[Kernel-packages] [Bug 1881159] Re: BUG: soft lockup on return from recover to run mode on rpi3a+

2020-06-23 Thread Zygmunt Krynicki
** Also affects: linux-raspi (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: snapd
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi in Ubuntu.
https://bugs.launchpad.net/bugs/1881159

Title:
  BUG: soft lockup on return from recover to run mode on rpi3a+

Status in snapd:
  Invalid
Status in linux-raspi package in Ubuntu:
  New

Bug description:
  Image: core20 beta 20200527.5 (arm64)
  Device RPI3A+

  === Steps to reproduce ===
  1. sudo snap install http
  2. switch to recovery mode using:
sudo http --pretty=format POST snapd:///v2/systems/$(ls 
/run/mnt/ubuntu-seed/systems/) action=do mode=recover
  3. Once in recover mode, sudo snap install http
  4. switch back to run mode:
sudo http --pretty=format POST snapd:///v2/systems/$(ls 
/run/mnt/ubuntu-seed/systems/) action=do mode=run

  When I did this, the system never seems to fully return to run mode. I get 
errors about a soft lockup (see below) on the serial console after it reboots.
  However, if I pull the power at that point, and plug it back in, it does get 
back into run mode

  ## Info: input data size = 2 = 0x2
  Hit any key to stop autoboot:  0
  switch to partitions #0, OK
  mmc0 is current device
  Scanning mmc 0:1...
  Found U-Boot script /boot.scr
  4638 bytes read in 3 ms (1.5 MiB/s)
  ## Executing script at 0240
  4096 bytes read in 5 ms (799.8 KiB/s)
  4096 bytes read in 3 ms (1.3 MiB/s)
  8378005 bytes read in 369 ms (21.7 MiB/s)
  Total of 1 halfword(s) were the same
  Decompressing kernel...
  Uncompressed size: 25905664 = 0x18B4A00
  18758066 bytes read in 819 ms (21.8 MiB/s)
  Booting Ubuntu (with booti) from mmc 0:...
  ## Flattened Device Tree blob at 0260
 Booting using the fdt blob at 0x260
 Using Device Tree in place at 0260, end 0260a065

  Starting kernel ...

  [2.359758] spi-bcm2835 3f204000.spi: could not get clk: -517
  [  220.013319] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! 
[systemd-udevd:533]
  [  248.013307] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! 
[systemd-udevd:533]
  [  276.013308] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! 
[systemd-udevd:533]
  [  304.013307] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! 
[systemd-udevd:533]
  [  332.013307] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! 
[systemd-udevd:533]
  [  360.013307] watchdog: BUG: soft lockup - CPU#3 stuck for 23s! 
[systemd-udevd:533]
  [  388.013314] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! 
[systemd-udevd:533]
  [  416.013308] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! 
[systemd-udevd:533]
  [  444.013309] watchdog: BUG: soft lockup - CPU#3 stuck for 22s! 
[systemd-udevd:533]

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1881159/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1878377] Re: USB keyboard doesn't work with rpi3 (armhf)

2020-06-23 Thread Zygmunt Krynicki
I'm marking the snapd task as invalid as it's really not something that
snapd interacts with. Most likely kernel configuration OR core20 snap.
If it happens that this is related to kernel modules and their layout in
the system please reopen the snapd task.

** Changed in: snapd
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi in Ubuntu.
https://bugs.launchpad.net/bugs/1878377

Title:
  USB keyboard doesn't work with rpi3 (armhf)

Status in pi2-kernel-snap:
  New
Status in snapd:
  Invalid
Status in linux-raspi package in Ubuntu:
  Confirmed
Status in linux-raspi source package in Focal:
  Confirmed

Bug description:
  Testing armhf image (ubuntu-core-20-armhf+raspi.img.xz) which download from 
http://cdimage.ubuntu.com/ubuntu-core/20/beta/20200512.3/
   on Raspberry pi 3B

  After booting into system, the screen shows "Press enter to
  configure", press enter key on USB keyboard no respond.

  Try to connect USB keyboard via USB hub also doesn't work.

To manage notifications about this bug go to:
https://bugs.launchpad.net/pi2-kernel-snap/+bug/1878377/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837209] Re: Splash screen fails to display on recent pi core18 images

2019-10-29 Thread Zygmunt Krynicki
The bug is in progress but it is unclear who is working on it. Can the
party responsible please self-assign and update the status of the issue.

Is there something to be done in the snappy project for this issue to be fixed?
Is this just waiting on a kernel snaps? Are those in stable channel now?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1837209

Title:
  Splash screen fails to display on recent pi core18 images

Status in Snappy:
  In Progress
Status in linux-raspi2 package in Ubuntu:
  In Progress

Bug description:
  The current core18 image [1] for the raspberry pi fails to display the
  "Core" splash screen on boot. This is because psplash fails to open
  the /dev/fb0 framebuffer device, because it doesn't exist. This
  appears to be due to a lack of supporting kernel modules in the
  initrd.img (fb_sys_fops, drm, vc4, etc.) which were formerly present
  but are missing from the version I'm testing (pi-kernel
  4.15.0-1041.44, snap rev 42).

  Steps to reproduce:

  * Flash the image to a uSD card and boot the pi with it (preferably with a 
serial console attached).
  * Note screen remains black instead of displaying the familiar "Core" text 
under an Ubuntu logo.
  * If serial console is attached, note "Error opening /dev/fb0" in the output 
shortly after u-boot starts the kernel; this is output from psplash failing

  [1] http://cdimage.ubuntu.com/ubuntu-core/18/current/ubuntu-
  core-18-armhf+raspi3.img.xz

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1837209/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2019-10-29 Thread Zygmunt Krynicki
This has been fixed and is available in snapd for multiple releases now.
I'm marking it as fix released.

** Changed in: snappy
   Status: In Progress => Fix Released

** Project changed: snappy => snapd

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1721676

Title:
  implement errno action logging in seccomp for strict mode with snaps

Status in snapd:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Zesty:
  Fix Released
Status in linux source package in Artful:
  Fix Released

Bug description:
  A requirement for snappy is that security sandbox violations against
  policy are logged. In this manner learning tools can be written to
  parse the logs, etc and make developing on snappy easier.

  The current default seccomp action, in strict mode. is to kill the
  snap's thread that violated the policy but this is unfriendly to the
  developer and to the user. The desired action is to block the illegal
  system call and return an error with errno set to EPERM. However,
  seccomp does not emit log events when it takes that action. Seccomp
  should be updated to emit log events when taking the SECCOMP_RET_ERRNO
  action and then snappy can switch to the using that action when
  blocking illegal system calls.

  [Impact]

  Snapd needs a way to log SECCOMP_RET_ERRNO seccomp actions in order to
  have a more friendly strict mode. Such functionality has been merged
  upstream into 4.14-rc2.

  No libseccomp changes are needed at this time since snap-confine loads
  the BPF filter directly into the kernel without using libseccomp.

  [Test Case]

  Running the libseccomp "live" tests will exercise the kernel's seccomp
  enforcement and help to help catch any regressions. Note that on
  Artful, there's an existing test failure (20-live-
  basic_die%%002-1):

  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)

  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result: FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
   tests run: 12
   tests skipped: 0
   tests passed: 11
   tests failed: 1
   tests errored: 0
  

  

  Running the seccomp kernel selftests is also a great to exercise
  seccomp and the kernel patch set proposed for the SRU includes
  additional seccomp selftests. To build, enter into the root of the
  kernel source tree and build the seccomp test binary:

  $ make -C tools/testing/selftests TARGETS=seccomp

  Now you can execute tools/testing/selftests/seccomp/seccomp_bpf or
  even copy it to a test machine and run it there. On Xenial, 54/54
  tests should pass and 58/58 should pass on Zesty.

  

  Now we can run a single test to verify that SECCOMP_RET_ERRNO is
  logged when the application opts into it. First, verify that "errno"
  is listed in the actions_logged sysctl:

  $ cat /proc/sys/kernel/seccomp/actions_logged
  kill trap errno trace log

  Now, build and run the test program:

  $ gcc -o lp1721676-kernel-test lp1721676-kernel-test.c
  $ ./lp1721676-kernel-test
  SUCCESS: getpid() failed as expected: Operation not permitted

  It should have generated a message like this in /var/log/syslog:

  kernel: [79338.804966] audit: type=1326 audit(1507259221.875:27):
  auid=1000 uid=1000 gid=1000 ses=5 pid=3091 comm="lp1721676-kerne"
  exe="/home/tyhicks/lp1721676-kernel-test" sig=0 arch=c03e
  syscall=39 compat=0 ip=0x7fb91829c499 code=0x5

  Disable errno logging in the sysctl:

  $ echo kill trap trace log | sudo tee /proc/sys/kernel/seccomp/actions_logged
  kill trap trace log

  Rerun the test program and ensure that nothing was logged this time.

  [Regression Potential]

  The kernel patches received a lot of review between Kees and some
  others interested in improved seccomp logging. I authored the patches
  and feel comfortable/confident with my backported versions. They do
  not change the behavior of seccomp logging by default but offer ways
  applications to opt into more logging and, on the flipside, ways for
  the administrator to quite any additional logging.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1721676/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1627643] Re: oops on pi3 (seemingly wlan related)

2019-09-27 Thread Zygmunt Krynicki
** Changed in: snappy
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1627643

Title:
  oops on pi3 (seemingly wlan related)

Status in Snappy:
  Invalid
Status in linux-raspi2 package in Ubuntu:
  Fix Committed

Bug description:
  booting the latest pi3 image from 
http://people.canonical.com/~ogra/snappy/all-snaps/daily/current/
  with monitor/kbd attached but without any network cable shows an oops on the 
screen when console-conf initializes networking (which tries to also bring up 
wlan0) this oops does not show when a network cable is plugged in and the 
network can be configured correctly. 

  sadly the first user creation relies on having network available, so
  it is a bit hard to get dmesg output when not having a login.

  paolo asked for the used cmdline:

  ogra@pi3:~$ cat /proc/cmdline 
  8250.nr_uarts=1 dma.dmachans=0x7f35 bcm2708_fb.fbwidth=1824 
bcm2708_fb.fbheight=984 bcm2709.boardrev=0xa02082 bcm2709.serial=0xa3c92b03 
smsc95xx.macaddr=B8:27:EB:C9:2B:03 bcm2708_fb.fbswap=1 
bcm2709.uart_clock=4800 vc_mem.mem_base=0x3dc0 
vc_mem.mem_size=0x3f00  dwc_otg.lpm_enable=0 console=ttyS0,115200 
console=tty0 elevator=deadline root=/dev/disk/by-label/writable net.ifnames=0 
init=/lib/systemd/systemd ro panic=-1 fixrtc snap_core=ubuntu-core_743.snap 
snap_kernel=pi2-kernel_15.snap

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1627643/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2019-03-25 Thread Zygmunt Krynicki
This has been fixed now. Marking it as such.

** Project changed: snappy => snapd

** Changed in: snapd
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

Status in snapd:
  Fix Released
Status in libseccomp package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in libseccomp source package in Xenial:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in libseccomp source package in Zesty:
  Fix Released
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A requirement for snappy is that a snap may be placed in developer
  mode which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make
  developing on snappy easier.

  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while
  we can set complain mode to permit all calls, they are not logged at
  this time. I've discussed this with upstream and we are working
  together on the approach. This may require a kernel patch and an
  update to libseccomp, to filing this bug for now as a placeholder and
  we'll add other tasks as necessary.

  UPDATE: ubuntu-core-launcher now supports the '@complain' directive
  that is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).

  [Impact]

  Snapd needs a way to log seccomp actions without blocking any syscalls
  in order to have a more useful complain mode. Such functionality has
  been acked upstream and patches are on their way into the Linux 4.14
  kernel (backported to 4.12.0-13.14 in artful).

  The corresponding libseccomp changes are still undergoing review
  (https://github.com/seccomp/libseccomp/pull/92). The pull request adds
  a number of new symbols and probably isn't appropriate to backport
  until upstream has acked the pull request. However, only a small part
  of that larger pull request is needed by snapd and that change can be
  safely backported since the only added symbol, the SCMP_ACT_LOG macro,
  must match the SECCOMP_RET_LOG macro that has already been approved
  and merged in the upstream Linux kernel.

  [libseccomp Test Case]

  A large number of tests are ran as part of the libseccomp build.
  However, the "live" tests which test libseccomp with actual kernel
  enforcement are not ran at that time. They can be manually exercised
  to help catch any regressions. Note that on Artful, there's an
  existing test failure (20-live-basic_die%%002-1):

  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)

  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result:   FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
   tests run: 12
   tests skipped: 0
   tests passed: 11
   tests failed: 1
   tests errored: 0
  

  

  Now we can build and run a small test program to test the SCMP_ACT_LOG
  action in the way that snapd wants to use it for developer mode:

  $ sudo apt install -y libseccomp-dev
  $ gcc -o lp1567597-test lp1567597-test.c -lseccomp
  $ ./lp1567597-test

  With a kernel that contains the logging patches and an updated
  libseccomp, the exit code should be 0 and you should have an entry in
  the system log that looks like this:

  audit: type=1326 audit(1505859630.994:69): auid=1000 uid=1000 gid=1000
  ses=2 pid=18451 comm="lp1567597-test"
  exe="/home/tyhicks/lp1567597-test" sig=0 arch=c03e syscall=2
  compat=0 ip=0x7f547352c5c0 code=0x7ffc

  If you have an updated libseccomp with an old kernel, you'll see that
  seccomp_init() fails due to the added compatibility check inside of
  libseccomp determines that the kernel doesn't have proper support for
  the new log action:

  $ ./lp1567597-test
  ERROR: seccomp_init: Invalid argument

  [Linux Kernel Test Case]

  All of the libseccomp test cases apply here.

  

  Running the seccomp kernel selftests is also a great to exercise
  seccomp and the kernel patch set proposed for the SRU includes
  additional seccomp selftests. To build, enter into the root of the
  kernel source tree and build the seccomp test binary:

  $ make -C tools/testing/selftests TARGETS=seccomp

  Now you can execute 

[Kernel-packages] [Bug 1551747] Re: ubuntu-fan causes issues during network configuration

2018-05-07 Thread Zygmunt Krynicki
I'm marking this as invalid in snappy as it doesn't seem related to
snapd proper.

** Changed in: snappy
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to ubuntu-fan in Ubuntu.
https://bugs.launchpad.net/bugs/1551747

Title:
  ubuntu-fan causes issues during network configuration

Status in cloud-init:
  Invalid
Status in Snappy:
  Invalid
Status in ubuntu-fan package in Ubuntu:
  Fix Released
Status in ubuntu-fan source package in Xenial:
  Fix Released
Status in ubuntu-fan source package in Yakkety:
  Fix Released

Bug description:
  it seems that ubuntu-fan is causing issues with network configuration.

  On 16.04 daily image:

  root@localhost:~# snappy list
  NameDate   Version  Developer
  canonical-pi2   2016-02-02 3.0  canonical
  canonical-pi2-linux 2016-02-03 4.3.0-1006-3 canonical
  ubuntu-core 2016-02-22 16.04.0-10.armhf canonical

  I see this when I'm activating a wifi card on a raspberry pi 2.

  root@localhost:~# ifdown wlan0
  ifdown: interface wlan0 not configured
  root@localhost:~# ifup wlan0
  Internet Systems Consortium DHCP Client 4.3.3
  Copyright 2004-2015 Internet Systems Consortium.
  All rights reserved.
  For info, please visit https://www.isc.org/software/dhcp/

  Listening on LPF/wlan0/c4:e9:84:17:31:9b
  Sending on   LPF/wlan0/c4:e9:84:17:31:9b
  Sending on   Socket/fallback
  DHCPDISCOVER on wlan0 to 255.255.255.255 port 67 interval 3 (xid=0x81c0c95e)
  DHCPDISCOVER on wlan0 to 255.255.255.255 port 67 interval 5 (xid=0x81c0c95e)
  DHCPREQUEST of 192.168.0.170 on wlan0 to 255.255.255.255 port 67 
(xid=0x5ec9c081)
  DHCPOFFER of 192.168.0.170 from 192.168.0.251
  DHCPACK of 192.168.0.170 from 192.168.0.251
  RTNETLINK answers: File exists
  bound to 192.168.0.170 -- renewal in 17145 seconds.
  run-parts: /etc/network/if-up.d/ubuntu-fan exited with return code 1
  Failed to bring up wlan0.

  ===
  [Impact]

  Installing ubuntu-fan can trigger error messages when initialising
  with no fan configuration.

  [Test Case]

  As above.

  [Regression Potential]

  Low, suppresses errorneous error messages.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1551747/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1755270] Re: Linux crashes when using network sharing over usb-c to iPhone 6s

2018-03-26 Thread Zygmunt Krynicki
This issue happened to me on a new machine that I never used with Ubuntu
before. I don't know if tis is a regression.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755270

Title:
  Linux crashes when using network sharing over usb-c to iPhone 6s

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Incomplete

Bug description:
  I was using my iPhone network sharing over USB-C cable to my ThinkPad
  T470 while on the road. Using 4.15.0-10-generic available in Bionic I
  am experiencing regular crashes that bring my machine down.

  After hard power cycle I can find things like this in my last log:

  mar 12 19:59:09 t470 kernel: [ cut here ]
  mar 12 19:59:09 t470 kernel: Kernel BUG at 65a29ced [verbose debug 
info unavailable]
  mar 12 19:59:09 t470 kernel: WARNING: CPU: 2 PID: 22 at 
/build/linux-LuqUgo/linux-4.15.0/net/core/dev.c:4143 net_tx_action+0x17d/0x1e0
  mar 12 19:59:09 t470 kernel: Modules linked in: thunderbolt 
scsi_transport_iscsi binfmt_misc veth btrfs zstd_compress xor raid6_pq 
ebtable_filter ebtables ip6t_MASQUERADE nf_nat_masquerade_ipv6
  mar 12 19:59:09 t470 kernel:  ac97_bus snd_pcm_dmaengine intel_cstate 
intel_rapl_perf cfg80211 snd_hda_intel snd_hda_codec snd_hda_core input_leds 
snd_hwdep joydev serio_raw wmi_bmof intel_wmi_
  mar 12 19:59:09 t470 kernel:  e1000e cryptd sysimgblt fb_sys_fops ahci ptp 
pps_core drm libahci psmouse wmi video
  mar 12 19:59:09 t470 kernel: CPU: 2 PID: 22 Comm: ksoftirqd/2 Not tainted 
4.15.0-10-generic #11-Ubuntu
  mar 12 19:59:09 t470 kernel: Hardware name: LENOVO 20JNS04U2L/20JNS04U2L, 
BIOS N1QET69W (1.44 ) 12/13/2017
  mar 12 19:59:09 t470 kernel: RIP: 0010:net_tx_action+0x17d/0x1e0
  mar 12 19:59:09 t470 kernel: RSP: 0018:b615819c3e30 EFLAGS: 00010286
  mar 12 19:59:09 t470 kernel: RAX: c000 RBX: 93166975ce00 RCX: 
b8e05110
  mar 12 19:59:09 t470 kernel: RDX: 0001001329d5 RSI: 0081 RDI: 
b8e05110
  mar 12 19:59:09 t470 kernel: RBP: b615819c3e58 R08: b615819c3de0 R09: 
0100
  mar 12 19:59:09 t470 kernel: R10:  R11: 01b9 R12: 
0001
  mar 12 19:59:09 t470 kernel: R13: 9316de5238c0 R14:  R15: 
b82497a0
  mar 12 19:59:09 t470 kernel: FS:  () 
GS:9316de50() knlGS:
  mar 12 19:59:09 t470 kernel: CS:  0010 DS:  ES:  CR0: 80050033
  mar 12 19:59:09 t470 kernel: CR2: 27b10394c548 CR3: 0001dd60a006 CR4: 
003626e0
  mar 12 19:59:09 t470 kernel: DR0:  DR1:  DR2: 

  mar 12 19:59:09 t470 kernel: DR3:  DR6: fffe0ff0 DR7: 
0400
  mar 12 19:59:09 t470 kernel: Call Trace:
  mar 12 19:59:09 t470 kernel:  __do_softirq+0xdf/0x2b2
  mar 12 19:59:09 t470 kernel:  run_ksoftirqd+0x29/0x60
  mar 12 19:59:09 t470 kernel:  smpboot_thread_fn+0xfc/0x170
  mar 12 19:59:09 t470 kernel:  kthread+0x121/0x140
  mar 12 19:59:09 t470 kernel:  ? sort_range+0x30/0x30
  mar 12 19:59:09 t470 kernel:  ? kthread_create_worker_on_cpu+0x70/0x70
  mar 12 19:59:09 t470 kernel:  ret_from_fork+0x35/0x40
  mar 12 19:59:09 t470 kernel: Code: 24 48 85 c0 75 e6 f6 83 8e 00 00 00 0c 48 
89 df 0f 85 17 ff ff ff e8 53 1a ff ff e9 12 ff ff ff 5b 41 5c 41 5d 41 5e 41 
5f 5d c3 <0f> ff 8b 43 28 85 c0 0f 84 
  mar 12 19:59:09 t470 kernel: ---[ end trace d620ba79a43b3ee6 ]---

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-10-generic 4.15.0-10.11
  ProcVersionSignature: Ubuntu 4.15.0-10.11-generic 4.15.3
  Uname: Linux 4.15.0-10-generic x86_64
  ApportVersion: 2.20.8-0ubuntu10
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  zyga   3723 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Mar 12 20:19:32 2018
  HibernationDevice: RESUME=UUID=e7d91d8d-48d8-4040-9f0e-e9424d8225c8
  InstallationDate: Installed on 2018-02-25 (15 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Alpha amd64 (20180214)
  Lsusb:
   Bus 002 Device 002: ID 0bda:0316 Realtek Semiconductor Corp. 
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 5986:111c Acer, Inc 
   Bus 001 Device 002: ID 8087:0a2b Intel Corp. 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: LENOVO 20JNS04U2L
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=pl_PL.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-10-generic.efi.signed 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=1
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-10-generic N/A
   linux-backports-modules-4.15.0-10-generic 

[Kernel-packages] [Bug 1755563] Re: dangling symlinks to loaded apparmor policy

2018-03-21 Thread Zygmunt Krynicki
I've been testing the patch from jj and I cannot see the issue after 24
hours of intense apparmor activity. +1 from me.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755563

Title:
  dangling symlinks to loaded apparmor policy

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Artful:
  Confirmed
Status in linux source package in Bionic:
  Confirmed

Bug description:
  On my artful system running 4.13.0-36-generic I noticed that there are
  dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in
  the sysfs path containing loaded apparmor profiles.

  Sample of profiles that had dangling symlinks:

  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1

  The following command can be used to find such files:

  find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
  "file -b {} | grep -q ^broken" \; -print

  The issue was observed on xenial (4.4 kernel), artful (4.13) and
  bionic (4.15).

  I'm reporting this because according to the apaprmor developer it
  seems "racy" and should not happen.

   zyga-ubuntu: no, there shouldn't be a way to remove profiles 
wrong, there is the potential for a race of sorts because the symlink doesn't 
have the same hard reference, but that isn't something you should be seeing
   zyga-ubuntu: the raw_data file should not be going away as long 
as that profile directory exists

  It is likely that this problem occurs when snapd generates profiles
  for refreshed snaps or removes profiles for removed snaps but I was
  not able to determine that yet.

  I updated my bionic system and noticed non-snap-related dangling symlink when 
the libreoffice package was updated:
  /sys/kernel/security/apparmor/policy/profiles/libreoffice-senddoc.17/raw_data

  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: linux-image-4.13.0-36-generic 4.13.0-36.40
  ProcVersionSignature: Ubuntu 4.13.0-36.40-generic 4.13.13
  Uname: Linux 4.13.0-36-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
  ApportVersion: 2.20.7-0ubuntu3.7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  zyga   2431 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Mar 13 19:04:50 2018
  InstallationDate: Installed on 2018-02-02 (39 days ago)
  InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Release amd64 (20180105.1)
  MachineType: VMware, Inc. VMware Virtual Platform
  ProcFB: 0 svgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-36-generic 
root=UUID=7e995ac2-1858-40bd-8f15-1f291f0c365e ro find_preseed=/preseed.cfg 
auto noprompt priority=critical locale=en_US quiet
  RelatedPackageVersions:
   linux-restricted-modules-4.13.0-36-generic N/A
   linux-backports-modules-4.13.0-36-generic  N/A
   linux-firmware 1.169.3
  RfKill:
   0: hci0: Bluetooth
    Soft blocked: no
    Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/19/2017
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: 6.00
  dmi.board.name: 440BX Desktop Reference Platform
  dmi.board.vendor: Intel Corporation
  dmi.board.version: None
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 1
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd05/19/2017:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
  dmi.product.name: VMware Virtual Platform
  dmi.product.version: None
  dmi.sys.vendor: VMware, Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1755563/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1755563] Re: dangling symlinks to loaded apparmor policy

2018-03-13 Thread Zygmunt Krynicki
** Description changed:

  On my artful system running 4.13.0-36-generic I noticed that there are
  dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in the
  sysfs path containing loaded apparmor profiles.
  
  Sample of profiles that had dangling symlinks:
  
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1
  
  The following command can be used to find such files:
  
  find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
  "file -b {} | grep -q ^broken" \; -print
  
- It seems that neither xenial (4.4 kernel) nor bionic (4.15 kernel) is
- affected though I didn't perform an extensive investigation.
- 
- EDIT: This is inaccurate, bionic is affected as well. See below.
+ The issue was observed on xenial (4.4 kernel), artful (4.13) and bionic
+ (4.15).
  
  I'm reporting this because according to the apaprmor developer it seems
  "racy" and should not happen.
  
   zyga-ubuntu: no, there shouldn't be a way to remove profiles 
wrong, there is the potential for a race of sorts because the symlink doesn't 
have the same hard reference, but that isn't something you should be seeing
   zyga-ubuntu: the raw_data file should not be going away as long 
as that profile directory exists
  
  It is likely that this problem occurs when snapd generates profiles for
  refreshed snaps or removes profiles for removed snaps but I was not able
  to determine that yet.
  
  I updated my bionic system and noticed non-snap-related dangling symlink when 
the libreoffice package was updated:
  /sys/kernel/security/apparmor/policy/profiles/libreoffice-senddoc.17/raw_data
- 
  
  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: linux-image-4.13.0-36-generic 4.13.0-36.40
  ProcVersionSignature: Ubuntu 4.13.0-36.40-generic 4.13.13
  Uname: Linux 4.13.0-36-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
  ApportVersion: 2.20.7-0ubuntu3.7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  zyga   2431 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Mar 13 19:04:50 2018
  InstallationDate: Installed on 2018-02-02 (39 days ago)
  InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Release amd64 (20180105.1)
  MachineType: VMware, Inc. VMware Virtual Platform
  ProcFB: 0 svgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-36-generic 
root=UUID=7e995ac2-1858-40bd-8f15-1f291f0c365e ro find_preseed=/preseed.cfg 
auto noprompt priority=critical locale=en_US quiet
  RelatedPackageVersions:
   linux-restricted-modules-4.13.0-36-generic N/A
   linux-backports-modules-4.13.0-36-generic  N/A
   linux-firmware 1.169.3
  RfKill:
   0: hci0: Bluetooth
    Soft blocked: no
    Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/19/2017
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: 6.00
  dmi.board.name: 440BX Desktop Reference Platform
  dmi.board.vendor: Intel Corporation
  dmi.board.version: None
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 1
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd05/19/2017:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
  dmi.product.name: VMware Virtual Platform
  dmi.product.version: None
  dmi.sys.vendor: VMware, Inc.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755563

Title:
  dangling symlinks to loaded apparmor policy

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Artful:
  Confirmed
Status in linux source package in Bionic:
  Confirmed

Bug description:
  On my artful system running 4.13.0-36-generic I noticed that there are
  dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in
  the sysfs path containing loaded apparmor profiles.

  Sample of profiles that had dangling symlinks:

  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1

  The following command can be used to find such files:

  find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
  "file -b {} | grep -q ^broken" \; -print

  The issue was observed on xenial (4.4 kernel), artful (4.13) and
  bionic (4.15).

  I'm reporting this because according to the apaprmor developer it
  seems "racy" and should not happen.

   zyga-ubuntu: no, there 

[Kernel-packages] [Bug 1755563] Re: dangling symlinks to loaded apparmor policy

2018-03-13 Thread Zygmunt Krynicki
** Description changed:

  On my artful system running 4.13.0-36-generic I noticed that there are
  dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in the
  sysfs path containing loaded apparmor profiles.
  
  Sample of profiles that had dangling symlinks:
  
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1
  
  The following command can be used to find such files:
  
  find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
  "file -b {} | grep -q ^broken" \; -print
  
  It seems that neither xenial (4.4 kernel) nor bionic (4.15 kernel) is
  affected though I didn't perform an extensive investigation.
  
+ EDIT: This is inaccurate, bionic is affected as well. See below.
+ 
  I'm reporting this because according to the apaprmor developer it seems
  "racy" and should not happen.
  
   zyga-ubuntu: no, there shouldn't be a way to remove profiles 
wrong, there is the potential for a race of sorts because the symlink doesn't 
have the same hard reference, but that isn't something you should be seeing
   zyga-ubuntu: the raw_data file should not be going away as long 
as that profile directory exists
  
  It is likely that this problem occurs when snapd generates profiles for
  refreshed snaps or removes profiles for removed snaps but I was not able
  to determine that yet.
  
+ I updated my bionic system and noticed non-snap-related dangling symlink when 
the libreoffice package was updated:
+ /sys/kernel/security/apparmor/policy/profiles/libreoffice-senddoc.17/raw_data
+ 
+ 
  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: linux-image-4.13.0-36-generic 4.13.0-36.40
  ProcVersionSignature: Ubuntu 4.13.0-36.40-generic 4.13.13
  Uname: Linux 4.13.0-36-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
  ApportVersion: 2.20.7-0ubuntu3.7
  Architecture: amd64
  AudioDevicesInUse:
-  USERPID ACCESS COMMAND
-  /dev/snd/controlC0:  zyga   2431 F pulseaudio
+  USERPID ACCESS COMMAND
+  /dev/snd/controlC0:  zyga   2431 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Mar 13 19:04:50 2018
  InstallationDate: Installed on 2018-02-02 (39 days ago)
  InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Release amd64 (20180105.1)
  MachineType: VMware, Inc. VMware Virtual Platform
  ProcFB: 0 svgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-36-generic 
root=UUID=7e995ac2-1858-40bd-8f15-1f291f0c365e ro find_preseed=/preseed.cfg 
auto noprompt priority=critical locale=en_US quiet
  RelatedPackageVersions:
-  linux-restricted-modules-4.13.0-36-generic N/A
-  linux-backports-modules-4.13.0-36-generic  N/A
-  linux-firmware 1.169.3
+  linux-restricted-modules-4.13.0-36-generic N/A
+  linux-backports-modules-4.13.0-36-generic  N/A
+  linux-firmware 1.169.3
  RfKill:
-  0: hci0: Bluetooth
-   Soft blocked: no
-   Hard blocked: no
+  0: hci0: Bluetooth
+   Soft blocked: no
+   Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/19/2017
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: 6.00
  dmi.board.name: 440BX Desktop Reference Platform
  dmi.board.vendor: Intel Corporation
  dmi.board.version: None
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 1
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd05/19/2017:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
  dmi.product.name: VMware Virtual Platform
  dmi.product.version: None
  dmi.sys.vendor: VMware, Inc.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755563

Title:
  dangling symlinks to loaded apparmor policy

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  On my artful system running 4.13.0-36-generic I noticed that there are
  dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in
  the sysfs path containing loaded apparmor profiles.

  Sample of profiles that had dangling symlinks:

  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1

  The following command can be used to find such files:

  find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
  "file -b {} | grep -q ^broken" \; -print

  It seems that neither xenial (4.4 kernel) nor bionic (4.15 kernel) is
  affected though I didn't 

[Kernel-packages] [Bug 1755563] [NEW] dangling symlinks to loaded apparmor policy

2018-03-13 Thread Zygmunt Krynicki
Public bug reported:

On my artful system running 4.13.0-36-generic I noticed that there are
dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in the
sysfs path containing loaded apparmor profiles.

Sample of profiles that had dangling symlinks:

/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1

The following command can be used to find such files:

find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
"file -b {} | grep -q ^broken" \; -print

It seems that neither xenial (4.4 kernel) nor bionic (4.15 kernel) is
affected though I didn't perform an extensive investigation.

I'm reporting this because according to the apaprmor developer it seems
"racy" and should not happen.

 zyga-ubuntu: no, there shouldn't be a way to remove profiles wrong, 
there is the potential for a race of sorts because the symlink doesn't have the 
same hard reference, but that isn't something you should be seeing
 zyga-ubuntu: the raw_data file should not be going away as long as 
that profile directory exists

It is likely that this problem occurs when snapd generates profiles for
refreshed snaps or removes profiles for removed snaps but I was not able
to determine that yet.

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: linux-image-4.13.0-36-generic 4.13.0-36.40
ProcVersionSignature: Ubuntu 4.13.0-36.40-generic 4.13.13
Uname: Linux 4.13.0-36-generic x86_64
NonfreeKernelModules: zfs zunicode zavl zcommon znvpair
ApportVersion: 2.20.7-0ubuntu3.7
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC0:  zyga   2431 F pulseaudio
CurrentDesktop: ubuntu:GNOME
Date: Tue Mar 13 19:04:50 2018
InstallationDate: Installed on 2018-02-02 (39 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Release amd64 (20180105.1)
MachineType: VMware, Inc. VMware Virtual Platform
ProcFB: 0 svgadrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-36-generic 
root=UUID=7e995ac2-1858-40bd-8f15-1f291f0c365e ro find_preseed=/preseed.cfg 
auto noprompt priority=critical locale=en_US quiet
RelatedPackageVersions:
 linux-restricted-modules-4.13.0-36-generic N/A
 linux-backports-modules-4.13.0-36-generic  N/A
 linux-firmware 1.169.3
RfKill:
 0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 05/19/2017
dmi.bios.vendor: Phoenix Technologies LTD
dmi.bios.version: 6.00
dmi.board.name: 440BX Desktop Reference Platform
dmi.board.vendor: Intel Corporation
dmi.board.version: None
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 1
dmi.chassis.vendor: No Enclosure
dmi.chassis.version: N/A
dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd05/19/2017:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
dmi.product.name: VMware Virtual Platform
dmi.product.version: None
dmi.sys.vendor: VMware, Inc.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug artful

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755563

Title:
  dangling symlinks to loaded apparmor policy

Status in linux package in Ubuntu:
  New

Bug description:
  On my artful system running 4.13.0-36-generic I noticed that there are
  dangling symlinks for "raw_data", "raw_sha1" and "raw_abi" files in
  the sysfs path containing loaded apparmor profiles.

  Sample of profiles that had dangling symlinks:

  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_data
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_abi
  
/sys/kernel/security/apparmor/policy/profiles/snap.core.hook.configure.35/raw_sha1

  The following command can be used to find such files:

  find /sys/kernel/security/apparmor/policy/profiles -type l -exec sh -c
  "file -b {} | grep -q ^broken" \; -print

  It seems that neither xenial (4.4 kernel) nor bionic (4.15 kernel) is
  affected though I didn't perform an extensive investigation.

  I'm reporting this because according to the apaprmor developer it
  seems "racy" and should not happen.

   zyga-ubuntu: no, there shouldn't be a way to remove profiles 
wrong, there is the potential for a race of sorts because the symlink doesn't 
have the same hard reference, but that isn't something you should be seeing
   zyga-ubuntu: the raw_data file should not be going away as long 
as that profile directory exists

  It is likely that this problem occurs when snapd generates profiles
  for refreshed snaps or removes profiles for removed snaps but I was
  not able to 

[Kernel-packages] [Bug 1755270] [NEW] Linux crashes when using network sharing over usb-c to iPhone 6s

2018-03-12 Thread Zygmunt Krynicki
Public bug reported:

I was using my iPhone network sharing over USB-C cable to my ThinkPad
T470 while on the road. Using 4.15.0-10-generic available in Bionic I am
experiencing regular crashes that bring my machine down.

After hard power cycle I can find things like this in my last log:

mar 12 19:59:09 t470 kernel: [ cut here ]
mar 12 19:59:09 t470 kernel: Kernel BUG at 65a29ced [verbose debug info 
unavailable]
mar 12 19:59:09 t470 kernel: WARNING: CPU: 2 PID: 22 at 
/build/linux-LuqUgo/linux-4.15.0/net/core/dev.c:4143 net_tx_action+0x17d/0x1e0
mar 12 19:59:09 t470 kernel: Modules linked in: thunderbolt 
scsi_transport_iscsi binfmt_misc veth btrfs zstd_compress xor raid6_pq 
ebtable_filter ebtables ip6t_MASQUERADE nf_nat_masquerade_ipv6
mar 12 19:59:09 t470 kernel:  ac97_bus snd_pcm_dmaengine intel_cstate 
intel_rapl_perf cfg80211 snd_hda_intel snd_hda_codec snd_hda_core input_leds 
snd_hwdep joydev serio_raw wmi_bmof intel_wmi_
mar 12 19:59:09 t470 kernel:  e1000e cryptd sysimgblt fb_sys_fops ahci ptp 
pps_core drm libahci psmouse wmi video
mar 12 19:59:09 t470 kernel: CPU: 2 PID: 22 Comm: ksoftirqd/2 Not tainted 
4.15.0-10-generic #11-Ubuntu
mar 12 19:59:09 t470 kernel: Hardware name: LENOVO 20JNS04U2L/20JNS04U2L, BIOS 
N1QET69W (1.44 ) 12/13/2017
mar 12 19:59:09 t470 kernel: RIP: 0010:net_tx_action+0x17d/0x1e0
mar 12 19:59:09 t470 kernel: RSP: 0018:b615819c3e30 EFLAGS: 00010286
mar 12 19:59:09 t470 kernel: RAX: c000 RBX: 93166975ce00 RCX: 
b8e05110
mar 12 19:59:09 t470 kernel: RDX: 0001001329d5 RSI: 0081 RDI: 
b8e05110
mar 12 19:59:09 t470 kernel: RBP: b615819c3e58 R08: b615819c3de0 R09: 
0100
mar 12 19:59:09 t470 kernel: R10:  R11: 01b9 R12: 
0001
mar 12 19:59:09 t470 kernel: R13: 9316de5238c0 R14:  R15: 
b82497a0
mar 12 19:59:09 t470 kernel: FS:  () 
GS:9316de50() knlGS:
mar 12 19:59:09 t470 kernel: CS:  0010 DS:  ES:  CR0: 80050033
mar 12 19:59:09 t470 kernel: CR2: 27b10394c548 CR3: 0001dd60a006 CR4: 
003626e0
mar 12 19:59:09 t470 kernel: DR0:  DR1:  DR2: 

mar 12 19:59:09 t470 kernel: DR3:  DR6: fffe0ff0 DR7: 
0400
mar 12 19:59:09 t470 kernel: Call Trace:
mar 12 19:59:09 t470 kernel:  __do_softirq+0xdf/0x2b2
mar 12 19:59:09 t470 kernel:  run_ksoftirqd+0x29/0x60
mar 12 19:59:09 t470 kernel:  smpboot_thread_fn+0xfc/0x170
mar 12 19:59:09 t470 kernel:  kthread+0x121/0x140
mar 12 19:59:09 t470 kernel:  ? sort_range+0x30/0x30
mar 12 19:59:09 t470 kernel:  ? kthread_create_worker_on_cpu+0x70/0x70
mar 12 19:59:09 t470 kernel:  ret_from_fork+0x35/0x40
mar 12 19:59:09 t470 kernel: Code: 24 48 85 c0 75 e6 f6 83 8e 00 00 00 0c 48 89 
df 0f 85 17 ff ff ff e8 53 1a ff ff e9 12 ff ff ff 5b 41 5c 41 5d 41 5e 41 5f 
5d c3 <0f> ff 8b 43 28 85 c0 0f 84 
mar 12 19:59:09 t470 kernel: ---[ end trace d620ba79a43b3ee6 ]---

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: linux-image-4.15.0-10-generic 4.15.0-10.11
ProcVersionSignature: Ubuntu 4.15.0-10.11-generic 4.15.3
Uname: Linux 4.15.0-10-generic x86_64
ApportVersion: 2.20.8-0ubuntu10
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC0:  zyga   3723 F pulseaudio
CurrentDesktop: ubuntu:GNOME
Date: Mon Mar 12 20:19:32 2018
HibernationDevice: RESUME=UUID=e7d91d8d-48d8-4040-9f0e-e9424d8225c8
InstallationDate: Installed on 2018-02-25 (15 days ago)
InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Alpha amd64 (20180214)
Lsusb:
 Bus 002 Device 002: ID 0bda:0316 Realtek Semiconductor Corp. 
 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
 Bus 001 Device 003: ID 5986:111c Acer, Inc 
 Bus 001 Device 002: ID 8087:0a2b Intel Corp. 
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: LENOVO 20JNS04U2L
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=pl_PL.UTF-8
 SHELL=/bin/bash
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-10-generic.efi.signed 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=1
RelatedPackageVersions:
 linux-restricted-modules-4.15.0-10-generic N/A
 linux-backports-modules-4.15.0-10-generic  N/A
 linux-firmware 1.172
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 12/13/2017
dmi.bios.vendor: LENOVO
dmi.bios.version: N1QET69W (1.44 )
dmi.board.asset.tag: Not Available
dmi.board.name: 20JNS04U2L
dmi.board.vendor: LENOVO
dmi.board.version: SDK0J40697 WIN
dmi.chassis.asset.tag: No Asset Information
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: None
dmi.modalias: 

Re: [Kernel-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-08-29 Thread Zygmunt Krynicki
Hey Tyler, thank you for the update, this looks very promising indeed.

I'd like to ask about two aspects:

- detection, how can we detect that this feature is available? Shall
we just compile a program and see if it loads on snapd startup?
- golang, we use golang bindings to libseccomp and we will need to
adjust them to expose the new APIs (presumably). Is this something you
plan to handle as well?

Thanks
ZK

On Mon, Aug 28, 2017 at 3:15 PM, Tyler Hicks  wrote:
> The kernel patches were committed to the Ubuntu Artful kernel git repo:
> https://lists.ubuntu.com/archives/kernel-team/2017-August/086714.html
>
> ** Changed in: linux (Ubuntu)
>Status: In Progress => Fix Committed
>
> --
> You received this bug notification because you are a member of Snappy
> Developers, which is subscribed to Snappy.
> Matching subscriptions: xxx-bugs-on-snapd
> https://bugs.launchpad.net/bugs/1567597
>
> Title:
>   implement 'complain mode' in seccomp for developer mode with snaps
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

Status in Snappy:
  In Progress
Status in libseccomp package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  A requirement for snappy is that a snap may be placed in developer
  mode which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make
  developing on snappy easier.

  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while
  we can set complain mode to permit all calls, they are not logged at
  this time. I've discussed this with upstream and we are working
  together on the approach. This may require a kernel patch and an
  update to libseccomp, to filing this bug for now as a placeholder and
  we'll add other tasks as necessary.

  UPDATE: ubuntu-core-launcher now supports the '@complain' directive
  that is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1672819] Re: exec'ing a setuid binary from a threaded program sometimes fails to setuid

2017-04-04 Thread Zygmunt Krynicki
This also happens on Fedora 25 running 4.10.8-200.fc25.x64_64

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1672819

Title:
  exec'ing a setuid binary from a threaded program sometimes fails to
  setuid

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Xenial:
  In Progress

Bug description:
  This can be reproduced with
  https://gist.github.com/chipaca/806c90d96c437444f27f45a83d00a813

  With that, and go 1.8, if you run “make” and then

  for i in `seq 99`; do ./a_go; done

  you'll see a variable number of ”GOT 1000” (or whatever your user id
  is). If you don't, add one or two more 9s on there.

  That's a simple go reproducer. You can also use “a_p” instead of
  “a_go” to see one that only uses pthreads. “a_c” is a C version that
  does *not* reproduce the issue.

  But it's not pthreads: if in a_go.go you comment out the “import "C"”,
  you'll still see the “GOT 1000” messages, in a static binary that uses
  no pthreads, just clone(2). You'll also see a bunch of warnings
  because it's not properly handling an EAGAIN from clone, but that's
  unrelated.

  If you pin the process to a single thread using taskset, you don't get
  the issue from a_go; a_p continues to reproduce the issue. In some
  virtualized environments we haven't been able to reproduce the issue
  either (e.g. some aws instances), but kvm works (you need -smp to see
  the issue from a_go).

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-64-generic 4.4.0-64.85
  ProcVersionSignature: Ubuntu 4.4.0-64.85-generic 4.4.44
  Uname: Linux 4.4.0-64-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/pcmC0D0p:   john   2354 F...m pulseaudio
   /dev/snd/controlC0:  john   2354 F pulseaudio
  CurrentDesktop: Unity
  Date: Tue Mar 14 17:17:23 2017
  HibernationDevice: RESUME=UUID=b9fd155b-dcbe-4337-ae77-6daa6569beaf
  InstallationDate: Installed on 2014-04-27 (1051 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Release amd64 (20140417)
  MachineType: Dell Inc. Latitude E6510
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-64-generic 
root=/dev/mapper/ubuntu--vg-root ro enable_mtrr_cleanup mtrr_spare_reg_nr=8 
mtrr_gran_size=32M mtrr_chunk_size=32M quiet splash
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-64-generic N/A
   linux-backports-modules-4.4.0-64-generic  N/A
   linux-firmware1.157.8
  SourcePackage: linux
  SystemImageInfo: Error: command ['system-image-cli', '-i'] failed with exit 
code 2:
  UpgradeStatus: Upgraded to xenial on 2015-06-18 (634 days ago)
  dmi.bios.date: 12/05/2013
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A16
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 9
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvrA16:bd12/05/2013:svnDellInc.:pnLatitudeE6510:pvr0001:rvnDellInc.:rn:rvr:cvnDellInc.:ct9:cvr:
  dmi.product.name: Latitude E6510
  dmi.product.version: 0001
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1672819/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Kernel-packages] [Bug 1647936] Raspberry Pi 3: a small rainbow square on the top right of screen

2017-03-14 Thread Zygmunt Krynicki
> Wiadomość napisana przez Ying-Chun Liu  w dniu 
> 13.03.2017, o godz. 11:02:
> 
> I think I'm making wrong assumption? It seems to me that refresh gadget snaps 
> won't upgrade the files in the system.

That is correct. This is not yet supported by snapd.

> Upgrading kernel snap does change the kernel/uboot.env stuff. But not for 
> gadgets right? Seems we need to regenerate an edge image for testing this?
> 
> -- 
> You received this bug notification because you are a member of Snappy
> Developers, which is subscribed to Snappy.
> Matching subscriptions: xxx-bugs-on-snapd
> https://bugs.launchpad.net/bugs/1647936
> 
> Title:
>  Raspberry Pi 3: a small rainbow square on the top right of screen
> 
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/snappy/+bug/1647936/+subscriptions

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1647936

Title:
  Raspberry Pi 3: a small rainbow square on the top right of screen

Status in Snappy:
  Fix Committed
Status in linux package in Ubuntu:
  Invalid

Bug description:
  I'm working on the WD/nextcloud project, and found this issue

  Download the UC16 for Raspberry Pi 3 from 
http://releases.ubuntu.com/ubuntu-core/16/ubuntu-core-16-pi3.img.xz
  unxz , dd the image to sd card and boot up the system.
  There is a small rainbow square on top right of HDMI monitor.

  From RPI forum: https://www.raspberrypi.org/forums/viewtopic.php?t=82373
  If the voltage is under 4.65V, firmware displays a rainbow square on top 
right of screen and power LED goes off.
  But for UC16 the rainbow square is always there even the voltage is 
sufficient, but the power LED works properly.

  So I also check 
  1. Ubuntu server for RPI3 from here: https://wiki.ubuntu.com/ARM/RaspberryPi
  This RPI3 image works properly (if the voltage is not sufficient, rainbow 
square shows on the top right of screen, if it's sufficient,  
  no rainbow square shows up)
   2. Rasbian (jessie lite): 
https://downloads.raspberrypi.org/raspbian_lite_latest
  This works properly too, and the official Rasbian was released with the 
latest firmware, so the rainbow square changes to a 
  lighting icon

  It looks the firmware might be old in UC16? so the under-voltage
  warning doesn't display correctly.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1647936/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1636847] Re: unexpectedly large memory usage of mounted snaps

2016-11-22 Thread Zygmunt Krynicki
Hey Seth.

To reply to your earlier question:

@zyga: I'm honestly very surprised that the config change had that
drastic an impact on the single-CPU system. Can you tell me what 'cat
/sys/devices/system/cpu/possible' says on that system?

This was in a virtual machine with one CPU and the file listed above
says:

cat /sys/devices/system/cpu/possible 
0-127

Interestingly, using more CPUs (4 virtual CPUs) the numbers change to:

$ cat /sys/devices/system/cpu/possible 
0-7

So it looks like a bug in the kernel or the VM software (in this case
vmware).

I will give the new kernels a try and report back.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1636847

Title:
  unexpectedly large memory usage of mounted snaps

Status in Snappy:
  New
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  Fix Committed

Bug description:
  This is a tracking bug for what might be kernel bugs or kernel
  configuration changes.

  As described [1], memory used by simply mounting a squashfs file (even
  an empty one) is ranging from almost nothing (on certain
  distributions) to 131MB on Ubuntu 16.04 and 16.10 on a single-core
  machine or VM.

  The amount is excessive and should be investigated by the kernel team.
  We may need to change the kernel or at least the configuration we ship
  in our packages and kernel snaps.

  [1] https://github.com/zyga/mounted-fs-memory-checker

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1636847/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1636847] [NEW] unexpectedly large memory usage of mounted snaps

2016-10-26 Thread Zygmunt Krynicki
Public bug reported:

This is a tracking bug for what might be kernel bugs or kernel
configuration changes.

As described [1], memory used by simply mounting a squashfs file (even
an empty one) is ranging from almost nothing (on certain distributions)
to 131MB on Ubuntu 16.04 and 16.10 on a single-core machine or VM.

The amount is excessive and should be investigated by the kernel team.
We may need to change the kernel or at least the configuration we ship
in our packages and kernel snaps.

[1] https://github.com/zyga/mounted-fs-memory-checker

** Affects: snappy
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1636847

Title:
  unexpectedly large memory usage of mounted snaps

Status in Snappy:
  New
Status in linux package in Ubuntu:
  New

Bug description:
  This is a tracking bug for what might be kernel bugs or kernel
  configuration changes.

  As described [1], memory used by simply mounting a squashfs file (even
  an empty one) is ranging from almost nothing (on certain
  distributions) to 131MB on Ubuntu 16.04 and 16.10 on a single-core
  machine or VM.

  The amount is excessive and should be investigated by the kernel team.
  We may need to change the kernel or at least the configuration we ship
  in our packages and kernel snaps.

  [1] https://github.com/zyga/mounted-fs-memory-checker

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1636847/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1584456] Re: apparmor denial using ptmx char device

2016-09-27 Thread Zygmunt Krynicki
Per agreement with jdstrand it is sufficient to verify that the new
policy is a superset (that is, it allows to do more, not less) of the
old policy. This prevents the possibility of regressions. Given that the
original bug was reported on a non-common hardware/kernel combination
this serves as a sufficient SRU verification.

As a part of the verification the apparmro profile from
/etc/apparmor.d/usr.lib.snapd.snap-confine was copied before and after
the proposed upgrade. The package upgraded successfully so the new
profile was also successfully compiled and loaded into the kernel. Both
profiles were compared and the new rule, containing the extra trailing
slash, was present in the diff.


** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1584456

Title:
  apparmor denial using ptmx char device

Status in Snappy Launcher:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in snap-confine package in Ubuntu:
  Fix Released
Status in snap-confine source package in Xenial:
  Fix Released

Bug description:
  [Impact]

  snap-confine would refuse to work on an older kernel running on an
  Nvidia Tegra X1 board. This was traced to a bug in older version of
  apparmor there that required directory-like syntax for /dev/pts/ptmx
  (with a trailing slash).

  This bug is fixed by adding an apparmor rule, identical to the normal
  rule, with an extra slash. Older kernels will use the new rule while
  current kernels will just ignore it.

  [Test Case]

  On an Nvidia Tegra X1 board, running 3.10.96 snap-confine should no
  longer fail to start. On Ubuntu Xenial (all architectures) there
  should be no perceived change.

  Snap-confine is carefully tested with a battery of spread tests that
  can be found here: https://github.com/snapcore/snap-
  confine/blob/master/spread-tests/

  The test cases are ran automatically for each pull request and for
  each final release.

  All those tests were executed successfully for this release. As a
  simple test case consider running any snap (any at all, including
  hello-world).

  [Regression Potential]

   * Regression potential is minimal as the fix simply adds another
  apparmor rule that grants additional permissions that are only picked
  up by old buggy kernels.

  * The fix was tested on Ubuntu via spread.

  [Other Info]

  * This bug is a part of a major SRU that brings snap-confine in Ubuntu
  16.04 in line with the current upstream release 1.0.41.

  * This bug was included in an earlier SRU and is now fixed in Ubuntu.
  I am updating the template here to ensure that the process is fully
  documented from 1.0.38 all the way up to the current upstream release
  1.0.41.

  * snap-confine is technically an integral part of snapd which has an
  SRU exception and is allowed to introduce new features and take
  advantage of accelerated procedure. For more information see
  https://wiki.ubuntu.com/SnapdUpdates

  == # Pre-SRU bug description follows # ==

  - Finding issues running snaps (hello-world).
  - Same issue even installing with --devmode. Even running the snap binary as 
root
  - Using a custom kernel, this is on an Nvidia Tegra X1 custom board.

  =

  ubuntu@localhost:~$ hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied
  ubuntu@localhost:~$ sudo hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied

  dmesg shows:
  =

  [  302.838046] type=1400 audit(1455208371.989:16): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=911
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=912
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"
  [  308.080449] type=1400 audit(1455208377.229:17): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=914
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=915
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"

  This is with the "hello-world" snap installed with "snap install"

  Output of an ls over the device file:
  =

  ubuntu@localhost:~$ ls -lR /dev/ptmx /dev/pts
  crw-rw-rw- 1 root tty  5, 2 Feb 11 16:28 /dev/ptmx

  /dev/pts:
  total 0
  c- 1 root root 5, 2 Jan  1  1970 ptmx

To manage notifications about this bug go to:
https://bugs.launchpad.net/snap-confine/+bug/1584456/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1584456] Re: apparmor denial using ptmx char device

2016-09-27 Thread Zygmunt Krynicki
Yann could you please verify that this bug is fixed by the package in
xenial-proposed?

You can find more information about the process at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1584456

Title:
  apparmor denial using ptmx char device

Status in Snappy Launcher:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed
Status in snap-confine package in Ubuntu:
  Fix Released
Status in snap-confine source package in Xenial:
  In Progress

Bug description:
  [Impact]

  snap-confine would refuse to work on an older kernel running on an
  Nvidia Tegra X1 board. This was traced to a bug in older version of
  apparmor there that required directory-like syntax for /dev/pts/ptmx
  (with a trailing slash).

  This bug is fixed by adding an apparmor rule, identical to the normal
  rule, with an extra slash. Older kernels will use the new rule while
  current kernels will just ignore it.

  [Test Case]

  On an Nvidia Tegra X1 board, running 3.10.96 snap-confine should no
  longer fail to start. On Ubuntu Xenial (all architectures) there
  should be no perceived change.

  Snap-confine is carefully tested with a battery of spread tests that
  can be found here: https://github.com/snapcore/snap-
  confine/blob/master/spread-tests/

  The test cases are ran automatically for each pull request and for
  each final release.

  All those tests were executed successfully for this release. As a
  simple test case consider running any snap (any at all, including
  hello-world).

  [Regression Potential]

   * Regression potential is minimal as the fix simply adds another
  apparmor rule that grants additional permissions that are only picked
  up by old buggy kernels.

  * The fix was tested on Ubuntu via spread.

  [Other Info]

  * This bug is a part of a major SRU that brings snap-confine in Ubuntu
  16.04 in line with the current upstream release 1.0.41.

  * This bug was included in an earlier SRU and is now fixed in Ubuntu.
  I am updating the template here to ensure that the process is fully
  documented from 1.0.38 all the way up to the current upstream release
  1.0.41.

  * snap-confine is technically an integral part of snapd which has an
  SRU exception and is allowed to introduce new features and take
  advantage of accelerated procedure. For more information see
  https://wiki.ubuntu.com/SnapdUpdates

  == # Pre-SRU bug description follows # ==

  - Finding issues running snaps (hello-world).
  - Same issue even installing with --devmode. Even running the snap binary as 
root
  - Using a custom kernel, this is on an Nvidia Tegra X1 custom board.

  =

  ubuntu@localhost:~$ hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied
  ubuntu@localhost:~$ sudo hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied

  dmesg shows:
  =

  [  302.838046] type=1400 audit(1455208371.989:16): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=911
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=912
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"
  [  308.080449] type=1400 audit(1455208377.229:17): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=914
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=915
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"

  This is with the "hello-world" snap installed with "snap install"

  Output of an ls over the device file:
  =

  ubuntu@localhost:~$ ls -lR /dev/ptmx /dev/pts
  crw-rw-rw- 1 root tty  5, 2 Feb 11 16:28 /dev/ptmx

  /dev/pts:
  total 0
  c- 1 root root 5, 2 Jan  1  1970 ptmx

To manage notifications about this bug go to:
https://bugs.launchpad.net/snap-confine/+bug/1584456/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1584456] Re: apparmor denial using ptmx char device

2016-09-20 Thread Zygmunt Krynicki
** Description changed:

+ [Impact]
  
- - Finding issues running snaps (hello-world). 
+ snap-confine would refuse to work on an older kernel running on an
+ Nvidia Tegra X1 board. This was traced to a bug in older version of
+ apparmor there that required directory-like syntax for /dev/pts/ptmx
+ (with a trailing slash).
+ 
+ This bug is fixed by adding an apparmor rule, identical to the normal
+ rule, with an extra slash. Older kernels will use the new rule while
+ current kernels will just ignore it.
+ 
+ [Test Case]
+ 
+ On an Nvidia Tegra X1 board, running 3.10.96 snap-confine should no
+ longer fail to start. On Ubuntu Xenial (all architectures) there should
+ be no perceived change.
+ 
+ Snap-confine is carefully tested with a battery of spread tests that can
+ be found here: https://github.com/snapcore/snap-confine/blob/master
+ /spread-tests/
+ 
+ The test cases are ran automatically for each pull request and for each
+ final release.
+ 
+ All those tests were executed successfully for this release. As a simple
+ test case consider running any snap (any at all, including hello-world).
+ 
+ [Regression Potential]
+ 
+  * Regression potential is minimal as the fix simply adds another
+ apparmor rule that grants additional permissions that are only picked up
+ by old buggy kernels.
+ 
+ * The fix was tested on Ubuntu via spread.
+ 
+ [Other Info]
+ 
+ * This bug is a part of a major SRU that brings snap-confine in Ubuntu
+ 16.04 in line with the current upstream release 1.0.41.
+ 
+ * This bug was included in an earlier SRU and is now fixed in Ubuntu. I
+ am updating the template here to ensure that the process is fully
+ documented from 1.0.38 all the way up to the current upstream release
+ 1.0.41.
+ 
+ * snap-confine is technically an integral part of snapd which has an SRU
+ exception and is allowed to introduce new features and take advantage of
+ accelerated procedure. For more information see
+ https://wiki.ubuntu.com/SnapdUpdates
+ 
+ == # Pre-SRU bug description follows # ==
+ 
+ - Finding issues running snaps (hello-world).
  - Same issue even installing with --devmode. Even running the snap binary as 
root
  - Using a custom kernel, this is on an Nvidia Tegra X1 custom board.
  
  =
  
  ubuntu@localhost:~$ hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied
  ubuntu@localhost:~$ sudo hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied
  
  dmesg shows:
  =
  
  [  302.838046] type=1400 audit(1455208371.989:16): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=911
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=912
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"
  [  308.080449] type=1400 audit(1455208377.229:17): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=914
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=915
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"
  
  This is with the "hello-world" snap installed with "snap install"
  
  Output of an ls over the device file:
  =
  
  ubuntu@localhost:~$ ls -lR /dev/ptmx /dev/pts
  crw-rw-rw- 1 root tty  5, 2 Feb 11 16:28 /dev/ptmx
  
  /dev/pts:
  total 0
  c- 1 root root 5, 2 Jan  1  1970 ptmx

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1584456

Title:
  apparmor denial using ptmx char device

Status in Snappy Launcher:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  [Impact]

  snap-confine would refuse to work on an older kernel running on an
  Nvidia Tegra X1 board. This was traced to a bug in older version of
  apparmor there that required directory-like syntax for /dev/pts/ptmx
  (with a trailing slash).

  This bug is fixed by adding an apparmor rule, identical to the normal
  rule, with an extra slash. Older kernels will use the new rule while
  current kernels will just ignore it.

  [Test Case]

  On an Nvidia Tegra X1 board, running 3.10.96 snap-confine should no
  longer fail to start. On Ubuntu Xenial (all architectures) there
  should be no perceived change.

  Snap-confine is carefully tested with a battery of spread tests that
  can be found here: https://github.com/snapcore/snap-
  confine/blob/master/spread-tests/

  The test cases are ran automatically for each pull request and for
  each final release.

  All those tests were executed successfully for this release. As a
  simple test case consider running any snap (any at all, including
  hello-world).

  [Regression Potential]

   * Regression potential is minimal as the fix simply adds another
  apparmor rule that grants additional permissions that are only picked
  up by old buggy 

[Kernel-packages] [Bug 1584456] Re: apparmor denial using ptmx char device

2016-08-22 Thread Zygmunt Krynicki
** Changed in: snap-confine
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1584456

Title:
  apparmor denial using ptmx char device

Status in Snappy Launcher:
  Fix Released
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  
  - Finding issues running snaps (hello-world). 
  - Same issue even installing with --devmode. Even running the snap binary as 
root
  - Using a custom kernel, this is on an Nvidia Tegra X1 custom board.

  =

  ubuntu@localhost:~$ hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied
  ubuntu@localhost:~$ sudo hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied

  dmesg shows:
  =

  [  302.838046] type=1400 audit(1455208371.989:16): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=911
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=912
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"
  [  308.080449] type=1400 audit(1455208377.229:17): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=914
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=915
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"

  This is with the "hello-world" snap installed with "snap install"

  Output of an ls over the device file:
  =

  ubuntu@localhost:~$ ls -lR /dev/ptmx /dev/pts
  crw-rw-rw- 1 root tty  5, 2 Feb 11 16:28 /dev/ptmx

  /dev/pts:
  total 0
  c- 1 root root 5, 2 Jan  1  1970 ptmx

To manage notifications about this bug go to:
https://bugs.launchpad.net/snap-confine/+bug/1584456/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1584456] Re: apparmor denial using ptmx char device

2016-08-12 Thread Zygmunt Krynicki
** Changed in: snap-confine
Milestone: None => 1.0.40

** Changed in: snap-confine
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1584456

Title:
  apparmor denial using ptmx char device

Status in Snappy Launcher:
  Fix Committed
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  
  - Finding issues running snaps (hello-world). 
  - Same issue even installing with --devmode. Even running the snap binary as 
root
  - Using a custom kernel, this is on an Nvidia Tegra X1 custom board.

  =

  ubuntu@localhost:~$ hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied
  ubuntu@localhost:~$ sudo hello-world.echo plop
  unable to mount '/dev/pts/ptmx'->'/dev/ptmx'. errmsg: Permission denied

  dmesg shows:
  =

  [  302.838046] type=1400 audit(1455208371.989:16): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=911
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=912
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"
  [  308.080449] type=1400 audit(1455208377.229:17): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 parent=914
  profile="/usr/bin/ubuntu-core-launcher" name="/dev/ptmx/" pid=915
  comm="ubuntu-core-lau" srcname="/dev/pts/ptmx/" flags="rw, bind"

  This is with the "hello-world" snap installed with "snap install"

  Output of an ls over the device file:
  =

  ubuntu@localhost:~$ ls -lR /dev/ptmx /dev/pts
  crw-rw-rw- 1 root tty  5, 2 Feb 11 16:28 /dev/ptmx

  /dev/pts:
  total 0
  c- 1 root root 5, 2 Jan  1  1970 ptmx

To manage notifications about this bug go to:
https://bugs.launchpad.net/snap-confine/+bug/1584456/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1498217] [NEW] Thinkpad x200t does not succesfully wake up from hibernation

2015-09-21 Thread Zygmunt Krynicki
Public bug reported:

My Thinkpad x200t has rebooted instead of resumed from hibernation. I'm
using Ubuntu Wily daily.

ProblemType: KernelOops
DistroRelease: Ubuntu 15.10
Package: linux-image-4.2.0-10-generic 4.2.0-10.12 [modified: 
boot/vmlinuz-4.2.0-10-generic]
ProcVersionSignature: Ubuntu 4.2.0-10.12-generic 4.2.0
Uname: Linux 4.2.0-10-generic x86_64
Annotation: This occurred during a previous hibernation, and prevented the 
system from resuming properly.
ApportVersion: 2.18.1-0ubuntu1
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC0:  zyga   1884 F pulseaudio
Date: Tue Sep 22 01:03:31 2015
DuplicateSignature: hibernate/resume:LENOVO 7453AM2:7WET71WW (3.21 )
ExecutablePath: /usr/share/apport/apportcheckresume
Failure: hibernate/resume
HibernationDevice: RESUME=UUID=e0d14826-ed0a-405f-8761-076dad934ca3
InstallationDate: Installed on 2015-09-21 (0 days ago)
InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150921)
InterpreterPath: /usr/bin/python3.4
MachineType: LENOVO 7453AM2
ProcCmdline: /usr/bin/python3 /usr/share/apport/apportcheckresume
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.2.0-10-generic 
root=UUID=64230a6b-560e-4c9c-a265-2f68ac5cba9e ro quiet splash vt.handoff=7
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
RelatedPackageVersions:
 linux-restricted-modules-4.2.0-10-generic N/A
 linux-backports-modules-4.2.0-10-generic  N/A
 linux-firmware1.148
SourcePackage: linux
Title: [LENOVO 7453AM2] hibernate/resume failure
UdevLog: Error: [Errno 2] Nie ma takiego pliku ani katalogu: '/var/log/udev'
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups:
 
dmi.bios.date: 11/29/2012
dmi.bios.vendor: LENOVO
dmi.bios.version: 7WET71WW (3.21 )
dmi.board.name: 7453AM2
dmi.board.vendor: LENOVO
dmi.board.version: Not Available
dmi.chassis.asset.tag: No Asset Information
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: Not Available
dmi.modalias: 
dmi:bvnLENOVO:bvr7WET71WW(3.21):bd11/29/2012:svnLENOVO:pn7453AM2:pvrThinkPadX200T:rvnLENOVO:rn7453AM2:rvrNotAvailable:cvnLENOVO:ct10:cvrNotAvailable:
dmi.product.name: 7453AM2
dmi.product.version: ThinkPad X200T
dmi.sys.vendor: LENOVO

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-kerneloops hibernate resume wily

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1498217

Title:
  Thinkpad x200t does not succesfully wake up from hibernation

Status in linux package in Ubuntu:
  New

Bug description:
  My Thinkpad x200t has rebooted instead of resumed from hibernation.
  I'm using Ubuntu Wily daily.

  ProblemType: KernelOops
  DistroRelease: Ubuntu 15.10
  Package: linux-image-4.2.0-10-generic 4.2.0-10.12 [modified: 
boot/vmlinuz-4.2.0-10-generic]
  ProcVersionSignature: Ubuntu 4.2.0-10.12-generic 4.2.0
  Uname: Linux 4.2.0-10-generic x86_64
  Annotation: This occurred during a previous hibernation, and prevented the 
system from resuming properly.
  ApportVersion: 2.18.1-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  zyga   1884 F pulseaudio
  Date: Tue Sep 22 01:03:31 2015
  DuplicateSignature: hibernate/resume:LENOVO 7453AM2:7WET71WW (3.21 )
  ExecutablePath: /usr/share/apport/apportcheckresume
  Failure: hibernate/resume
  HibernationDevice: RESUME=UUID=e0d14826-ed0a-405f-8761-076dad934ca3
  InstallationDate: Installed on 2015-09-21 (0 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150921)
  InterpreterPath: /usr/bin/python3.4
  MachineType: LENOVO 7453AM2
  ProcCmdline: /usr/bin/python3 /usr/share/apport/apportcheckresume
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.2.0-10-generic 
root=UUID=64230a6b-560e-4c9c-a265-2f68ac5cba9e ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-4.2.0-10-generic N/A
   linux-backports-modules-4.2.0-10-generic  N/A
   linux-firmware1.148
  SourcePackage: linux
  Title: [LENOVO 7453AM2] hibernate/resume failure
  UdevLog: Error: [Errno 2] Nie ma takiego pliku ani katalogu: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 11/29/2012
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 7WET71WW (3.21 )
  dmi.board.name: 7453AM2
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Available
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Not Available
  dmi.modalias: 

[Kernel-packages] [Bug 1381625] Re: Adjust brightness to lowest value caused screen whole black

2015-03-18 Thread Zygmunt Krynicki
Hey, a small update. Lantern test v2 tests exactly what happens when
brightness is set to 0. I have 10 samples so far and I will be able to
analyze them today. My gut feeling is that acpi aka firmware control
never tuns the backlight off entirely (so setting zero in userspace is
safe) while raw control will just disable all light at the same level. I
would suggest that for raw controls the bottom value should be 10% of
max brightness. The actual value also depends on if the scale is linear
or logarithmic which is on my TODO list to check in Lantern.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1381625

Title:
  Adjust brightness to lowest value caused screen whole black

Status in HWE Next Project:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in unity-settings-daemon package in Ubuntu:
  New

Bug description:
  [Impact]

  When adjusting screen brightness to lowest value, it turns screen
  backlight off.

  [Test Case]

  1. Install Image
  2. Press System's brightness hotkey to adjust the brightness level to the 
lowest or
  3. Go to System Settings - Brightness  Lock to adjust brightness level 
to the lowest
  4. Check if the screen display still has backlight

  Expected results: There is still screen backlight

  Actual results: Sceen backlight is turned off

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1381625/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1381625] Re: Adjust brightness to lowest value caused screen whole black

2015-03-16 Thread Zygmunt Krynicki
Hey.

I'm researching the behaviour of backlight in the wild and my current
theory is that brightness of zero can equally well mean dim or
totally off. I don't have a test for that yet so the sample range is
very small (the hardware I have at home + several contributions from the
community) but that seems to be the case.

I also looked at windows API and I'm about to look at the current
Microsoft certification requirements. The API says that the values are
arbitrary and no mapping to actual light intensity can be assumed.

If you want to track my work, please look at
https://github.com/zyga/lantern

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1381625

Title:
  Adjust brightness to lowest value caused screen whole black

Status in HWE Next Project:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in unity-settings-daemon package in Ubuntu:
  New

Bug description:
  [Impact]

  When adjusting screen brightness to lowest value, it turns screen
  backlight off.

  [Test Case]

  1. Install Image
  2. Press System's brightness hotkey to adjust the brightness level to the 
lowest or
  3. Go to System Settings - Brightness  Lock to adjust brightness level 
to the lowest
  4. Check if the screen display still has backlight

  Expected results: There is still screen backlight

  Actual results: Sceen backlight is turned off

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1381625/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1372576] Re: linux: 3.13.0-37.64 -proposed tracker

2014-10-02 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1372576

Title:
  linux: 3.13.0-37.64 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  In Progress
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Trusty:
  Confirmed

Bug description:
  This bug is for tracking the 3.13.0-37.64 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 22. September 2014 17:34 UTC
  kernel-stable-Prepare-package-end:Tuesday, 23. September 2014 04:06 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 23. September 2014 04:06 UTC
  ppa-package-testing-start:Tuesday, 23. September 2014 04:06 UTC
  kernel-stable-Promote-to-proposed-end:Thursday, 25. September 2014 22:17 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Verification-testing-start:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Certification-testing-start:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Security-signoff-start:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Regression-testing-start:Friday, 26. September 2014 00:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1372576/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1372657] Re: linux: 2.6.32-67.134 -proposed tracker

2014-10-02 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1372657

Title:
  linux: 2.6.32-67.134 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-ports-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Lucid:
  New

Bug description:
  This bug is for tracking the 2.6.32-67.134 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 22. September 2014 21:38 UTC
  kernel-stable-Prepare-package-end:Friday, 26. September 2014 21:59 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 26. September 2014 21:59 UTC
  ppa-package-testing-start:Friday, 26. September 2014 21:59 UTC
  kernel-stable-Promote-to-proposed-end:Saturday, 27. September 2014 08:00 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Saturday, 27. September 2014 09:02 UTC
  kernel-stable-Verification-testing-start:Saturday, 27. September 2014 09:02 
UTC
  kernel-stable-Certification-testing-start:Saturday, 27. September 2014 09:02 
UTC
  kernel-stable-Security-signoff-start:Saturday, 27. September 2014 09:02 UTC
  kernel-stable-Regression-testing-start:Saturday, 27. September 2014 09:02 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1372657/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1372522] Re: linux: 3.2.0-70.105 -proposed tracker

2014-10-02 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1372522

Title:
  linux: 3.2.0-70.105 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-70.105 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 22. September 2014 15:44 UTC
  kernel-stable-Prepare-package-end:Monday, 22. September 2014 23:25 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. September 2014 23:25 UTC
  ppa-package-testing-start:Monday, 22. September 2014 23:25 UTC
  kernel-stable-Promote-to-proposed-end:Friday, 26. September 2014 18:24 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Friday, 26. September 2014 20:00 UTC
  kernel-stable-Verification-testing-start:Friday, 26. September 2014 20:00 UTC
  kernel-stable-Certification-testing-start:Friday, 26. September 2014 20:01 UTC
  kernel-stable-Security-signoff-start:Friday, 26. September 2014 20:01 UTC
  kernel-stable-Regression-testing-start:Friday, 26. September 2014 20:01 UTC
  kernel-stable-Regression-testing-end:Tuesday, 30. September 2014 06:00 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1372522/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1176953] Re: linux: 3.8.0-20.31 -proposed tracker

2014-09-26 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1176953

Title:
  linux: 3.8.0-20.31 -proposed tracker

Status in Kernel SRU Workflow:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  New
Status in Kernel SRU Workflow prepare-package-meta series:
  New
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Raring:
  Fix Released

Bug description:
  This bug is for tracking the 3.8.0-20.31 upload package. This bug will
  contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-Prepare-package-start:Monday, 06. May 2013 15:10 UTC
  kernel-phase-changed:Monday, 06. May 2013 15:10 UTC
  kernel-phase:Prepare
  kernel-stable-Prepare-package-end:Tuesday, 07. May 2013 13:25 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 07. May 2013 13:25 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 07. May 2013 16:00 UTC
  kernel-stable-Verification-testing-start:Tuesday, 07. May 2013 17:01 UTC
  kernel-stable-phase:Testing
  kernel-stable-phase-changed:Monday, 13. May 2013 18:18 UTC
  kernel-stable-Verification-testing-end:Monday, 13. May 2013 18:18 UTC
  kernel-stable-Certification-testing-start:Monday, 13. May 2013 18:18 UTC
  kernel-stable-Security-signoff-start:Monday, 13. May 2013 18:18 UTC
  kernel-stable-Regression-testing-start:Monday, 13. May 2013 18:18 UTC
  kernel-stable-Regression-testing-end:Wednesday, 15. May 2013 12:00 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1176953/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1372576] Re: linux: 3.13.0-37.64 -proposed tracker

2014-09-26 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = In Progress

** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1372576

Title:
  linux: 3.13.0-37.64 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  In Progress
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-37.64 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 22. September 2014 17:34 UTC
  kernel-stable-Prepare-package-end:Tuesday, 23. September 2014 04:06 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 23. September 2014 04:06 UTC
  ppa-package-testing-start:Tuesday, 23. September 2014 04:06 UTC
  kernel-stable-Promote-to-proposed-end:Thursday, 25. September 2014 22:17 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Verification-testing-start:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Certification-testing-start:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Security-signoff-start:Friday, 26. September 2014 00:01 UTC
  kernel-stable-Regression-testing-start:Friday, 26. September 2014 00:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1372576/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1364092] Re: linux: 2.6.32-66.132 -proposed tracker

2014-09-10 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1364092

Title:
  linux: 2.6.32-66.132 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-ports-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  In Progress
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Lucid:
  New

Bug description:
  This bug is for tracking the 2.6.32-66.132 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 01. September 2014 17:01 UTC
  kernel-stable-Prepare-package-end:Tuesday, 02. September 2014 01:04 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 02. September 2014 01:04 UTC
  ppa-package-testing-start:Tuesday, 02. September 2014 01:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 08. September 2014 20:03 UTC
  kernel-stable-Verification-testing-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-Certification-testing-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-Security-signoff-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-Regression-testing-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-phase:Testing
  kernel-stable-phase-changed:Tuesday, 09. September 2014 00:01 UTC
  kernel-stable-Verification-testing-end:Tuesday, 09. September 2014 00:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1364092/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1364208] Re: linux: 3.2.0-69.103 -proposed tracker

2014-09-10 Thread Zygmunt Krynicki
Looks good based on  http://people.canonical.com/~hwcert/sru-
testing/precise/3.2.0-69.103/precise-proposed.html

** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1364208

Title:
  linux: 3.2.0-69.103 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  In Progress
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-69.103 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Tuesday, 02. September 2014 03:28 UTC
  kernel-stable-Prepare-package-end:Tuesday, 02. September 2014 09:08 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 02. September 2014 09:08 UTC
  ppa-package-testing-start:Tuesday, 02. September 2014 09:08 UTC
  kernel-stable-Promote-to-proposed-end:Thursday, 04. September 2014 19:40 UTC
  kernel-stable-Verification-testing-start:Thursday, 04. September 2014 21:03 
UTC
  kernel-stable-Certification-testing-start:Thursday, 04. September 2014 21:04 
UTC
  kernel-stable-Security-signoff-start:Thursday, 04. September 2014 21:04 UTC
  kernel-stable-Regression-testing-start:Thursday, 04. September 2014 21:04 UTC
  kernel-stable-phase:Testing
  kernel-stable-phase-changed:Tuesday, 09. September 2014 00:01 UTC
  kernel-stable-Verification-testing-end:Tuesday, 09. September 2014 00:01 UTC
  kernel-stable-Regression-testing-end:Tuesday, 09. September 2014 09:00 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1364208/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1364092] Re: linux: 2.6.32-66.132 -proposed tracker

2014-09-09 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1364092

Title:
  linux: 2.6.32-66.132 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  In Progress
Status in Kernel SRU Workflow package-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-ports-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Lucid:
  New

Bug description:
  This bug is for tracking the 2.6.32-66.132 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 01. September 2014 17:01 UTC
  kernel-stable-Prepare-package-end:Tuesday, 02. September 2014 01:04 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 02. September 2014 01:04 UTC
  ppa-package-testing-start:Tuesday, 02. September 2014 01:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 08. September 2014 20:03 UTC
  kernel-stable-Verification-testing-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-Certification-testing-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-Security-signoff-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-Regression-testing-start:Monday, 08. September 2014 22:01 UTC
  kernel-stable-phase:Testing
  kernel-stable-phase-changed:Tuesday, 09. September 2014 00:01 UTC
  kernel-stable-Verification-testing-end:Tuesday, 09. September 2014 00:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1364092/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1364208] Re: linux: 3.2.0-69.103 -proposed tracker

2014-09-05 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = In Progress

** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1364208

Title:
  linux: 3.2.0-69.103 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  In Progress
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  In Progress
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-69.103 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Tuesday, 02. September 2014 03:28 UTC
  kernel-stable-Prepare-package-end:Tuesday, 02. September 2014 09:08 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 02. September 2014 09:08 UTC
  ppa-package-testing-start:Tuesday, 02. September 2014 09:08 UTC
  kernel-stable-Promote-to-proposed-end:Thursday, 04. September 2014 19:40 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Thursday, 04. September 2014 21:03 UTC
  kernel-stable-Verification-testing-start:Thursday, 04. September 2014 21:03 
UTC
  kernel-stable-Certification-testing-start:Thursday, 04. September 2014 21:04 
UTC
  kernel-stable-Security-signoff-start:Thursday, 04. September 2014 21:04 UTC
  kernel-stable-Regression-testing-start:Thursday, 04. September 2014 21:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1364208/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1365052] Re: linux: 3.13.0-36.63 -proposed tracker

2014-09-05 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = In Progress

** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1365052

Title:
  linux: 3.13.0-36.63 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  In Progress
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  In Progress
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-36.63 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Wednesday, 03. September 2014 16:10 UTC
  kernel-stable-Prepare-package-end:Thursday, 04. September 2014 05:07 UTC
  kernel-stable-Promote-to-proposed-start:Thursday, 04. September 2014 05:07 UTC
  ppa-package-testing-start:Thursday, 04. September 2014 05:07 UTC
  kernel-stable-Promote-to-proposed-end:Thursday, 04. September 2014 19:44 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Thursday, 04. September 2014 21:06 UTC
  kernel-stable-Verification-testing-start:Thursday, 04. September 2014 21:06 
UTC
  kernel-stable-Certification-testing-start:Thursday, 04. September 2014 21:06 
UTC
  kernel-stable-Security-signoff-start:Thursday, 04. September 2014 21:06 UTC
  kernel-stable-Regression-testing-start:Thursday, 04. September 2014 21:06 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1365052/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Kernel-packages] [Bug 1358871] Re: USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with disabled ep

2014-08-30 Thread Zygmunt Krynicki
Thanks for the tip! I'll update my bios and re-test according to
instructions.

On Sat, Aug 30, 2014 at 10:54 AM, Christopher M. Penalver
christopher.m.penal...@gmail.com wrote:
 Zygmunt Krynicki, as per 
 https://downloadcenter.intel.com/SearchResult.aspx?lang=ProductID=3444ProdId=3444
  an update to your BIOS is available (0056). If you update to this following 
 https://help.ubuntu.com/community/BiosUpdate does it change anything?  If it 
 doesn't, could you please both specify what happened, and provide the output 
 of the following terminal command:
 sudo dmidecode -s bios-version  sudo dmidecode -s bios-release-date

 Please note your current BIOS is already in the Bug Description, so
 posting this on the old BIOS would not be helpful. As well, you don't
 have to create a new bug report. As well, you don't have to create a new
 bug report.

 For more on BIOS updates and linux, please see
 https://help.ubuntu.com/community/ReportingBugs#Bug_reporting_etiquette
 .

 Once the BIOS is updated, then please mark this report Status Confirmed.

 Thank you for your understanding.

 ** Tags added: bios-outdated-0056

 ** Changed in: linux (Ubuntu)
Status: Confirmed = Incomplete

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1358871

 Title:
   USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with
   disabled ep

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1358871/+subscriptions

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1358871

Title:
  USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with
  disabled ep

Status in “linux” package in Ubuntu:
  Incomplete

Bug description:
  On Utopic 3.16.0-9-generic x86_64 kernel:

  I'm using the Intel DQ77KB desktop board [1]. Apart from the board and
  some disks and memory the computer has no other hardware. The board
  has four usb 3.0 ports on the back. Using any of those ports, with my
  USB 3.0 hub, with my phone triggers a swarm of messages like this:

  xhci_hcd :00:14.0: xHCI xhci_drop_endpoint called with disabled ep
  880354156900

  If I connect the 3.0 hub via USB 2.0 hub instead, or use the 2.0 hub
  directly all of the problems go away.

  [1] http://www.intel.com/content/www/us/en/motherboards/desktop-
  motherboards/desktop-board-dq77kb.html

  ProblemType: Bug
  DistroRelease: Ubuntu 14.10
  Package: linux-image-3.16.0-9-generic 3.16.0-9.14
  ProcVersionSignature: Ubuntu 3.16.0-9.14-generic 3.16.1
  Uname: Linux 3.16.0-9-generic x86_64
  ApportVersion: 2.14.6-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC2:  zyga   3468 F pulseaudio
   /dev/snd/controlC1:  zyga   3468 F pulseaudio
   /dev/snd/controlC0:  zyga   3468 F pulseaudio
  CurrentDesktop: Unity
  Date: Tue Aug 19 20:10:25 2014
  HibernationDevice: RESUME=UUID=2ecb937b-2594-44f1-b19d-a601fa6a8982
  InstallationDate: Installed on 2014-01-15 (215 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140115)
  IwConfig:
   eth0  no wireless extensions.
   
   eth1  no wireless extensions.
   
   lono wireless extensions.
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-9-generic.efi.signed 
root=UUID=3530e29d-4954-45ea-b3d7-a103ac745265 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-9-generic N/A
   linux-backports-modules-3.16.0-9-generic  N/A
   linux-firmware1.132
  RfKill:
   
  SourcePackage: linux
  SystemImageInfo:
   current build number: 0
   device name: 
   channel: daily
   last update: Unknown
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/08/2013
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: KBQ7710H.86A.0052.2013.0708.1336
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: DQ77KB
  dmi.board.vendor: Intel Corporation
  dmi.board.version: AAG40294-401
  dmi.chassis.type: 3
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrKBQ7710H.86A.0052.2013.0708.1336:bd07/08/2013:svn:pn:pvr:rvnIntelCorporation:rnDQ77KB:rvrAAG40294-401:cvn:ct3:cvr:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1358871/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1355387] Re: linux: 3.2.0-68.102 -proposed tracker

2014-08-29 Thread Zygmunt Krynicki
I'm sorry for the lag. We had some issues with fwts that were traced
back to using the wrong version. +1 from the cert team

** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1355387

Title:
  linux: 3.2.0-68.102 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-68.102 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 11. August 2014 19:03 UTC
  kernel-stable-Prepare-package-end:Wednesday, 13. August 2014 16:07 UTC
  kernel-stable-Promote-to-proposed-start:Wednesday, 13. August 2014 16:07 UTC
  ppa-package-testing-start:Wednesday, 13. August 2014 16:07 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 18:00 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Regression-testing-end:Wednesday, 20. August 2014 14:00 UTC
  kernel-stable-phase:Testing
  kernel-stable-phase-changed:Wednesday, 27. August 2014 14:00 UTC
  kernel-stable-Verification-testing-end:Wednesday, 27. August 2014 14:00 UTC
  kernel-stable-Security-signoff-end:Thursday, 28. August 2014 09:00 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1355387/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1357148] Re: linux: 3.13.0-35.62 -proposed tracker

2014-08-26 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1357148

Title:
  linux: 3.13.0-35.62 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Trusty:
  Confirmed

Bug description:
  This bug is for tracking the 3.13.0-35.62 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-Prepare-package-start:Friday, 15. August 2014 01:10 UTC
  kernel-phase-changed:Friday, 15. August 2014 01:10 UTC
  kernel-phase:Prepare
  kernel-stable-Prepare-package-end:Monday, 18. August 2014 15:07 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 18. August 2014 15:07 UTC
  ppa-package-testing-start:Monday, 18. August 2014 15:08 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 19:02 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-phase:Testing
  kernel-stable-phase-changed:Monday, 25. August 2014 16:02 UTC
  kernel-stable-Verification-testing-end:Monday, 25. August 2014 16:02 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1357148/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1357394] Re: linux: 2.6.32-65.131 -proposed tracker

2014-08-22 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress = Fix Released

** Tags added: certification-testing-passed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1357394

Title:
  linux: 2.6.32-65.131 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-ports-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  In Progress
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Lucid:
  Confirmed

Bug description:
  This bug is for tracking the 2.6.32-65.130 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 15. August 2014 14:43 UTC
  kernel-stable-Prepare-package-end:Friday, 15. August 2014 15:05 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 15. August 2014 15:05 UTC
  ppa-package-testing-start:Friday, 15. August 2014 15:05 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 21:02 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Certification-testing-end:Wednesday, 20. August 2014 08:02 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1357394/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1357394] Re: linux: 2.6.32-65.131 -proposed tracker

2014-08-20 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed = Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1357394

Title:
  linux: 2.6.32-65.131 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-ports-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Lucid:
  Confirmed

Bug description:
  This bug is for tracking the 2.6.32-65.130 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 15. August 2014 14:43 UTC
  kernel-stable-Prepare-package-end:Friday, 15. August 2014 15:05 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 15. August 2014 15:05 UTC
  ppa-package-testing-start:Friday, 15. August 2014 15:05 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 21:02 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 23:03 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1357394/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1357394] Re: linux: 2.6.32-65.131 -proposed tracker

2014-08-20 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
   Status: Invalid = Confirmed

** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1357394

Title:
  linux: 2.6.32-65.131 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-ports-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Lucid:
  Confirmed

Bug description:
  This bug is for tracking the 2.6.32-65.130 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 15. August 2014 14:43 UTC
  kernel-stable-Prepare-package-end:Friday, 15. August 2014 15:05 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 15. August 2014 15:05 UTC
  ppa-package-testing-start:Friday, 15. August 2014 15:05 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 21:02 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 23:03 UTC
  kernel-stable-Certification-testing-end:Wednesday, 20. August 2014 08:02 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1357394/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1358871] [NEW] USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with disabled ep

2014-08-19 Thread Zygmunt Krynicki
Public bug reported:

On Utopic 3.16.0-9-generic x86_64 kernel:

I'm using the Intel DQ77KB desktop board [1]. Apart from the board and
some disks and memory the computer has no other hardware. The board has
four usb 3.0 ports on the back. Using any of those ports, with my USB
3.0 hub, with my phone triggers a swarm of messages like this:

xhci_hcd :00:14.0: xHCI xhci_drop_endpoint called with disabled ep
880354156900

If I connect the 3.0 hub via USB 2.0 hub instead, or use the 2.0 hub
directly all of the problems go away.

[1] http://www.intel.com/content/www/us/en/motherboards/desktop-
motherboards/desktop-board-dq77kb.html

ProblemType: Bug
DistroRelease: Ubuntu 14.10
Package: linux-image-3.16.0-9-generic 3.16.0-9.14
ProcVersionSignature: Ubuntu 3.16.0-9.14-generic 3.16.1
Uname: Linux 3.16.0-9-generic x86_64
ApportVersion: 2.14.6-0ubuntu2
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC2:  zyga   3468 F pulseaudio
 /dev/snd/controlC1:  zyga   3468 F pulseaudio
 /dev/snd/controlC0:  zyga   3468 F pulseaudio
CurrentDesktop: Unity
Date: Tue Aug 19 20:10:25 2014
HibernationDevice: RESUME=UUID=2ecb937b-2594-44f1-b19d-a601fa6a8982
InstallationDate: Installed on 2014-01-15 (215 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140115)
IwConfig:
 eth0  no wireless extensions.
 
 eth1  no wireless extensions.
 
 lono wireless extensions.
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-9-generic.efi.signed 
root=UUID=3530e29d-4954-45ea-b3d7-a103ac745265 ro quiet splash vt.handoff=7
RelatedPackageVersions:
 linux-restricted-modules-3.16.0-9-generic N/A
 linux-backports-modules-3.16.0-9-generic  N/A
 linux-firmware1.132
RfKill:
 
SourcePackage: linux
SystemImageInfo:
 current build number: 0
 device name: 
 channel: daily
 last update: Unknown
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/08/2013
dmi.bios.vendor: Intel Corp.
dmi.bios.version: KBQ7710H.86A.0052.2013.0708.1336
dmi.board.asset.tag: To be filled by O.E.M.
dmi.board.name: DQ77KB
dmi.board.vendor: Intel Corporation
dmi.board.version: AAG40294-401
dmi.chassis.type: 3
dmi.modalias: 
dmi:bvnIntelCorp.:bvrKBQ7710H.86A.0052.2013.0708.1336:bd07/08/2013:svn:pn:pvr:rvnIntelCorporation:rnDQ77KB:rvrAAG40294-401:cvn:ct3:cvr:

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug utopic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1358871

Title:
  USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with
  disabled ep

Status in “linux” package in Ubuntu:
  New

Bug description:
  On Utopic 3.16.0-9-generic x86_64 kernel:

  I'm using the Intel DQ77KB desktop board [1]. Apart from the board and
  some disks and memory the computer has no other hardware. The board
  has four usb 3.0 ports on the back. Using any of those ports, with my
  USB 3.0 hub, with my phone triggers a swarm of messages like this:

  xhci_hcd :00:14.0: xHCI xhci_drop_endpoint called with disabled ep
  880354156900

  If I connect the 3.0 hub via USB 2.0 hub instead, or use the 2.0 hub
  directly all of the problems go away.

  [1] http://www.intel.com/content/www/us/en/motherboards/desktop-
  motherboards/desktop-board-dq77kb.html

  ProblemType: Bug
  DistroRelease: Ubuntu 14.10
  Package: linux-image-3.16.0-9-generic 3.16.0-9.14
  ProcVersionSignature: Ubuntu 3.16.0-9.14-generic 3.16.1
  Uname: Linux 3.16.0-9-generic x86_64
  ApportVersion: 2.14.6-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC2:  zyga   3468 F pulseaudio
   /dev/snd/controlC1:  zyga   3468 F pulseaudio
   /dev/snd/controlC0:  zyga   3468 F pulseaudio
  CurrentDesktop: Unity
  Date: Tue Aug 19 20:10:25 2014
  HibernationDevice: RESUME=UUID=2ecb937b-2594-44f1-b19d-a601fa6a8982
  InstallationDate: Installed on 2014-01-15 (215 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140115)
  IwConfig:
   eth0  no wireless extensions.
   
   eth1  no wireless extensions.
   
   lono wireless extensions.
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-9-generic.efi.signed 
root=UUID=3530e29d-4954-45ea-b3d7-a103ac745265 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-9-generic N/A
   linux-backports-modules-3.16.0-9-generic  N/A
   linux-firmware1.132
  RfKill:
   
  SourcePackage: linux
  SystemImageInfo:
   current build number: 0
   device name: 
   channel: daily
   last update: Unknown
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/08/2013
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: 

[Kernel-packages] [Bug 1355387] Re: linux: 3.2.0-68.102 -proposed tracker

2014-08-19 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1355387

Title:
  linux: 3.2.0-68.102 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-68.102 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 11. August 2014 19:03 UTC
  kernel-stable-Prepare-package-end:Wednesday, 13. August 2014 16:07 UTC
  kernel-stable-Promote-to-proposed-start:Wednesday, 13. August 2014 16:07 UTC
  ppa-package-testing-start:Wednesday, 13. August 2014 16:07 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 18:00 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 19:00 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 19:00 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1355387/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1358871] Re: USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with disabled ep

2014-08-19 Thread Zygmunt Krynicki
I've tested 3.17.0-031700rc1-generic #201408161335 -- the particular
xhci endpoint message goes away but 'adb shell' dies instantly when
using 3.0 ports. When I unplug my device I see this error message in
syslog:

Aug 20 00:24:06 silverblade kernel: [  129.264680] usb 3-3.3: usbfs:
USBDEVFS_CONTROL failed cmd adb rqt 128 rq 6 len 256 ret -71

Using the same 3.0 hub via a 2.0 hub works (as before) without a hitch.
Any direct usage of my 3.0 ports fails

** Tags added: kernel-bug-exists-upstream

** Changed in: linux (Ubuntu)
   Status: Incomplete = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1358871

Title:
  USB 3.0 connection is unreliable + xHCI xhci_drop_endpoint called with
  disabled ep

Status in “linux” package in Ubuntu:
  Confirmed

Bug description:
  On Utopic 3.16.0-9-generic x86_64 kernel:

  I'm using the Intel DQ77KB desktop board [1]. Apart from the board and
  some disks and memory the computer has no other hardware. The board
  has four usb 3.0 ports on the back. Using any of those ports, with my
  USB 3.0 hub, with my phone triggers a swarm of messages like this:

  xhci_hcd :00:14.0: xHCI xhci_drop_endpoint called with disabled ep
  880354156900

  If I connect the 3.0 hub via USB 2.0 hub instead, or use the 2.0 hub
  directly all of the problems go away.

  [1] http://www.intel.com/content/www/us/en/motherboards/desktop-
  motherboards/desktop-board-dq77kb.html

  ProblemType: Bug
  DistroRelease: Ubuntu 14.10
  Package: linux-image-3.16.0-9-generic 3.16.0-9.14
  ProcVersionSignature: Ubuntu 3.16.0-9.14-generic 3.16.1
  Uname: Linux 3.16.0-9-generic x86_64
  ApportVersion: 2.14.6-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC2:  zyga   3468 F pulseaudio
   /dev/snd/controlC1:  zyga   3468 F pulseaudio
   /dev/snd/controlC0:  zyga   3468 F pulseaudio
  CurrentDesktop: Unity
  Date: Tue Aug 19 20:10:25 2014
  HibernationDevice: RESUME=UUID=2ecb937b-2594-44f1-b19d-a601fa6a8982
  InstallationDate: Installed on 2014-01-15 (215 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140115)
  IwConfig:
   eth0  no wireless extensions.
   
   eth1  no wireless extensions.
   
   lono wireless extensions.
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-9-generic.efi.signed 
root=UUID=3530e29d-4954-45ea-b3d7-a103ac745265 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-9-generic N/A
   linux-backports-modules-3.16.0-9-generic  N/A
   linux-firmware1.132
  RfKill:
   
  SourcePackage: linux
  SystemImageInfo:
   current build number: 0
   device name: 
   channel: daily
   last update: Unknown
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/08/2013
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: KBQ7710H.86A.0052.2013.0708.1336
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: DQ77KB
  dmi.board.vendor: Intel Corporation
  dmi.board.version: AAG40294-401
  dmi.chassis.type: 3
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrKBQ7710H.86A.0052.2013.0708.1336:bd07/08/2013:svn:pn:pvr:rvnIntelCorporation:rnDQ77KB:rvrAAG40294-401:cvn:ct3:cvr:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1358871/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1357148] Re: linux: 3.13.0-35.62 -proposed tracker

2014-08-19 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
 Assignee: (unassigned) = Zygmunt Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1357148

Title:
  linux: 3.13.0-35.62 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Trusty:
  Confirmed

Bug description:
  This bug is for tracking the 3.13.0-35.62 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-Prepare-package-start:Friday, 15. August 2014 01:10 UTC
  kernel-phase-changed:Friday, 15. August 2014 01:10 UTC
  kernel-phase:Prepare
  kernel-stable-Prepare-package-end:Monday, 18. August 2014 15:07 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 18. August 2014 15:07 UTC
  ppa-package-testing-start:Monday, 18. August 2014 15:08 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 19. August 2014 19:02 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Verification-testing-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Certification-testing-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Security-signoff-start:Tuesday, 19. August 2014 21:01 UTC
  kernel-stable-Regression-testing-start:Tuesday, 19. August 2014 21:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1357148/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1349897] Re: linux: 3.13.0-33.58 -proposed tracker

2014-08-11 Thread Zygmunt Krynicki
** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) = Zygmunt 
Krynicki (zkrynicki)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1349897

Title:
  linux: 3.13.0-33.58 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in “linux” package in Ubuntu:
  Invalid
Status in “linux” source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-33.58 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Tuesday, 29. July 2014 15:09 UTC
  kernel-stable-Prepare-package-end:Wednesday, 30. July 2014 21:05 UTC
  kernel-stable-Promote-to-proposed-start:Wednesday, 30. July 2014 21:05 UTC
  ppa-package-testing-start:Wednesday, 30. July 2014 21:05 UTC
  kernel-stable-Promote-to-proposed-end:Friday, 08. August 2014 22:00 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Friday, 08. August 2014 23:01 UTC
  kernel-stable-Verification-testing-start:Friday, 08. August 2014 23:01 UTC
  kernel-stable-Certification-testing-start:Friday, 08. August 2014 23:01 UTC
  kernel-stable-Security-signoff-start:Friday, 08. August 2014 23:01 UTC
  kernel-stable-Regression-testing-start:Friday, 08. August 2014 23:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1349897/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1280153] [NEW] late resume failure

2014-02-14 Thread Zygmunt Krynicki
Public bug reported:

not sure what's going on.

on resume my wired bonded networking was busted (I had to reboot to get
it back)

ProblemType: KernelOops
DistroRelease: Ubuntu 14.04
Package: linux-image-3.13.0-8-generic 3.13.0-8.27
ProcVersionSignature: Ubuntu 3.13.0-8.27-generic 3.13.2
Uname: Linux 3.13.0-8-generic x86_64
Annotation: This occured during a previous suspend and prevented it from 
resuming properly.  The resume processing hung very near the end and will have 
appeared to have completed normally.
ApportVersion: 2.13.2-0ubuntu2
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC1:  zyga   2588 F pulseaudio
 /dev/snd/pcmC1D0c:   zyga   2588 F...m pulseaudio
 /dev/snd/controlC0:  zyga   2588 F pulseaudio
 /dev/snd/pcmC0D7p:   zyga   2588 F...m pulseaudio
Date: Fri Feb 14 10:25:57 2014
ExecutablePath: /usr/share/apport/apportcheckresume
Failure: late resume
HibernationDevice: RESUME=UUID=2ecb937b-2594-44f1-b19d-a601fa6a8982
InstallationDate: Installed on 2014-01-15 (29 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140115)
InterpreterPath: /usr/bin/python3.3
ProcCmdline: /usr/bin/python3 /usr/share/apport/apportcheckresume
ProcEnviron:
 TERM=linux
 PATH=(custom, no user)
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-8-generic.efi.signed 
root=UUID=3530e29d-4954-45ea-b3d7-a103ac745265 ro quiet splash vt.handoff=7
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
RelatedPackageVersions:
 linux-restricted-modules-3.13.0-8-generic N/A
 linux-backports-modules-3.13.0-8-generic  N/A
 linux-firmware1.124
RfKill:
 
SourcePackage: linux
Title: late resume failure
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups:
 
dmi.bios.date: 07/08/2013
dmi.bios.vendor: Intel Corp.
dmi.bios.version: KBQ7710H.86A.0052.2013.0708.1336
dmi.board.asset.tag: To be filled by O.E.M.
dmi.board.name: DQ77KB
dmi.board.vendor: Intel Corporation
dmi.board.version: AAG40294-401
dmi.chassis.type: 3
dmi.modalias: 
dmi:bvnIntelCorp.:bvrKBQ7710H.86A.0052.2013.0708.1336:bd07/08/2013:svn:pn:pvr:rvnIntelCorporation:rnDQ77KB:rvrAAG40294-401:cvn:ct3:cvr:

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-kerneloops resume resume-late-hang suspend trusty

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1280153

Title:
  late resume failure

Status in “linux” package in Ubuntu:
  New

Bug description:
  not sure what's going on.

  on resume my wired bonded networking was busted (I had to reboot to
  get it back)

  ProblemType: KernelOops
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-8-generic 3.13.0-8.27
  ProcVersionSignature: Ubuntu 3.13.0-8.27-generic 3.13.2
  Uname: Linux 3.13.0-8-generic x86_64
  Annotation: This occured during a previous suspend and prevented it from 
resuming properly.  The resume processing hung very near the end and will have 
appeared to have completed normally.
  ApportVersion: 2.13.2-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  zyga   2588 F pulseaudio
   /dev/snd/pcmC1D0c:   zyga   2588 F...m pulseaudio
   /dev/snd/controlC0:  zyga   2588 F pulseaudio
   /dev/snd/pcmC0D7p:   zyga   2588 F...m pulseaudio
  Date: Fri Feb 14 10:25:57 2014
  ExecutablePath: /usr/share/apport/apportcheckresume
  Failure: late resume
  HibernationDevice: RESUME=UUID=2ecb937b-2594-44f1-b19d-a601fa6a8982
  InstallationDate: Installed on 2014-01-15 (29 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140115)
  InterpreterPath: /usr/bin/python3.3
  ProcCmdline: /usr/bin/python3 /usr/share/apport/apportcheckresume
  ProcEnviron:
   TERM=linux
   PATH=(custom, no user)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-8-generic.efi.signed 
root=UUID=3530e29d-4954-45ea-b3d7-a103ac745265 ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-8-generic N/A
   linux-backports-modules-3.13.0-8-generic  N/A
   linux-firmware1.124
  RfKill:
   
  SourcePackage: linux
  Title: late resume failure
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 07/08/2013
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: KBQ7710H.86A.0052.2013.0708.1336
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: DQ77KB
  dmi.board.vendor: Intel Corporation
  dmi.board.version: AAG40294-401
  dmi.chassis.type: 3
  dmi.modalias: 

[Kernel-packages] [Bug 1118447] Re: Race condition with network and NFS mounts causes boottime hang

2013-10-01 Thread Zygmunt Krynicki
Hey. I seem to experience this bug as well. It definitely feels like a
race condition somewhere. I have to reboot my machine 2-5 times each
morning to finally get it to boot. I don't have any issues mounting
stuff after bootup is done, it certainly feels like a bug around
upstart/mountall to me. This is on 12.04.3, with all the updates, etc.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1118447

Title:
  Race condition with network and NFS mounts causes boottime hang

Status in “linux” package in Ubuntu:
  Confirmed
Status in “nfs-utils” package in Ubuntu:
  Incomplete

Bug description:
  I seem to experience a race condition during boot of my ubuntu 12.04 server: 
In approx. one of seven boots, the server hangs during bootup.
  This is what I see on the screen:

  After the line

   * Starting configure network device

  there is a short delay of about 1 second, then messages continue. I
  see

   * Starting Mount network filesystems [ OK ]
   * Starting set sysctls from /etc/sysctl.conf [ OK ]
   * Starting configure network device [ OK ]
   * Stopping Mount network filesystems [ OK ]
   * Stopping set sysctls from /etc/sysctl.conf [ OK ]
   * Starting Block the mounting event for NFS filesytems until statd is 
running [ OK ]
   * Stopping Block the mounting event for NFS filesytems until statd is 
running [ OK ]
   * Starting Block the mounting event for NFS filesytems until statd is 
running [ OK ]
   * Stopping Block the mounting event for NFS filesytems until statd is 
running [ OK ]

  The last messages repeats several times, and then the boot process hangs.
  In 6/7 of cases, I wait for a minute, and after that bootup continues.

  But in approx 1/7 cases, the system hangs at this point forever. The
  machine does not respond to CTRL-ALT-DEL, I have to reboot it using
  SysRq-Keys.

  WORKAROUND: Setting the NFS entries in fstab to noauto completely removes 
the problem:
  There is no timeout during boot, and no lockup any more. The machine boote 
smoothly with the NFS-shares unmounted. After the machine is up, we can 
manually mount the NFS-shares without a problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: linux-image-3.2.0-37-generic 3.2.0-37.58
  ProcVersionSignature: Ubuntu 3.2.0-37.58-generic 3.2.35
  Uname: Linux 3.2.0-37-generic x86_64
  AlsaVersion: Advanced Linux Sound Architecture Driver Version 1.0.24.
  AplayDevices: aplay: device_list:252: keine Soundkarten gefunden ...
  ApportVersion: 2.0.1-0ubuntu17.1
  Architecture: amd64
  ArecordDevices: arecord: device_list:252: keine Soundkarten gefunden ...
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/by-path', 
'/dev/snd/controlC1', '/dev/snd/hwC1D0', '/dev/snd/pcmC1D3p', 
'/dev/snd/controlC0', '/dev/snd/hwC0D0', '/dev/snd/pcmC0D0c', 
'/dev/snd/pcmC0D0p', '/dev/snd/pcmC0D1p', '/dev/snd/pcmC0D2c', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  CurrentDmesg: [   85.200104] lxcbr0: no IPv6 routers present
  Date: Thu Feb  7 15:50:40 2013
  HibernationDevice: RESUME=UUID=6c172536-57cc-4deb-867a-0718d572f23e
  IwConfig:
   lono wireless extensions.

   eth0  no wireless extensions.

   lxcbr0no wireless extensions.
  MachineType: To be filled by O.E.M. To be filled by O.E.M.
  MarkForUpload: True
  ProcEnviron:
   LANGUAGE=de:en
   TERM=xterm
   PATH=(custom, no user)
   LANG=de_DE.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 radeondrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.2.0-37-generic 
root=/dev/mapper/lvmvg-root ro debug splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: Es läuft 
kein PulseAudio-Dienst oder nicht als Sessiondienst.
  RelatedPackageVersions:
   linux-restricted-modules-3.2.0-37-generic N/A
   linux-backports-modules-3.2.0-37-generic  N/A
   linux-firmware1.79.1
  RfKill:

  SourcePackage: linux
  UpgradeStatus: Upgraded to precise on 2012-04-28 (285 days ago)
  dmi.bios.date: 07/04/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 0302
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: M5A97 EVO R2.0
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: Rev 1.xx
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr0302:bd07/04/2012:svnTobefilledbyO.E.M.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnASUSTeKCOMPUTERINC.:rnM5A97EVOR2.0:rvrRev1.xx:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.name: To be filled by O.E.M.
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: To be filled by O.E.M.

To manage notifications about this bug go to: