space will be used.
  Setting up zfsutils-linux (0.8.3-1ubuntu12) ...
  insmod /lib/modules/5.4.0-31-generic/kernel/zfs/zlua.ko 
  modprobe: ERROR: could not insert 'zfs': Operation not permitted
  zfs-import-scan.service is a disabled or a static unit, not starting it.
  A dependency job for 

[Kernel-packages] [Bug 1873288] Re: wireguard-tools should NOT recommend wireguard-dkms

2020-05-11 Thread Simon Déziel
Indeed, install wireguard-tools on Focal doesn't pull the wireguard-dkms 
package.
I believe only 2) and 3) from comment 9 remain to be addressed.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1873288

Title:
  wireguard-tools should NOT recommend wireguard-dkms

Status in linux-meta package in Ubuntu:
  Fix Released
Status in wireguard package in Ubuntu:
  Confirmed

Bug description:
  With 20.04, the wireguard-dkms is not strictly needed as the
  wireguard.ko is now shipped with kernel packages.

  # apt-cache show wireguard-tools | grep Recommends
  Recommends: nftables | iptables, wireguard-dkms (>= 0.0.20191219) | 
wireguard-modules (>= 0.0.20171001)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta/+bug/1873288/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1873288] Re: wireguard-tools should NOT recommend wireguard-dkms

2020-04-17 Thread Simon Déziel
Thanks Jason and Andy for the very quick turnaround, it's much
appreciated!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1873288

Title:
  wireguard-tools should NOT recommend wireguard-dkms

Status in linux-meta package in Ubuntu:
  Fix Released
Status in wireguard package in Ubuntu:
  Confirmed

Bug description:
  With 20.04, the wireguard-dkms is not strictly needed as the
  wireguard.ko is now shipped with kernel packages.

  # apt-cache show wireguard-tools | grep Recommends
  Recommends: nftables | iptables, wireguard-dkms (>= 0.0.20191219) | 
wireguard-modules (>= 0.0.20171001)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta/+bug/1873288/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Kernel-packages] [Bug 1718227] Re: replacement of ifupdown with netplan needs integration for /etc/network/if{up, down}.d scripts

2019-12-15 Thread Simon Déziel
On 2019-12-11 12:33 p.m., Rafael David Tinoco wrote:
> For openvpn + systemd-resolve:
> 
> With "up / down" openvpn config file commands you can wrap "systemd-
> resolve --set-dns=XXX" and update the given DNS servers.

There's a package for that: openvpn-systemd-resolved

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1718227

Title:
  replacement of ifupdown with netplan needs integration for
  /etc/network/if{up,down}.d scripts

Status in aiccu package in Ubuntu:
  Invalid
Status in aoetools package in Ubuntu:
  New
Status in avahi package in Ubuntu:
  New
Status in bind9 package in Ubuntu:
  Invalid
Status in chrony package in Ubuntu:
  Fix Released
Status in clamav package in Ubuntu:
  Triaged
Status in controlaula package in Ubuntu:
  Invalid
Status in ethtool package in Ubuntu:
  Triaged
Status in guidedog package in Ubuntu:
  New
Status in htpdate package in Ubuntu:
  New
Status in ifenslave package in Ubuntu:
  Won't Fix
Status in ifmetric package in Ubuntu:
  Won't Fix
Status in ifupdown-multi package in Ubuntu:
  New
Status in ifupdown-scripts-zg2 package in Ubuntu:
  Invalid
Status in isatapd package in Ubuntu:
  New
Status in lprng package in Ubuntu:
  New
Status in miredo package in Ubuntu:
  New
Status in mythtv package in Ubuntu:
  New
Status in nplan package in Ubuntu:
  New
Status in nss-pam-ldapd package in Ubuntu:
  New
Status in ntp package in Ubuntu:
  Won't Fix
Status in openntpd package in Ubuntu:
  New
Status in openresolv package in Ubuntu:
  Won't Fix
Status in openssh package in Ubuntu:
  Fix Released
Status in openvpn package in Ubuntu:
  Confirmed
Status in openvswitch package in Ubuntu:
  Triaged
Status in postfix package in Ubuntu:
  New
Status in quicktun package in Ubuntu:
  New
Status in resolvconf package in Ubuntu:
  New
Status in sendmail package in Ubuntu:
  New
Status in shorewall-init package in Ubuntu:
  New
Status in sidedoor package in Ubuntu:
  New
Status in slrn package in Ubuntu:
  New
Status in tinc package in Ubuntu:
  New
Status in ubuntu-fan package in Ubuntu:
  Fix Released
Status in ucarp package in Ubuntu:
  New
Status in uml-utilities package in Ubuntu:
  New
Status in uruk package in Ubuntu:
  New
Status in vlan package in Ubuntu:
  Won't Fix
Status in vzctl package in Ubuntu:
  Triaged
Status in wide-dhcpv6 package in Ubuntu:
  New
Status in wpa package in Ubuntu:
  New

Bug description:
  when network is configured with ifupdown, scripts in
  /etc/network/ifup.d/ were called on network being brought up and
  /etc/network/ifdown.d were called on network being brought down.

  Any packages that shipped these hooks need to be verified to have the
  same functionality under a netplan configured system.

  # binpkgs=$(apt-file search /etc/network/if-up | sed 's,: .*,,' | sort -u)
  # for i in $binpkgs; do
src=$(apt-cache show $i | awk '$1 == "Source:" { print $2; exit(0); }');
[ -z "$src" ] && src="$i"; echo $src; done | sort -u

  aiccu
  aoetools
  avahi
  bind9
  chrony
  clamav
  controlaula
  epoptes
  ethtool
  guidedog
  htpdate
  ifenslave
  ifmetric
  ifupdown-extra
  ifupdown-multi
  ifupdown-scripts-zg2
  isatapd
  lprng
  miredo
  mythtv-backend
  nss-pam-ldapd
  ntp
  openntpd
  openresolv
  openssh
  openvpn
  postfix
  quicktun
  resolvconf
  sendmail
  shorewall-init
  sidedoor
  slrn
  tinc
  ubuntu-fan
  ucarp
  uml-utilities
  uruk
  vlan
  vzctl
  wide-dhcpv6
  wpa

  
  Related bugs:
   * bug 1718227: replacement of ifupdown with netplan needs integration for 
/etc/network/if{up,down}.d scripts 
   * bug 1713803: replacement of resolvconf with systemd needs integration 
   * bug 1717983: replacement of isc-dhcp-client with with systemd-networkd for 
dhclient needs integration

  
  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: netplan (not installed)
  ProcVersionSignature: Ubuntu 4.12.0-11.12-generic 4.12.5
  Uname: Linux 4.12.0-11-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
  ApportVersion: 2.20.7-0ubuntu1
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Tue Sep 19 10:53:08 2017
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2015-07-23 (789 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150722.1)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: plan
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aiccu/+bug/1718227/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Kernel-packages] [Bug 1718227] Re: replacement of ifupdown with netplan needs integration for /etc/network/if{up, down}.d scripts

2019-12-15 Thread Simon Déziel
On 2019-12-11 12:33 p.m., Rafael David Tinoco wrote:
> For openvpn + systemd-resolve:
> 
> With "up / down" openvpn config file commands you can wrap "systemd-
> resolve --set-dns=XXX" and update the given DNS servers.

There's a package for that: openvpn-systemd-resolved

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1718227

Title:
  replacement of ifupdown with netplan needs integration for
  /etc/network/if{up,down}.d scripts

Status in aiccu package in Ubuntu:
  Invalid
Status in aoetools package in Ubuntu:
  New
Status in avahi package in Ubuntu:
  New
Status in bind9 package in Ubuntu:
  Invalid
Status in chrony package in Ubuntu:
  Fix Released
Status in clamav package in Ubuntu:
  Triaged
Status in controlaula package in Ubuntu:
  Invalid
Status in ethtool package in Ubuntu:
  Triaged
Status in guidedog package in Ubuntu:
  New
Status in htpdate package in Ubuntu:
  New
Status in ifenslave package in Ubuntu:
  Won't Fix
Status in ifmetric package in Ubuntu:
  Won't Fix
Status in ifupdown-multi package in Ubuntu:
  New
Status in ifupdown-scripts-zg2 package in Ubuntu:
  Invalid
Status in isatapd package in Ubuntu:
  New
Status in lprng package in Ubuntu:
  New
Status in miredo package in Ubuntu:
  New
Status in mythtv package in Ubuntu:
  New
Status in nplan package in Ubuntu:
  New
Status in nss-pam-ldapd package in Ubuntu:
  New
Status in ntp package in Ubuntu:
  Won't Fix
Status in openntpd package in Ubuntu:
  New
Status in openresolv package in Ubuntu:
  Won't Fix
Status in openssh package in Ubuntu:
  Fix Released
Status in openvpn package in Ubuntu:
  Confirmed
Status in openvswitch package in Ubuntu:
  Triaged
Status in postfix package in Ubuntu:
  New
Status in quicktun package in Ubuntu:
  New
Status in resolvconf package in Ubuntu:
  New
Status in sendmail package in Ubuntu:
  New
Status in shorewall-init package in Ubuntu:
  New
Status in sidedoor package in Ubuntu:
  New
Status in slrn package in Ubuntu:
  New
Status in tinc package in Ubuntu:
  New
Status in ubuntu-fan package in Ubuntu:
  Fix Released
Status in ucarp package in Ubuntu:
  New
Status in uml-utilities package in Ubuntu:
  New
Status in uruk package in Ubuntu:
  New
Status in vlan package in Ubuntu:
  Won't Fix
Status in vzctl package in Ubuntu:
  Triaged
Status in wide-dhcpv6 package in Ubuntu:
  New
Status in wpa package in Ubuntu:
  New

Bug description:
  when network is configured with ifupdown, scripts in
  /etc/network/ifup.d/ were called on network being brought up and
  /etc/network/ifdown.d were called on network being brought down.

  Any packages that shipped these hooks need to be verified to have the
  same functionality under a netplan configured system.

  # binpkgs=$(apt-file search /etc/network/if-up | sed 's,: .*,,' | sort -u)
  # for i in $binpkgs; do
src=$(apt-cache show $i | awk '$1 == "Source:" { print $2; exit(0); }');
[ -z "$src" ] && src="$i"; echo $src; done | sort -u

  aiccu
  aoetools
  avahi
  bind9
  chrony
  clamav
  controlaula
  epoptes
  ethtool
  guidedog
  htpdate
  ifenslave
  ifmetric
  ifupdown-extra
  ifupdown-multi
  ifupdown-scripts-zg2
  isatapd
  lprng
  miredo
  mythtv-backend
  nss-pam-ldapd
  ntp
  openntpd
  openresolv
  openssh
  openvpn
  postfix
  quicktun
  resolvconf
  sendmail
  shorewall-init
  sidedoor
  slrn
  tinc
  ubuntu-fan
  ucarp
  uml-utilities
  uruk
  vlan
  vzctl
  wide-dhcpv6
  wpa

  
  Related bugs:
   * bug 1718227: replacement of ifupdown with netplan needs integration for 
/etc/network/if{up,down}.d scripts 
   * bug 1713803: replacement of resolvconf with systemd needs integration 
   * bug 1717983: replacement of isc-dhcp-client with with systemd-networkd for 
dhclient needs integration

  
  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: netplan (not installed)
  ProcVersionSignature: Ubuntu 4.12.0-11.12-generic 4.12.5
  Uname: Linux 4.12.0-11-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
  ApportVersion: 2.20.7-0ubuntu1
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Tue Sep 19 10:53:08 2017
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2015-07-23 (789 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150722.1)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: plan
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aiccu/+bug/1718227/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1718227] Re: replacement of ifupdown with netplan needs integration for /etc/network/if{up, down}.d scripts

2019-12-12 Thread Simon Déziel
> For openvpn + systemd-resolve:
>
> With "up / down" openvpn config file commands you can wrap "systemd-
> resolve --set-dns=XXX" and update the given DNS servers.

There's a package for that: openvpn-systemd-resolved

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1718227

Title:
  replacement of ifupdown with netplan needs integration for
  /etc/network/if{up,down}.d scripts

Status in aiccu package in Ubuntu:
  Invalid
Status in aoetools package in Ubuntu:
  New
Status in avahi package in Ubuntu:
  New
Status in bind9 package in Ubuntu:
  Invalid
Status in chrony package in Ubuntu:
  Fix Released
Status in clamav package in Ubuntu:
  Triaged
Status in controlaula package in Ubuntu:
  Invalid
Status in ethtool package in Ubuntu:
  Triaged
Status in guidedog package in Ubuntu:
  New
Status in htpdate package in Ubuntu:
  New
Status in ifenslave package in Ubuntu:
  Won't Fix
Status in ifmetric package in Ubuntu:
  Won't Fix
Status in ifupdown-multi package in Ubuntu:
  New
Status in ifupdown-scripts-zg2 package in Ubuntu:
  Invalid
Status in isatapd package in Ubuntu:
  New
Status in lprng package in Ubuntu:
  New
Status in miredo package in Ubuntu:
  New
Status in mythtv package in Ubuntu:
  New
Status in nplan package in Ubuntu:
  New
Status in nss-pam-ldapd package in Ubuntu:
  New
Status in ntp package in Ubuntu:
  Won't Fix
Status in openntpd package in Ubuntu:
  New
Status in openresolv package in Ubuntu:
  Won't Fix
Status in openssh package in Ubuntu:
  Fix Released
Status in openvpn package in Ubuntu:
  Confirmed
Status in openvswitch package in Ubuntu:
  Triaged
Status in postfix package in Ubuntu:
  New
Status in quicktun package in Ubuntu:
  New
Status in resolvconf package in Ubuntu:
  New
Status in sendmail package in Ubuntu:
  New
Status in shorewall-init package in Ubuntu:
  New
Status in sidedoor package in Ubuntu:
  New
Status in slrn package in Ubuntu:
  New
Status in tinc package in Ubuntu:
  New
Status in ubuntu-fan package in Ubuntu:
  Fix Released
Status in ucarp package in Ubuntu:
  New
Status in uml-utilities package in Ubuntu:
  New
Status in uruk package in Ubuntu:
  New
Status in vlan package in Ubuntu:
  Won't Fix
Status in vzctl package in Ubuntu:
  Triaged
Status in wide-dhcpv6 package in Ubuntu:
  New
Status in wpa package in Ubuntu:
  New

Bug description:
  when network is configured with ifupdown, scripts in
  /etc/network/ifup.d/ were called on network being brought up and
  /etc/network/ifdown.d were called on network being brought down.

  Any packages that shipped these hooks need to be verified to have the
  same functionality under a netplan configured system.

  # binpkgs=$(apt-file search /etc/network/if-up | sed 's,: .*,,' | sort -u)
  # for i in $binpkgs; do
src=$(apt-cache show $i | awk '$1 == "Source:" { print $2; exit(0); }');
[ -z "$src" ] && src="$i"; echo $src; done | sort -u

  aiccu
  aoetools
  avahi
  bind9
  chrony
  clamav
  controlaula
  epoptes
  ethtool
  guidedog
  htpdate
  ifenslave
  ifmetric
  ifupdown-extra
  ifupdown-multi
  ifupdown-scripts-zg2
  isatapd
  lprng
  miredo
  mythtv-backend
  nss-pam-ldapd
  ntp
  openntpd
  openresolv
  openssh
  openvpn
  postfix
  quicktun
  resolvconf
  sendmail
  shorewall-init
  sidedoor
  slrn
  tinc
  ubuntu-fan
  ucarp
  uml-utilities
  uruk
  vlan
  vzctl
  wide-dhcpv6
  wpa

  
  Related bugs:
   * bug 1718227: replacement of ifupdown with netplan needs integration for 
/etc/network/if{up,down}.d scripts 
   * bug 1713803: replacement of resolvconf with systemd needs integration 
   * bug 1717983: replacement of isc-dhcp-client with with systemd-networkd for 
dhclient needs integration

  
  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: netplan (not installed)
  ProcVersionSignature: Ubuntu 4.12.0-11.12-generic 4.12.5
  Uname: Linux 4.12.0-11-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
  ApportVersion: 2.20.7-0ubuntu1
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Tue Sep 19 10:53:08 2017
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2015-07-23 (789 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150722.1)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: plan
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aiccu/+bug/1718227/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-12-05 Thread Simon Déziel
Based on a suggestion from sarnold in #ubuntu-kernel, I re-ran the tests
of the 4.15, 5.0 and 5.3 kernels in combination with a snap (lxd's snap
specifically) and found no problem.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Fix Released
Status in linux source package in Eoan:
  Fix Released

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-11-28 Thread Simon Déziel
I don't see the patch queued up in Xenial/Bionic for the 4.4.0-170.199
and 4.15.0-72.81 kernels. If I can do anything to help those land (like
test more versions), please let me know.

Thank you!
Simon

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Fix Released
Status in linux source package in Eoan:
  Fix Released

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-11-07 Thread Simon Déziel
@jjohansen, I see that you've included the fix in most of the kernels
currently in -proposed, thanks for that! Although, I'm not seeing those
for 4.4 and 4.15 and I'd like to make sure they don't fall through the
cracks ;)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Fix Committed
Status in linux source package in Eoan:
  Fix Committed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-10-24 Thread Simon Déziel
I pulled the various .deb packages from https://launchpad.net
/~canonical-kernel-team/+archive/ubuntu/ppa/+build/17953251/+files/ and
installed them on my Bionic host.

$ uname -a
Linux c2d.mgmt.sdeziel.info 5.3.0-20-generic #21-Ubuntu SMP Wed Oct 23 16:20:37 
UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

With that kernel it works so marking as verified for Eoan.


** Tags removed: verification-needed-eoan
** Tags added: verification-done-eoan

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Fix Committed
Status in linux source package in Eoan:
  Fix Committed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-10-22 Thread Simon Déziel
I pulled the various .deb packages from https://launchpad.net
/~canonical-kernel-team/+archive/ubuntu/ppa/+build/17945283 and
installed them on my Bionic host.

$ uname -a
Linux c2d.mgmt.sdeziel.info 5.0.0-33-generic #35-Ubuntu SMP Tue Oct 22 01:48:40 
UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

With that kernel it works so marking as verified for Disco.

** Tags removed: verification-needed-disco
** Tags added: verification-done-disco

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Fix Committed
Status in linux source package in Eoan:
  Fix Committed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: 

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-10-02 Thread Simon Déziel
I found your 5.0.0-29 *v2* kernel and gave it a try and I'm happy to
report that you've fixed the problem!

Bionic/5.0 v2:

$ uname -a
Linux c2d.mgmt.sdeziel.info 5.0.0-29-generic #31+v2lp1844186 SMP Wed Oct 2 
18:47:25 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

*result*: works

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: OEM
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-29 Thread Simon Déziel
Bionic/5.0:

$ uname -a
Linux c2d.mgmt.sdeziel.info 5.0.0-29-generic #31+lp1844186 SMP Sat Sep 28 
18:11:18 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

*result*: doesn't work

Same behavior as with the official/unpatched 5.0.0-29 (and 5.0.0-30)
kernel, either NNP or Apparmor needs to be disabled otherwise:

audit: type=1400 audit(1569799739.869:70): apparmor="DENIED"
operation="exec" info="no new privs" error=-1 namespace="root//lxd-ns0_
" profile="unconfined" name="/usr/sbin/nsd"
pid=2754 comm="(nsd)" requested_mask="x" denied_mask="x" fsuid=1065536
ouid=1065536 target="/usr/sbin/nsd"

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-27 Thread Simon Déziel
I was surprised to get such an old 5.0 (5.0.0-8 was released in Mar
2019) kernel while all the others were very current. I'm sure you have
you reasons but I'd want to be sure it was not a simple mistake :)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: OEM
  dmi.modalias: 

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-26 Thread Simon Déziel
Tests results on Xenial:

Xenial/4.4:

# uname -a | sed 's/lxd01\.[^ ]\+/lxd01/'
Linux lxd01 4.4.0-164-generic #192+lp1844186 SMP Thu Sep 26 15:17:42 UTC 2019 
x86_64 x86_64 x86_64 GNU/Linux

*result*: works

Xenial/4.15:

# uname -a | sed 's/lxd01\.[^ ]\+/lxd01/'
Linux lxd01 4.15.0-64-generic #73+lp1844186 SMP Thu Sep 26 15:17:27 UTC 2019 
x86_64 x86_64 x86_64 GNU/Linux

*result*: works

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-26 Thread Simon Déziel
Tests results on Bionic:

Bionic/4.15:

$ uname -a
Linux c2d.mgmt.sdeziel.info 4.15.0-64-generic #73+lp1844186 SMP Thu Sep 26 
15:17:27 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

*result*: works!

Bionic/5.0:

$ uname -a
Linux c2d.mgmt.sdeziel.info 5.0.0-8-generic #9+lp1844186 SMP Thu Sep 26 
15:03:30 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

*result*: doesn't work/couldn't test properly. That kernel doesn't let
me load an Apparmor policy in the container:

root@ns0:~# aa-status 
apparmor module is loaded.
You do not have enough privilege to read the profile set.

Maybe it's just too old or the kernel isn't compatible with the Apparmor
version from Bionic? The binary/service starts fine with
NoNewPrivileges=yes but there is no Apparmor policy loaded in the
container, only in the host.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-24 Thread Simon Déziel
Thanks for working on this. I'll be happy to test whatever you come up
with on Xenial/Bionic (4.4, 4.15 and 5.0 kernels) machines.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: OEM
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.0.18:bd02/24/2009:svnDellInc.:pnInspiron530s:pvr:rvnDellInc.:rn0RY007:rvr:cvnDellInc.:ct3:cvrOEM:
  dmi.product.name: 

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-23 Thread Simon Déziel
Yes, that's also what I suspected. I haven't been able to catch John
Johansen on IRC to discuss with him about it.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Description:

  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit

  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.

    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes

  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:

  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.

  I check with a couple of kernels:

  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken

  The 5.0 HWE kernel has always been broken it seems:

  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken

  I have another similar setup but using Xenial host/container and it
  broke in a similar fashion where 4.4.0-159-generic works but
  4.4.0-161-generic is broken.

  Additional information:

  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04

  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:

  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: OEM
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.0.18:bd02/24/2009:svnDellInc.:pnInspiron530s:pvr:rvnDellInc.:rn0RY007:rvr:cvnDellInc.:ct3:cvrOEM:
  dmi.product.name: Inspiron 530s
  

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-16 Thread Simon Déziel
** Description changed:

  Description:
  
  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit
  
  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.
  
    # systemctl show nsd | grep ^NoNew
    NoNewPrivileges=yes
  
  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:
  
  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"
  
  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.
  
  I check with a couple of kernels:
  
  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken
  
  The 5.0 HWE kernel has always been broken it seems:
  
  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken
  
- 
- I have another similar setup but using Xenial host/container and it broke in 
a similar fashion where 4.4.0-159-generic works but where 4.4.0-161-generic is 
broken.
- 
+ I have another similar setup but using Xenial host/container and it
+ broke in a similar fashion where 4.4.0-159-generic works but
+ 4.4.0-161-generic is broken.
  
  Additional information:
  
  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04
  
  # apt-cache policy nsd
  nsd:
    Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
    Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
    Version table:
   *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
  500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
  100 /var/lib/dpkg/status
   4.1.17-1build1 500
  500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages
  
  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/
  
  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
   crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:
  
  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
   TERM=xterm-256color
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-27-generic N/A
   linux-backports-modules-5.0.0-27-generic  N/A
   linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: OEM
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.0.18:bd02/24/2009:svnDellInc.:pnInspiron530s:pvr:rvnDellInc.:rn0RY007:rvr:cvnDellInc.:ct3:cvrOEM:
  dmi.product.name: Inspiron 530s
  dmi.sys.vendor: Dell Inc.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1844186] Re: [regression] NoNewPrivileges incompatible with Apparmor

2019-09-16 Thread Simon Déziel
** Description changed:

  Description:
  
  Host: Bionic 64 bit with GA kernel (4.15)
  Container: Bionic 64 bit
  
  The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
  profile. The systemd service is configured with NoNewPrivileges=yes.
  
-   # systemctl show nsd | grep ^NoNew
-   NoNewPrivileges=yes
+   # systemctl show nsd | grep ^NoNew
+   NoNewPrivileges=yes
  
  This setup worked fine with 4.15.0-58-generic and before but stopped
  working with the 4.15.0-60-generic update. When running the bogus
  kernel, starting the nsd service fails and the following is logged in
  the host's dmesg:
  
  audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
  audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"
  
  Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
  container makes it work again.
  
  I check with a couple of kernels:
  
  4.15.0-52-generic works
  4.15.0-58-generic works
  4.15.0-60-generic is broken
  
  The 5.0 HWE kernel has always been broken it seems:
  
  5.0.0-15-generic is broken
  5.0.0-17-generic is broken
  5.0.0-20-generic is broken
  5.0.0-23-generic is broken
  5.0.0-25-generic is broken
  5.0.0-27-generic is broken
  
  
+ I have another similar setup but using Xenial host/container and it broke in 
a similar fashion where 4.4.0-159-generic works but where 4.4.0-161-generic is 
broken.
+ 
+ 
  Additional information:
  
  # lsb_release -rd
  Description:  Ubuntu 18.04.3 LTS
  Release:  18.04
  
  # apt-cache policy nsd
  nsd:
-   Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
-   Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
-   Version table:
-  *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
- 500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
- 100 /var/lib/dpkg/status
-  4.1.17-1build1 500
- 500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages
+   Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
+   Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
+   Version table:
+  *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
+ 500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
+ 100 /var/lib/dpkg/status
+  4.1.17-1build1 500
+ 500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages
  
  nsd comes from a custom backport this should be irrelevant.
  nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/
  
  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-60-generic 4.15.0-60.67
  ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
  Uname: Linux 5.0.0-27-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  AlsaDevices:
-  total 0
-  crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
-  crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
+  total 0
+  crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
+  crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Mon Sep 16 18:14:02 2019
  InstallationDate: Installed on 2019-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. Inspiron 530s
  PciMultimedia:
-  
+ 
  ProcEnviron:
-  LANG=en_US.UTF-8
-  SHELL=/bin/bash
-  TERM=xterm-256color
-  PATH=(custom, no user)
+  LANG=en_US.UTF-8
+  SHELL=/bin/bash
+  TERM=xterm-256color
+  PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
  RelatedPackageVersions:
-  linux-restricted-modules-5.0.0-27-generic N/A
-  linux-backports-modules-5.0.0-27-generic  N/A
-  linux-firmware1.173.9
+  linux-restricted-modules-5.0.0-27-generic N/A
+  linux-backports-modules-5.0.0-27-generic  N/A
+  linux-firmware1.173.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  

[Kernel-packages] [Bug 1844186] [NEW] [regression] NoNewPrivileges incompatible with Apparmor

2019-09-16 Thread Simon Déziel
Public bug reported:

Description:

Host: Bionic 64 bit with GA kernel (4.15)
Container: Bionic 64 bit

The container runs a binary (/usr/sbin/nsd) locked by an Apparmor
profile. The systemd service is configured with NoNewPrivileges=yes.

  # systemctl show nsd | grep ^NoNew
  NoNewPrivileges=yes

This setup worked fine with 4.15.0-58-generic and before but stopped
working with the 4.15.0-60-generic update. When running the bogus
kernel, starting the nsd service fails and the following is logged in
the host's dmesg:

audit: type=1400 audit(1568387834.381:73): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 profile="lxd-ns0_" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 
target="lxd-ns0_//&:lxd-ns0_:/usr/sbin/nsd"
audit: type=1400 audit(1568387834.381:74): apparmor="DENIED" operation="exec" 
info="no new privs" error=-1 
namespace="root//lxd-ns0_" profile="unconfined" 
name="/usr/sbin/nsd" pid=8568 comm="(nsd)" requested_mask="x" denied_mask="x" 
fsuid=1065536 ouid=1065536 target="/usr/sbin/nsd"

Disabling the Apparmor profile OR setting NoNewPrivileges=no in the
container makes it work again.

I check with a couple of kernels:

4.15.0-52-generic works
4.15.0-58-generic works
4.15.0-60-generic is broken

The 5.0 HWE kernel has always been broken it seems:

5.0.0-15-generic is broken
5.0.0-17-generic is broken
5.0.0-20-generic is broken
5.0.0-23-generic is broken
5.0.0-25-generic is broken
5.0.0-27-generic is broken


I have another similar setup but using Xenial host/container and it broke in a 
similar fashion where 4.4.0-159-generic works but where 4.4.0-161-generic is 
broken.


Additional information:

# lsb_release -rd
Description:Ubuntu 18.04.3 LTS
Release:18.04

# apt-cache policy nsd
nsd:
  Installed: 4.1.26-1ubuntu0.18.04.1~ppa2
  Candidate: 4.1.26-1ubuntu0.18.04.1~ppa2
  Version table:
 *** 4.1.26-1ubuntu0.18.04.1~ppa2 500
500 http://ppa.launchpad.net/sdeziel.info/infra/ubuntu bionic/main 
amd64 Packages
100 /var/lib/dpkg/status
 4.1.17-1build1 500
500 http://archive.ubuntu.com/ubuntu bionic/universe amd64 Packages

nsd comes from a custom backport this should be irrelevant.
nsd's custom Apparmor profile: https://paste.ubuntu.com/p/BB3ZYzH8WQ/

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: linux-image-4.15.0-60-generic 4.15.0-60.67
ProcVersionSignature: Ubuntu 5.0.0-27.28~18.04.1-generic 5.0.21
Uname: Linux 5.0.0-27-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
AlsaDevices:
 total 0
 crw-rw 1 root audio 116,  1 Sep 16 18:02 seq
 crw-rw 1 root audio 116, 33 Sep 16 18:02 timer
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
ApportVersion: 2.20.9-0ubuntu7.7
Architecture: amd64
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 'arecord'
AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 not 
found.
Date: Mon Sep 16 18:14:02 2019
InstallationDate: Installed on 2019-08-22 (24 days ago)
InstallationMedia: Ubuntu-Server 18.04.3 LTS "Bionic Beaver" - Release amd64 
(20190805)
IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
MachineType: Dell Inc. Inspiron 530s
PciMultimedia:

ProcEnviron:
 LANG=en_US.UTF-8
 SHELL=/bin/bash
 TERM=xterm-256color
 PATH=(custom, no user)
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-27-generic 
root=UUID=7c11931f-ee1e-4d07-bc03-d167b9c39ef0 ro apt-setup/restricted=false 
apt-setup/multiverse=false kaslr nmi_watchdog=0 nr_cpus=2 pti=on vsyscall=none
RelatedPackageVersions:
 linux-restricted-modules-5.0.0-27-generic N/A
 linux-backports-modules-5.0.0-27-generic  N/A
 linux-firmware1.173.9
RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 02/24/2009
dmi.bios.vendor: Dell Inc.
dmi.bios.version: 1.0.18
dmi.board.name: 0RY007
dmi.board.vendor: Dell Inc.
dmi.chassis.type: 3
dmi.chassis.vendor: Dell Inc.
dmi.chassis.version: OEM
dmi.modalias: 
dmi:bvnDellInc.:bvr1.0.18:bd02/24/2009:svnDellInc.:pnInspiron530s:pvr:rvnDellInc.:rn0RY007:rvr:cvnDellInc.:ct3:cvrOEM:
dmi.product.name: Inspiron 530s
dmi.sys.vendor: Dell Inc.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed


** Tags: amd64 apport-bug bionic

** Summary changed:

- [regression] NoNewPrivileges breaks Apparmor
+ [regression] NoNewPrivileges incompatible with Apparmor

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844186

Title:
  [regression] NoNewPrivileges incompatible with Apparmor

Status in linux package in Ubuntu:
  Confirmed

Bug 

[Kernel-packages] [Bug 1795715] [NEW] Please apply upstream commit 87cdf3148b11d46382 to 4.15

2018-10-02 Thread Simon Déziel
*** This bug is a duplicate of bug 1795653 ***
https://bugs.launchpad.net/bugs/1795653

Public bug reported:

The commit [1] was applied to 4.16 but not marked for stable inclusion.
It fixes commit [2] that was introduced in 4.15. Please include [1] in
Bionic's 4.15 kernel.

Not having it caused at least the following issues:

* https://wiki.strongswan.org/issues/2571
* https://github.com/xelerance/xl2tpd/issues/160

1: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=87cdf3148b11
2: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5efec5c655dd

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** Package changed: linux-meta (Ubuntu) => linux (Ubuntu)

** This bug has been marked a duplicate of bug 1795653
   87cdf3148b11 was never backported to 4.15

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1795715

Title:
  Please apply upstream commit 87cdf3148b11d46382 to 4.15

Status in linux package in Ubuntu:
  New

Bug description:
  The commit [1] was applied to 4.16 but not marked for stable
  inclusion. It fixes commit [2] that was introduced in 4.15. Please
  include [1] in Bionic's 4.15 kernel.

  Not having it caused at least the following issues:

  * https://wiki.strongswan.org/issues/2571
  * https://github.com/xelerance/xl2tpd/issues/160

  1: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=87cdf3148b11
  2: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5efec5c655dd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1795715/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1787396] Re: ss crashes when using --no-header

2018-08-16 Thread Simon Déziel
This is fixed in Debian since 4.16.0-4 at least.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to iproute2 in Ubuntu.
Matching subscriptions: iproute2
https://bugs.launchpad.net/bugs/1787396

Title:
  ss crashes when using --no-header

Status in iproute2 package in Ubuntu:
  Confirmed

Bug description:
  Steps to reproduce:

  1) Listen on port 8989:
  $ nc -l 8989 &

  2) Check that ss can list this listener:
  $ ss --no-header -nto state listening 'sport = 8989'
  010.0.0.0:8989  0.0.0.0:*

  3) Ask ss to list listeners on a port where nothing listens
  $ kill %1 # stops nc
  $ ss --no-header -nto state listening 'sport = 8989'
  Segmentation fault (core dumped)

  In the above, removing "--no-header" avoids the segfault.

  
  Additional information:

  $ lsb_release -rd
  Description:  Ubuntu 18.04.1 LTS
  Release:  18.04
  $ apt-cache policy iproute2
  iproute2:
Installed: 4.15.0-2ubuntu1
Candidate: 4.15.0-2ubuntu1
Version table:
   *** 4.15.0-2ubuntu1 500
  500 http://archive.ubuntu.com/ubuntu bionic/main amd64 Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: iproute2 4.15.0-2ubuntu1
  ProcVersionSignature: Ubuntu 4.15.0-32.35-generic 4.15.18
  Uname: Linux 4.15.0-32-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Aug 16 08:17:52 2018
  InstallationDate: Installed on 2018-07-15 (32 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180714)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_CA.UTF-8
   SHELL=/bin/bash
  SourcePackage: iproute2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iproute2/+bug/1787396/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1787396] Re: ss crashes when using --no-header

2018-08-16 Thread Simon Déziel
This also happens on Cosmic that has the same version of ss/iproute2:

# apt-cache policy iproute2
iproute2:
  Installed: 4.15.0-2ubuntu1
  Candidate: 4.15.0-2ubuntu1
  Version table:
 *** 4.15.0-2ubuntu1 500
500 http://archive.ubuntu.com/ubuntu cosmic/main amd64 Packages
100 /var/lib/dpkg/status

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to iproute2 in Ubuntu.
Matching subscriptions: iproute2
https://bugs.launchpad.net/bugs/1787396

Title:
  ss crashes when using --no-header

Status in iproute2 package in Ubuntu:
  Confirmed

Bug description:
  Steps to reproduce:

  1) Listen on port 8989:
  $ nc -l 8989 &

  2) Check that ss can list this listener:
  $ ss --no-header -nto state listening 'sport = 8989'
  010.0.0.0:8989  0.0.0.0:*

  3) Ask ss to list listeners on a port where nothing listens
  $ kill %1 # stops nc
  $ ss --no-header -nto state listening 'sport = 8989'
  Segmentation fault (core dumped)

  In the above, removing "--no-header" avoids the segfault.

  
  Additional information:

  $ lsb_release -rd
  Description:  Ubuntu 18.04.1 LTS
  Release:  18.04
  $ apt-cache policy iproute2
  iproute2:
Installed: 4.15.0-2ubuntu1
Candidate: 4.15.0-2ubuntu1
Version table:
   *** 4.15.0-2ubuntu1 500
  500 http://archive.ubuntu.com/ubuntu bionic/main amd64 Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: iproute2 4.15.0-2ubuntu1
  ProcVersionSignature: Ubuntu 4.15.0-32.35-generic 4.15.18
  Uname: Linux 4.15.0-32-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Aug 16 08:17:52 2018
  InstallationDate: Installed on 2018-07-15 (32 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180714)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_CA.UTF-8
   SHELL=/bin/bash
  SourcePackage: iproute2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iproute2/+bug/1787396/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1787396] [NEW] ss crashes when using --no-header

2018-08-16 Thread Simon Déziel
Public bug reported:

Steps to reproduce:

1) Listen on port 8989:
$ nc -l 8989 &

2) Check that ss can list this listener:
$ ss --no-header -nto state listening 'sport = 8989'
010.0.0.0:8989  0.0.0.0:*

3) Ask ss to list listeners on a port where nothing listens
$ kill %1 # stops nc
$ ss --no-header -nto state listening 'sport = 8989'
Segmentation fault (core dumped)

In the above, removing "--no-header" avoids the segfault.


Additional information:

$ lsb_release -rd
Description:Ubuntu 18.04.1 LTS
Release:18.04
$ apt-cache policy iproute2
iproute2:
  Installed: 4.15.0-2ubuntu1
  Candidate: 4.15.0-2ubuntu1
  Version table:
 *** 4.15.0-2ubuntu1 500
500 http://archive.ubuntu.com/ubuntu bionic/main amd64 Packages
100 /var/lib/dpkg/status

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: iproute2 4.15.0-2ubuntu1
ProcVersionSignature: Ubuntu 4.15.0-32.35-generic 4.15.18
Uname: Linux 4.15.0-32-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Thu Aug 16 08:17:52 2018
InstallationDate: Installed on 2018-07-15 (32 days ago)
InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180714)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
SourcePackage: iproute2
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: iproute2 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to iproute2 in Ubuntu.
Matching subscriptions: iproute2
https://bugs.launchpad.net/bugs/1787396

Title:
  ss crashes when using --no-header

Status in iproute2 package in Ubuntu:
  New

Bug description:
  Steps to reproduce:

  1) Listen on port 8989:
  $ nc -l 8989 &

  2) Check that ss can list this listener:
  $ ss --no-header -nto state listening 'sport = 8989'
  010.0.0.0:8989  0.0.0.0:*

  3) Ask ss to list listeners on a port where nothing listens
  $ kill %1 # stops nc
  $ ss --no-header -nto state listening 'sport = 8989'
  Segmentation fault (core dumped)

  In the above, removing "--no-header" avoids the segfault.

  
  Additional information:

  $ lsb_release -rd
  Description:  Ubuntu 18.04.1 LTS
  Release:  18.04
  $ apt-cache policy iproute2
  iproute2:
Installed: 4.15.0-2ubuntu1
Candidate: 4.15.0-2ubuntu1
Version table:
   *** 4.15.0-2ubuntu1 500
  500 http://archive.ubuntu.com/ubuntu bionic/main amd64 Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: iproute2 4.15.0-2ubuntu1
  ProcVersionSignature: Ubuntu 4.15.0-32.35-generic 4.15.18
  Uname: Linux 4.15.0-32-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Aug 16 08:17:52 2018
  InstallationDate: Installed on 2018-07-15 (32 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180714)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_CA.UTF-8
   SHELL=/bin/bash
  SourcePackage: iproute2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iproute2/+bug/1787396/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1787191] Re: Crash due to BUG: Bad page map in process X & BUG: Bad rss-counter state X

2018-08-15 Thread Simon Déziel
*** This bug is a duplicate of bug 1787127 ***
https://bugs.launchpad.net/bugs/1787127

3.13.0-155-generic #205~lp1787192Commit6f4b6df5cb1 is bad here

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1787191

Title:
  Crash due to BUG: Bad page map in process X & BUG: Bad rss-counter
  state X

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress

Bug description:
  Multiple SuperMicro based servers running 14.04 are experiencing
  continual kernel errors since upgrading to 3.13.0-155 which quickly
  leads to the system becoming unresponsive. The errors start
  immediately after boot.

  Small excerpt from the attached kern.log:

  Aug 15 09:54:15 server kernel: [0.00] CPU0 microcode updated early to 
revision 0x713, date = 2018-01-26
  ...
  Aug 15 09:54:17 server kernel: [   14.381553] ipmi device interface
  Aug 15 09:54:17 server kernel: [   14.610493] NFS: Registering the 
id_resolver key type
  Aug 15 09:54:17 server kernel: [   14.610504] Key type id_resolver registered
  Aug 15 09:54:17 server kernel: [   14.610505] Key type id_legacy registered
  Aug 15 09:54:26 server kernel: [   23.412042] BUG: Bad page map in process 
plymouthd  pte:800860a3d966 pmd:465c17067
  Aug 15 09:54:26 server kernel: [   23.442867] addr:7fb8cc137000 
vm_flags:08100073 anon_vma:880866695ab0 mapping:88086543a870 index:7
  Aug 15 09:54:26 server kernel: [   23.472375] vma->vm_ops->fault: 
filemap_fault+0x0/0x400
  Aug 15 09:54:26 server kernel: [   23.484454] vma->vm_file->f_op->mmap: 
ext4_file_mmap+0x0/0x60
  Aug 15 09:54:26 server kernel: [   23.496669] CPU: 4 PID: 523 Comm: plymouthd 
Tainted: GB 3.13.0-155-generic #205-Ubuntu
  Aug 15 09:54:26 server kernel: [   23.496670] Hardware name: Supermicro 
X9DRD-iF/LF/X9DRD-iF, BIOS 3.0b 12/05/2013
  Aug 15 09:54:26 server kernel: [   23.496671]   
880465f37d00 8173983f 7fb8cc137000
  Aug 15 09:54:26 server kernel: [   23.496675]  8808652c63c0 
880465f37d50 8117e374 800860a3d966
  Aug 15 09:54:26 server kernel: [   23.496678]  000465c17067 
0007 880465c179b8 800860a3d966
  Aug 15 09:54:26 server kernel: [   23.496681] Call Trace:
  Aug 15 09:54:26 server kernel: [   23.496684]  [] 
dump_stack+0x64/0x80
  Aug 15 09:54:26 server kernel: [   23.496687]  [] 
print_bad_pte+0x1a4/0x250
  Aug 15 09:54:26 server kernel: [   23.496690]  [] 
vm_normal_page+0x6e/0x80
  Aug 15 09:54:26 server kernel: [   23.496701]  [] 
change_protection_range+0x55f/0x720
  Aug 15 09:54:26 server kernel: [   23.496706]  [] 
change_protection+0x65/0xb0
  Aug 15 09:54:26 server kernel: [   23.496709]  [] 
change_prot_numa+0x1b/0x40
  Aug 15 09:54:26 server kernel: [   23.496712]  [] 
task_numa_work+0x1d2/0x300
  Aug 15 09:54:26 server kernel: [   23.496714]  [] 
task_work_run+0xaf/0xd0
  Aug 15 09:54:26 server kernel: [   23.496717]  [] 
do_notify_resume+0x97/0xb0
  Aug 15 09:54:26 server kernel: [   23.496720]  [] 
int_signal+0x12/0x17
  ...
  Aug 15 09:54:54 server kernel: [   50.902769] BUG: Bad rss-counter state 
mm:880466869880 idx:1 val:338
  Aug 15 09:55:25 server kernel: [   82.513872] BUG: Bad rss-counter state 
mm:880866d6b800 idx:1 val:249
  ...
  Aug 15 09:56:30 server kernel: [  144.954186] CPU: 18 PID: 4139 Comm: php-cgi 
Tainted: GB 3.13.0-155-generic #205-Ubuntu
  Aug 15 09:56:30 server kernel: [  144.954189]   
880467cefd00 8173983f 02d2e000
  Aug 15 09:56:30 server kernel: [  144.954193]  000468950067 
2d2e 880468950970 80042a764966
  Aug 15 09:56:30 server kernel: [  144.954195]  [] 
dump_stack+0x64/0x80
  Aug 15 09:56:30 server kernel: [  144.954199]  [] 
vm_normal_page+0x6e/0x80
  Aug 15 09:56:30 server kernel: [  144.954203]  [] 
change_protection+0x65/0xb0
  Aug 15 09:56:30 server kernel: [  144.954207]  [] 
change_prot_numa+0x1b/0x40
  Aug 15 09:56:30 server kernel: [  144.954211]  [] 
task_work_run+0xaf/0xd0
  Aug 15 09:56:30 server kernel: [  144.954214]  [] 
retint_signal+0x48/0x86
  Aug 15 09:56:30 server kernel: [  144.954216] addr:02d2f000 
vm_flags:08100073 anon_vma:880467651c18 mapping:  (null) index:2d2f
  Aug 15 09:56:30 server kernel: [  144.954218] CPU: 18 PID: 4139 Comm: php-cgi 
Tainted: GB 3.13.0-155-generic #205-Ubuntu
  Aug 15 09:56:30 server kernel: [  144.954218] Hardware name: Supermicro 
X9DRD-iF/LF/X9DRD-iF, BIOS 3.0b 12/05/2013
  Aug 15 09:56:30 server kernel: [  144.954221]   
880467cefd00 8173983f 02d2f000
  Aug 15 09:56:30 server kernel: [  144.954223]  880868111800 
880467cefd50 8117e374 80042a765966
  Aug 15 09:56:30 server kernel: [  144.954225]  000468950067 
2d2f 880468950978 80042a765966
  

[Kernel-packages] [Bug 1772775] Re: 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-06-13 Thread Simon Déziel
Thanks, this is fixed in 4.4.0-129.155:

sdeziel@gw:~$ uname -a
Linux gw 4.4.0-129-generic #155-Ubuntu SMP Tue Jun 12 10:25:57 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
sdeziel@gw:~$ journalctl -k | grep 'sit: non-ECT'
sdeziel@gw:~$ 

** Tags removed: verification-needed-xenial
** Tags added: verification-done-xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Committed

Bug description:
  == SRU Justification ==
  A regression was introduce in Xenial linux-image-4.4.0-127-generic.  It
  was found that this regression was introduced by mainline commit
  b699d0035836.  This commit was applied to Xenial via the 4.4.128 upstream 
stable
  updates.

  Upstream decided to revert this commit in mainline commit f4eb17e1efe5,
  which was added in v4.12-rc5.

  == Fix ==
  f4eb17e1efe5 ("Revert "sit: reload iphdr in ipip6_rcv"")

  == Regression Potential ==
  Low.  This is a revert request to resolve a regression.  The revert was
  also performed upstream.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.



  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
    Installed: 4.4.0-127.153
    Candidate: 4.4.0-127.153
    Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:

  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  ---
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:

  ProcEnviron:
   TERM=xterm
   PATH=(custom, 

[Kernel-packages] [Bug 1738259] Re: need to ensure microcode updates are available to all bare-metal installs of Ubuntu

2018-06-07 Thread Simon Déziel
@rlaager, for the VM case, considering that QEMU/KVM only supports a few
watchdog devices, I think it would make sense to ship this i6300esb
driver in linux-image-virtual directly.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1738259

Title:
  need to ensure microcode updates are available to all bare-metal
  installs of Ubuntu

Status in linux-meta package in Ubuntu:
  Triaged
Status in linux-meta-hwe package in Ubuntu:
  New
Status in linux-meta-hwe-edge package in Ubuntu:
  New
Status in linux-meta-lts-xenial package in Ubuntu:
  Fix Released
Status in linux-meta-oem package in Ubuntu:
  Fix Released
Status in linux-meta source package in Precise:
  New
Status in linux-meta source package in Trusty:
  Fix Released
Status in linux-meta source package in Xenial:
  Fix Released
Status in linux-meta-hwe source package in Xenial:
  Fix Released
Status in linux-meta-hwe-edge source package in Xenial:
  Fix Released
Status in linux-meta-lts-xenial source package in Xenial:
  Fix Committed
Status in linux-meta-oem source package in Xenial:
  Fix Released
Status in linux-meta source package in Zesty:
  Invalid
Status in linux-meta source package in Artful:
  Fix Released
Status in linux-meta source package in Bionic:
  Fix Committed

Bug description:
  From time to time, CPU vendors release updates to microcode that can
  be loaded into the CPU from the OS.  For x86, we have these updates
  available in the archive as amd64-microcode and intel-microcode.

  Sometimes, these microcode updates have addressed security issues with
  the CPU.  They almost certainly will again in the future.

  We should ensure that all users of Ubuntu on baremetal x86 receive
  these security updates, and have them applied to the CPU in early boot
  where at all feasible.

  Because these are hardware-dependent packages which we don't want to
  install except on baremetal (so: not in VMs or containers), the
  logical place to pull them into the system is via the kernel, so that
  only the kernel baremetal flavors pull them in.  This is analogous to
  linux-firmware, which is already a dependency of the linux-
  image-{lowlatency,generic} metapackages, and whose contents are
  applied to the hardware by the kernel similar to microcode.

  So, please update the linux-image-{lowlatency,generic} metapackages to
  add a dependency on amd64-microcode [amd64], intel-microcode [amd64],
  and the corresponding hwe metapackages also.

  Please time this change to coincide with the next updates of the
  microcode packages in the archive.

  I believe we will also need to promote the *-microcode packages to
  main from restricted as part of this (again, by analogy with linux-
  firmware).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta/+bug/1738259/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1772775] Re: 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-05-23 Thread Simon Déziel
Thanks Joseph, this indeed fixes the issue.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  In Progress

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 

[Kernel-packages] [Bug 1772775] Re: 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-05-23 Thread Simon Déziel
I just tested with linux-image-unsigned-4.17.0-041700rc6-generic
(4.17.0-041700rc6.201805202330) and didn't see the message.

** Tags added: kernel-fixed-upstrea

** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  

[Kernel-packages] [Bug 1772775] Re: 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-05-22 Thread Simon Déziel
apport information

** Tags added: apport-collected

** Description changed:

  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:
  
  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0 with
  TOS=0x5
  
  Those are logged quite often:
  
  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108
  
  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.
  
  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status
  
  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
+ --- 
+ AlsaDevices:
+  total 0
+  crw-rw 1 root audio 116,  1 May 22 21:33 seq
+  crw-rw 1 root audio 116, 33 May 22 21:33 timer
+ AplayDevices: Error: [Errno 2] No such file or directory
+ ApportVersion: 2.20.1-0ubuntu2.17
+ Architecture: amd64
+ ArecordDevices: Error: [Errno 2] No such file or directory
+ AudioDevicesInUse: Error: [Errno 2] No such file or directory
+ CRDA: N/A
+ DistroRelease: Ubuntu 16.04
+ IwConfig: Error: [Errno 2] No such file or directory
+ Lspci: Error: [Errno 2] No such file or directory
+ Lsusb: Error: [Errno 2] No such file or directory
+ MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
+ Package: linux (not installed)
+ PciMultimedia:
+  
+ ProcEnviron:
+  TERM=xterm
+  PATH=(custom, no user)
+  LANG=en_US.UTF-8
+  SHELL=/bin/bash
+ ProcFB: 0 EFI VGA
+ ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
+ ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
+ RelatedPackageVersions:
+  linux-restricted-modules-4.4.0-124-generic N/A
+  linux-backports-modules-4.4.0-124-generic  N/A
+  linux-firmware N/A
+ RfKill: Error: [Errno 2] No such file or directory
+ Tags:  xenial
+ Uname: Linux 4.4.0-124-generic x86_64
+ UpgradeStatus: No upgrade log present (probably fresh install)
+ UserGroups:
+  
+ _MarkForUpload: True
+ dmi.bios.date: 04/01/2014
+ dmi.bios.vendor: SeaBIOS
+ dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
+ dmi.chassis.type: 1
+ dmi.chassis.vendor: QEMU
+ dmi.chassis.version: pc-i440fx-2.5
+ dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
+ dmi.product.name: Standard PC (i440FX + PIIX, 1996)
+ dmi.product.version: pc-i440fx-2.5
+ dmi.sys.vendor: QEMU

** Attachment added: "CurrentDmesg.txt"
   
https://bugs.launchpad.net/bugs/1772775/+attachment/5143070/+files/CurrentDmesg.txt

-- 
You 

[Kernel-packages] [Bug 1772775] ProcCpuinfoMinimal.txt

2018-05-22 Thread Simon Déziel
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/1772775/+attachment/5143072/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 

[Kernel-packages] [Bug 1772775] ProcModules.txt

2018-05-22 Thread Simon Déziel
apport information

** Attachment added: "ProcModules.txt"
   
https://bugs.launchpad.net/bugs/1772775/+attachment/5143074/+files/ProcModules.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 

[Kernel-packages] [Bug 1772775] UdevDb.txt

2018-05-22 Thread Simon Déziel
apport information

** Attachment added: "UdevDb.txt"
   https://bugs.launchpad.net/bugs/1772775/+attachment/5143075/+files/UdevDb.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 

[Kernel-packages] [Bug 1772775] WifiSyslog.txt

2018-05-22 Thread Simon Déziel
apport information

** Attachment added: "WifiSyslog.txt"
   
https://bugs.launchpad.net/bugs/1772775/+attachment/5143076/+files/WifiSyslog.txt

** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: 

[Kernel-packages] [Bug 1772775] ProcInterrupts.txt

2018-05-22 Thread Simon Déziel
apport information

** Attachment added: "ProcInterrupts.txt"
   
https://bugs.launchpad.net/bugs/1772775/+attachment/5143073/+files/ProcInterrupts.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 

[Kernel-packages] [Bug 1772775] ProcCpuinfo.txt

2018-05-22 Thread Simon Déziel
apport information

** Attachment added: "ProcCpuinfo.txt"
   
https://bugs.launchpad.net/bugs/1772775/+attachment/5143071/+files/ProcCpuinfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU
  --- 
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 21:33 seq
   crw-rw 1 root audio 116, 33 May 22 21:33 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: [Errno 2] No such file or directory
  CRDA: N/A
  DistroRelease: Ubuntu 16.04
  IwConfig: Error: [Errno 2] No such file or directory
  Lspci: Error: [Errno 2] No such file or directory
  Lsusb: Error: [Errno 2] No such file or directory
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-124-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro kaslr net.ifnames=0 
nmi_watchdog=0 nr_cpus=1 pti=on console=ttyS0 vsyscall=none
  ProcVersionSignature: Ubuntu 4.4.0-124.148-generic 4.4.117
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-124-generic N/A
   linux-backports-modules-4.4.0-124-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  xenial
  Uname: Linux 4.4.0-124-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 

[Kernel-packages] [Bug 1772775] Re: 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-05-22 Thread Simon Déziel
Between 4.4.0-124.148 and 4.4.0-127.153, the following commits
references "sit":

- sit: reload iphdr in ipip6_rcv
- ipv6: sit: better validate user provided tunnel names
- ipv6 sit: work around bogus gcc-8 -Wrestrict warning

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1772775/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1772775] Re: 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-05-22 Thread Simon Déziel
I don't know if that matters but I use fq_codel and have been for a long
while.

# sysctl net.core.default_qdisc
net.core.default_qdisc = fq_codel

** Tags added: regression-update

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-127-generic N/A
   linux-backports-modules-4.4.0-127-generic  N/A
   linux-firmware N/A
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.5
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.5
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1772775/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1772775] [NEW] 4.4.0-127.153 generates many "sit: non-ECT" messages

2018-05-22 Thread Simon Déziel
Public bug reported:

Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
Xenial VM with a sit tunnel, I get such messages:

May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0 with
TOS=0x5

Those are logged quite often:

# grep -cF 'sit: non-ECT' /var/log/syslog
9108

Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
issue.

# lsb_release -rd
Description:Ubuntu 16.04.4 LTS
Release:16.04
# apt-cache policy linux-image-4.4.0-127-generic
linux-image-4.4.0-127-generic:
  Installed: 4.4.0-127.153
  Candidate: 4.4.0-127.153
  Version table:
 *** 4.4.0-127.153 500
500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 Packages
500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
100 /var/lib/dpkg/status

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: linux-image-4.4.0-127-generic 4.4.0-127.153
ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
Uname: Linux 4.4.0-127-generic x86_64
AlsaDevices:
 total 0
 crw-rw 1 root audio 116,  1 May 22 20:08 seq
 crw-rw 1 root audio 116, 33 May 22 20:08 timer
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
ApportVersion: 2.20.1-0ubuntu2.17
Architecture: amd64
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
CRDA: N/A
Date: Tue May 22 21:18:45 2018
IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
Lspci: Error: [Errno 2] No such file or directory: 'lspci'
Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
PciMultimedia:
 
ProcEnviron:
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcFB: 0 EFI VGA
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-127-generic 
root=UUID=67f7ee15-64f4-4c85-805c-08386d5fed8b ro console=ttyS0 net.ifnames=0 
kaslr vsyscall=none nmi_watchdog=0 possible_cpus=1 pti=on nr_cpus=1
RelatedPackageVersions:
 linux-restricted-modules-4.4.0-127-generic N/A
 linux-backports-modules-4.4.0-127-generic  N/A
 linux-firmware N/A
RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 04/01/2014
dmi.bios.vendor: SeaBIOS
dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
dmi.chassis.type: 1
dmi.chassis.vendor: QEMU
dmi.chassis.version: pc-i440fx-2.5
dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.5:cvnQEMU:ct1:cvrpc-i440fx-2.5:
dmi.product.name: Standard PC (i440FX + PIIX, 1996)
dmi.product.version: pc-i440fx-2.5
dmi.sys.vendor: QEMU

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Incomplete


** Tags: amd64 apport-bug regression-update xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772775

Title:
  4.4.0-127.153 generates many "sit: non-ECT" messages

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Since deploying linux-image-4.4.0-127-generic (4.4.0-127.153) on a
  Xenial VM with a sit tunnel, I get such messages:

  May 22 10:49:38 gw kernel: [   68.121601] sit: non-ECT from 0.0.0.0
  with TOS=0x5

  Those are logged quite often:

  # grep -cF 'sit: non-ECT' /var/log/syslog
  9108

  Reverting to linux-image-4.4.0-124-generic (4.4.0-124.148) fixes the
  issue.

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # apt-cache policy linux-image-4.4.0-127-generic
  linux-image-4.4.0-127-generic:
Installed: 4.4.0-127.153
Candidate: 4.4.0-127.153
Version table:
   *** 4.4.0-127.153 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-127-generic 4.4.0-127.153
  ProcVersionSignature: Ubuntu 4.4.0-127.153-generic 4.4.128
  Uname: Linux 4.4.0-127-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 20:08 seq
   crw-rw 1 root audio 116, 33 May 22 20:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.17
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  Date: Tue May 22 21:18:45 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)

Re: [Kernel-packages] [Bug 1749715] Re: general protection fault in zfs module

2018-04-25 Thread Simon Déziel
On 2018-04-24 11:29 AM, Colin Ian King wrote:
> Has this problem re-occurred with more recent kernels?

No it has not occurred again, I'll let you know if it does. Thanks for
investigating!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1749715

Title:
   general protection fault in zfs module

Status in zfs-linux package in Ubuntu:
  Won't Fix

Bug description:
  Got this call trace during a rsync backup of a machine using ZFS:

  general protection fault:  [#1] SMP 
  Modules linked in: ip6table_filter ip6_tables xt_tcpudp xt_conntrack 
iptable_filter ip_tables x_tables zfs(PO) zunicode(PO) zcommon(PO) znvpair(PO) 
spl(O) zavl(PO) input_leds sch_fq_codel nf_conntrack_ipv6 nf_defrag_ipv6 
nf_conntrack_ipv4 nf_defrag_ipv4 nf_conntrack virtio_scsi
  CPU: 0 PID: 4238 Comm: rsync Tainted: P   O4.4.0-112-generic 
#135-Ubuntu
  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
Ubuntu-1.8.2-1ubuntu1 04/01/2014
  task: 880078a4f2c0 ti: 880047c28000 task.ti: 880047c28000
  RIP: 0010:[]  [] avl_insert+0x33/0xe0 
[zavl]
  RSP: 0018:880047c2bc20  EFLAGS: 00010246
  RAX: 0001 RBX: 880043b46200 RCX: 0001
  RDX:  RSI: 001f880043b46208 RDI: 88005aa0c9a8
  RBP: 880047c2bc20 R08:  R09: 88007d001700
  R10: 880043b46200 R11: 0246 R12: 88005aa0c9a8
  R13: 880043b46200 R14:  R15: 88005aa0c9a8
  FS:  7f04124ec700() GS:88007fc0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 7ffd25c1cb8c CR3: 47cb CR4: 0670
  Stack:
   880047c2bc68 c0313721  0028
   880043b46200 88005aa0c8c8 6b34 
   88005aa0c9a8 880047c2bcc8 c04609ee 
  Call Trace:
   [] avl_add+0x71/0xa0 [zavl]
   [] zfs_range_lock+0x3ee/0x5e0 [zfs]
   [] ? rrw_enter_read_impl+0xbc/0x160 [zfs]
   [] zfs_read+0xd0/0x3c0 [zfs]
   [] ? profile_path_perm.part.7+0x7d/0xa0
   [] zpl_read_common_iovec+0x80/0xd0 [zfs]
   [] zpl_iter_read+0xa0/0xd0 [zfs]
   [] new_sync_read+0x94/0xd0
   [] __vfs_read+0x26/0x40
   [] vfs_read+0x86/0x130
   [] SyS_read+0x55/0xc0
   [] ? entry_SYSCALL_64_after_swapgs+0xd1/0x18c
   [] entry_SYSCALL_64_fastpath+0x2b/0xe7
  Code: 83 e2 01 48 03 77 10 49 83 e0 fe 8d 04 95 00 00 00 00 55 4c 89 c1 48 83 
47 18 01 83 e0 04 48 83 c9 01 48 89 e5 48 09 c8 4d 85 c0 <48> c7 06 00 00 00 00 
48 c7 46 08 00 00 00 00 48 89 46 10 0f 84 
  RIP  [] avl_insert+0x33/0xe0 [zavl]
   RSP 
  ---[ end trace c4ba4478b6002697 ]---

  
  This is the first time it happens but I'll report any future occurrence in 
here.

  Additional info:

  $ lsb_release -rd
  Description:  Ubuntu 16.04.3 LTS
  Release:  16.04

  $ apt-cache policy linux-image-4.4.0-112-generic zfsutils-linux
  linux-image-4.4.0-112-generic:
Installed: 4.4.0-112.135
Candidate: 4.4.0-112.135
Version table:
   *** 4.4.0-112.135 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status
  zfsutils-linux:
Installed: 0.6.5.6-0ubuntu18
Candidate: 0.6.5.6-0ubuntu18
Version table:
   *** 0.6.5.6-0ubuntu18 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  100 /var/lib/dpkg/status
   0.6.5.6-0ubuntu8 500
  500 http://archive.ubuntu.com/ubuntu xenial/universe amd64 Packages

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-112-generic 4.4.0-112.135
  ProcVersionSignature: Ubuntu 4.4.0-112.135-generic 4.4.98
  Uname: Linux 4.4.0-112-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Feb 14 16:19 seq
   crw-rw 1 root audio 116, 33 Feb 14 16:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  CurrentDmesg: Error: command ['dmesg'] failed with exit code 1: dmesg: read 
kernel buffer failed: Operation not permitted
  Date: Thu Feb 15 08:45:07 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: 

[Kernel-packages] [Bug 1764807] [NEW] [wishlist] please add zfsutils-linux to the seed(s)

2018-04-17 Thread Simon Déziel
Public bug reported:

For those using ZFS, it would sometimes be handy to have all the tooling
available in the live environment. Currently, the live environment only
has the kernel module which is unfortunately not enough to interact with
this filesystem.

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: zfsutils-linux 0.6.5.6-0ubuntu20
ProcVersionSignature: Ubuntu 4.4.0-120.144-generic 4.4.117
Uname: Linux 4.4.0-120-generic x86_64
NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
ApportVersion: 2.20.1-0ubuntu2.16
Architecture: amd64
CurrentDesktop: Unity
Date: Tue Apr 17 13:05:00 2018
InstallationDate: Installed on 2016-12-06 (496 days ago)
InstallationMedia: Ubuntu-Server 16.04.1 LTS "Xenial Xerus" - Beta amd64 
(20161206)
SourcePackage: zfs-linux
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.sudoers.d.zfs: [inaccessible: [Errno 13] Permission 
denied: '/etc/sudoers.d/zfs']

** Affects: zfs-linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug package-from-proposed xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1764807

Title:
  [wishlist] please add zfsutils-linux to the seed(s)

Status in zfs-linux package in Ubuntu:
  New

Bug description:
  For those using ZFS, it would sometimes be handy to have all the
  tooling available in the live environment. Currently, the live
  environment only has the kernel module which is unfortunately not
  enough to interact with this filesystem.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: zfsutils-linux 0.6.5.6-0ubuntu20
  ProcVersionSignature: Ubuntu 4.4.0-120.144-generic 4.4.117
  Uname: Linux 4.4.0-120-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  ApportVersion: 2.20.1-0ubuntu2.16
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Tue Apr 17 13:05:00 2018
  InstallationDate: Installed on 2016-12-06 (496 days ago)
  InstallationMedia: Ubuntu-Server 16.04.1 LTS "Xenial Xerus" - Beta amd64 
(20161206)
  SourcePackage: zfs-linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.sudoers.d.zfs: [inaccessible: [Errno 13] Permission 
denied: '/etc/sudoers.d/zfs']

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1764807/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1749715] Re: general protection fault in zfs module

2018-04-13 Thread Simon Déziel
The machine is named "smb" and the attached logs were extract from
syslog with the pattern '^Mar 1[45] [0-9:]+ smb kernel: '.

** Attachment added: "smb.log"
   
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/1749715/+attachment/5114291/+files/smb.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1749715

Title:
   general protection fault in zfs module

Status in Native ZFS for Linux:
  New
Status in zfs-linux package in Ubuntu:
  Confirmed

Bug description:
  Got this call trace during a rsync backup of a machine using ZFS:

  general protection fault:  [#1] SMP 
  Modules linked in: ip6table_filter ip6_tables xt_tcpudp xt_conntrack 
iptable_filter ip_tables x_tables zfs(PO) zunicode(PO) zcommon(PO) znvpair(PO) 
spl(O) zavl(PO) input_leds sch_fq_codel nf_conntrack_ipv6 nf_defrag_ipv6 
nf_conntrack_ipv4 nf_defrag_ipv4 nf_conntrack virtio_scsi
  CPU: 0 PID: 4238 Comm: rsync Tainted: P   O4.4.0-112-generic 
#135-Ubuntu
  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
Ubuntu-1.8.2-1ubuntu1 04/01/2014
  task: 880078a4f2c0 ti: 880047c28000 task.ti: 880047c28000
  RIP: 0010:[]  [] avl_insert+0x33/0xe0 
[zavl]
  RSP: 0018:880047c2bc20  EFLAGS: 00010246
  RAX: 0001 RBX: 880043b46200 RCX: 0001
  RDX:  RSI: 001f880043b46208 RDI: 88005aa0c9a8
  RBP: 880047c2bc20 R08:  R09: 88007d001700
  R10: 880043b46200 R11: 0246 R12: 88005aa0c9a8
  R13: 880043b46200 R14:  R15: 88005aa0c9a8
  FS:  7f04124ec700() GS:88007fc0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 7ffd25c1cb8c CR3: 47cb CR4: 0670
  Stack:
   880047c2bc68 c0313721  0028
   880043b46200 88005aa0c8c8 6b34 
   88005aa0c9a8 880047c2bcc8 c04609ee 
  Call Trace:
   [] avl_add+0x71/0xa0 [zavl]
   [] zfs_range_lock+0x3ee/0x5e0 [zfs]
   [] ? rrw_enter_read_impl+0xbc/0x160 [zfs]
   [] zfs_read+0xd0/0x3c0 [zfs]
   [] ? profile_path_perm.part.7+0x7d/0xa0
   [] zpl_read_common_iovec+0x80/0xd0 [zfs]
   [] zpl_iter_read+0xa0/0xd0 [zfs]
   [] new_sync_read+0x94/0xd0
   [] __vfs_read+0x26/0x40
   [] vfs_read+0x86/0x130
   [] SyS_read+0x55/0xc0
   [] ? entry_SYSCALL_64_after_swapgs+0xd1/0x18c
   [] entry_SYSCALL_64_fastpath+0x2b/0xe7
  Code: 83 e2 01 48 03 77 10 49 83 e0 fe 8d 04 95 00 00 00 00 55 4c 89 c1 48 83 
47 18 01 83 e0 04 48 83 c9 01 48 89 e5 48 09 c8 4d 85 c0 <48> c7 06 00 00 00 00 
48 c7 46 08 00 00 00 00 48 89 46 10 0f 84 
  RIP  [] avl_insert+0x33/0xe0 [zavl]
   RSP 
  ---[ end trace c4ba4478b6002697 ]---

  
  This is the first time it happens but I'll report any future occurrence in 
here.

  Additional info:

  $ lsb_release -rd
  Description:  Ubuntu 16.04.3 LTS
  Release:  16.04

  $ apt-cache policy linux-image-4.4.0-112-generic zfsutils-linux
  linux-image-4.4.0-112-generic:
Installed: 4.4.0-112.135
Candidate: 4.4.0-112.135
Version table:
   *** 4.4.0-112.135 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status
  zfsutils-linux:
Installed: 0.6.5.6-0ubuntu18
Candidate: 0.6.5.6-0ubuntu18
Version table:
   *** 0.6.5.6-0ubuntu18 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  100 /var/lib/dpkg/status
   0.6.5.6-0ubuntu8 500
  500 http://archive.ubuntu.com/ubuntu xenial/universe amd64 Packages

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-112-generic 4.4.0-112.135
  ProcVersionSignature: Ubuntu 4.4.0-112.135-generic 4.4.98
  Uname: Linux 4.4.0-112-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Feb 14 16:19 seq
   crw-rw 1 root audio 116, 33 Feb 14 16:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  CurrentDmesg: Error: command ['dmesg'] failed with exit code 1: dmesg: read 
kernel buffer failed: Operation not permitted
  Date: Thu Feb 15 08:45:07 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci: Error: [Errno 2] No such file or directory: 'lspci'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   

[Kernel-packages] [Bug 1749715] Re: general protection fault in zfs module

2018-04-12 Thread Simon Déziel
@Colin, sorry for the delay, I just checked and
/sys/module/spl/parameters/spl_taskq_thread_dynamic defaults to 0
already.

That said, the issue happens only occasionally. Since I first reported
it, there was only one other event during which it occurred several
times in a row (between 2018-03-14 and 2018-03-15). I rebooted the VM
and have yet to see it happen again. I still have the logs from those if
that could be of any use to you.

Thanks for taking such good care of ZoL for Ubuntu!

** Changed in: zfs-linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1749715

Title:
   general protection fault in zfs module

Status in Native ZFS for Linux:
  New
Status in zfs-linux package in Ubuntu:
  Confirmed

Bug description:
  Got this call trace during a rsync backup of a machine using ZFS:

  general protection fault:  [#1] SMP 
  Modules linked in: ip6table_filter ip6_tables xt_tcpudp xt_conntrack 
iptable_filter ip_tables x_tables zfs(PO) zunicode(PO) zcommon(PO) znvpair(PO) 
spl(O) zavl(PO) input_leds sch_fq_codel nf_conntrack_ipv6 nf_defrag_ipv6 
nf_conntrack_ipv4 nf_defrag_ipv4 nf_conntrack virtio_scsi
  CPU: 0 PID: 4238 Comm: rsync Tainted: P   O4.4.0-112-generic 
#135-Ubuntu
  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
Ubuntu-1.8.2-1ubuntu1 04/01/2014
  task: 880078a4f2c0 ti: 880047c28000 task.ti: 880047c28000
  RIP: 0010:[]  [] avl_insert+0x33/0xe0 
[zavl]
  RSP: 0018:880047c2bc20  EFLAGS: 00010246
  RAX: 0001 RBX: 880043b46200 RCX: 0001
  RDX:  RSI: 001f880043b46208 RDI: 88005aa0c9a8
  RBP: 880047c2bc20 R08:  R09: 88007d001700
  R10: 880043b46200 R11: 0246 R12: 88005aa0c9a8
  R13: 880043b46200 R14:  R15: 88005aa0c9a8
  FS:  7f04124ec700() GS:88007fc0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 7ffd25c1cb8c CR3: 47cb CR4: 0670
  Stack:
   880047c2bc68 c0313721  0028
   880043b46200 88005aa0c8c8 6b34 
   88005aa0c9a8 880047c2bcc8 c04609ee 
  Call Trace:
   [] avl_add+0x71/0xa0 [zavl]
   [] zfs_range_lock+0x3ee/0x5e0 [zfs]
   [] ? rrw_enter_read_impl+0xbc/0x160 [zfs]
   [] zfs_read+0xd0/0x3c0 [zfs]
   [] ? profile_path_perm.part.7+0x7d/0xa0
   [] zpl_read_common_iovec+0x80/0xd0 [zfs]
   [] zpl_iter_read+0xa0/0xd0 [zfs]
   [] new_sync_read+0x94/0xd0
   [] __vfs_read+0x26/0x40
   [] vfs_read+0x86/0x130
   [] SyS_read+0x55/0xc0
   [] ? entry_SYSCALL_64_after_swapgs+0xd1/0x18c
   [] entry_SYSCALL_64_fastpath+0x2b/0xe7
  Code: 83 e2 01 48 03 77 10 49 83 e0 fe 8d 04 95 00 00 00 00 55 4c 89 c1 48 83 
47 18 01 83 e0 04 48 83 c9 01 48 89 e5 48 09 c8 4d 85 c0 <48> c7 06 00 00 00 00 
48 c7 46 08 00 00 00 00 48 89 46 10 0f 84 
  RIP  [] avl_insert+0x33/0xe0 [zavl]
   RSP 
  ---[ end trace c4ba4478b6002697 ]---

  
  This is the first time it happens but I'll report any future occurrence in 
here.

  Additional info:

  $ lsb_release -rd
  Description:  Ubuntu 16.04.3 LTS
  Release:  16.04

  $ apt-cache policy linux-image-4.4.0-112-generic zfsutils-linux
  linux-image-4.4.0-112-generic:
Installed: 4.4.0-112.135
Candidate: 4.4.0-112.135
Version table:
   *** 4.4.0-112.135 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
  100 /var/lib/dpkg/status
  zfsutils-linux:
Installed: 0.6.5.6-0ubuntu18
Candidate: 0.6.5.6-0ubuntu18
Version table:
   *** 0.6.5.6-0ubuntu18 500
  500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 
Packages
  100 /var/lib/dpkg/status
   0.6.5.6-0ubuntu8 500
  500 http://archive.ubuntu.com/ubuntu xenial/universe amd64 Packages

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-112-generic 4.4.0-112.135
  ProcVersionSignature: Ubuntu 4.4.0-112.135-generic 4.4.98
  Uname: Linux 4.4.0-112-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Feb 14 16:19 seq
   crw-rw 1 root audio 116, 33 Feb 14 16:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
  CRDA: N/A
  CurrentDmesg: Error: command ['dmesg'] failed with exit code 1: dmesg: read 
kernel buffer failed: Operation not permitted
  Date: Thu Feb 15 08:45:07 2018
  IwConfig: Error: [Errno 2] No such file 

[Kernel-packages] [Bug 1756099] [NEW] general protection fault in __d_lookup

2018-03-15 Thread Simon Déziel
Public bug reported:

Found one of my VMs with dmesg many such traces:

general protection fault:  [#1] SMP 
Modules linked in: ip6table_filter ip6_tables xt_tcpudp xt_conntrack 
iptable_filter ip_tables x_tables zfs(PO) zunicode(PO) zcommon(PO) znvpair(PO) 
spl(O) zavl(PO) input_leds sch_fq_codel nf_conntrack_ipv
CPU: 0 PID: 5110 Comm: sshd Tainted: P   O4.4.0-116-generic 
#140-Ubuntu
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
Ubuntu-1.8.2-1ubuntu1 04/01/2014
task: 88007867e600 ti: 8800787d8000 task.ti: 8800787d8000
RIP: 0010:[]  [] __d_lookup+0x68/0x150
RSP: 0018:8800787dbc00  EFLAGS: 00010206
RAX: c90659b8 RBX: 0020 RCX: 000e
RDX: c9007000 RSI: 8800787dbd40 RDI: 88006bc06300
RBP: 8800787dbc40 R08: 88006bc06300 R09: 88006b1ca01d
R10: c2223581 R11: 8080808080808080 R12: 88006bc06300
R13: 8800787dbd40 R14: 6cdac1d0 R15: 8800793a8020
FS:  7f43b8a238c0() GS:88007fc0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 561b09c1aed8 CR3: 74498000 CR4: 0670
Stack:
 8922b3d4 88006b1ca039 000c 8800787dbd30
  8800787dbcb8 8800787dbcb0 8800793a8020
 8800787dbc98 8921ed04 88006b1ca039 8800787dbcac
Call Trace:
 [] ? dput+0x34/0x230
 [] lookup_fast+0xe4/0x340
 [] ? __inode_permission+0x48/0xc0
 [] walk_component+0x49/0x310
 [] ? path_init+0x1eb/0x3c0
 [] path_lookupat+0x5d/0x110
 [] ? path_openat+0x1b4/0x1340
 [] filename_lookup+0xb1/0x180
 [] ? kmem_cache_alloc+0x189/0x1f0
 [] ? getname_flags+0x56/0x1f0
 [] user_path_at_empty+0x36/0x40
 [] vfs_fstatat+0x66/0xc0
 [] ? kzfree+0x2d/0x40
 [] SYSC_newlstat+0x31/0x60
 [] ? do_sys_open+0x1bf/0x2a0
 [] SyS_newlstat+0xe/0x10
 [] entry_SYSCALL_64_fastpath+0x1c/0xbb
Code: 45 c8 48 89 f8 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3 e8 48 8d 04 c2 
48 8b 18 48 83 e3 fe 75 0a eb 32 48 8b 1b 48 85 db 74 2a <44> 3b 73 18 75 f2 4c 
8d 7b 50 4c 89 ff e8 86 12 62 00 4c 3b 63 
RIP  [] __d_lookup+0x68/0x150
 RSP 
---[ end trace d60d4c228fda67f5 ]---

The problem was apparently triggered by a SFTP transfer to the VM and
files were (tentatively) saved to a ZFS mount. This has been working for
over a year and it's the first time I see such traces.

I don't know if that matters but the VM also suffered from one
occurrence of LP: #1749715 a month ago and under different conditions.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Incomplete


** Tags: xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1756099

Title:
  general protection fault in __d_lookup

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Found one of my VMs with dmesg many such traces:

  general protection fault:  [#1] SMP 
  Modules linked in: ip6table_filter ip6_tables xt_tcpudp xt_conntrack 
iptable_filter ip_tables x_tables zfs(PO) zunicode(PO) zcommon(PO) znvpair(PO) 
spl(O) zavl(PO) input_leds sch_fq_codel nf_conntrack_ipv
  CPU: 0 PID: 5110 Comm: sshd Tainted: P   O4.4.0-116-generic 
#140-Ubuntu
  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
Ubuntu-1.8.2-1ubuntu1 04/01/2014
  task: 88007867e600 ti: 8800787d8000 task.ti: 8800787d8000
  RIP: 0010:[]  [] __d_lookup+0x68/0x150
  RSP: 0018:8800787dbc00  EFLAGS: 00010206
  RAX: c90659b8 RBX: 0020 RCX: 000e
  RDX: c9007000 RSI: 8800787dbd40 RDI: 88006bc06300
  RBP: 8800787dbc40 R08: 88006bc06300 R09: 88006b1ca01d
  R10: c2223581 R11: 8080808080808080 R12: 88006bc06300
  R13: 8800787dbd40 R14: 6cdac1d0 R15: 8800793a8020
  FS:  7f43b8a238c0() GS:88007fc0() knlGS:
  CS:  0010 DS:  ES:  CR0: 80050033
  CR2: 561b09c1aed8 CR3: 74498000 CR4: 0670
  Stack:
   8922b3d4 88006b1ca039 000c 8800787dbd30
    8800787dbcb8 8800787dbcb0 8800793a8020
   8800787dbc98 8921ed04 88006b1ca039 8800787dbcac
  Call Trace:
   [] ? dput+0x34/0x230
   [] lookup_fast+0xe4/0x340
   [] ? __inode_permission+0x48/0xc0
   [] walk_component+0x49/0x310
   [] ? path_init+0x1eb/0x3c0
   [] path_lookupat+0x5d/0x110
   [] ? path_openat+0x1b4/0x1340
   [] filename_lookup+0xb1/0x180
   [] ? kmem_cache_alloc+0x189/0x1f0
   [] ? getname_flags+0x56/0x1f0
   [] user_path_at_empty+0x36/0x40
   [] vfs_fstatat+0x66/0xc0
   [] ? kzfree+0x2d/0x40
   [] SYSC_newlstat+0x31/0x60
   [] ? do_sys_open+0x1bf/0x2a0
   [] SyS_newlstat+0xe/0x10
   [] entry_SYSCALL_64_fastpath+0x1c/0xbb
  Code: 45 c8 48 89 f8 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3 e8 48 8d 04 c2 
48 8b 18 48 83 e3 fe 75 0a eb 32 48 8b 1b 48 85 db 74 2a 

[Kernel-packages] [Bug 1749715] [NEW] general protection fault in zfs module

2018-02-15 Thread Simon Déziel
Public bug reported:

Got this call trace during a rsync backup of a machine using ZFS:

general protection fault:  [#1] SMP 
Modules linked in: ip6table_filter ip6_tables xt_tcpudp xt_conntrack 
iptable_filter ip_tables x_tables zfs(PO) zunicode(PO) zcommon(PO) znvpair(PO) 
spl(O) zavl(PO) input_leds sch_fq_codel nf_conntrack_ipv6 nf_defrag_ipv6 
nf_conntrack_ipv4 nf_defrag_ipv4 nf_conntrack virtio_scsi
CPU: 0 PID: 4238 Comm: rsync Tainted: P   O4.4.0-112-generic 
#135-Ubuntu
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
Ubuntu-1.8.2-1ubuntu1 04/01/2014
task: 880078a4f2c0 ti: 880047c28000 task.ti: 880047c28000
RIP: 0010:[]  [] avl_insert+0x33/0xe0 [zavl]
RSP: 0018:880047c2bc20  EFLAGS: 00010246
RAX: 0001 RBX: 880043b46200 RCX: 0001
RDX:  RSI: 001f880043b46208 RDI: 88005aa0c9a8
RBP: 880047c2bc20 R08:  R09: 88007d001700
R10: 880043b46200 R11: 0246 R12: 88005aa0c9a8
R13: 880043b46200 R14:  R15: 88005aa0c9a8
FS:  7f04124ec700() GS:88007fc0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 7ffd25c1cb8c CR3: 47cb CR4: 0670
Stack:
 880047c2bc68 c0313721  0028
 880043b46200 88005aa0c8c8 6b34 
 88005aa0c9a8 880047c2bcc8 c04609ee 
Call Trace:
 [] avl_add+0x71/0xa0 [zavl]
 [] zfs_range_lock+0x3ee/0x5e0 [zfs]
 [] ? rrw_enter_read_impl+0xbc/0x160 [zfs]
 [] zfs_read+0xd0/0x3c0 [zfs]
 [] ? profile_path_perm.part.7+0x7d/0xa0
 [] zpl_read_common_iovec+0x80/0xd0 [zfs]
 [] zpl_iter_read+0xa0/0xd0 [zfs]
 [] new_sync_read+0x94/0xd0
 [] __vfs_read+0x26/0x40
 [] vfs_read+0x86/0x130
 [] SyS_read+0x55/0xc0
 [] ? entry_SYSCALL_64_after_swapgs+0xd1/0x18c
 [] entry_SYSCALL_64_fastpath+0x2b/0xe7
Code: 83 e2 01 48 03 77 10 49 83 e0 fe 8d 04 95 00 00 00 00 55 4c 89 c1 48 83 
47 18 01 83 e0 04 48 83 c9 01 48 89 e5 48 09 c8 4d 85 c0 <48> c7 06 00 00 00 00 
48 c7 46 08 00 00 00 00 48 89 46 10 0f 84 
RIP  [] avl_insert+0x33/0xe0 [zavl]
 RSP 
---[ end trace c4ba4478b6002697 ]---


This is the first time it happens but I'll report any future occurrence in here.

Additional info:

$ lsb_release -rd
Description:Ubuntu 16.04.3 LTS
Release:16.04

$ apt-cache policy linux-image-4.4.0-112-generic zfsutils-linux
linux-image-4.4.0-112-generic:
  Installed: 4.4.0-112.135
  Candidate: 4.4.0-112.135
  Version table:
 *** 4.4.0-112.135 500
500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 Packages
500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
100 /var/lib/dpkg/status
zfsutils-linux:
  Installed: 0.6.5.6-0ubuntu18
  Candidate: 0.6.5.6-0ubuntu18
  Version table:
 *** 0.6.5.6-0ubuntu18 500
500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 Packages
100 /var/lib/dpkg/status
 0.6.5.6-0ubuntu8 500
500 http://archive.ubuntu.com/ubuntu xenial/universe amd64 Packages

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: linux-image-4.4.0-112-generic 4.4.0-112.135
ProcVersionSignature: Ubuntu 4.4.0-112.135-generic 4.4.98
Uname: Linux 4.4.0-112-generic x86_64
NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
AlsaDevices:
 total 0
 crw-rw 1 root audio 116,  1 Feb 14 16:19 seq
 crw-rw 1 root audio 116, 33 Feb 14 16:19 timer
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
ApportVersion: 2.20.1-0ubuntu2.15
Architecture: amd64
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
AudioDevicesInUse: Error: [Errno 2] No such file or directory: 'fuser'
CRDA: N/A
CurrentDmesg: Error: command ['dmesg'] failed with exit code 1: dmesg: read 
kernel buffer failed: Operation not permitted
Date: Thu Feb 15 08:45:07 2018
IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
Lspci: Error: [Errno 2] No such file or directory: 'lspci'
Lsusb: Error: [Errno 2] No such file or directory: 'lsusb'
MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
PciMultimedia:
 
ProcEnviron:
 TERM=xterm
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcFB: 0 EFI VGA
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-112-generic 
root=UUID=db4864d4-cc2e-40c7-bc2b-a14bc0f09c9f ro console=ttyS0 net.ifnames=0 
kaslr nmi_watchdog=0 possible_cpus=1 vsyscall=none pti=on
RelatedPackageVersions:
 linux-restricted-modules-4.4.0-112-generic N/A
 linux-backports-modules-4.4.0-112-generic  N/A
 linux-firmware N/A
RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 04/01/2014
dmi.bios.vendor: SeaBIOS
dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
dmi.chassis.type: 1
dmi.chassis.vendor: QEMU
dmi.chassis.version: pc-i440fx-2.5
dmi.modalias: 

  1   2   3   >