[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2021-10-13 Thread Steve Langasek
The Precise Pangolin has reached end of life, so this bug will not be
fixed for that release

** Changed in: linux (Ubuntu Precise)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  Won't Fix
Status in linux source package in Trusty:
  Fix Released
Status in linux source package in Vivid:
  Won't Fix
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Yakkety:
  Fix Released
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-28 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Precise)
   Status: In Progress => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  Incomplete
Status in linux source package in Trusty:
  Fix Released
Status in linux source package in Vivid:
  Fix Committed
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Yakkety:
  Fix Released
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-63.84

---
linux (4.4.0-63.84) xenial; urgency=low

  [ Thadeu Lima de Souza Cascardo ]

  * Release Tracking Bug
- LP: #1660704

  * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
- SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp

  * Kdump through NMI SMP and single core not working on Ubuntu16.10
(LP: #1630924)
- x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
- SAUCE: hv: don't reset hv_context.tsc_page on crash

  * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer
Chromebook R11 (LP: #1630238)
- [Config] CONFIG_PINCTRL_CHERRYVIEW=y

  * Call trace when testing fstat stressor on ppc64el with virtual  keyboard and
mouse present (LP: #1652132)
- SAUCE: HID: usbhid: Quirk a AMI virtual mouse and keyboard with 
ALWAYS_POLL

  * VLAN SR-IOV regression for IXGBE driver (LP: #1658491)
- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths

  * "Out of memory" errors after upgrade to 4.4.0-59 (LP: #1655842)
- mm, page_alloc: convert alloc_flags to unsigned
- mm, compaction: change COMPACT_ constants into enum
- mm, compaction: distinguish COMPACT_DEFERRED from COMPACT_SKIPPED
- mm, compaction: simplify __alloc_pages_direct_compact feedback interface
- mm, compaction: distinguish between full and partial COMPACT_COMPLETE
- mm, compaction: abstract compaction feedback to helpers
- mm, oom: protect !costly allocations some more
- mm: consider compaction feedback also for costly allocation
- mm, oom, compaction: prevent from should_compact_retry looping for ever 
for
  costly orders
- mm, oom: protect !costly allocations some more for !CONFIG_COMPACTION
- mm, oom: prevent premature OOM killer invocation for high order request

  * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver
(LP: #1657194)
- SAUCE: ibmvscsis: Fix max transfer length
- SAUCE: ibmvscsis: fix sleeping in interrupt context
- SAUCE: ibmvscsis: Fix srp_transfer_data fail return code

  * NVMe: adapter is missing after abnormal shutdown followed by quick reboot,
quirk needed (LP: #1656913)
- nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too

  * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping
will stop working (LP: #1625318)
- PCI: Do any VF BAR updates before enabling the BARs
- PCI: Ignore BAR updates on virtual functions
- PCI: Update BARs using property bits appropriate for type
- PCI: Separate VF BAR updates from standard BAR updates
- PCI: Don't update VF BARs while VF memory space is enabled
- PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
- PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
- PCI: Add comments about ROM BAR updating

  * Linux rtc self test fails in a VM under xenial (LP: #1649718)
- kvm: x86: Convert ioapic->rtc_status.dest_map to a struct
- kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map
- kvm: x86: Check dest_map->vector to match eoi signals for rtc

  * Xenial update to v4.4.44 stable release (LP: #1658091)
- Input: xpad - use correct product id for x360w controllers
- Input: i8042 - add Pegatron touchpad to noloop table
- selftests: do not require bash to run netsocktests testcase
- selftests: do not require bash for the generated test
- mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done}
- ocfs2: fix crash caused by stale lvb with fsdlm plugin
- mm/hugetlb.c: fix reservation race when freeing surplus pages
- KVM: x86: fix emulation of "MOV SS, null selector"
- KVM: eventfd: fix NULL deref irqbypass consumer
- jump_labels: API for flushing deferred jump label updates
- KVM: x86: flush pending lapic jump label updates on module unload
- KVM: x86: add Align16 instruction flag
- KVM: x86: add asm_safe wrapper
- KVM: x86: emulate FXSAVE and FXRSTOR
- KVM: x86: Introduce segmented_write_std
- nl80211: fix sched scan netlink socket owner destruction
- USB: serial: kl5kusb105: fix line-state error handling
- USB: serial: ch341: fix initial modem-control state
- USB: serial: ch341: fix open error handling
- USB: serial: ch341: fix control-message error handling
- USB: serial: ch341: fix open and resume after B0
- Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data
- i2c: print correct device invalid address
- i2c: fix kernel memory disclosure in dev interface
- xhci: fix deadlock at host remove by running watchdog correctly
- vme: Fix wrong pointer utilization in ca91cx42_slave_get
- mnt: Protect the mountpoint hashtable with mount_lock
- tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx
- sysrq: attach sysrq handler correctly for 32-bit kernel
- sysctl: Drop reference added by grab_header in 

[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-20 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.8.0-38.41

---
linux (4.8.0-38.41) yakkety; urgency=low

  [ Thadeu Lima de Souza Cascardo ]

  * Release Tracking Bug
- LP: #1661232

  * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
- SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp

  * Kdump through NMI SMP and single core not working on Ubuntu16.10
(LP: #1630924)
- x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
- SAUCE: hv: don't reset hv_context.tsc_page on crash

  * Call trace when testing fstat stressor on ppc64el with virtual  keyboard and
mouse present (LP: #1652132)
- HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL

  * regression in linux-libc-dev in yakkety: C++ style comments are not allowed
in ISO C90 (LP: #1659654)
- generic syscalls: kill cruft from removed pkey syscalls

  * [16.04.2] POWER9 patches on top of 4.8 (LP: #1650263)
- powerpc/book3s: Add a cpu table entry for different POWER9 revs
- powerpc/mm/radix: Use different RTS encoding for different POWER9 revs
- powerpc/mm/radix: Use different pte update sequence for different POWER9
  revs
- powerpc/mm: Update the HID bit when switching from radix to hash
- powerpc/64/kexec: NULL check "clear_all" in kexec_sequence
- powerpc/64/kexec: Fix MMU cleanup on radix
- powerpc/mm: Add radix flush all with IS=3
- powerpc/64/kexec: Copy image with MMU off when possible
- powerpc/64: Simplify adaptation to new ISA v3.00 HPTE format
- powerpc/mm/radix: Invalidate ERAT on tlbiel for POWER9 DD1
- powerpc/mm: Fix missing update of HID register on secondary CPUs
- powerpc/64: Add some more SPRs and SPR bits for POWER9
- powerpc/64: Provide functions for accessing POWER9 partition table
- powerpc/powernv: Define real-mode versions of OPAL XICS accessors
- powerpc/64: Define new ISA v3.00 logical PVR value and PCR register value
- mm: update mmu_gather range correctly
- mm/hugetlb: add tlb_remove_hugetlb_entry for handling hugetlb pages
- mm: add tlb_remove_check_page_size_change to track page size change
- powerpc: Revert Load Monitor Register Support
- powerpc/mm: Correct process and partition table max size
- powernv: Clear SPRN_PSSCR when a POWER9 CPU comes online
- powerpc/mm/radix: Setup AMOR in HV mode to allow key 0
- powerpc/mm: Detect instruction fetch denied and report
- powerpc/mm/radix: Prevent kernel execution of user space
- powerpc/mm: Rename hugetlb-radix.h to hugetlb.h
- powerpc/mm/hugetlb: Handle hugepage size supported by hash config
- powerpc/mm: Introduce _PAGE_LARGE software pte bits
- powerpc/mm: Add radix__tlb_flush_pte_p9_dd1()
- powerpc/mm: update radix__ptep_set_access_flag to not do full mm tlb flush
- powerpc/mm: update radix__pte_update to not do full mm tlb flush
- powerpc/mm: Batch tlb flush when invalidating pte entries
- powerpc/sparse: Make a bunch of things static
- powerpc/perf: factor out the event format field
- powerpc/perf: update attribute_group data structure
- powerpc/perf: power9 raw event format encoding
- powerpc/perf: macros for power9 format encoding
- KVM: PPC: Book3S: Don't crash if irqfd used with no in-kernel XICS 
emulation
- KVM: PPC: Implement kvm_arch_intc_initialized() for PPC
- KVM: PPC: Book3S HV: Move struct kvmppc_vcore from kvm_host.h to
  kvm_book3s.h
- KVM: PPC: Book3S HV: Change vcore element runnable_threads from 
linked-list
  to array
- KVM: Export kvm module parameter variables
- KVM: PPC: Book3S HV: Implement halt polling
- KVM: Add provisioning for ulong vm stats and u64 vcpu stats
- KVM: PPC: Implement existing and add new halt polling vcpu stats
- powerpc/mm: Speed up computation of base and actual page size for a HPTE
- powerpc: Add simple cache inhibited MMIO accessors
- KVM: PPC: Book3S HV: Convert kvmppc_read_intr to a C function
- KVM: PPC: select IRQ_BYPASS_MANAGER
- KVM: PPC: Book3S HV: Introduce kvmppc_passthru_irqmap
- powerpc/powernv: Provide facilities for EOI, usable from real mode
- KVM: PPC: Book3S HV: Enable IRQ bypass
- KVM: PPC: Book3S HV: Handle passthrough interrupts in guest
- KVM: PPC: Book3S HV: Complete passthrough interrupt in host
- KVM: PPC: Book3S HV: Dump irqmap in debugfs
- KVM: PPC: Book3S HV: Tunable to disable KVM IRQ bypass
- KVM: PPC: Book3S HV: Update irq stats for IRQs handled in real mode
- KVM: PPC: Book3S HV: Set server for passed-through interrupts
- KVM: PPC: Book3S HV: Counters for passthrough IRQ stats
- KVM: PPC: e500: Use kmalloc_array() in kvm_vcpu_ioctl_config_tlb()
- KVM: PPC: e500: Less function calls in kvm_vcpu_ioctl_config_tlb() after
  error detection
- KVM: PPC: e500: Delete an unnecessary initialisation in
  kvm_vcpu_ioctl_config_tlb()
- KVM: PPC: e500: 

[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-19 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 3.13.0-109.156

---
linux (3.13.0-109.156) trusty; urgency=low

  [ Thadeu Lima de Souza Cascardo ]

  * Release Tracking Bug
- LP: #1662186

  [ Luis Henriques ]
  * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
- ARM: 7985/1: mm: implement pte_accessible for faulting mappings
- ARM: 8108/1: mm: Introduce {pte,pmd}_isset and {pte,pmd}_isclear
- ARM: 8037/1: mm: support big-endian page tables
- ARM: 8109/1: mm: Modify pte_write and pmd_write logic for LPAE
- arm64: mm: Route pmd thp functions through pte equivalents
- mm: fix huge zero page accounting in smaps report
- SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp

  * kernel BUG at skbuff.h:1486 Insufficient linear data in skb
__skb_pull.part.7+0x4/0x6 [openvswitch] (LP: #1655683)
- SAUCE: openvswitch: gre: filter gre packets

  * CVE-2016-7911
- block: fix use-after-free in sys_ioprio_get()

  * CVE-2016-7910
- block: fix use-after-free in seq file

  * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381)
- SAUCE: xen: do not re-use pirq number cached in pci device msi msg data

 -- Thadeu Lima de Souza Cascardo   Tue, 07 Feb
2017 09:26:42 -0200

** Changed in: linux (Ubuntu Trusty)
   Status: Fix Committed => Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-7910

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-7911

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  In Progress
Status in linux source package in Trusty:
  Fix Released
Status in linux source package in Vivid:
  Fix Committed
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Yakkety:
  Fix Released
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : 

[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-17 Thread Joseph Salisbury
Can anyone confirm or deny if this bug exists in Precise?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Vivid:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-16 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Vivid)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Vivid)
   Status: New => Fix Committed

** Changed in: linux (Ubuntu Vivid)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Vivid)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Precise)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Precise)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Precise)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Vivid:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-14 Thread Tim Gardner
** Changed in: linux (Ubuntu Zesty)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-12 Thread jhansonxi
Altium Wine bug resolved with kernel 3.13.0-109 from -proposed on Ubuntu
14.04.5 (Trusty).

** Tags removed: verification-needed-trusty
** Tags added: verification-done-trusty

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-09 Thread Elena
Tested on 16.04, 4.4.0-63 SAMO7 windows application now runs
successfully

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-09 Thread Eugene Savelov
** Tags removed: verification-needed-xenial
** Tags added: verification-done-xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-09 Thread Eugene Savelov
Tested on yakkety, 16.10, kernel 4.8.0-38, SAMO7 windows application
which failed to run on previous kernel versions, now runs successfully
using wine 1.8.5


** Tags removed: verification-needed-yakkety
** Tags added: verification-done-yakkety

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-09 Thread Thadeu Lima de Souza Cascardo
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
trusty' to 'verification-done-trusty'. If the problem still exists,
change the tag 'verification-needed-trusty' to 'verification-failed-
trusty'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: verification-needed-trusty

** Tags added: verification-needed-xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-09 Thread Thadeu Lima de Souza Cascardo
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
xenial' to 'verification-done-xenial'. If the problem still exists,
change the tag 'verification-needed-xenial' to 'verification-failed-
xenial'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: verification-needed-yakkety

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-09 Thread Thadeu Lima de Souza Cascardo
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
yakkety' to 'verification-done-yakkety'. If the problem still exists,
change the tag 'verification-needed-yakkety' to 'verification-failed-
yakkety'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-02-02 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Yakkety)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  Fix Committed
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-31 Thread Tim Gardner
** Changed in: linux (Ubuntu Trusty)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  In Progress
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-31 Thread Tim Gardner
** Changed in: linux (Ubuntu Xenial)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress
Status in linux source package in Xenial:
  Fix Committed
Status in linux source package in Yakkety:
  In Progress
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-31 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Yakkety)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Zesty)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Changed in: linux (Ubuntu Yakkety)
   Status: New => In Progress

** Changed in: linux (Ubuntu Yakkety)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Zesty)
   Importance: Medium => High

** Changed in: linux (Ubuntu Xenial)
   Importance: Medium => High

** Changed in: linux (Ubuntu Trusty)
   Importance: Medium => High

** Changed in: linux (Ubuntu Yakkety)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress
Status in linux source package in Xenial:
  In Progress
Status in linux source package in Yakkety:
  In Progress
Status in linux source package in Zesty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-29 Thread jhansonxi
Affects Xenial as per comment #2 and also Zesty (17.04 amd64 current
liveCD as of 2017-01-28).

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress
Status in linux source package in Xenial:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-27 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress
Status in linux source package in Xenial:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-26 Thread Joseph Salisbury
Thanks for the update.  I can submit an SRU request for Trusty.  Can you
see if this bug also affects Xenial:

https://launchpad.net/~canonical-kernel-
team/+archive/ubuntu/ppa/+build/11824874

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-25 Thread jhansonxi
Your version.  I don't have any other 107 installed.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-25 Thread Joseph Salisbury
The stock 3.13.0-107 from the repository works find, or my -107 kernel
posted in comment #15?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-24 Thread jhansonxi
3.13.0-107 seems to be working.  Was able to get to the login screen of
Altium 16 on Trusty using Wine-staging 2.0 RC6.  With 3.13.0-101 it
freezes.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-23 Thread Joseph Salisbury
I built a Trusty test kernel with the V2 version of the patch:
https://patchwork.kernel.org/patch/9499897/

The test kernel can be downloaded from:
http://kernel.ubuntu.com/~jsalisbury/lp1658270/

Can you test this kernel an see if it resolves this bug?

** Changed in: linux (Ubuntu)
   Status: Triaged => In Progress

** Changed in: linux (Ubuntu Trusty)
   Status: Triaged => In Progress

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Trusty)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  In Progress

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-23 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Trusty)
   Status: New => Triaged

** Changed in: linux (Ubuntu Trusty)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Trusty:
  Triaged

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-23 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Triaged

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1206
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3A78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1658270] Re: Backport Dirty COW patch to prevent wineserver freeze

2017-01-22 Thread jhansonxi
Confirmed in 16.04.1 (Xenial) with 4.4.0-59-generic.

** Tags added: apport-collected xenial

** Description changed:

  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:
  
  https://bugs.winehq.org/show_bug.cgi?id=41637
  
  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it is
  probably affected.  A patch is available:
  
  https://lkml.org/lkml/2017/1/5/13
+ --- 
+ ApportVersion: 2.20.1-0ubuntu2.5
+ Architecture: amd64
+ AudioDevicesInUse:
+  USERPID ACCESS COMMAND
+  /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
+  /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
+  /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
+ CurrentDesktop: XFCE
+ DistroRelease: Ubuntu 16.04
+ HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
+ JournalErrors:
+  Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
+Users in the 'systemd-journal' group can see all messages. Pass -q to
+turn off this notice.
+  No journal files were opened due to insufficient permissions.
+ MachineType: System manufacturer System Product Name
+ NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
+ Package: linux (not installed)
+ ProcFB: 0 VESA VGA
+ ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
+ ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
+ RelatedPackageVersions:
+  linux-restricted-modules-4.4.0-59-generic N/A
+  linux-backports-modules-4.4.0-59-generic  N/A
+  linux-firmware1.157.6
+ RfKill:
+  
+ Tags:  xenial
+ Uname: Linux 4.4.0-59-generic x86_64
+ UpgradeStatus: No upgrade log present (probably fresh install)
+ UserGroups: dialout
+ WifiSyslog:
+  
+ _MarkForUpload: True
+ dmi.bios.date: 11/26/2008
+ dmi.bios.vendor: American Megatrends Inc.
+ dmi.bios.version: 1206
+ dmi.board.asset.tag: To Be Filled By O.E.M.
+ dmi.board.name: M3A78-EM
+ dmi.board.vendor: ASUSTeK Computer INC.
+ dmi.board.version: Rev X.0x
+ dmi.chassis.asset.tag: Asset-1234567890
+ dmi.chassis.type: 3
+ dmi.chassis.vendor: Chassis Manufacture
+ dmi.chassis.version: Chassis Version
+ dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
+ dmi.product.name: System Product Name
+ dmi.product.version: System Version
+ dmi.sys.vendor: System manufacturer

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13
  --- 
  ApportVersion: 2.20.1-0ubuntu2.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC2:  jhansonxi   2775 F pulseaudio
   /dev/snd/controlC0:  jhansonxi   2775 F pulseaudio
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 16.04
  HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
  JournalErrors:
   Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
 Users in the 'systemd-journal' group can see all messages. Pass -q to
 turn off this notice.
   No journal files were opened due to insufficient permissions.
  MachineType: System manufacturer System Product Name
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  Package: linux (not installed)
  ProcFB: 0 VESA VGA
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
  ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-59-generic N/A
   linux-backports-modules-4.4.0-59-generic  N/A
   linux-firmware1.157.6
  RfKill:
   
  Tags:  xenial
  Uname: Linux 4.4.0-59-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: dialout
  WifiSyslog:
   
  _MarkForUpload: True
  dmi.bios.date: 11/26/2008
  dmi.bios.vendor: