[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-06-08 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1580558

Title:
  Upgrade libseccomp from 2.2.3 ->2.3.1

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in libseccomp package in Ubuntu:
  Fix Committed

Bug description:
  == Comment: #1 - Heinz-Werner Seeck  - 
2016-05-11 05:09:09 ==
  Please upgrade package libseccomp.
  The new version 2.3.1 is available on github

  https://github.com/seccomp/libseccomp/releases

  == Comment: #2 - Heinz-Werner Seeck  - 
2016-05-11 05:10:59 ==
  ?Version 2.3.0 - February 29, 2016
  ?Added support for the s390 and s390x architectures
  ?Added support for the ppc, ppc64, and ppc64le architectures
  ?Update the internal syscall tables to match the Linux 4.5-rcX releases
  ?Filter generation for both multiplexed and direct socket syscalls on x86
  ?Support for the musl libc implementation
  ?Additions to the API to enable runtime version checking of the library
  ?Enable the use of seccomp() instead of prctl() on supported systems
  ?Added additional tests to the regression test suite

  ?Version 2.3.1 - April 20, 2016 
  ?Fixed a problem with 32-bit x86 socket syscalls on some systems
  ?Fixed problems with ipc syscalls on 32-bit x86
  ?Fixed problems with socket and ipc syscalls on s390 and s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1580558/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-06-13 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1580558

Title:
  Upgrade libseccomp from 2.2.3 ->2.3.1

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in libseccomp package in Ubuntu:
  Fix Released

Bug description:
  == Comment: #1 - Heinz-Werner Seeck  - 
2016-05-11 05:09:09 ==
  Please upgrade package libseccomp.
  The new version 2.3.1 is available on github

  https://github.com/seccomp/libseccomp/releases

  == Comment: #2 - Heinz-Werner Seeck  - 
2016-05-11 05:10:59 ==
  ?Version 2.3.0 - February 29, 2016
  ?Added support for the s390 and s390x architectures
  ?Added support for the ppc, ppc64, and ppc64le architectures
  ?Update the internal syscall tables to match the Linux 4.5-rcX releases
  ?Filter generation for both multiplexed and direct socket syscalls on x86
  ?Support for the musl libc implementation
  ?Additions to the API to enable runtime version checking of the library
  ?Enable the use of seccomp() instead of prctl() on supported systems
  ?Added additional tests to the regression test suite

  ?Version 2.3.1 - April 20, 2016 
  ?Fixed a problem with 32-bit x86 socket syscalls on some systems
  ?Fixed problems with ipc syscalls on 32-bit x86
  ?Fixed problems with socket and ipc syscalls on s390 and s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1580558/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-05-11 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1580558

Title:
  Upgrade libseccomp from 2.2.3 ->2.3.1

Status in Ubuntu on IBM z Systems:
  New
Status in libseccomp package in Ubuntu:
  New

Bug description:
  == Comment: #1 - Heinz-Werner Seeck  - 
2016-05-11 05:09:09 ==
  Please upgrade package libseccomp.
  The new version 2.3.1 is available on github

  https://github.com/seccomp/libseccomp/releases

  == Comment: #2 - Heinz-Werner Seeck  - 
2016-05-11 05:10:59 ==
  ?Version 2.3.0 - February 29, 2016
  ?Added support for the s390 and s390x architectures
  ?Added support for the ppc, ppc64, and ppc64le architectures
  ?Update the internal syscall tables to match the Linux 4.5-rcX releases
  ?Filter generation for both multiplexed and direct socket syscalls on x86
  ?Support for the musl libc implementation
  ?Additions to the API to enable runtime version checking of the library
  ?Enable the use of seccomp() instead of prctl() on supported systems
  ?Added additional tests to the regression test suite

  ?Version 2.3.1 - April 20, 2016 
  ?Fixed a problem with 32-bit x86 socket syscalls on some systems
  ?Fixed problems with ipc syscalls on 32-bit x86
  ?Fixed problems with socket and ipc syscalls on s390 and s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1580558/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-05-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Dimitri John Ledkov (xnox)

** Changed in: ubuntu-z-systems
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1580558

Title:
  Upgrade libseccomp from 2.2.3 ->2.3.1

Status in Ubuntu on IBM z Systems:
  Triaged
Status in libseccomp package in Ubuntu:
  New

Bug description:
  == Comment: #1 - Heinz-Werner Seeck  - 
2016-05-11 05:09:09 ==
  Please upgrade package libseccomp.
  The new version 2.3.1 is available on github

  https://github.com/seccomp/libseccomp/releases

  == Comment: #2 - Heinz-Werner Seeck  - 
2016-05-11 05:10:59 ==
  ?Version 2.3.0 - February 29, 2016
  ?Added support for the s390 and s390x architectures
  ?Added support for the ppc, ppc64, and ppc64le architectures
  ?Update the internal syscall tables to match the Linux 4.5-rcX releases
  ?Filter generation for both multiplexed and direct socket syscalls on x86
  ?Support for the musl libc implementation
  ?Additions to the API to enable runtime version checking of the library
  ?Enable the use of seccomp() instead of prctl() on supported systems
  ?Added additional tests to the regression test suite

  ?Version 2.3.1 - April 20, 2016 
  ?Fixed a problem with 32-bit x86 socket syscalls on some systems
  ?Fixed problems with ipc syscalls on 32-bit x86
  ?Fixed problems with socket and ipc syscalls on s390 and s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1580558/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-05-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1580558

Title:
  Upgrade libseccomp from 2.2.3 ->2.3.1

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in libseccomp package in Ubuntu:
  Confirmed

Bug description:
  == Comment: #1 - Heinz-Werner Seeck  - 
2016-05-11 05:09:09 ==
  Please upgrade package libseccomp.
  The new version 2.3.1 is available on github

  https://github.com/seccomp/libseccomp/releases

  == Comment: #2 - Heinz-Werner Seeck  - 
2016-05-11 05:10:59 ==
  ?Version 2.3.0 - February 29, 2016
  ?Added support for the s390 and s390x architectures
  ?Added support for the ppc, ppc64, and ppc64le architectures
  ?Update the internal syscall tables to match the Linux 4.5-rcX releases
  ?Filter generation for both multiplexed and direct socket syscalls on x86
  ?Support for the musl libc implementation
  ?Additions to the API to enable runtime version checking of the library
  ?Enable the use of seccomp() instead of prctl() on supported systems
  ?Added additional tests to the regression test suite

  ?Version 2.3.1 - April 20, 2016 
  ?Fixed a problem with 32-bit x86 socket syscalls on some systems
  ?Fixed problems with ipc syscalls on 32-bit x86
  ?Fixed problems with socket and ipc syscalls on s390 and s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1580558/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-07-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Dimitri John Ledkov (xnox)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1602655

Title:
  The openssl s390x assembly pack is not used

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in openssl package in Ubuntu:
  Confirmed
Status in openssl source package in Xenial:
  New

Bug description:
  The openssl s390x assembly code is not available, causing a fallback to 
openssl internal C-code.
  The performance degradation is up to a factor 4 for asymmetric (RSA, ...)  
and a factor >10 for symmetric cipher like SHA & AES.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1602655/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1602655

Title:
  The openssl s390x assembly pack is not used

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in openssl package in Ubuntu:
  Fix Committed
Status in openssl source package in Xenial:
  New

Bug description:
  The openssl s390x assembly code is not available, causing a fallback to 
openssl internal C-code.
  The performance degradation is up to a factor 4 for asymmetric (RSA, ...)  
and a factor >10 for symmetric cipher like SHA & AES.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1602655/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Skipper Bug Screeners (skipper-screen-team)

** Changed in: ubuntu-z-systems
 Assignee: Skipper Bug Screeners (skipper-screen-team) => (unassigned)

** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: /lib/udev/rules.d/60-drm.rules
  Reading rules file: /lib/udev/rules.d/60-evdev.rules
  Reading rules file: 

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-12 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Xenial:
  Fix Committed

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-14 Thread Frank Heimes
This ticket is related to
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1602655

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in OpenSSL:
  New
Status in Ubuntu on IBM z Systems:
  New
Status in openssl package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssl/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-07-14 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1602655

Title:
  The openssl s390x assembly pack is not used

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in openssl package in Ubuntu:
  Confirmed
Status in openssl source package in Xenial:
  New

Bug description:
  The openssl s390x assembly code is not available, causing a fallback to 
openssl internal C-code.
  The performance degradation is up to a factor 4 for asymmetric (RSA, ...)  
and a factor >10 for symmetric cipher like SHA & AES.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1602655/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-07-20 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: /lib/udev/rules.d/60-drm.rules
  Reading rules file: /lib/udev/rules.d/60-evdev.rules
  Reading rules file: /lib/udev/rules.d/60-gnupg.rules
  Reading rules file: /lib/udev/rules.d/60-persistent-alsa.rules
  Reading rules file: /lib/udev/rules.d/60-persistent-input.rules
  Reading rules file: /lib/udev/rules.d/60-persistent-storage-dm.rules
  Reading rules file: 

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-13 Thread Frank Heimes
Some add. IBM info:

---Problem Description---
The openssl s390x assembly code is not available, causing a fallback to openssl 
internal C-code. The performance degradation is up to a factor 4 for asymmetric 
(RSA, ...)  and a factor >10 for symmetric cipher like SHA & AES.

Contact Information = bastian.pfei...@de.ibm.com

---uname output---
4.4.0-28-generic #47-Ubuntu SMP Fri Jun 24 10:14:29 UTC 2016 s390x s390x s390x 
GNU/Linux

Machine Type = 2964, 701

---Debugger---
A debugger is not configured

---Steps to Reproduce---
#Run a benchmark
openssl speed sha1

#Check if CPACF was used
cpacfstatsd
cpacfstats

Userspace tool common name: OpenSSL 1.0.2g-fips  1 Mar 2016

The userspace tool has the following bit modes: 64-bit

Userspace rpm: OpenSSL 1.0.2g-fips  1 Mar 2016

Userspace tool obtained from project website:  na

*Additional Instructions for bastian.pfei...@de.ibm.com:
-Attach ltrace and strace of userspace application.

To me it seems the following compiler flags

-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM
-DSHA512_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM

are completely missing. Probably openssl was configured with the 'no-
asm' option. This option, for example, is applied for s390 as defined in
the openssl Configure file.

"debian-s390","gcc:-DB_ENDIAN
${debian_cflags}::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT
DES_UNROLL:${no_asm}:dlfcn:linux-
shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",

"debian-s390x","gcc:-DB_ENDIAN 
${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK 
DES_INT 
DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
---
Its the same code as in bug IBM140645(LP1601836), right,  where I report 
performance improvements using modified s390x code already upstream on openssl 
github. Tested by a locally installed openssl source package.

The issue reported here says that the s390x CPACF assembly code is not
configured into the openssl build of Ubuntu at all and thus is not
available in openssl client/server workloads;  a fallback to very slow
C-code is the result.

Probably, just some compiler flags are missing ...

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in OpenSSL:
  New
Status in Ubuntu on IBM z Systems:
  New
Status in openssl package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function


[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-11 Thread Frank Heimes
** Also affects: openssl
   Importance: Undecided
   Status: New

** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in OpenSSL:
  New
Status in Ubuntu on IBM z Systems:
  New
Status in openssl package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssl/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Importance: Undecided => High

** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Dimitri John Ledkov (xnox)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in OpenSSL:
  New
Status in Ubuntu on IBM z Systems:
  New
Status in openssl package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssl/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-08-06 Thread Frank Heimes
** Summary changed:

- openssl engine throws error if trying to exploit hw crypto on z due to 
library issue
+ openssl engine error if trying to exploit hw crypto on z due to library issue

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1605511

Title:
  openssl engine error if trying to exploit hw crypto on z due to
  library issue

Status in libica package in Ubuntu:
  New
Status in openssl package in Ubuntu:
  New
Status in openssl-ibmca package in Ubuntu:
  New

Bug description:
  openssl-ibmca usually requires libica2 and libica-utils for proper
  functioning and all required tooling (like icainfo, icastats, etc.)

  But after the installation of these packages and the configuration, with is 
like this:
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo vi /etc/ssl/openssl.cnf
  adding the following line as the first active one:
  openssl_conf = openssl_def
  and removing or commenting all other occurrences of that line in the config 
file
  and saving and closing the openssl.cnf file
  this output of the openssl engine command is expected:

  $ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support

  or even more precise these chiphers should be listed in case of "-c":

  $ openssl engine -c
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
   [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

  But instead openssl is giving this error, due to a missing "libica.so":
  $ openssl engine
  Error configuring OpenSSL
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:260BC066:engine routines:INT_ENGINE_CONFIGURE:engine 
configuration error:eng_cnf.c:191:section=ibmca_section, name=init, value=1
  4395950360208:error:0E07606D:configuration file routines:MODULE_RUN:module 
initialization error:conf_mod.c:223:module=engines, value=engine_section, 
retcode=-1  
  $

  There is no libica.so that is shipped with any of the above packages 
(verified with dpkg -l) or otherwise available in the filesystem:
  $ sudo find / -name "libica.so" 2>/dev/null
  ubuntu@HWE0001:~$ 

  But there is a different verison of that libica:
  $ sudo find / -name "*libica.so*" 2>/dev/null
  /usr/lib/s390x-linux-gnu/libica.so.2
  /usr/lib/s390x-linux-gnu/libica.so.2.6.1
  $ 

  So there are right now two workarounds:
  1)
  creating a (symbolic) link from libica.so.2 to libica.so, like
  $ sudo ln -s /usr/lib/s390x-linux-gnu/libica.so.2 
/usr/lib/s390x-linux-gnu/libica.so 
  that allows openssl to find a library named 'libica.so':
  18:15:00: frank.hei...@canonical.com: ubuntu@HWE0001:~$ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
  But this could lead to issues in case of any potential functions or interface 
changes there we introduced with libica.so.2
  2)
  installation of the "libica-dev" package that provides a (development) 
version of libica.so:
  $ dpkg -L libica-dev | grep libica.so
  /usr/lib/s390x-linux-gnu/libica.so
  $

  But the hardware crypto exploitation should work out of the box w/o
  the link or the libica-dev package.

  Either libica.so should be shipped (in addition to libica.so.2) with
  the proper dependency to openssl-ibmca - openssh-ibmca should make use
  of libica2 instead of libica.so.2...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libica/+bug/1605511/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-08 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Xenial:
  In Progress

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-01 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Triaged

** No longer affects: openssl

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in Ubuntu on IBM z Systems:
  Triaged
Status in openssl package in Ubuntu:
  Fix Committed
Status in openssl source package in Xenial:
  Triaged

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1605511] Re: openssl engine throws error if trying to exploit hw crypto on z due to library issue

2016-07-22 Thread Frank Heimes
** Also affects: openssl (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: libica (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1605511

Title:
  openssl engine throws error if trying to exploit hw crypto on z due to
  library issue

Status in libica package in Ubuntu:
  New
Status in openssl package in Ubuntu:
  New
Status in openssl-ibmca package in Ubuntu:
  New

Bug description:
  openssl-ibmca usually requires libica2 and libica-utils for proper
  functioning and all required tooling (like icainfo, icastats, etc.)

  But after the installation of these packages and the configuration, with is 
like this:
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo vi /etc/ssl/openssl.cnf
  adding the following line as the first active one:
  openssl_conf = openssl_def
  and removing or commenting all other occurrences of that line in the config 
file
  and saving and closing the openssl.cnf file
  this output of the openssl engine command is expected:

  $ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support

  or even more precise these chiphers should be listed in case of "-c":

  $ openssl engine -c
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
   [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

  But instead openssl is giving this error, due to a missing "libica.so":
  $ openssl engine
  Error configuring OpenSSL
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:260BC066:engine routines:INT_ENGINE_CONFIGURE:engine 
configuration error:eng_cnf.c:191:section=ibmca_section, name=init, value=1
  4395950360208:error:0E07606D:configuration file routines:MODULE_RUN:module 
initialization error:conf_mod.c:223:module=engines, value=engine_section, 
retcode=-1  
  $

  There is no libica.so that is shipped with any of the above packages 
(verified with dpkg -l) or otherwise available in the filesystem:
  $ sudo find / -name "libica.so" 2>/dev/null
  ubuntu@HWE0001:~$ 

  But there is a different verison of that libica:
  $ sudo find / -name "*libica.so*" 2>/dev/null
  /usr/lib/s390x-linux-gnu/libica.so.2
  /usr/lib/s390x-linux-gnu/libica.so.2.6.1
  $ 

  So there are right now two workarounds:
  1)
  creating a (symbolic) link from libica.so.2 to libica.so, like
  $ sudo ln -s /usr/lib/s390x-linux-gnu/libica.so.2 
/usr/lib/s390x-linux-gnu/libica.so 
  that allows openssl to find a library named 'libica.so':
  18:15:00: frank.hei...@canonical.com: ubuntu@HWE0001:~$ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
  But this could lead to issues in case of any potential functions or interface 
changes there we introduced with libica.so.2
  2)
  installation of the "libica-dev" package that provides a (development) 
version of libica.so:
  $ dpkg -L libica-dev | grep libica.so
  /usr/lib/s390x-linux-gnu/libica.so
  $

  But the hardware crypto exploitation should work out of the box w/o
  the link or the libica-dev package.

  Either libica.so should be shipped (in addition to libica.so.2) with
  the proper dependency to openssl-ibmca - openssh-ibmca should make use
  of libica2 instead of libica.so.2...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libica/+bug/1605511/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1666515] Re: Enable tbb package on Ubuntu 16.04 LTS

2017-02-21 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Tags added: s390x

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to tbb in Ubuntu.
https://bugs.launchpad.net/bugs/1666515

Title:
  Enable tbb package on Ubuntu 16.04 LTS

Status in Ubuntu on IBM z Systems:
  New
Status in tbb package in Ubuntu:
  New

Bug description:
  tbb package is available since Yaketty 16.10..
  As mentioned here  https://launchpad.net/ubuntu/+source/tbb

  Potential customer case requires this package also compile on s390x for 
Xenial.
  =
  Changes (w.r.t. Intel TBB 4.4 Update 2):
  =
  - Modified parallel_sort to not require a default constructor for values
  ??? and to use iter_swap() for value swapping.
  - Added support for creating or initializing a task_arena instance that
  ??? is connected to the arena currently used by the thread.
  - graph/binpack example modified to use multifunction_node.
  - For performance analysis, use Intel(R) VTune(TM) Amplifier XE 2015
  ??? and higher; older versions are no longer supported.
  - Improved support for compilation with disabled RTTI, by omitting its use
  ??? in auxiliary code, such as assertions. However some functionality,
  ??? particularly the flow graph, does not work if RTTI is disabled.
  - The tachyon example for Android* can be built using Android Studio 1.5
  ??? and higher with experimental Gradle plugin 0.4.0.
  Preview Features:
  - Added class opencl_subbufer that allows using OpenCL* sub-buffer
  ??? objects with opencl_node.
  - Class global_control supports the value of 1 for
  ??? max_allowed_parallelism.
  Bugs fixed:
  - Fixed a race causing "TBB Warning: setaffinity syscall failed" message.
  - Fixed a compilation issue on OS X* with Intel(R) C++ Compiler 15.0.
  - Fixed a bug in queuing_rw_mutex::downgrade() that could temporarily
  ??? block new readers.
  - Fixed speculative_spin_rw_mutex to stop using the lazy subscription
  ??? technique due to its known flaws.
  - Fixed memory leaks in the tool support code.

  =
  Changes (w.r.t. Intel TBB 4.4 Update 3):
  =
  - Removed a few cases of excessive user data copying in the flow graph.
  - Improved robustness of concurrent_bounded_queue::abort() in case of
  ? ? simultaneous push and pop operations.
  Preview Features:
  - Added tbb::flow::async_msg, a special message type to support
  ? ? communications between the flow graph and external asynchronous
  ? ? activities.
  - async_node modified to support use with C++03 compilers.
  Bugs fixed:
  - Fixed a bug in dynamic memory allocation replacement for Windows* OS.
  - Fixed excessive memory consumption on Linux* OS caused by enabling
  ? ? zero-copy realloc.
  - Fixed performance regression on Intel(R) Xeon Phi(tm) coprocessor with
  ? ? auto_partitioner.

  =
  Changes (w.r.t. Intel TBB 4.4 Update 4):
  =
  - Modified graph/fgbzip2 example to remove unnecessary data queuing.
  Preview Features:
  - Added a Python* module which is able to replace Python's thread pool?
  ? ? class with the implementation based on Intel TBB task scheduler.
  Bugs fixed:
  - Fixed the implementation of 64-bit tbb::atomic for IA-32 architecture
  ? ? to work correctly with GCC 5.2 in C++11/14 mode.
  - Fixed a possible crash when tasks with affinity (e.g. specified via
  ? ? affinity_partitioner) are used simultaneously with task priority
  ? ? changes.
  You can download Intel TBB 4.4 update 5 from open source site.

  =
  After inclusion of these mentioned fixes, it runs on Yaketty..!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1666515/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1623383] Re: Some restarts fail due to missing base devices

2017-02-23 Thread Frank Heimes
Looks like this can happen on VM guests and KVM vms, too.
(could be somehow related to zfs ...)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1623383

Title:
  Some restarts fail due to missing base devices

Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  Arch: s390x
  Release: Yakkety / 16.10

  This happens on some (but not all) system starts with Yakkety. In
  Xenial (which is using the same 4.4 kernel version the Yakkety systems
  were using when the problem was first observed) this did not happen.
  The system (LPAR) this was seen first was an upgrade from Xenial but
  since then has been freshly installed with Yakkety. The same behaviour
  is seen on a zVM guest running Yakkety.

  The attached syslog shows a failed boot, followed by one that did work. Note 
the "Found device .*(sclp|encc00).*" messages in the good boot. Those are 
missing in the bad attempt and as a result networking and console fail to be 
usable. Also note, those boots were 4.8 kernels but we saw this with 4.4 
kernels, too.
  This might be a systemd problem / race, I just filed it into udev for now as 
that better matches the not finding basic devices symptom.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1623383/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1664595] Re: [17.04 FEAT] Upgrade to newest version of zlib >=1.2.11

2017-02-20 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1664595

Title:
  [17.04 FEAT] Upgrade to newest version of zlib >=1.2.11

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in zlib package in Ubuntu:
  Fix Released

Bug description:
  Upgrade to newest version available.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1664595/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1664595] Re: [17.04 FEAT] Upgrade to newest version of zlib >=1.2.11

2017-02-16 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1664595

Title:
  [17.04 FEAT] Upgrade to newest version of zlib >=1.2.11

Status in Ubuntu on IBM z Systems:
  In Progress
Status in zlib package in Ubuntu:
  In Progress

Bug description:
  Upgrade to newest version available.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1664595/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2017-01-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1577460

Title:
  mkinitramfs --help > Core dumped

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in glibc package in Ubuntu:
  Fix Released
Status in util-linux package in Ubuntu:
  Fix Released
Status in glibc source package in Xenial:
  Fix Released
Status in util-linux source package in Xenial:
  Fix Released
Status in glibc source package in Yakkety:
  Fix Released
Status in util-linux source package in Yakkety:
  Fix Committed

Bug description:
  [Testcase]
  * $ LC_ALL=fo_FOO.UTF-8 getopt -o c:d:ko:r:v -n /usr/sbin/mkinitramfs -- 
--help
  Expected result:
/usr/sbin/mkinitramfs: unrecognized option '--help'
 --
Exit code 1
  Current result:
Segmentation fault
Exit code 139.

  There are two bugs in play here. glibc bug was fixed, and util-linux
  bug needs an upload still.

  Problem Description
  ==
  root@zlin060:~# mkinitramfs --help
  Segmentation fault (core dumped)
  W: non-GNU getopt
  root@zlin060:~#

  == Comment: #9 - Heinz-Werner Seeck  - 
2016-05-02 10:09:34 ==
  With Ubuntu 14.40 login via ssh:

  Following cmd :
  'getopt -o c:d:ko:r:v -n /usr/sbin/mkinitramfs -- --help'

  Following call-stack occured (creates coredump):

  #0  __strncmp_c (s1=0x2e6575634a500a6d ,
  s1@entry=0x2e6575634a500a6a ,
  s2=0x3fff7fff7ae "p", s2@entry=0x3fff7fff7ab "gelp", n=n@entry=4) at 
../string/strncmp.c:44
  #1  0x03ff7e9d4252 in _getopt_internal_r (argc=, argv=0x40,
  optstring=0x20030 , longopts=,
  longind=, long_only=0, d=0x3ff7ea8c330 , 
posixly_correct=0) at getopt.c:546
  #2  0x03ff7e9d51f2 in _getopt_internal (argc=, 
argv=,
  optstring=, longopts=, 
longind=0x3fff7ffe674, long_only=0, posixly_correct=0)
  at getopt.c:1175
  #3  0x03ff7e9d52b6 in getopt_long (argc=, argv=, options=,
  long_options=, opt_index=0x3fff7ffe674) at getopt1.c:65
  #4  0x02aa236821d8 in ?? ()
  #5  0x02aa23681c22 in main ()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1577460/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-08-22 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1602655

Title:
  The openssl s390x assembly pack is not used

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Xenial:
  Fix Released

Bug description:
  The openssl s390x assembly code is not available, causing a fallback to 
openssl internal C-code.
  The performance degradation is up to a factor 4 for asymmetric (RSA, ...)  
and a factor >10 for symmetric cipher like SHA & AES.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1602655/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-22 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1601836

Title:
  Openssl libcrypto performance issue

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Xenial:
  Fix Released

Bug description:
  == Comment: #0 - Bastian Pfeifer  - 2016-04-22 
03:37:03 ==
  ---Problem Description---
  Performance problem with s390x assembly code in the openssl libcrypto library:
  CPACF functions such as SHA, AES ... queries the CPACF facility bits too 
often.

  Problematic code can be found here:
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl

  What happens is that for every e.g SHA1 call the code first tests if
  the HW function is available. That's the case for all the CPACF
  functions.

  However what the lib should do is to query only once, safe the value
  and then use the function. The problem is that the Hipervisor in
  certain scenarios is required to intercept the query instructions,
  which makes this really expensive.

   
  Contact Information = bastian.pfei...@de.ibm.com 
   
  ---uname output---
  4.4.0-18-generic #34-Ubuntu SMP 
   
  Machine Type = 2964, 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   n/a
   
  Userspace tool common name: OpenSSL 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: OpenSSL 1.0.2g  1 Mar 2016

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for bastian.pfei...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #8 - Bastian Pfeifer  - 2016-06-02 
07:05:00 ==
  We performed tests on the new SHA,AES and GHASH code and report performance 
improvements especially for SHA (up to 20%).

  Here are the links to the new s390x assembly code which should be used
  to create patches for the UBUNTU specific openssl versions.

  1)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcpuid.S
  2)
  https://github.com/openssl/openssl/blob/master/crypto/s390xcap.c
  3)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha1-s390x.pl
  4)
  https://github.com/openssl/openssl/blob/master/crypto/sha/asm/sha512-s390x.pl
  5)
  https://github.com/openssl/openssl/blob/master/crypto/aes/asm/aes-s390x.pl
  6)
  https://github.com/openssl/openssl/blob/master/crypto/modes/asm/ghash-s390x.pl

  In case of AES I was forced to change the following code in aes-
  s390x.pl

  .globlAES_set_decrypt_key
  .type AES_set_decrypt_key,\@function

  goes to

  .globlprivate_AES_set_decrypt_key
  .type private_AES_set_decrypt_key,\@function

  This was done for 'AES_set_encrypt_key as well; to be consistent with
  the openssl code which comes with UBUNTU. For my performance tests
  this worked properly and I checked the CPACF counter with the tool
  'cpacfstats'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1601836/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1623003] Re: udev-generated /dev/disk/by-path names broken for virtio disks

2016-09-15 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1623003

Title:
  udev-generated /dev/disk/by-path names broken for virtio disks

Status in systemd:
  Unknown
Status in Ubuntu on IBM z Systems:
  Invalid
Status in systemd package in Ubuntu:
  Invalid

Bug description:
  The udev-generated /dev/disk/by-path names for virtio disks are broken on z 
Systems as they have the format virtio-pci-h.h.[-partn], where h.h. is 
the CCW devno of the virtio device representing the whole disk. Historically, 
the standard CCW naming was applied, which was ccw-h.h.[-partn]
   
  ---uname output---
  Linux ubuntu 4.4.0-36-generic #55-Ubuntu SMP Thu Aug 11 18:05:09 UTC 2016 
s390x s390x s390x GNU/Linux
   
  Machine Type = 2964-703 running KVM for IBM z Systems 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
  1. Install Ubuntu LTS 16.04.1 on KVM for IBM z Systems 1.1.1
  2. Issue ls -l /dev/disk/by-path
   
  Userspace tool common name: udev 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: udev

  Userspace tool obtained from project website:  na

  There are basically two problems with this:
  1. The naming is technically incorrect, since the virtio devices on z are no 
PCI devices but CCW devices
  2. Then naming based on virtio- is backwards incompatible. This may seem not 
to be an issue for Xenial but customers may be confused if they have been 
running Linux on KVM for IBM z before.

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1623003/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-09-16 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  Triaged
Status in linux package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: /lib/udev/rules.d/60-drm.rules
  Reading rules file: /lib/udev/rules.d/60-evdev.rules
  Reading rules file: /lib/udev/rules.d/60-gnupg.rules
  Reading rules file: /lib/udev/rules.d/60-persistent-alsa.rules
  Reading rules file: /lib/udev/rules.d/60-persistent-input.rules
  Reading rules file: 

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-10-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Released
Status in systemd package in Ubuntu:
  New
Status in linux source package in Xenial:
  Fix Released
Status in systemd source package in Xenial:
  New
Status in linux source package in Yakkety:
  Fix Released
Status in systemd source package in Yakkety:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: /lib/udev/rules.d/60-drm.rules
  Reading rules file: /lib/udev/rules.d/60-evdev.rules
  

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-09-23 Thread Frank Heimes
Just in case - I was able to do proper renaming of RoCE devices with the help 
of udev on Xenial and Yakkety, with:
$ uname -r
4.4.0-38-generic
and:
$ uname -r
4.8.0-14-generic

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  Triaged
Status in linux package in Ubuntu:
  Fix Released
Status in systemd package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in systemd source package in Xenial:
  New
Status in linux source package in Yakkety:
  Fix Released
Status in systemd source package in Yakkety:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: 

[Touch-packages] [Bug 1626826] Re: KVM guest cannot use br0 created by brctl on Ubuntu16.04

2016-09-23 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
   Importance: Undecided => High

** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bridge-utils in Ubuntu.
https://bugs.launchpad.net/bugs/1626826

Title:
  KVM guest cannot use br0 created by brctl on Ubuntu16.04

Status in Ubuntu on IBM z Systems:
  New
Status in bridge-utils package in Ubuntu:
  New

Bug description:
  == Comment: #0 - QI YE  - 2016-09-22 06:01:59 ==
  ---Problem Description---
  Ubuntu16.04. Created a bridge br0 on enc100 via brctl.  enc100 is the only 
external accessible nic. Defined a ubuntu guest to use br0 and assigned an IP 
to the guest in the same subnet as br0. After started the guest, couldn't 
access external servers or internet from the guest. 
   

  ---uname output---
  Linux ntc170 4.4.0-38-generic #57-Ubuntu SMP Tue Sep 6 15:47:15 UTC 2016 
s390x s 390x s390x GNU/Linux
   
  Machine Type = 2827 (z Systems EC12) 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   1. define br0 on enc100 via brctl command (IP on br0 is 192.168.1.170 for 
example)
  2. update /etc/network/interfaces
  3. create a guest on KVM and use br0 for it's nic
  4. Start guest via virsh command and assign an IP, e.g. 192.168.1.171.  After 
installation, cannot access external systems via KVM host.

  == Comment: #2 - QI YE  - 2016-09-22 09:53:58 ==
  attached sosreport file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1626826/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-09-23 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in systemd package in Ubuntu:
  New
Status in linux source package in Xenial:
  Fix Released
Status in systemd source package in Xenial:
  New
Status in linux source package in Yakkety:
  Fix Released
Status in systemd source package in Yakkety:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: /lib/udev/rules.d/60-drm.rules
  Reading rules file: /lib/udev/rules.d/60-evdev.rules
  Reading 

[Touch-packages] [Bug 1612224] Re: [16.10 FEAT] Extend cpu topology to support drawers

2016-09-22 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1612224

Title:
  [16.10 FEAT] Extend cpu topology to support drawers

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in util-linux package in Ubuntu:
  New

Bug description:
  kernel 4.8: Add support for the additional scheduling layer within the
  kernel and util-linux.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1612224/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-09-07 Thread Frank Heimes
** Changed in: libica (Ubuntu)
   Status: New => Confirmed

** Changed in: openssl (Ubuntu)
   Status: New => Confirmed

** Changed in: openssl-ibmca (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1605511

Title:
  openssl engine error if trying to exploit hw crypto on z due to
  library issue

Status in libica package in Ubuntu:
  Confirmed
Status in openssl package in Ubuntu:
  Confirmed
Status in openssl-ibmca package in Ubuntu:
  Confirmed

Bug description:
  openssl-ibmca usually requires libica2 and libica-utils for proper
  functioning and all required tooling (like icainfo, icastats, etc.)

  But after the installation of these packages and the configuration, with is 
like this:
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo vi /etc/ssl/openssl.cnf
  adding the following line as the first active one:
  openssl_conf = openssl_def
  and removing or commenting all other occurrences of that line in the config 
file
  and saving and closing the openssl.cnf file
  this output of the openssl engine command is expected:

  $ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support

  or even more precise these chiphers should be listed in case of "-c":

  $ openssl engine -c
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
   [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

  But instead openssl is giving this error, due to a missing "libica.so":
  $ openssl engine
  Error configuring OpenSSL
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:260BC066:engine routines:INT_ENGINE_CONFIGURE:engine 
configuration error:eng_cnf.c:191:section=ibmca_section, name=init, value=1
  4395950360208:error:0E07606D:configuration file routines:MODULE_RUN:module 
initialization error:conf_mod.c:223:module=engines, value=engine_section, 
retcode=-1  
  $

  There is no libica.so that is shipped with any of the above packages 
(verified with dpkg -l) or otherwise available in the filesystem:
  $ sudo find / -name "libica.so" 2>/dev/null
  ubuntu@HWE0001:~$ 

  But there is a different verison of that libica:
  $ sudo find / -name "*libica.so*" 2>/dev/null
  /usr/lib/s390x-linux-gnu/libica.so.2
  /usr/lib/s390x-linux-gnu/libica.so.2.6.1
  $ 

  So there are right now two workarounds:
  1)
  creating a (symbolic) link from libica.so.2 to libica.so, like
  $ sudo ln -s /usr/lib/s390x-linux-gnu/libica.so.2 
/usr/lib/s390x-linux-gnu/libica.so 
  that allows openssl to find a library named 'libica.so':
  18:15:00: frank.hei...@canonical.com: ubuntu@HWE0001:~$ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
  But this could lead to issues in case of any potential functions or interface 
changes there we introduced with libica.so.2
  2)
  installation of the "libica-dev" package that provides a (development) 
version of libica.so:
  $ dpkg -L libica-dev | grep libica.so
  /usr/lib/s390x-linux-gnu/libica.so
  $

  But the hardware crypto exploitation should work out of the box w/o
  the link or the libica-dev package.

  Either libica.so should be shipped (in addition to libica.so.2) with
  the proper dependency to openssl-ibmca - openssh-ibmca should make use
  of libica2 instead of libica.so.2...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libica/+bug/1605511/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2016-10-25 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1577460

Title:
  mkinitramfs --help > Core dumped

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in glibc package in Ubuntu:
  Fix Released
Status in util-linux package in Ubuntu:
  New
Status in glibc source package in Xenial:
  Fix Released
Status in util-linux source package in Xenial:
  New

Bug description:
  Problem Description
  ==
  root@zlin060:~# mkinitramfs --help
  Segmentation fault (core dumped)
  W: non-GNU getopt
  root@zlin060:~#

  == Comment: #9 - Heinz-Werner Seeck  - 
2016-05-02 10:09:34 ==
  With Ubuntu 14.40 login via ssh:

  Following cmd :
  'getopt -o c:d:ko:r:v -n /usr/sbin/mkinitramfs -- --help'

  Following call-stack occured (creates coredump):

  #0  __strncmp_c (s1=0x2e6575634a500a6d , 
  s1@entry=0x2e6575634a500a6a , 
  s2=0x3fff7fff7ae "p", s2@entry=0x3fff7fff7ab "gelp", n=n@entry=4) at 
../string/strncmp.c:44
  #1  0x03ff7e9d4252 in _getopt_internal_r (argc=, 
argv=0x40, 
  optstring=0x20030 , longopts=, 
  longind=, long_only=0, d=0x3ff7ea8c330 , 
posixly_correct=0) at getopt.c:546
  #2  0x03ff7e9d51f2 in _getopt_internal (argc=, 
argv=, 
  optstring=, longopts=, 
longind=0x3fff7ffe674, long_only=0, posixly_correct=0)
  at getopt.c:1175
  #3  0x03ff7e9d52b6 in getopt_long (argc=, argv=, options=, 
  long_options=, opt_index=0x3fff7ffe674) at getopt1.c:65
  #4  0x02aa236821d8 in ?? ()
  #5  0x02aa23681c22 in main ()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1577460/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1635423] Re: Every 24h we see [/usr/lib/tmpfiles.d/var.conf:14] Duplicate line for path "/var/log", ignoring. in the syslog

2016-10-21 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
   Status: New => Triaged

** Changed in: ubuntu-z-systems
   Importance: Undecided => Low

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1635423

Title:
  Every 24h we see [/usr/lib/tmpfiles.d/var.conf:14] Duplicate line for
  path "/var/log", ignoring.  in the syslog

Status in Ubuntu on IBM z Systems:
  Triaged
Status in rsyslog package in Ubuntu:
  Triaged
Status in systemd package in Ubuntu:
  Triaged

Bug description:
  Summary
  ===
  zEC12 System LPAR
  Linux r35lp50 4.4.0-42-generic #62-Ubuntu SMP Fri Oct 7 23:12:40 UTC 2016 
s390x s390x s390x GNU/Linux

  
  Details
  ===
  Every 24h systemd-tmpfiles is logging a message similar to this:
  Oct 18 15:18:41 sysname systemd-tmpfiles[34404]: 
[/usr/lib/tmpfiles.d/var.conf:14] Duplicate line for path "/var/log", ignoring.

  We have seen varying times on different Ubuntu system instances.

  
  Additional information
  ===
  Pasting the contents of the '/usr/lib/tmpfiles.d/var.conf' file below:

  #  This file is part of systemd.
  #
  #  systemd is free software; you can redistribute it and/or modify it
  #  under the terms of the GNU Lesser General Public License as published by
  #  the Free Software Foundation; either version 2.1 of the License, or
  #  (at your option) any later version.

  # See tmpfiles.d(5) for details

  q /var 0755 - - -

  L /var/run - - - - ../run

  d /var/log 0755 - - -
  f /var/log/wtmp 0664 root utmp -
  f /var/log/btmp 0600 root utmp -

  d /var/cache 0755 - - -

  d /var/lib 0755 - - -

  d /var/spool 0755 - - -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1635423/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-11-18 Thread Frank Heimes
Yepp both works for me - in Xenial and Yakkety:

Xenial:
---

ubuntu@s1lp14:~$ sudo apt-cache policy openssl-ibmca
openssl-ibmca:
  Installed: (none)
  Candidate: 1.3.0-0ubuntu2.16.04.1
  Version table:
 1.3.0-0ubuntu2.16.04.1 500
500 http://ports.ubuntu.com xenial-proposed/universe s390x Packages
 1.3.0-0ubuntu2 500
500 http://ports.ubuntu.com xenial/universe s390x Packages
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ sudo apt --yes install openssl-ibmca libica-utils
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following additional packages will be installed:
  libica2
The following NEW packages will be installed:
  libica-utils libica2 openssl-ibmca
0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded.
Need to get 92.3 kB of archives.
After this operation, 333 kB of additional disk space will be used.
Get:1 http://ports.ubuntu.com xenial/universe s390x libica2 s390x 2.6.1-3 [60.0 
kB]
Get:2 http://ports.ubuntu.com xenial/universe s390x libica-utils s390x 2.6.1-3 
[15.2 kB]
Get:3 http://ports.ubuntu.com xenial-proposed/universe s390x openssl-ibmca 
s390x 1.3.0-0ubuntu2.16.10.1 [17.1 kB]
Fetched 92.3 kB in 0s (287 kB/s) 
Selecting previously unselected package libica2:s390x.
(Reading database ... 44591 files and directories currently installed.)
Preparing to unpack .../0-libica2_2.6.1-3_s390x.deb ...
Unpacking libica2:s390x (2.6.1-3) ...
Selecting previously unselected package libica-utils.
Preparing to unpack .../1-libica-utils_2.6.1-3_s390x.deb ...
Unpacking libica-utils (2.6.1-3) ...
Selecting previously unselected package openssl-ibmca.
Preparing to unpack .../2-openssl-ibmca_1.3.0-0ubuntu2.16.10.1_s390x.deb ...
Unpacking openssl-ibmca (1.3.0-0ubuntu2.16.10.1) ...
Processing triggers for libc-bin (2.24-3ubuntu2) ...
Processing triggers for man-db (2.7.5-1) ...
Setting up libica2:s390x (2.6.1-3) ...
Setting up openssl-ibmca (1.3.0-0ubuntu2.16.10.1) ...
Setting up libica-utils (2.6.1-3) ...
Processing triggers for libc-bin (2.24-3ubuntu2) ...
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ sudo apt-cache policy openssl-ibmca
openssl-ibmca:
  Installed: 1.3.0-0ubuntu2.16.04.1
  Candidate: 1.3.0-0ubuntu2.16.04.1
  Version table:
 *** 1.3.0-0ubuntu2.16.04.1 500
500 http://ports.ubuntu.com xenial-proposed/universe s390x Packages
100 /var/lib/dpkg/status
 1.3.0-0ubuntu2 500
500 http://ports.ubuntu.com xenial/universe s390x Packages
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ sudo cp -p /etc/ssl/openssl.cnf /etc/ssl/openssl.cnf_`date 
+%Y%m%d`.backup
ubuntu@s1lp14:~$ ls -la /etc/ssl/openssl.cnf*
-rw-r--r-- 1 root root 10835 Nov 18 15:28 /etc/ssl/openssl.cnf
-rw-r--r-- 1 root root 10835 Sep 23 08:22 /etc/ssl/openssl.cnf_20161118.backup
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
...
ubuntu@s1lp14:~$ ls -la /etc/ssl/openssl.cnf*
-rw-r--r-- 1 root root 12251 Nov 18 15:33 /etc/ssl/openssl.cnf
-rw-r--r-- 1 root root 10835 Sep 23 08:22 /etc/ssl/openssl.cnf_20161118.backup
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ sudo vi /etc/ssl/openssl.cnf
357: openssl_conf = openssl_def
=>
357: # openssl_conf = openssl_def
and insert:
10: openssl_conf = openssl_def

ubuntu@s1lp14:~$ sudo systemctl reload-or-restart sshd.service

ubuntu@s1lp14:~$ openssl engine
(dynamic) Dynamic engine loading support
(ibmca) Ibmca hardware engine support
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ openssl engine -c
(dynamic) Dynamic engine loading support
(ibmca) Ibmca hardware engine support
 [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]
ubuntu@s1lp14:~$

ubuntu@s1lp14:~$ openssl engine -c -
(dynamic) Dynamic engine loading support
 SO_PATH: Specifies the path to the new ENGINE shared library
  (input flags): STRING
 NO_VCHECK: Specifies to continue even if version checking fails (boolean)
  (input flags): NUMERIC
 ID: Specifies an ENGINE id name for loading
  (input flags): STRING
 LIST_ADD: Whether to add a loaded ENGINE to the internal list 
(0=no,1=yes,2=mandatory)
  (input flags): NUMERIC
 DIR_LOAD: Specifies whether to load from 'DIR_ADD' directories 
(0=no,1=yes,2=mandatory)
  (input flags): NUMERIC
 DIR_ADD: Adds a directory from which ENGINEs can be loaded
  (input flags): STRING
 LOAD: Load up the ENGINE specified by other settings
  (input flags): NO_INPUT
(ibmca) Ibmca hardware engine support
 [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, 

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-11-14 Thread Frank Heimes
Being curious I tried "openssl-ibmca_1.3.0-0ubuntu3_s390x.deb" on yakkety and 
xenial, too.
It looks good - the error message is gone.
(Even if I do not yet know how to interpret 'built on: reproducible build, date 
unspecified'...)

Yakkety:


>>> openssl-ibmca prior to (1.3.0-0ubuntu3):

ubuntu@s1lp14:~$ openssl speed -evp des-ede3-cbc
Doing des-ede3-cbc for 3s on 16 size blocks: 23686887 des-ede3-cbc's in 2.99s
Doing des-ede3-cbc for 3s on 64 size blocks: 16020848 des-ede3-cbc's in 3.00s
Doing des-ede3-cbc for 3s on 256 size blocks: 6971169 des-ede3-cbc's in 3.00s
Doing des-ede3-cbc for 3s on 1024 size blocks: 2154635 des-ede3-cbc's in 3.00s
Doing des-ede3-cbc for 3s on 8192 size blocks: 287230 des-ede3-cbc's in 3.00s
OpenSSL 1.0.2g  1 Mar 2016
built on: reproducible build, date unspecified
options:bn(64,64) rc4(8x,char) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
compiler: cc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS 
-D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -g -O2 
-fdebug-prefix-map=/build/openssl-tmX0Mb/openssl-1.0.2g=. 
-fstack-protector-strong -Wformat -Werror=format-security -Wdate-time 
-D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack 
-Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes256 bytes   1024 bytes   8192 bytes
des-ede3-cbc126752.57k   341778.09k   594873.09k   735448.75k   784329.39k
4396106589840:error:25066067:DSO support routines:DLFCN_LOAD:could not load the 
shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
4396106589840:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
4396106589840:error:25066067:DSO support routines:DLFCN_LOAD:could not load the 
shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
4396106589840:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:

>>> openssl-ibmca (1.3.0-0ubuntu3):

ubuntu@s1lp14:~$ sudo dpkg -i ./openssl-ibmca_1.3.0-0ubuntu3_s390x.deb
(Reading database ... 91267 files and directories currently installed.)
Preparing to unpack .../openssl-ibmca_1.3.0-0ubuntu3_s390x.deb ...
Unpacking openssl-ibmca (1.3.0-0ubuntu3) over (1.3.0-0ubuntu3) ...
Setting up openssl-ibmca (1.3.0-0ubuntu3) ...
Processing triggers for man-db (2.7.5-1) ...
ubuntu@s1lp14:~$ openssl speed -evp des-ede3-cbc
Doing des-ede3-cbc for 3s on 16 size blocks: 24062744 des-ede3-cbc's in 2.99s
Doing des-ede3-cbc for 3s on 64 size blocks: 16179261 des-ede3-cbc's in 3.00s
Doing des-ede3-cbc for 3s on 256 size blocks: 7044115 des-ede3-cbc's in 3.00s
Doing des-ede3-cbc for 3s on 1024 size blocks: 2157283 des-ede3-cbc's in 3.00s
Doing des-ede3-cbc for 3s on 8192 size blocks: 287455 des-ede3-cbc's in 3.00s
OpenSSL 1.0.2g  1 Mar 2016
built on: reproducible build, date unspecified
options:bn(64,64) rc4(8x,char) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
compiler: cc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS 
-D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -g -O2 
-fdebug-prefix-map=/build/openssl-tmX0Mb/openssl-1.0.2g=. 
-fstack-protector-strong -Wformat -Werror=format-security -Wdate-time 
-D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack 
-Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes256 bytes   1024 bytes   8192 bytes
des-ede3-cbc128763.85k   345157.57k   601097.81k   736352.60k   784943.79k
ubuntu@s1lp14:~$ openssl engine -c ibmca
(ibmca) Ibmca hardware engine support
 [RSA, DSA, DH, RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, 
DES-EDE3-CBC, DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, 
AES-256-ECB, AES-128-CBC, AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, 
AES-256-OFB, AES-128-CFB, AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]
[just checking that 'libica-dev' is really not installed]
ubuntu@s1lp14:~$ dpkg -l | grep libica
ii  libica-utils   2.6.1-3  
s390xhardware cryptography support for Linux on z Systems (utils)
ii  libica2:s390x  2.6.1-3  
s390xhardware cryptography support for IBM System z hardware
ii  openssl-ibmca  1.3.0-0ubuntu3   
s390xlibica based hardware acceleration engine for OpenSSL
ubuntu@s1lp14:~$ dpkg -l libica-dev
dpkg-query: no packages found matching libica-dev
ubuntu@s1lp14:~$ openssl engine
(dynamic) Dynamic engine loading support

[Touch-packages] [Bug 1626826] Re: KVM guest cannot use br0 created by brctl on Ubuntu16.04

2016-10-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bridge-utils in Ubuntu.
https://bugs.launchpad.net/bugs/1626826

Title:
  KVM guest cannot use br0 created by brctl on Ubuntu16.04

Status in Ubuntu on IBM z Systems:
  Invalid
Status in bridge-utils package in Ubuntu:
  New

Bug description:
  == Comment: #0 - QI YE  - 2016-09-22 06:01:59 ==
  ---Problem Description---
  Ubuntu16.04. Created a bridge br0 on enc100 via brctl.  enc100 is the only 
external accessible nic. Defined a ubuntu guest to use br0 and assigned an IP 
to the guest in the same subnet as br0. After started the guest, couldn't 
access external servers or internet from the guest. 
   

  ---uname output---
  Linux ntc170 4.4.0-38-generic #57-Ubuntu SMP Tue Sep 6 15:47:15 UTC 2016 
s390x s 390x s390x GNU/Linux
   
  Machine Type = 2827 (z Systems EC12) 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   1. define br0 on enc100 via brctl command (IP on br0 is 192.168.1.170 for 
example)
  2. update /etc/network/interfaces
  3. create a guest on KVM and use br0 for it's nic
  4. Start guest via virsh command and assign an IP, e.g. 192.168.1.171.  After 
installation, cannot access external systems via KVM host.

  == Comment: #2 - QI YE  - 2016-09-22 09:53:58 ==
  attached sosreport file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1626826/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2016-10-26 Thread Frank Heimes
** Changed in: wget (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-10-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1602737

Title:
  PCI RoCE Interface could not be renamed from default name with link
  file

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in systemd package in Ubuntu:
  New
Status in linux source package in Xenial:
  Fix Released
Status in systemd source package in Xenial:
  New
Status in linux source package in Yakkety:
  Fix Released
Status in systemd source package in Yakkety:
  New

Bug description:
  == Comment: #0 - Helmut Grauer  - 2016-07-13 
09:05:27 ==
  Try to rename PCI Roce Interface with .link file

  root@s35lp02:/etc/systemd/network# cat 10-net.link
  [Match]
  Path=pci-:00:00.0*
  MACAddress=82:01:14:07:85:70

  [Link]
  Name=hug0
  root@s35lp02:/etc/systemd/network#

  do  a reboot and journalctl show old interface name for RoCE PCI
  Interface

  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 1: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en 0001:00:00.0: Activating port:2
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 32 TX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Using 4 RX 
rings
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2:   frag:0 - 
size:1522 prefix:0 stride:1536
  Jul 13 14:39:40 s35lp02 kernel: mlx4_en: 0001:00:00.0: Port 2: Initializing 
port
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0: renamed from 
eth0
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core :00:00.0 enp0s0d1: renamed from 
eth1
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0d1: renamed 
from eth3
  Jul 13 14:39:40 s35lp02 kernel: mlx4_core 0001:00:00.0 enP1p0s0: renamed from 
eth2
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounting ext3 file system 
using the ext4 subsystem
  Jul 13 14:39:40 s35lp02 kernel: EXT4-fs (dasda1): mounted filesystem with 
ordered data mode. Opts: (null)

  udevadm test show the following output

  oot@s35lp02:/etc/systemd/network# udevadm test /class/net/enp0s0
  calling: test
  version 229
  This program is for debugging only, it does not run any program
  specified by a RUN key. It may show incorrect results, because
  some values may be different, or not available at a simulation run.

  === trie on-disk ===
  tool version:  229
  file size: 6841701 bytes
  header size 80 bytes
  strings1755245 bytes
  nodes  5086376 bytes
  Load module index
  timestamp of '/etc/systemd/network' changed
  Skipping overridden file: /usr/lib/systemd/network/99-default.link.
  Skipping overridden file: /usr/lib/systemd/network/10-net.link.
  Skipping overridden file: /lib/systemd/network/99-default.link.
  Skipping overridden file: /lib/systemd/network/10-net.link.
  Parsed configuration file /etc/systemd/network/99-default.link
  Parsed configuration file /lib/systemd/network/90-mac-for-usb.link
  Parsed configuration file /etc/systemd/network/11-net.link
  Parsed configuration file /etc/systemd/network/10-net.link
  Created link configuration context.
  timestamp of '/etc/udev/rules.d' changed
  Reading rules file: /lib/udev/rules.d/40-vm-hotadd.rules
  Reading rules file: /lib/udev/rules.d/40-z90crypt.rules
  Reading rules file: /etc/udev/rules.d/41-cio-ignore.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af06.rules
  Reading rules file: /etc/udev/rules.d/41-dasd-eckd-0.0.af07.rules
  Reading rules file: /etc/udev/rules.d/41-generic-ccw-0.0.0009.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.b100.rules
  Reading rules file: /etc/udev/rules.d/41-qeth-0.0.f500.rules
  Reading rules file: /lib/udev/rules.d/50-firmware.rules
  Reading rules file: /lib/udev/rules.d/50-udev-default.rules
  Reading rules file: /lib/udev/rules.d/55-dm.rules
  Reading rules file: /lib/udev/rules.d/55-scsi-sg3_id.rules
  Reading rules file: /lib/udev/rules.d/56-dm-mpath-lvm.rules
  Reading rules file: /lib/udev/rules.d/56-lvm.rules
  Reading rules file: /lib/udev/rules.d/58-scsi-sg3_symlink.rules
  Reading rules file: /lib/udev/rules.d/59-dasd.rules
  Reading rules file: /lib/udev/rules.d/60-block.rules
  Reading rules file: /lib/udev/rules.d/60-cdrom_id.rules
  Reading rules file: /lib/udev/rules.d/60-crda.rules
  Reading rules file: /lib/udev/rules.d/60-drm.rules
  Reading rules file: /lib/udev/rules.d/60-evdev.rules
  

[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2016-12-13 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Released => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1577460

Title:
  mkinitramfs --help > Core dumped

Status in Ubuntu on IBM z Systems:
  In Progress
Status in glibc package in Ubuntu:
  Fix Released
Status in util-linux package in Ubuntu:
  New
Status in glibc source package in Xenial:
  Fix Released
Status in util-linux source package in Xenial:
  New

Bug description:
  Problem Description
  ==
  root@zlin060:~# mkinitramfs --help
  Segmentation fault (core dumped)
  W: non-GNU getopt
  root@zlin060:~#

  == Comment: #9 - Heinz-Werner Seeck  - 
2016-05-02 10:09:34 ==
  With Ubuntu 14.40 login via ssh:

  Following cmd :
  'getopt -o c:d:ko:r:v -n /usr/sbin/mkinitramfs -- --help'

  Following call-stack occured (creates coredump):

  #0  __strncmp_c (s1=0x2e6575634a500a6d , 
  s1@entry=0x2e6575634a500a6a , 
  s2=0x3fff7fff7ae "p", s2@entry=0x3fff7fff7ab "gelp", n=n@entry=4) at 
../string/strncmp.c:44
  #1  0x03ff7e9d4252 in _getopt_internal_r (argc=, 
argv=0x40, 
  optstring=0x20030 , longopts=, 
  longind=, long_only=0, d=0x3ff7ea8c330 , 
posixly_correct=0) at getopt.c:546
  #2  0x03ff7e9d51f2 in _getopt_internal (argc=, 
argv=, 
  optstring=, longopts=, 
longind=0x3fff7ffe674, long_only=0, posixly_correct=0)
  at getopt.c:1175
  #3  0x03ff7e9d52b6 in getopt_long (argc=, argv=, options=, 
  long_options=, opt_index=0x3fff7ffe674) at getopt1.c:65
  #4  0x02aa236821d8 in ?? ()
  #5  0x02aa23681c22 in main ()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1577460/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-12-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Dimitri John Ledkov (xnox)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1605511

Title:
  openssl engine error if trying to exploit hw crypto on z due to
  library issue

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in libica package in Ubuntu:
  Invalid
Status in openssl package in Ubuntu:
  Invalid
Status in openssl-ibmca package in Ubuntu:
  Fix Released
Status in libica source package in Xenial:
  Invalid
Status in openssl source package in Xenial:
  Invalid
Status in openssl-ibmca source package in Xenial:
  Fix Committed
Status in libica source package in Yakkety:
  Invalid
Status in openssl source package in Yakkety:
  Invalid
Status in openssl-ibmca source package in Yakkety:
  Fix Committed

Bug description:
  [Testcase]
  * configure ibmca engine as per below instructions
  * execute openssl engine -c -
  * it should complete without any loading errors

  [Impact]
  * Out of the box stock configuration results in non-usable engine which 
errors out
  * Thus currently, without workarounds, the acceleration engine does not work. 
Meaning regression potential is low

  Please note this is the first time we are integrating openssl-ibmca,
  and it is not enabled by default. Hopefully things will be better /
  more stable going forward.

  openssl-ibmca usually requires libica2 and libica-utils for proper
  functioning and all required tooling (like icainfo, icastats, etc.)

  But after the installation of these packages and the configuration, with is 
like this:
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo vi /etc/ssl/openssl.cnf
  adding the following line as the first active one:
  openssl_conf = openssl_def
  and removing or commenting all other occurrences of that line in the config 
file
  and saving and closing the openssl.cnf file
  this output of the openssl engine command is expected:

  $ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support

  or even more precise these chiphers should be listed in case of "-c":

  $ openssl engine -c
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
   [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

  But instead openssl is giving this error, due to a missing "libica.so":
  $ openssl engine
  Error configuring OpenSSL
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:260BC066:engine routines:INT_ENGINE_CONFIGURE:engine 
configuration error:eng_cnf.c:191:section=ibmca_section, name=init, value=1
  4395950360208:error:0E07606D:configuration file routines:MODULE_RUN:module 
initialization error:conf_mod.c:223:module=engines, value=engine_section, 
retcode=-1
  $

  There is no libica.so that is shipped with any of the above packages 
(verified with dpkg -l) or otherwise available in the filesystem:
  $ sudo find / -name "libica.so" 2>/dev/null
  ubuntu@HWE0001:~$

  But there is a different verison of that libica:
  $ sudo find / -name "*libica.so*" 2>/dev/null
  /usr/lib/s390x-linux-gnu/libica.so.2
  /usr/lib/s390x-linux-gnu/libica.so.2.6.1
  $

  So there are right now two workarounds:
  1)
  creating a (symbolic) link from libica.so.2 to libica.so, like
  $ sudo ln -s /usr/lib/s390x-linux-gnu/libica.so.2 
/usr/lib/s390x-linux-gnu/libica.so
  that allows openssl to find a library named 'libica.so':
  18:15:00: frank.hei...@canonical.com: ubuntu@HWE0001:~$ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
  But this could lead to issues in case of any potential functions or interface 
changes there we introduced with libica.so.2
  2)
  installation of the "libica-dev" package that provides a (development) 
version of libica.so:
  $ dpkg -L libica-dev | grep libica.so
  /usr/lib/s390x-linux-gnu/libica.so
 

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-12-07 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1605511

Title:
  openssl engine error if trying to exploit hw crypto on z due to
  library issue

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in libica package in Ubuntu:
  Invalid
Status in openssl package in Ubuntu:
  Invalid
Status in openssl-ibmca package in Ubuntu:
  Fix Released
Status in libica source package in Xenial:
  Invalid
Status in openssl source package in Xenial:
  Invalid
Status in openssl-ibmca source package in Xenial:
  Fix Released
Status in libica source package in Yakkety:
  Invalid
Status in openssl source package in Yakkety:
  Invalid
Status in openssl-ibmca source package in Yakkety:
  Fix Released

Bug description:
  [Testcase]
  * configure ibmca engine as per below instructions
  * execute openssl engine -c -
  * it should complete without any loading errors

  [Impact]
  * Out of the box stock configuration results in non-usable engine which 
errors out
  * Thus currently, without workarounds, the acceleration engine does not work. 
Meaning regression potential is low

  Please note this is the first time we are integrating openssl-ibmca,
  and it is not enabled by default. Hopefully things will be better /
  more stable going forward.

  openssl-ibmca usually requires libica2 and libica-utils for proper
  functioning and all required tooling (like icainfo, icastats, etc.)

  But after the installation of these packages and the configuration, with is 
like this:
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo vi /etc/ssl/openssl.cnf
  adding the following line as the first active one:
  openssl_conf = openssl_def
  and removing or commenting all other occurrences of that line in the config 
file
  and saving and closing the openssl.cnf file
  this output of the openssl engine command is expected:

  $ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support

  or even more precise these chiphers should be listed in case of "-c":

  $ openssl engine -c
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
   [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

  But instead openssl is giving this error, due to a missing "libica.so":
  $ openssl engine
  Error configuring OpenSSL
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:260BC066:engine routines:INT_ENGINE_CONFIGURE:engine 
configuration error:eng_cnf.c:191:section=ibmca_section, name=init, value=1
  4395950360208:error:0E07606D:configuration file routines:MODULE_RUN:module 
initialization error:conf_mod.c:223:module=engines, value=engine_section, 
retcode=-1
  $

  There is no libica.so that is shipped with any of the above packages 
(verified with dpkg -l) or otherwise available in the filesystem:
  $ sudo find / -name "libica.so" 2>/dev/null
  ubuntu@HWE0001:~$

  But there is a different verison of that libica:
  $ sudo find / -name "*libica.so*" 2>/dev/null
  /usr/lib/s390x-linux-gnu/libica.so.2
  /usr/lib/s390x-linux-gnu/libica.so.2.6.1
  $

  So there are right now two workarounds:
  1)
  creating a (symbolic) link from libica.so.2 to libica.so, like
  $ sudo ln -s /usr/lib/s390x-linux-gnu/libica.so.2 
/usr/lib/s390x-linux-gnu/libica.so
  that allows openssl to find a library named 'libica.so':
  18:15:00: frank.hei...@canonical.com: ubuntu@HWE0001:~$ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
  But this could lead to issues in case of any potential functions or interface 
changes there we introduced with libica.so.2
  2)
  installation of the "libica-dev" package that provides a (development) 
version of libica.so:
  $ dpkg -L libica-dev | grep libica.so
  /usr/lib/s390x-linux-gnu/libica.so
  $

  But the 

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-12-06 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
   Status: New => Fix Committed

** Changed in: ubuntu-z-systems
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1605511

Title:
  openssl engine error if trying to exploit hw crypto on z due to
  library issue

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in libica package in Ubuntu:
  Invalid
Status in openssl package in Ubuntu:
  Invalid
Status in openssl-ibmca package in Ubuntu:
  Fix Released
Status in libica source package in Xenial:
  Invalid
Status in openssl source package in Xenial:
  Invalid
Status in openssl-ibmca source package in Xenial:
  Fix Committed
Status in libica source package in Yakkety:
  Invalid
Status in openssl source package in Yakkety:
  Invalid
Status in openssl-ibmca source package in Yakkety:
  Fix Committed

Bug description:
  [Testcase]
  * configure ibmca engine as per below instructions
  * execute openssl engine -c -
  * it should complete without any loading errors

  [Impact]
  * Out of the box stock configuration results in non-usable engine which 
errors out
  * Thus currently, without workarounds, the acceleration engine does not work. 
Meaning regression potential is low

  Please note this is the first time we are integrating openssl-ibmca,
  and it is not enabled by default. Hopefully things will be better /
  more stable going forward.

  openssl-ibmca usually requires libica2 and libica-utils for proper
  functioning and all required tooling (like icainfo, icastats, etc.)

  But after the installation of these packages and the configuration, with is 
like this:
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo vi /etc/ssl/openssl.cnf
  adding the following line as the first active one:
  openssl_conf = openssl_def
  and removing or commenting all other occurrences of that line in the config 
file
  and saving and closing the openssl.cnf file
  this output of the openssl engine command is expected:

  $ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support

  or even more precise these chiphers should be listed in case of "-c":

  $ openssl engine -c
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
   [RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, DES-EDE3-CBC, 
DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, AES-256-ECB, AES-128-CBC, 
AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, AES-256-OFB, AES-128-CFB, 
AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

  But instead openssl is giving this error, due to a missing "libica.so":
  $ openssl engine
  Error configuring OpenSSL
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:187:filename(libica.so): libica.so: cannot open 
shared object file: No such file or directory
  4395950360208:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:233:
  4395950360208:error:80066068:lib(128):IBMCA_INIT:dso failure:e_ibmca.c:1286:
  4395950360208:error:260BC066:engine routines:INT_ENGINE_CONFIGURE:engine 
configuration error:eng_cnf.c:191:section=ibmca_section, name=init, value=1
  4395950360208:error:0E07606D:configuration file routines:MODULE_RUN:module 
initialization error:conf_mod.c:223:module=engines, value=engine_section, 
retcode=-1
  $

  There is no libica.so that is shipped with any of the above packages 
(verified with dpkg -l) or otherwise available in the filesystem:
  $ sudo find / -name "libica.so" 2>/dev/null
  ubuntu@HWE0001:~$

  But there is a different verison of that libica:
  $ sudo find / -name "*libica.so*" 2>/dev/null
  /usr/lib/s390x-linux-gnu/libica.so.2
  /usr/lib/s390x-linux-gnu/libica.so.2.6.1
  $

  So there are right now two workarounds:
  1)
  creating a (symbolic) link from libica.so.2 to libica.so, like
  $ sudo ln -s /usr/lib/s390x-linux-gnu/libica.so.2 
/usr/lib/s390x-linux-gnu/libica.so
  that allows openssl to find a library named 'libica.so':
  18:15:00: frank.hei...@canonical.com: ubuntu@HWE0001:~$ openssl engine
  (dynamic) Dynamic engine loading support
  (ibmca) Ibmca hardware engine support
  But this could lead to issues in case of any potential functions or interface 
changes there we introduced with libica.so.2
  2)
  installation of the "libica-dev" package that 

[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2017-01-05 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1577460

Title:
  mkinitramfs --help > Core dumped

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in glibc package in Ubuntu:
  Fix Released
Status in util-linux package in Ubuntu:
  Fix Released
Status in glibc source package in Xenial:
  Fix Released
Status in util-linux source package in Xenial:
  Fix Committed
Status in glibc source package in Yakkety:
  Fix Released
Status in util-linux source package in Yakkety:
  Fix Committed

Bug description:
  [Testcase]
  * $ LC_ALL=fo_FOO.UTF-8 getopt -o c:d:ko:r:v -n /usr/sbin/mkinitramfs -- 
--help
  Expected result:
/usr/sbin/mkinitramfs: unrecognized option '--help'
 --
Exit code 1
  Current result:
Segmentation fault
Exit code 139.

  There are two bugs in play here. glibc bug was fixed, and util-linux
  bug needs an upload still.

  Problem Description
  ==
  root@zlin060:~# mkinitramfs --help
  Segmentation fault (core dumped)
  W: non-GNU getopt
  root@zlin060:~#

  == Comment: #9 - Heinz-Werner Seeck  - 
2016-05-02 10:09:34 ==
  With Ubuntu 14.40 login via ssh:

  Following cmd :
  'getopt -o c:d:ko:r:v -n /usr/sbin/mkinitramfs -- --help'

  Following call-stack occured (creates coredump):

  #0  __strncmp_c (s1=0x2e6575634a500a6d ,
  s1@entry=0x2e6575634a500a6a ,
  s2=0x3fff7fff7ae "p", s2@entry=0x3fff7fff7ab "gelp", n=n@entry=4) at 
../string/strncmp.c:44
  #1  0x03ff7e9d4252 in _getopt_internal_r (argc=, argv=0x40,
  optstring=0x20030 , longopts=,
  longind=, long_only=0, d=0x3ff7ea8c330 , 
posixly_correct=0) at getopt.c:546
  #2  0x03ff7e9d51f2 in _getopt_internal (argc=, 
argv=,
  optstring=, longopts=, 
longind=0x3fff7ffe674, long_only=0, posixly_correct=0)
  at getopt.c:1175
  #3  0x03ff7e9d52b6 in getopt_long (argc=, argv=, options=,
  long_options=, opt_index=0x3fff7ffe674) at getopt1.c:65
  #4  0x02aa236821d8 in ?? ()
  #5  0x02aa23681c22 in main ()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1577460/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1675770

Title:
  lvcreate cannot use more than 8 stripes

Status in Ubuntu on IBM z Systems:
  In Progress
Status in lvm2 package in Ubuntu:
  Fix Committed

Bug description:
  Trying to create a logical volume with 64 stripes. Get the error message 
  Using default stripesize 64.00 KiB.
Only up to 8 stripes in striped supported currently
Run `lvcreate --help' for more information

  Problem fix available at : 
https://sourceware.org/git/?p=lvm2.git;a=commit;h=2fcbe34fe85fa57e1e2835dfba95fa21387377b6
   
  ---uname output---
  Linux s42lp01 4.10.0-8-generic #10-Ubuntu SMP Mon Feb 13 14:06:04 UTC 2017 
s390x s390x s390x GNU/Linux
   
  Machine Type = z systems: Type 2964, Model 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   lvcreate --extents "65536" --stripes "64" --name "LogVol00" vg00

  Userspace tool common name: lvcreate  
  The userspace tool has the following bit modes: 64-bit 
  Userspace rpm: lvm2
  Userspace tool obtained from project website:  na
   
  Already fixed upstream. Will this be integrated into Ubuntu?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1675770/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1675770

Title:
  lvcreate cannot use more than 8 stripes

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in lvm2 package in Ubuntu:
  Fix Released

Bug description:
  Trying to create a logical volume with 64 stripes. Get the error message 
  Using default stripesize 64.00 KiB.
Only up to 8 stripes in striped supported currently
Run `lvcreate --help' for more information

  Problem fix available at : 
https://sourceware.org/git/?p=lvm2.git;a=commit;h=2fcbe34fe85fa57e1e2835dfba95fa21387377b6
   
  ---uname output---
  Linux s42lp01 4.10.0-8-generic #10-Ubuntu SMP Mon Feb 13 14:06:04 UTC 2017 
s390x s390x s390x GNU/Linux
   
  Machine Type = z systems: Type 2964, Model 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   lvcreate --extents "65536" --stripes "64" --name "LogVol00" vg00

  Userspace tool common name: lvcreate  
  The userspace tool has the following bit modes: 64-bit 
  Userspace rpm: lvm2
  Userspace tool obtained from project website:  na
   
  Already fixed upstream. Will this be integrated into Ubuntu?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1675770/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1675770

Title:
  lvcreate cannot use more than 8 stripes

Status in Ubuntu on IBM z Systems:
  Triaged
Status in lvm2 package in Ubuntu:
  Triaged

Bug description:
  Trying to create a logical volume with 64 stripes. Get the error message 
  Using default stripesize 64.00 KiB.
Only up to 8 stripes in striped supported currently
Run `lvcreate --help' for more information

  Problem fix available at : 
https://sourceware.org/git/?p=lvm2.git;a=commit;h=2fcbe34fe85fa57e1e2835dfba95fa21387377b6
   
  ---uname output---
  Linux s42lp01 4.10.0-8-generic #10-Ubuntu SMP Mon Feb 13 14:06:04 UTC 2017 
s390x s390x s390x GNU/Linux
   
  Machine Type = z systems: Type 2964, Model 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   lvcreate --extents "65536" --stripes "64" --name "LogVol00" vg00

  Userspace tool common name: lvcreate  
  The userspace tool has the following bit modes: 64-bit 
  Userspace rpm: lvm2
  Userspace tool obtained from project website:  na
   
  Already fixed upstream. Will this be integrated into Ubuntu?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1675770/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1623003] Re: udev-generated /dev/disk/by-path names broken for virtio disks

2017-03-29 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1623003

Title:
  udev-generated /dev/disk/by-path names broken for virtio disks

Status in systemd:
  Unknown
Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in systemd package in Ubuntu:
  Fix Committed

Bug description:
  The udev-generated /dev/disk/by-path names for virtio disks are broken on z 
Systems as they have the format virtio-pci-h.h.[-partn], where h.h. is 
the CCW devno of the virtio device representing the whole disk. Historically, 
the standard CCW naming was applied, which was ccw-h.h.[-partn]
   
  ---uname output---
  Linux ubuntu 4.4.0-36-generic #55-Ubuntu SMP Thu Aug 11 18:05:09 UTC 2016 
s390x s390x s390x GNU/Linux
   
  Machine Type = 2964-703 running KVM for IBM z Systems 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
  1. Install Ubuntu LTS 16.04.1 on KVM for IBM z Systems 1.1.1
  2. Issue ls -l /dev/disk/by-path
   
  Userspace tool common name: udev 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: udev

  Userspace tool obtained from project website:  na

  There are basically two problems with this:
  1. The naming is technically incorrect, since the virtio devices on z are no 
PCI devices but CCW devices
  2. Then naming based on virtio- is backwards incompatible. This may seem not 
to be an issue for Xenial but customers may be confused if they have been 
running Linux on KVM for IBM z before.

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1623003/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-24 Thread Frank Heimes
** Tags added: s390x

** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1675770

Title:
  lvcreate cannot use more than 8 stripes

Status in Ubuntu on IBM z Systems:
  New
Status in lvm2 package in Ubuntu:
  New

Bug description:
  Trying to create a logical volume with 64 stripes. Get the error message 
  Using default stripesize 64.00 KiB.
Only up to 8 stripes in striped supported currently
Run `lvcreate --help' for more information

  Problem fix available at : 
https://sourceware.org/git/?p=lvm2.git;a=commit;h=2fcbe34fe85fa57e1e2835dfba95fa21387377b6
   
  ---uname output---
  Linux s42lp01 4.10.0-8-generic #10-Ubuntu SMP Mon Feb 13 14:06:04 UTC 2017 
s390x s390x s390x GNU/Linux
   
  Machine Type = z systems: Type 2964, Model 701 NC9 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   lvcreate --extents "65536" --stripes "64" --name "LogVol00" vg00

  Userspace tool common name: lvcreate  
  The userspace tool has the following bit modes: 64-bit 
  Userspace rpm: lvm2
  Userspace tool obtained from project website:  na
   
  Already fixed upstream. Will this be integrated into Ubuntu?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1675770/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679184] Re: LVM configuration cannot be removed when volume groups with the same name are found during installation

2017-04-03 Thread Frank Heimes
** Package changed: llvm-toolchain-3.5 (Ubuntu) => lvm2 (Ubuntu)

** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1679184

Title:
  LVM configuration cannot be removed when volume groups with the same
  name are found during installation

Status in Ubuntu on IBM z Systems:
  New
Status in lvm2 package in Ubuntu:
  New

Bug description:
  Installer version: 20101020ubuntu500

  Kernel: 4.10.0-14

  Description/Reproduction:

  During installation, the installer finds LVM volume groups from a
  previous installation.

  Current LVM configuration:
   Unallocated physical volumes:
 * /dev/mapper/mpatha2  (21218MB)
  
   Volume groups:   
 * rootVG   (21218MB)
   - Uses physical volume: /dev/dasda2  (21315MB)
   - Uses physical volume: /dev/mapper/mpathc1  (21470MB)
   - Uses physical volume: [unknown](21470MB)
   - Uses physical volume: [unknown](21470MB)
 * rootVG   (21470MB)
   - Uses physical volume: /dev/dasda2  (21315MB)
   - Uses physical volume: /dev/mapper/mpathc1  (21470MB)
   - Uses physical volume: [unknown](21470MB)
   - Uses physical volume: [unknown](21470MB)
 * rootvg   (42685MB)
   - Uses physical volume: /dev/mapper/mpathb1  (21470MB)
   - Uses physical volume: [unknown](214

  When trying to remove that LVM using "Configure the Logical Volume
  Manager", it is not possible to remove logical volumes. The error "The
  logical volume swapLV on rootVG could not be deleted." is displayed.
  In syslog, you see the following messages:

  Apr  3 12:55:56 partman-lvm:   Multiple VGs found with the same name: 
skipping rootVG
  Apr  3 12:55:56 partman-lvm:   Use --select vg_uuid= in place of the VG 
name.

  As you cannot use the suggested parameter in the installer, the system
  cannot be installed without manually removing the LVM setup with
  another shell.

  Debug logs are attached

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679184/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-04 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1679691

Title:
  libseccomp fix - s390: handle multiplexed syscalls correctly

Status in Ubuntu on IBM z Systems:
  New
Status in libseccomp package in Ubuntu:
  New

Bug description:
  Within Xenial version 2.2.3 of seccomp is included.
  With Yaketty version 2.3.1 is available and fixed this problem.

  Even Docker is working on a SNAP solution, please provide the fix to
  16.04.

  
  With following patches this can be applied to 2.2.3 in support of the 16.04 
LTS Release
  16.04

  Here the upstream git commits for the patches:

  0001-arch-fix-a-problem-with-the-rule-rewrites-in-_seccom.patch
  1d63fad4a064b80e0b921b16ed419f3342337ed4
   
  0001-all-block-negative-syscall-numbers-from-the-filter.patch
  51c46f80c1edee863bbc4eb21b03decc44e69a45 

  0001-api-limit-errno-values-to-MAX_ERRNO.patch
  0d287caf43792239b107ee3215b32b8bc901f9c3 

  0001-db-fix-a-minor-style-problem.patch
  61c28579a984a6c4bd87ec585dc6d5cd4cc0e702 

  0001-db-make-the-individual-db-filter-ops-private.patch
  a4478ddcd4e3b34fcd9c526dcf54f0d79b33ac16

  0001-db-store-the-rules-used-to-build-the-filter.patch
  f16f405f61ecdbad202257b61004b85fce64d75c 

  0001-arch-make-use-of-function-tables-instead-of-switch-s.patch
  57df79c166b26d5044e7e27099e6e69671e727dd 

  0001-db-introduce-transaction-support.patch
  9be1538a4ac0e45047a3f1b79691505c3d11ca31 

  0001-arch-move-the-low-level-filter-rule-addition-code-in.patch
  996e445a74823c735757413fda809e1ed0afc7d4 

  0001-arch-enable-more-involved-arch-ABI-specific-rule-cre.patch
  5b42b8cfa25506fa260c8f46b4a063b5cfd09d1c 

  0001-arch-basic-support-for-multiplexed-and-direct-socket.patch
  d32c3bfa4b07add90dcd04292eb4ba278dd103ba 

  0001-arch-generate-both-multiplexed-and-direct-socket-sys.patch
  983835f3e0fd000a42c8beaea9d7fbe72665 

  0001-tests-add-a-test-for-the-different-types-of-socket-s.patch
  099f4214ce4fe5f53cf0f59e96b71bf4d54a8cd6 

  0001-api-add-a-seccomp_version-API-call.patch
  58a7c20d4c2defc1c984c5c7391ecc60093f85fa 

  0001-tests-create-a-simple-live-test-to-verify-we-can-set.patch
  8ed78c3859f476d302995b43d6739f3341f5b37d 

  0001-s390-handle-multiplexed-syscalls-correctly.patch
  47516603828396f85107ea3e2a254958c2bc3ff5 

  0001-arch-fix-the-multiplexed-ipc-syscalls.patch
  3a89bd144885f54aff86f2e275859a1483992edd

  With the following additional commit all tests pass with "make check"

  0001-tests-remove-fuzzing-from-28-sim-arch_x86.tests.patch
  0d8504bc192e0989494df06efc4b186a9f02e20a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679691/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679184] Re: LVM configuration cannot be removed when volume groups with the same name are found during installation

2017-04-04 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1679184

Title:
  LVM configuration cannot be removed when volume groups with the same
  name are found during installation

Status in Ubuntu on IBM z Systems:
  New
Status in lvm2 package in Ubuntu:
  New

Bug description:
  Installer version: 20101020ubuntu500

  Kernel: 4.10.0-14

  Description/Reproduction:

  During installation, the installer finds LVM volume groups from a
  previous installation.

  Current LVM configuration:
   Unallocated physical volumes:
 * /dev/mapper/mpatha2  (21218MB)
  
   Volume groups:   
 * rootVG   (21218MB)
   - Uses physical volume: /dev/dasda2  (21315MB)
   - Uses physical volume: /dev/mapper/mpathc1  (21470MB)
   - Uses physical volume: [unknown](21470MB)
   - Uses physical volume: [unknown](21470MB)
 * rootVG   (21470MB)
   - Uses physical volume: /dev/dasda2  (21315MB)
   - Uses physical volume: /dev/mapper/mpathc1  (21470MB)
   - Uses physical volume: [unknown](21470MB)
   - Uses physical volume: [unknown](21470MB)
 * rootvg   (42685MB)
   - Uses physical volume: /dev/mapper/mpathb1  (21470MB)
   - Uses physical volume: [unknown](214

  When trying to remove that LVM using "Configure the Logical Volume
  Manager", it is not possible to remove logical volumes. The error "The
  logical volume swapLV on rootVG could not be deleted." is displayed.
  In syslog, you see the following messages:

  Apr  3 12:55:56 partman-lvm:   Multiple VGs found with the same name: 
skipping rootVG
  Apr  3 12:55:56 partman-lvm:   Use --select vg_uuid= in place of the VG 
name.

  As you cannot use the suggested parameter in the installer, the system
  cannot be installed without manually removing the LVM setup with
  another shell.

  Debug logs are attached

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679184/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679674] Re: s390x: Interface order in kvm guest image not predictable

2017-04-12 Thread Frank Heimes
Yes, that is the current plan.

** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
   Status: New => Fix Released

** Tags added: s390x

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1679674

Title:
  s390x: Interface order in kvm guest image not predictable

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in systemd package in Ubuntu:
  Fix Released

Bug description:
  ---Problem Description---
  Running the Ubuntu16 cloud image on an ubuntu 16.04 KVM host. The KVM guest 
is launched with 2 network interfaces connected to 2 different open vswitch 
bridges.

  The problem is 2-fold:
  #1 In the guest it seems like that the interface order is not predicitve. 
Device names used are eth0, eth1. The device that is listed first in libvirts 
domain.xml is not necessarily eth0. 
  #2 The device names are not persistet. On the next boot eth0 might be eth1 
and vice verca.
   
  Contact Information = andreas.scheur...@de.ibm.com 
   
  ---uname output---
  Linux Ubuntu16 4.4.0-70-generic #91-Ubuntu SMP Wed Mar 22 12:48:02 UTC 2017 
s390x s390x s390x GNU/Linux
   
  Machine Type = KVM guest 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   guest Domain xml:
  
Ubuntu16VM
455e6998-cec1-4010-99a6-d033ee6d3385
524288
524288
2

  /machine


  hvm
  


destroy
restart
preserve

  /usr/bin/qemu-system-s390x
  






  
  







  
  


  
  



  





  
  



  





  
  



  
  


  


  libvirt-455e6998-cec1-4010-99a6-d033ee6d3385
  libvirt-455e6998-cec1-4010-99a6-d033ee6d3385

  

  
  in the guest check interfaces and remember the mac address
  # ip a
  Do a reboot (or multiple) and check again if the interface-mac combination is 
still the same

  The interface order should change from time to time
   
  Userspace tool common name: udev? 

  Userspace rpm: ? 
   
  The userspace tool has the following bit modes: 64 

  Userspace tool obtained from project website:  na

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679674/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1666515] Re: Enable tbb package on Ubuntu 16.04 LTS

2017-04-12 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to tbb in Ubuntu.
https://bugs.launchpad.net/bugs/1666515

Title:
  Enable tbb package on Ubuntu 16.04 LTS

Status in Ubuntu on IBM z Systems:
  Incomplete
Status in tbb package in Ubuntu:
  Fix Released
Status in tbb source package in Xenial:
  Incomplete
Status in tbb source package in Yakkety:
  Fix Released
Status in tbb source package in Zesty:
  Fix Released

Bug description:
  tbb package is available since Yaketty 16.10..
  As mentioned here  https://launchpad.net/ubuntu/+source/tbb

  Potential customer case requires this package also compile on s390x for 
Xenial.
  =
  Changes (w.r.t. Intel TBB 4.4 Update 2):
  =
  - Modified parallel_sort to not require a default constructor for values
  ??? and to use iter_swap() for value swapping.
  - Added support for creating or initializing a task_arena instance that
  ??? is connected to the arena currently used by the thread.
  - graph/binpack example modified to use multifunction_node.
  - For performance analysis, use Intel(R) VTune(TM) Amplifier XE 2015
  ??? and higher; older versions are no longer supported.
  - Improved support for compilation with disabled RTTI, by omitting its use
  ??? in auxiliary code, such as assertions. However some functionality,
  ??? particularly the flow graph, does not work if RTTI is disabled.
  - The tachyon example for Android* can be built using Android Studio 1.5
  ??? and higher with experimental Gradle plugin 0.4.0.
  Preview Features:
  - Added class opencl_subbufer that allows using OpenCL* sub-buffer
  ??? objects with opencl_node.
  - Class global_control supports the value of 1 for
  ??? max_allowed_parallelism.
  Bugs fixed:
  - Fixed a race causing "TBB Warning: setaffinity syscall failed" message.
  - Fixed a compilation issue on OS X* with Intel(R) C++ Compiler 15.0.
  - Fixed a bug in queuing_rw_mutex::downgrade() that could temporarily
  ??? block new readers.
  - Fixed speculative_spin_rw_mutex to stop using the lazy subscription
  ??? technique due to its known flaws.
  - Fixed memory leaks in the tool support code.

  =
  Changes (w.r.t. Intel TBB 4.4 Update 3):
  =
  - Removed a few cases of excessive user data copying in the flow graph.
  - Improved robustness of concurrent_bounded_queue::abort() in case of
  ? ? simultaneous push and pop operations.
  Preview Features:
  - Added tbb::flow::async_msg, a special message type to support
  ? ? communications between the flow graph and external asynchronous
  ? ? activities.
  - async_node modified to support use with C++03 compilers.
  Bugs fixed:
  - Fixed a bug in dynamic memory allocation replacement for Windows* OS.
  - Fixed excessive memory consumption on Linux* OS caused by enabling
  ? ? zero-copy realloc.
  - Fixed performance regression on Intel(R) Xeon Phi(tm) coprocessor with
  ? ? auto_partitioner.

  =
  Changes (w.r.t. Intel TBB 4.4 Update 4):
  =
  - Modified graph/fgbzip2 example to remove unnecessary data queuing.
  Preview Features:
  - Added a Python* module which is able to replace Python's thread pool?
  ? ? class with the implementation based on Intel TBB task scheduler.
  Bugs fixed:
  - Fixed the implementation of 64-bit tbb::atomic for IA-32 architecture
  ? ? to work correctly with GCC 5.2 in C++11/14 mode.
  - Fixed a possible crash when tasks with affinity (e.g. specified via
  ? ? affinity_partitioner) are used simultaneously with task priority
  ? ? changes.
  You can download Intel TBB 4.4 update 5 from open source site.

  =
  After inclusion of these mentioned fixes, it runs on Yaketty..!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1666515/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-12 Thread Frank Heimes
Patch is only required for the Xenial libseccomp package.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1679691

Title:
  libseccomp fix - s390: handle multiplexed syscalls correctly

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in libseccomp package in Ubuntu:
  Confirmed
Status in libseccomp source package in Xenial:
  New
Status in libseccomp source package in Yakkety:
  New
Status in libseccomp source package in Zesty:
  Confirmed
Status in libseccomp source package in aa-series:
  New

Bug description:
  Within Xenial version 2.2.3 of seccomp is included.
  With Yaketty version 2.3.1 is available and fixed this problem.

  Even Docker is working on a SNAP solution, please provide the fix to
  16.04.

  
  With following patches this can be applied to 2.2.3 in support of the 16.04 
LTS Release
  16.04

  Here the upstream git commits for the patches:

  0001-arch-fix-a-problem-with-the-rule-rewrites-in-_seccom.patch
  1d63fad4a064b80e0b921b16ed419f3342337ed4
   
  0001-all-block-negative-syscall-numbers-from-the-filter.patch
  51c46f80c1edee863bbc4eb21b03decc44e69a45 

  0001-api-limit-errno-values-to-MAX_ERRNO.patch
  0d287caf43792239b107ee3215b32b8bc901f9c3 

  0001-db-fix-a-minor-style-problem.patch
  61c28579a984a6c4bd87ec585dc6d5cd4cc0e702 

  0001-db-make-the-individual-db-filter-ops-private.patch
  a4478ddcd4e3b34fcd9c526dcf54f0d79b33ac16

  0001-db-store-the-rules-used-to-build-the-filter.patch
  f16f405f61ecdbad202257b61004b85fce64d75c 

  0001-arch-make-use-of-function-tables-instead-of-switch-s.patch
  57df79c166b26d5044e7e27099e6e69671e727dd 

  0001-db-introduce-transaction-support.patch
  9be1538a4ac0e45047a3f1b79691505c3d11ca31 

  0001-arch-move-the-low-level-filter-rule-addition-code-in.patch
  996e445a74823c735757413fda809e1ed0afc7d4 

  0001-arch-enable-more-involved-arch-ABI-specific-rule-cre.patch
  5b42b8cfa25506fa260c8f46b4a063b5cfd09d1c 

  0001-arch-basic-support-for-multiplexed-and-direct-socket.patch
  d32c3bfa4b07add90dcd04292eb4ba278dd103ba 

  0001-arch-generate-both-multiplexed-and-direct-socket-sys.patch
  983835f3e0fd000a42c8beaea9d7fbe72665 

  0001-tests-add-a-test-for-the-different-types-of-socket-s.patch
  099f4214ce4fe5f53cf0f59e96b71bf4d54a8cd6 

  0001-api-add-a-seccomp_version-API-call.patch
  58a7c20d4c2defc1c984c5c7391ecc60093f85fa 

  0001-tests-create-a-simple-live-test-to-verify-we-can-set.patch
  8ed78c3859f476d302995b43d6739f3341f5b37d 

  0001-s390-handle-multiplexed-syscalls-correctly.patch
  47516603828396f85107ea3e2a254958c2bc3ff5 

  0001-arch-fix-the-multiplexed-ipc-syscalls.patch
  3a89bd144885f54aff86f2e275859a1483992edd

  With the following additional commit all tests pass with "make check"

  0001-tests-remove-fuzzing-from-28-sim-arch_x86.tests.patch
  0d8504bc192e0989494df06efc4b186a9f02e20a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679691/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1679691

Title:
  libseccomp fix - s390: handle multiplexed syscalls correctly

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in libseccomp package in Ubuntu:
  Confirmed
Status in libseccomp source package in Xenial:
  New
Status in libseccomp source package in Yakkety:
  New
Status in libseccomp source package in Zesty:
  Confirmed
Status in libseccomp source package in aa-series:
  New

Bug description:
  Within Xenial version 2.2.3 of seccomp is included.
  With Yaketty version 2.3.1 is available and fixed this problem.

  Even Docker is working on a SNAP solution, please provide the fix to
  16.04.

  
  With following patches this can be applied to 2.2.3 in support of the 16.04 
LTS Release
  16.04

  Here the upstream git commits for the patches:

  0001-arch-fix-a-problem-with-the-rule-rewrites-in-_seccom.patch
  1d63fad4a064b80e0b921b16ed419f3342337ed4
   
  0001-all-block-negative-syscall-numbers-from-the-filter.patch
  51c46f80c1edee863bbc4eb21b03decc44e69a45 

  0001-api-limit-errno-values-to-MAX_ERRNO.patch
  0d287caf43792239b107ee3215b32b8bc901f9c3 

  0001-db-fix-a-minor-style-problem.patch
  61c28579a984a6c4bd87ec585dc6d5cd4cc0e702 

  0001-db-make-the-individual-db-filter-ops-private.patch
  a4478ddcd4e3b34fcd9c526dcf54f0d79b33ac16

  0001-db-store-the-rules-used-to-build-the-filter.patch
  f16f405f61ecdbad202257b61004b85fce64d75c 

  0001-arch-make-use-of-function-tables-instead-of-switch-s.patch
  57df79c166b26d5044e7e27099e6e69671e727dd 

  0001-db-introduce-transaction-support.patch
  9be1538a4ac0e45047a3f1b79691505c3d11ca31 

  0001-arch-move-the-low-level-filter-rule-addition-code-in.patch
  996e445a74823c735757413fda809e1ed0afc7d4 

  0001-arch-enable-more-involved-arch-ABI-specific-rule-cre.patch
  5b42b8cfa25506fa260c8f46b4a063b5cfd09d1c 

  0001-arch-basic-support-for-multiplexed-and-direct-socket.patch
  d32c3bfa4b07add90dcd04292eb4ba278dd103ba 

  0001-arch-generate-both-multiplexed-and-direct-socket-sys.patch
  983835f3e0fd000a42c8beaea9d7fbe72665 

  0001-tests-add-a-test-for-the-different-types-of-socket-s.patch
  099f4214ce4fe5f53cf0f59e96b71bf4d54a8cd6 

  0001-api-add-a-seccomp_version-API-call.patch
  58a7c20d4c2defc1c984c5c7391ecc60093f85fa 

  0001-tests-create-a-simple-live-test-to-verify-we-can-set.patch
  8ed78c3859f476d302995b43d6739f3341f5b37d 

  0001-s390-handle-multiplexed-syscalls-correctly.patch
  47516603828396f85107ea3e2a254958c2bc3ff5 

  0001-arch-fix-the-multiplexed-ipc-syscalls.patch
  3a89bd144885f54aff86f2e275859a1483992edd

  With the following additional commit all tests pass with "make check"

  0001-tests-remove-fuzzing-from-28-sim-arch_x86.tests.patch
  0d8504bc192e0989494df06efc4b186a9f02e20a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679691/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1623383] Re: Some restarts fail due to missing base devices

2017-03-02 Thread Frank Heimes
After further investigation the issue could be related to udev.

Would it be possible to start the systems with kernel parameters
udev.log_priority and rd.udev.log_priority set to debug and share again
the logs from a failed system?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1623383

Title:
  Some restarts fail due to missing base devices

Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  Arch: s390x
  Release: Yakkety / 16.10

  This happens on some (but not all) system starts with Yakkety. In
  Xenial (which is using the same 4.4 kernel version the Yakkety systems
  were using when the problem was first observed) this did not happen.
  The system (LPAR) this was seen first was an upgrade from Xenial but
  since then has been freshly installed with Yakkety. The same behaviour
  is seen on a zVM guest running Yakkety.

  The attached syslog shows a failed boot, followed by one that did work. Note 
the "Found device .*(sclp|encc00).*" messages in the good boot. Those are 
missing in the bad attempt and as a result networking and console fail to be 
usable. Also note, those boots were 4.8 kernels but we saw this with 4.4 
kernels, too.
  This might be a systemd problem / race, I just filed it into udev for now as 
that better matches the not finding basic devices symptom.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1623383/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679184] Re: LVM configuration cannot be removed when volume groups with the same name are found during installation

2017-04-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lvm2 in Ubuntu.
https://bugs.launchpad.net/bugs/1679184

Title:
  LVM configuration cannot be removed when volume groups with the same
  name are found during installation

Status in Ubuntu on IBM z Systems:
  New
Status in lvm2 package in Ubuntu:
  New

Bug description:
  Installer version: 20101020ubuntu500

  Kernel: 4.10.0-14

  Description/Reproduction:

  During installation, the installer finds LVM volume groups from a
  previous installation.

  Current LVM configuration:
   Unallocated physical volumes:
 * /dev/mapper/mpatha2  (21218MB)
  
   Volume groups:   
 * rootVG   (21218MB)
   - Uses physical volume: /dev/dasda2  (21315MB)
   - Uses physical volume: /dev/mapper/mpathc1  (21470MB)
   - Uses physical volume: [unknown](21470MB)
   - Uses physical volume: [unknown](21470MB)
 * rootVG   (21470MB)
   - Uses physical volume: /dev/dasda2  (21315MB)
   - Uses physical volume: /dev/mapper/mpathc1  (21470MB)
   - Uses physical volume: [unknown](21470MB)
   - Uses physical volume: [unknown](21470MB)
 * rootvg   (42685MB)
   - Uses physical volume: /dev/mapper/mpathb1  (21470MB)
   - Uses physical volume: [unknown](214

  When trying to remove that LVM using "Configure the Logical Volume
  Manager", it is not possible to remove logical volumes. The error "The
  logical volume swapLV on rootVG could not be deleted." is displayed.
  In syslog, you see the following messages:

  Apr  3 12:55:56 partman-lvm:   Multiple VGs found with the same name: 
skipping rootVG
  Apr  3 12:55:56 partman-lvm:   Use --select vg_uuid= in place of the VG 
name.

  As you cannot use the suggested parameter in the installer, the system
  cannot be installed without manually removing the LVM setup with
  another shell.

  Debug logs are attached

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679184/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

** Tags added: s390x

** Changed in: ubuntu-z-systems
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1679691

Title:
  libseccomp fix - s390: handle multiplexed syscalls correctly

Status in Ubuntu on IBM z Systems:
  New
Status in libseccomp package in Ubuntu:
  New

Bug description:
  Within Xenial version 2.2.3 of seccomp is included.
  With Yaketty version 2.3.1 is available and fixed this problem.

  Even Docker is working on a SNAP solution, please provide the fix to
  16.04.

  
  With following patches this can be applied to 2.2.3 in support of the 16.04 
LTS Release
  16.04

  Here the upstream git commits for the patches:

  0001-arch-fix-a-problem-with-the-rule-rewrites-in-_seccom.patch
  1d63fad4a064b80e0b921b16ed419f3342337ed4
   
  0001-all-block-negative-syscall-numbers-from-the-filter.patch
  51c46f80c1edee863bbc4eb21b03decc44e69a45 

  0001-api-limit-errno-values-to-MAX_ERRNO.patch
  0d287caf43792239b107ee3215b32b8bc901f9c3 

  0001-db-fix-a-minor-style-problem.patch
  61c28579a984a6c4bd87ec585dc6d5cd4cc0e702 

  0001-db-make-the-individual-db-filter-ops-private.patch
  a4478ddcd4e3b34fcd9c526dcf54f0d79b33ac16

  0001-db-store-the-rules-used-to-build-the-filter.patch
  f16f405f61ecdbad202257b61004b85fce64d75c 

  0001-arch-make-use-of-function-tables-instead-of-switch-s.patch
  57df79c166b26d5044e7e27099e6e69671e727dd 

  0001-db-introduce-transaction-support.patch
  9be1538a4ac0e45047a3f1b79691505c3d11ca31 

  0001-arch-move-the-low-level-filter-rule-addition-code-in.patch
  996e445a74823c735757413fda809e1ed0afc7d4 

  0001-arch-enable-more-involved-arch-ABI-specific-rule-cre.patch
  5b42b8cfa25506fa260c8f46b4a063b5cfd09d1c 

  0001-arch-basic-support-for-multiplexed-and-direct-socket.patch
  d32c3bfa4b07add90dcd04292eb4ba278dd103ba 

  0001-arch-generate-both-multiplexed-and-direct-socket-sys.patch
  983835f3e0fd000a42c8beaea9d7fbe72665 

  0001-tests-add-a-test-for-the-different-types-of-socket-s.patch
  099f4214ce4fe5f53cf0f59e96b71bf4d54a8cd6 

  0001-api-add-a-seccomp_version-API-call.patch
  58a7c20d4c2defc1c984c5c7391ecc60093f85fa 

  0001-tests-create-a-simple-live-test-to-verify-we-can-set.patch
  8ed78c3859f476d302995b43d6739f3341f5b37d 

  0001-s390-handle-multiplexed-syscalls-correctly.patch
  47516603828396f85107ea3e2a254958c2bc3ff5 

  0001-arch-fix-the-multiplexed-ipc-syscalls.patch
  3a89bd144885f54aff86f2e275859a1483992edd

  With the following additional commit all tests pass with "make check"

  0001-tests-remove-fuzzing-from-28-sim-arch_x86.tests.patch
  0d8504bc192e0989494df06efc4b186a9f02e20a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679691/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssh package in Ubuntu:
  Fix Committed
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Fix Committed

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  debug1: 

[Touch-packages] [Bug 1708409] Re: kdump service does not start after configure/reboot

2017-08-03 Thread Frank Heimes
** Also affects: ubuntu-power-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-power-systems
 Assignee: (unassigned) => Canonical Foundations Team 
(canonical-foundations)

** Changed in: ubuntu-power-systems
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1708409

Title:
  kdump service does not start after configure/reboot

Status in The Ubuntu-power-systems project:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Harish Sriram  - 2017-08-02 01:45:01 ==
  kdump service does not start after configure/reboot

  --Problem Description---
  kdump service does not start after configure/reboot. It has to be 
started/loaded manually, everytime after reboot.

  # kdump-config status
  current state   : Not ready to kdump

  
  ---uname output---
  Linux ltc-test-ci2 4.11.0-10-generic #15-Ubuntu SMP Thu Jun 29 15:02:54 UTC 
2017 ppc64le ppc64le ppc64le GNU/Linux 
   
  Machine Type/Model = Power 8/8247-22L 

  Additional Info-
  # cat /proc/cmdline
  root=UUID=974df602-c0e4-4e67-8853-78ad15884c59 ro console=tty0 
console=ttyS0,115200 quiet splash cgroup_enable=memory swapaccount=1 
crashkernel=2G-4G:320M,4G-32G:512M,32G-64G:1024M,64G-128G:2048M,128G-:4096M
   
  ---Steps to Reproduce---
  1. installed linux-crashdump
  2. edited the kdump-tools.cfg crashkernel cmdline to above
  3. update-grub
  4. reboot

  Expected:
  kdump-config to be loaded by default after reboot

  # kdump-config status
  current state   : Not ready to kdump

  # service kdump-tools status
  * kdump-tools.service - Kernel crash dump capture service
 Loaded: loaded (/lib/systemd/system/kdump-tools.service; enabled; vendor 
pres
 Active: inactive (dead)

  ...
  https://github.com/systemd/systemd/issues/6334

  systemd in artful is not properly picking up the unit files in 
  /etc/systemd/system/default.target.wants

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1708409/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1708409] Re: kdump service does not start after configure/reboot

2017-08-03 Thread Frank Heimes
** Changed in: ubuntu-power-systems
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1708409

Title:
  kdump service does not start after configure/reboot

Status in The Ubuntu-power-systems project:
  Triaged
Status in makedumpfile package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Triaged

Bug description:
  == Comment: #0 - Harish Sriram  - 2017-08-02 01:45:01 ==
  kdump service does not start after configure/reboot

  --Problem Description---
  kdump service does not start after configure/reboot. It has to be 
started/loaded manually, everytime after reboot.

  # kdump-config status
  current state   : Not ready to kdump

  
  ---uname output---
  Linux ltc-test-ci2 4.11.0-10-generic #15-Ubuntu SMP Thu Jun 29 15:02:54 UTC 
2017 ppc64le ppc64le ppc64le GNU/Linux 
   
  Machine Type/Model = Power 8/8247-22L 

  Additional Info-
  # cat /proc/cmdline
  root=UUID=974df602-c0e4-4e67-8853-78ad15884c59 ro console=tty0 
console=ttyS0,115200 quiet splash cgroup_enable=memory swapaccount=1 
crashkernel=2G-4G:320M,4G-32G:512M,32G-64G:1024M,64G-128G:2048M,128G-:4096M
   
  ---Steps to Reproduce---
  1. installed linux-crashdump
  2. edited the kdump-tools.cfg crashkernel cmdline to above
  3. update-grub
  4. reboot

  Expected:
  kdump-config to be loaded by default after reboot

  # kdump-config status
  current state   : Not ready to kdump

  # service kdump-tools status
  * kdump-tools.service - Kernel crash dump capture service
 Loaded: loaded (/lib/systemd/system/kdump-tools.service; enabled; vendor 
pres
 Active: inactive (dead)

  ...
  https://github.com/systemd/systemd/issues/6334

  systemd in artful is not properly picking up the unit files in 
  /etc/systemd/system/default.target.wants

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1708409/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
Sorry, this LP entry was so far just a stub.

But here are the details:

$ openssl engine
(dynamic) Dynamic engine loading support
(ibmca) Ibmca hardware engine support
$ openssl engine -c
(dynamic) Dynamic engine loading support
(ibmca) Ibmca hardware engine support
 [RSA, DSA, DH, RAND, DES-ECB, DES-CBC, DES-OFB, DES-CFB, DES-EDE3, 
DES-EDE3-CBC, DES-EDE3-OFB, DES-EDE3-CFB, AES-128-ECB, AES-192-ECB, 
AES-256-ECB, AES-128-CBC, AES-192-CBC, AES-256-CBC, AES-128-OFB, AES-192-OFB, 
AES-256-OFB, AES-128-CFB, AES-192-CFB, AES-256-CFB, SHA1, SHA256, SHA512]

$ apt-cache policy openssl-ibmca
openssl-ibmca:
  Installed: 1.3.0-0ubuntu4
  Candidate: 1.3.0-0ubuntu4
  Version table:
 *** 1.3.0-0ubuntu4 500
500 http://us.ports.ubuntu.com/ubuntu-ports zesty/universe s390x 
Packages
100 /var/lib/dpkg/status

$ apt-cache policy libica-utils
libica-utils:
  Installed: 3.0.2-1
  Candidate: 3.0.2-1
  Version table:
 *** 3.0.2-1 500
500 http://us.ports.ubuntu.com/ubuntu-ports zesty/universe s390x 
Packages
100 /var/lib/dpkg/status

$ apt-cache policy libica3
libica3:
  Installed: 3.0.2-1
  Candidate: 3.0.2-1
  Version table:
 *** 3.0.2-1 500
500 http://us.ports.ubuntu.com/ubuntu-ports zesty/universe s390x 
Packages
100 /var/lib/dpkg/status

$ apt-cache policy wget
wget:
  Installed: 1.18-2ubuntu1
  Candidate: 1.18-2ubuntu1
  Version table:
 *** 1.18-2ubuntu1 500
500 http://us.ports.ubuntu.com/ubuntu-ports zesty/main s390x Packages
100 /var/lib/dpkg/status

$ wget 
http://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
--2017-07-10 10:52:42--  
http://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
Resolving squid.internal (squid.internal)... 91.189.89.216
Connecting to squid.internal (squid.internal)|91.189.89.216|:3128... connected.
Proxy request sent, awaiting response... 302 Moved Temporarily
Location: 
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
 [following]
--2017-07-10 10:52:43--  
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
Segmentation fault (core dumped)
$ mv /var/crash/_usr_bin_wget.1000.crash /var/crash/_usr_bin_wget.1000.crash_1st
$ wget 
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
--2017-07-10 10:53:04--  
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
Segmentation fault (core dumped)
$ mv /var/crash/_usr_bin_wget.1000.crash /var/crash/_usr_bin_wget.1000.crash_2nd
$ wget --verbose 
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
--2017-07-10 10:53:19--  
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
Segmentation fault (core dumped)
$ mv /var/crash/_usr_bin_wget.1000.crash /var/crash/_usr_bin_wget.1000.crash_3rd
$ strace wget --verbose 
https://bugs.launchpad.net/ubuntu/+source/perftest/3.4+0.6.gc3435c2-1ubuntu1/+build/12768113/+files/perftest_3.4+0.6.gc3435c2-1ubuntu1_s390x.deb
execve("/usr/bin/wget", ["wget", "--verbose", 
"https://bugs.launchpad.net/ubunt;...], [/* 34 vars */]) = 0
brk(NULL)   = 0x2aa56d72000
access("/etc/ld.so.nohwcap", F_OK)  = -1 ENOENT (No such file or directory)
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x3ff9b57c000
mmap(NULL, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x3ff9b576000
access("/etc/ld.so.preload", R_OK)  = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=73394, ...}) = 0
mmap(NULL, 73394, PROT_READ, MAP_PRIVATE, 3, 0) = 0x3ff9b48
close(3)= 0
access("/etc/ld.so.nohwcap", F_OK)  = -1 ENOENT (No such file or directory)
open("/lib/s390x-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0\24\300"..., 832) 
= 832
fstat(3, {st_mode=S_IFREG|0644, st_size=296880, ...}) = 0
mmap(NULL, 299072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x3ff9b40
mmap(0x3ff9b448000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x3ff9b448000
close(3)= 0
access("/etc/ld.so.nohwcap", F_OK)  = -1 ENOENT (No such file or directory)
open("/lib/s390x-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "openssl.cnf"
   
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912286/+files/openssl.cnf

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  New
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_4th"
   
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912285/+files/_usr_bin_wget.1000.crash_4th

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  New
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_1st"
   
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912282/+files/_usr_bin_wget.1000.crash_1st

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  New
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_3rd"
   
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912284/+files/_usr_bin_wget.1000.crash_3rd

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  New
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_2nd"
   
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912283/+files/_usr_bin_wget.1000.crash_2nd

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  New
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Also affects: ubuntu-z-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => bugproxy (bugproxy)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  New
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1623383] Re: Some restarts fail due to missing base devices

2017-07-12 Thread Frank Heimes
Okay suggestion is to:
- Update zKVM (which is based on IBM KVM on z) to the latest and last release 
1.1.2 FP4.
  1.1.2 FP4 is the only one that is still supported. I can help on that.
- It might also be worth trying to limit the devices on the LPAR with the help 
of cio_ignore
  and see if that make a difference - in case of a potential race-conditions.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1623383

Title:
  Some restarts fail due to missing base devices

Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  Arch: s390x
  Release: Yakkety / 16.10

  This happens on some (but not all) system starts with Yakkety. In
  Xenial (which is using the same 4.4 kernel version the Yakkety systems
  were using when the problem was first observed) this did not happen.
  The system (LPAR) this was seen first was an upgrade from Xenial but
  since then has been freshly installed with Yakkety. The same behaviour
  is seen on a zVM guest running Yakkety.

  The attached syslog shows a failed boot, followed by one that did work. Note 
the "Found device .*(sclp|encc00).*" messages in the good boot. Those are 
missing in the bad attempt and as a result networking and console fail to be 
usable. Also note, those boots were 4.8 kernels but we saw this with 4.4 
kernels, too.
  This might be a systemd problem / race, I just filed it into udev for now as 
that better matches the not finding basic devices symptom.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1623383/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-20 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Confirmed => In Progress

** Changed in: wget (Ubuntu)
   Status: Confirmed => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  In Progress
Status in wget package in Ubuntu:
  In Progress

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1696710] Re: Ubuntu 16.04.02: depmod: WARNING: needs unknown symbol .TOC.

2017-07-21 Thread Frank Heimes
** Changed in: ubuntu-power-systems
 Assignee: Canonical Server Team (canonical-server) => Canonical 
Foundations Team (canonical-foundations)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to kmod in Ubuntu.
https://bugs.launchpad.net/bugs/1696710

Title:
  Ubuntu 16.04.02: depmod: WARNING:  needs unknown symbol
  .TOC.

Status in The Ubuntu-power-systems project:
  New
Status in kmod package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Douglas Miller  - 2017-01-24 07:59:54 ==
  ---Problem Description---
  depmod does not handle .TOC symbol on powerpc platforms
   
  Contact Information = Douglas Miller  
   
  ---uname output---
  Linux p8le03 4.4.0-38-generic #57-Ubuntu SMP Tue Sep 6 15:40:06 UTC 2016 
ppc64le ppc64le ppc64le GNU/Linux
   
  Machine Type = other 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   Compile kernel, during modules_install target the messages appear. PPC64 
modules have a .TOC symbol which is required. It may be the only symbol with a 
period in the name, and so tools that restrict symbols based on a pattern may 
neglect to include .TOC.
   
  Userspace tool common name: depmod 
   
  The userspace tool has the following bit modes: 64 

  Userspace rpm: libkmod2:ppc64el

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for Douglas Miller :
  -Attach ltrace and strace of userspace application.

  == Comment: #3 - Douglas Miller  - 2017-01-24 08:12:58 ==
  kmod package:

  # dpkg --list |grep kmod
  ii  kmod   22-1ubuntu4
 ppc64el  tools for managing Linux kernel modules
  ii  libkmod2:ppc64el   22-1ubuntu4
 ppc64el  libkmod shared library

  == Comment: #7 - Douglas Miller  - 2017-06-07 16:20:38 ==
   I was doing a build of upstream origin/master on Ubuntu 16.04.2 fresh 
install and still getting these messages. In the "make modules_install" output 
I see:

  ...
DEPMOD  4.12.0-rc4
  depmod: WARNING: 
/lib/modules/4.12.0-rc4/kernel/arch/powerpc/kernel/rtas_flash.ko needs unknown 
symb
  ol .TOC.
  ...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1696710/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1699759] Re: LXC Alpine template broken on ppc64le

2017-07-24 Thread Frank Heimes
A fix is already available and will be released in the next stable LXC
update.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1699759

Title:
  LXC Alpine template broken on ppc64le

Status in The Ubuntu-power-systems project:
  Fix Committed
Status in lxc package in Ubuntu:
  Fix Committed

Bug description:
  == Comment: #0 - Breno Leitao  - 2017-06-14 07:36:33 ==
  LXC Alpine template is broken on Ubuntu 17.10, since it does not support 
ppc64le.

  It shows the following message:

  # Unknown architecture.

  == Comment: #1 - Breno Leitao  - 2017-06-14 07:37:50 ==
  Patch sent to upstream and accepted already:

  https://github.com/lxc/lxc/pull/1621#issuecomment-307887344

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1699759/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1702240] Re: [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented with 'undefined behavior sanitizer'

2017-07-24 Thread Frank Heimes
** Changed in: ubuntu-power-systems
 Assignee: Canonical Server Team (canonical-server) => Canonical 
Foundations Team (canonical-foundations)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu.
https://bugs.launchpad.net/bugs/1702240

Title:
  [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented
  with 'undefined behavior sanitizer'

Status in The Ubuntu-power-systems project:
  New
Status in e2fsprogs package in Ubuntu:
  New

Bug description:
  ---Problem Description---
  'make test' shows '262 tests failed' when e2fsprogs instrumented with 
'Undefined Behavior Sanitizer' 
   
  Contact Information = nasas...@in.ibm.com 
   
  ---uname output---
  Linux powerkvm1-lp1 4.10.0-9-generic #11-Ubuntu SMP Mon Feb 20 13:45:11 UTC 
2017 ppc64le ppc64le ppc64le GNU/Linux
   
  Machine Type = 8284-22A 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   1. Prepare the build environment and download e2fsprogs
  apt-get build-dep -y e2fsprogs
  mkdir pkg
  cd pkg
  apt-get source e2fsprogs
  cd e2fsprogs-1.43.4/

  2. Now instrument with 'undefined behavior sanitizer' and run 'make test'
  dh_testdir
  dh_auto_configure -- CFLAGS="-fsanitize=undefined -fsanitize=address" 
LDFLAGS="-fsanitize=undefined -fsanitize=address" 
CXXFLAGS="-fsanitize=undefined -fsanitize=address"
  dh_auto_build
  dh_auto_test

  ...
  65 tests succeeded262 tests failed
  Tests failed: d_dumpe2fs_group_only d_fallocate_bigalloc d_fallocate_blkmap 
d_fallocate d_loaddump d_punch_bigalloc d_punch d_special_files d_xattr_edits 
d_xattr_sorting f_16384_block f_8192_block f_bad_bbitmap f_badbblocks 
f_bad_bmap_csum f_badcluster f_baddir2 f_baddir f_bad_disconnected_inode 
f_baddotdir f_bad_gdt_csum f_bad_ibitmap f_bad_inode_csum f_badinode 
f_badjourblks f_badjour_indblks f_bad_local_jnl f_badorphan f_badprimary 
f_badroot f_badsymlinks f_badtable f_bbfile f_bb_in_bb f_bbinode f_big_sparse 
f_bitmaps f_boundscheck f_clear_xattr f_cloneblock_alloc_error 
f_collapse_extent_tree f_compress_extent_tree_level f_convert_bmap_and_extent 
f_convert_bmap f_corrupt_dirent_tail f_create_symlinks f_deleted_inode_bad_csum 
f_desc_size_128 f_desc_size_bad f_dir_bad_csum f_dir_bad_mode f_dirlink f_dup2 
f_dup3 f_dup4 f_dup_ba f_dup_de2 f_dup_de f_dupdot f_dup f_dupfsblks 
f_dup_resize f_dupsuper f_ea_bad_csum f_ea_checks f_ea_value_crash f_emptydir 
f_encrypted_lpf f_end-bitmap f_e
 ofblocks f_expand f_expandroot_create_lnf f_extent_bad_node f_extent_htree 
f_extent_int_bad_csum f_extent_int_bad_extent f_extent_int_bad_magic 
f_extent_interior_start_lblk f_extent_leaf_bad_csum f_extent_leaf_bad_extent 
f_extent_leaf_bad_magic f_extent_oobounds f_extents2 f_extents 
f_extent_too_deep f_ext_journal f_extra_journal f_ext_zero_len 
f_fast_symlink_extents f_file_acl_high f_filetype f_first_meta_bg_too_big 
f_full_bg f_h_badnode f_h_badroot f_h_normal f_holedir2 f_holedir3 f_holedir4 
f_holedir f_h_reindex f_htree_bad_csum f_htree_leaf_csum f_hugedir_blocks 
f_h_unsigned f_hurd f_idata_and_extents f_illbbitmap f_illibitmap f_illitable 
f_illitable_flexbg f_imagic f_imagic_fs f_ind_inode_collision 
f_inlinedata_dirblocks f_inlinedata_repair f_inlinedir_detector 
f_inode_ea_collision f_invalid_bad_inode f_invalid_extent_symlink 
f_itable_collision f_jnl_32bit f_jnl_64bit f_jnl_errno f_jnl_etb_alloc_fail 
f_journal f_lotsbad f_lpf2 f_lpf f_lpffile f_messy_inode f_miss_blk_bmap f_mis
 s_journal f_misstable f_mke2fs2b f_mmp_garbage f_no_cache_corrupt_inode f_no 
f_noroot f_nospc_create_lnf f_okgroup f_opt_extent_ext3 f_opt_extent 
f_orphan_dotdot_ft f_orphan_extents_inode f_orphan f_orphan_indirect_inode 
f_overfsblks f_preen f_quota f_readonly_fsck f_rebuild_csum_rootdir 
f_recnect_bad f_reconnect f_rehash_dir f_resize_inode f_salvage_dir 
f_sb_extra_isize f_selinux f_short_encrypted_dirent f_special_ea 
f_summary_counts f_super_bad_csum f_toobig_extent_dir f_trunc_dirent_header 
f_uninit_cat f_uninit_dir f_uninit_ext_past_eof2 f_uninit_ext_past_eof 
f_uninit_last_uninit f_unsorted_EAs f_unused_itable f_valid_ea_in_inode 
f_write_ea_no_extra_isize f_write_ea_toobig_extra_isize 
f_write_ea_toosmall_extra_isize f_yesall f_yes f_yesthenall f_yesthenno 
f_zeroed_ext_header f_zero_group f_zero_inode_size f_zero_super f_zero_xattr 
i_bad_csum j_corrupt_commit_csum j_corrupt_commit_tid j_corrupt_descr_csum 
j_corrupt_descr_tid j_corrupt_ext_jnl_sb_csum j_corrupt_journal_block j_corr
 upt_revoke_block j_corrupt_revoke_csum j_corrupt_revoke_rcount 
j_corrupt_sb_csum j_corrupt_sb_magic j_ext_long_revoke_trans j_ext_long_trans 
j_long_revoke_trans j_long_revoke_trans_mcsum_32bit 
j_long_revoke_trans_mcsum_64bit j_long_trans j_long_trans_mcsum_32bit 
j_long_trans_mcsum_64bit j_recover_csum2_32bit j_recover_csum2_64bit 
j_short_revoke_trans j_short_revoke_trans_mcsum_64bit j_short_trans_64bit 
j_short_trans j_short_trans_mcsum_64bit 

[Touch-packages] [Bug 1706948] Re: [Ubuntu 1710] [Feature] Inconsistent report of pm CanSuspend state by systemd and pm-utils

2017-07-27 Thread Frank Heimes
This package / The package is part of the universe section of the Ubuntu 
archive. Universe packages are maintained by the community, and the maintainers 
do not necessarily work for Canonical, therefore these packages are not always 
supported directly by Canonical. 
The existing process to update packages in the Universe archive with patches, 
is as follows: 
1. Upstream: Upstream your fix to the appropriate upstream project.
2. Debian: once your patch is ack’ed and accepted upstream, you need to request 
a merge of this patch to the package in Debian stable. 
https://www.debian.org/Bugs/Reporting use this link to report your issue and 
submit a fix. 
3. Ubuntu: Once it is merged into Debian stable, request a merge of this 
package with Ubuntu. https://wiki.ubuntu.com/Debian/Bugs will provide you an 
overview on how to handle bugs that are reported to Debian and subsequently to 
Ubuntu. 
- The merge request lands by default in Ubuntu's current development release 
(today ‘Artful’).
- If required an SRU may follow to get the changes into already released Ubuntu 
versions (like ‘Xenial’ or ‘Zesty’).
Work with the respective upstream maintainers (Debian and Ubuntu) is required 
during this process.  For critical issues we can advise you as you go through 
this process and help push the patches through by chasing the appropriate 
project contributors.
[To find out if a package is a universe package use: apt policy .]

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pm-utils in Ubuntu.
https://bugs.launchpad.net/bugs/1706948

Title:
  [Ubuntu 1710] [Feature] Inconsistent report of pm CanSuspend state by
  systemd and pm-utils

Status in The Ubuntu-power-systems project:
  New
Status in pm-utils package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Balamuruhan S <> - 2017-06-28 03:39:15 ==
  systemd and pm-utils interprets CanSuspend states differently and reports it 
as supported or not in a conflicting way.

  # gdbus call --system --dest org.freedesktop.login1 --object-path 
/org/freedesktop/login1 --method org.freedesktop.login1.Manager.CanSuspend
  ('yes',)

  # pm-is-supported --suspend
  # echo $?
  1

  Both systemd and pm-is-supported looks into /sys/power/state file to
  check if suspend is supported.

  pm-is-supported --suspend returns true if either "standby" or "mem" is 
present in the file.
  ( /usr/lib/pm-utils/pm-functions )

  systemd(Manager.CanSuspend) returns true if "standby", "freeze" or "mem" is 
present in the file.
  ( 
https://github.com/systemd/systemd/blob/dd8352659c9428b196706d04399eec106a8917ed/src/shared/sleep-config.c
 )

  # cat /sys/power/state
  freeze

  So here, pm-is-supported --suspend returns false and gdbus returns
  true.

  Both these utilities interpret /sys/power/state differently.

  Secondly, systemd should split CanSuspend to Cansuspend+CanFreeze Or
  don't report freeze as CanSuspend.

  Impact of this inconsistency can be felt from Libvirt supported pm
  states:

  To reduce ABI dependency, libvirt queries the available states via
  dbus, if not falls to pm-utils. Libvirt won't check for strings in
  sys/power/state and interpret directly.

  so due to this, libvirt will list that suspend_to_mem is supported
  from virsh capabilities but ideally it might not.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1706948/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706948] Re: [Ubuntu 1710] [Feature] Inconsistent report of pm CanSuspend state by systemd and pm-utils

2017-07-27 Thread Frank Heimes
** Also affects: ubuntu-power-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-power-systems
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pm-utils in Ubuntu.
https://bugs.launchpad.net/bugs/1706948

Title:
  [Ubuntu 1710] [Feature] Inconsistent report of pm CanSuspend state by
  systemd and pm-utils

Status in The Ubuntu-power-systems project:
  New
Status in pm-utils package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Balamuruhan S <> - 2017-06-28 03:39:15 ==
  systemd and pm-utils interprets CanSuspend states differently and reports it 
as supported or not in a conflicting way.

  # gdbus call --system --dest org.freedesktop.login1 --object-path 
/org/freedesktop/login1 --method org.freedesktop.login1.Manager.CanSuspend
  ('yes',)

  # pm-is-supported --suspend
  # echo $?
  1

  Both systemd and pm-is-supported looks into /sys/power/state file to
  check if suspend is supported.

  pm-is-supported --suspend returns true if either "standby" or "mem" is 
present in the file.
  ( /usr/lib/pm-utils/pm-functions )

  systemd(Manager.CanSuspend) returns true if "standby", "freeze" or "mem" is 
present in the file.
  ( 
https://github.com/systemd/systemd/blob/dd8352659c9428b196706d04399eec106a8917ed/src/shared/sleep-config.c
 )

  # cat /sys/power/state
  freeze

  So here, pm-is-supported --suspend returns false and gdbus returns
  true.

  Both these utilities interpret /sys/power/state differently.

  Secondly, systemd should split CanSuspend to Cansuspend+CanFreeze Or
  don't report freeze as CanSuspend.

  Impact of this inconsistency can be felt from Libvirt supported pm
  states:

  To reduce ABI dependency, libvirt queries the available states via
  dbus, if not falls to pm-utils. Libvirt won't check for strings in
  sys/power/state and interpret directly.

  so due to this, libvirt will list that suspend_to_mem is supported
  from virsh capabilities but ideally it might not.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1706948/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1702240] Re: [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented with 'undefined behavior sanitizer'

2017-07-25 Thread Frank Heimes
** Changed in: ubuntu-power-systems
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu.
https://bugs.launchpad.net/bugs/1702240

Title:
  [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented
  with 'undefined behavior sanitizer'

Status in The Ubuntu-power-systems project:
  Won't Fix
Status in e2fsprogs package in Ubuntu:
  Won't Fix

Bug description:
  ---Problem Description---
  'make test' shows '262 tests failed' when e2fsprogs instrumented with 
'Undefined Behavior Sanitizer' 
   
  Contact Information = nasas...@in.ibm.com 
   
  ---uname output---
  Linux powerkvm1-lp1 4.10.0-9-generic #11-Ubuntu SMP Mon Feb 20 13:45:11 UTC 
2017 ppc64le ppc64le ppc64le GNU/Linux
   
  Machine Type = 8284-22A 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   1. Prepare the build environment and download e2fsprogs
  apt-get build-dep -y e2fsprogs
  mkdir pkg
  cd pkg
  apt-get source e2fsprogs
  cd e2fsprogs-1.43.4/

  2. Now instrument with 'undefined behavior sanitizer' and run 'make test'
  dh_testdir
  dh_auto_configure -- CFLAGS="-fsanitize=undefined -fsanitize=address" 
LDFLAGS="-fsanitize=undefined -fsanitize=address" 
CXXFLAGS="-fsanitize=undefined -fsanitize=address"
  dh_auto_build
  dh_auto_test

  ...
  65 tests succeeded262 tests failed
  Tests failed: d_dumpe2fs_group_only d_fallocate_bigalloc d_fallocate_blkmap 
d_fallocate d_loaddump d_punch_bigalloc d_punch d_special_files d_xattr_edits 
d_xattr_sorting f_16384_block f_8192_block f_bad_bbitmap f_badbblocks 
f_bad_bmap_csum f_badcluster f_baddir2 f_baddir f_bad_disconnected_inode 
f_baddotdir f_bad_gdt_csum f_bad_ibitmap f_bad_inode_csum f_badinode 
f_badjourblks f_badjour_indblks f_bad_local_jnl f_badorphan f_badprimary 
f_badroot f_badsymlinks f_badtable f_bbfile f_bb_in_bb f_bbinode f_big_sparse 
f_bitmaps f_boundscheck f_clear_xattr f_cloneblock_alloc_error 
f_collapse_extent_tree f_compress_extent_tree_level f_convert_bmap_and_extent 
f_convert_bmap f_corrupt_dirent_tail f_create_symlinks f_deleted_inode_bad_csum 
f_desc_size_128 f_desc_size_bad f_dir_bad_csum f_dir_bad_mode f_dirlink f_dup2 
f_dup3 f_dup4 f_dup_ba f_dup_de2 f_dup_de f_dupdot f_dup f_dupfsblks 
f_dup_resize f_dupsuper f_ea_bad_csum f_ea_checks f_ea_value_crash f_emptydir 
f_encrypted_lpf f_end-bitmap f_e
 ofblocks f_expand f_expandroot_create_lnf f_extent_bad_node f_extent_htree 
f_extent_int_bad_csum f_extent_int_bad_extent f_extent_int_bad_magic 
f_extent_interior_start_lblk f_extent_leaf_bad_csum f_extent_leaf_bad_extent 
f_extent_leaf_bad_magic f_extent_oobounds f_extents2 f_extents 
f_extent_too_deep f_ext_journal f_extra_journal f_ext_zero_len 
f_fast_symlink_extents f_file_acl_high f_filetype f_first_meta_bg_too_big 
f_full_bg f_h_badnode f_h_badroot f_h_normal f_holedir2 f_holedir3 f_holedir4 
f_holedir f_h_reindex f_htree_bad_csum f_htree_leaf_csum f_hugedir_blocks 
f_h_unsigned f_hurd f_idata_and_extents f_illbbitmap f_illibitmap f_illitable 
f_illitable_flexbg f_imagic f_imagic_fs f_ind_inode_collision 
f_inlinedata_dirblocks f_inlinedata_repair f_inlinedir_detector 
f_inode_ea_collision f_invalid_bad_inode f_invalid_extent_symlink 
f_itable_collision f_jnl_32bit f_jnl_64bit f_jnl_errno f_jnl_etb_alloc_fail 
f_journal f_lotsbad f_lpf2 f_lpf f_lpffile f_messy_inode f_miss_blk_bmap f_mis
 s_journal f_misstable f_mke2fs2b f_mmp_garbage f_no_cache_corrupt_inode f_no 
f_noroot f_nospc_create_lnf f_okgroup f_opt_extent_ext3 f_opt_extent 
f_orphan_dotdot_ft f_orphan_extents_inode f_orphan f_orphan_indirect_inode 
f_overfsblks f_preen f_quota f_readonly_fsck f_rebuild_csum_rootdir 
f_recnect_bad f_reconnect f_rehash_dir f_resize_inode f_salvage_dir 
f_sb_extra_isize f_selinux f_short_encrypted_dirent f_special_ea 
f_summary_counts f_super_bad_csum f_toobig_extent_dir f_trunc_dirent_header 
f_uninit_cat f_uninit_dir f_uninit_ext_past_eof2 f_uninit_ext_past_eof 
f_uninit_last_uninit f_unsorted_EAs f_unused_itable f_valid_ea_in_inode 
f_write_ea_no_extra_isize f_write_ea_toobig_extra_isize 
f_write_ea_toosmall_extra_isize f_yesall f_yes f_yesthenall f_yesthenno 
f_zeroed_ext_header f_zero_group f_zero_inode_size f_zero_super f_zero_xattr 
i_bad_csum j_corrupt_commit_csum j_corrupt_commit_tid j_corrupt_descr_csum 
j_corrupt_descr_tid j_corrupt_ext_jnl_sb_csum j_corrupt_journal_block j_corr
 upt_revoke_block j_corrupt_revoke_csum j_corrupt_revoke_rcount 
j_corrupt_sb_csum j_corrupt_sb_magic j_ext_long_revoke_trans j_ext_long_trans 
j_long_revoke_trans j_long_revoke_trans_mcsum_32bit 
j_long_revoke_trans_mcsum_64bit j_long_trans j_long_trans_mcsum_32bit 
j_long_trans_mcsum_64bit j_recover_csum2_32bit j_recover_csum2_64bit 
j_short_revoke_trans j_short_revoke_trans_mcsum_64bit j_short_trans_64bit 
j_short_trans j_short_trans_mcsum_64bit j_short_trans_old_csum 
j_short_trans_open_recover 

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/1543455

Title:
  wget crashes with openssl-ibmca

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in wget package in Ubuntu:
  Confirmed

Bug description:
  WIth openssl-ibmca enabled, wget crashes downloading things from
  launchpad librarian.

  actual bug in openssl-ibmca package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1543455/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1623003] Re: udev-generated /dev/disk/by-path names broken for virtio disks

2017-06-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1623003

Title:
  udev-generated /dev/disk/by-path names broken for virtio disks

Status in systemd:
  Unknown
Status in Ubuntu on IBM z Systems:
  Fix Released
Status in systemd package in Ubuntu:
  Fix Released

Bug description:
  The udev-generated /dev/disk/by-path names for virtio disks are broken on z 
Systems as they have the format virtio-pci-h.h.[-partn], where h.h. is 
the CCW devno of the virtio device representing the whole disk. Historically, 
the standard CCW naming was applied, which was ccw-h.h.[-partn]
   
  ---uname output---
  Linux ubuntu 4.4.0-36-generic #55-Ubuntu SMP Thu Aug 11 18:05:09 UTC 2016 
s390x s390x s390x GNU/Linux
   
  Machine Type = 2964-703 running KVM for IBM z Systems 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
  1. Install Ubuntu LTS 16.04.1 on KVM for IBM z Systems 1.1.1
  2. Issue ls -l /dev/disk/by-path
   
  Userspace tool common name: udev 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace rpm: udev

  Userspace tool obtained from project website:  na

  There are basically two problems with this:
  1. The naming is technically incorrect, since the virtio devices on z are no 
PCI devices but CCW devices
  2. Then naming based on virtio- is backwards incompatible. This may seem not 
to be an issue for Xenial but customers may be confused if they have been 
running Linux on KVM for IBM z before.

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1623003/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1702240] Re: [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented with 'undefined behavior sanitizer'

2017-07-04 Thread Frank Heimes
** Also affects: ubuntu-power-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-power-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu.
https://bugs.launchpad.net/bugs/1702240

Title:
  [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented
  with 'undefined behavior sanitizer'

Status in The Ubuntu-power-systems project:
  New
Status in e2fsprogs package in Ubuntu:
  New

Bug description:
  ---Problem Description---
  'make test' shows '262 tests failed' when e2fsprogs instrumented with 
'Undefined Behavior Sanitizer' 
   
  Contact Information = nasas...@in.ibm.com 
   
  ---uname output---
  Linux powerkvm1-lp1 4.10.0-9-generic #11-Ubuntu SMP Mon Feb 20 13:45:11 UTC 
2017 ppc64le ppc64le ppc64le GNU/Linux
   
  Machine Type = 8284-22A 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   1. Prepare the build environment and download e2fsprogs
  apt-get build-dep -y e2fsprogs
  mkdir pkg
  cd pkg
  apt-get source e2fsprogs
  cd e2fsprogs-1.43.4/

  2. Now instrument with 'undefined behavior sanitizer' and run 'make test'
  dh_testdir
  dh_auto_configure -- CFLAGS="-fsanitize=undefined -fsanitize=address" 
LDFLAGS="-fsanitize=undefined -fsanitize=address" 
CXXFLAGS="-fsanitize=undefined -fsanitize=address"
  dh_auto_build
  dh_auto_test

  ...
  65 tests succeeded262 tests failed
  Tests failed: d_dumpe2fs_group_only d_fallocate_bigalloc d_fallocate_blkmap 
d_fallocate d_loaddump d_punch_bigalloc d_punch d_special_files d_xattr_edits 
d_xattr_sorting f_16384_block f_8192_block f_bad_bbitmap f_badbblocks 
f_bad_bmap_csum f_badcluster f_baddir2 f_baddir f_bad_disconnected_inode 
f_baddotdir f_bad_gdt_csum f_bad_ibitmap f_bad_inode_csum f_badinode 
f_badjourblks f_badjour_indblks f_bad_local_jnl f_badorphan f_badprimary 
f_badroot f_badsymlinks f_badtable f_bbfile f_bb_in_bb f_bbinode f_big_sparse 
f_bitmaps f_boundscheck f_clear_xattr f_cloneblock_alloc_error 
f_collapse_extent_tree f_compress_extent_tree_level f_convert_bmap_and_extent 
f_convert_bmap f_corrupt_dirent_tail f_create_symlinks f_deleted_inode_bad_csum 
f_desc_size_128 f_desc_size_bad f_dir_bad_csum f_dir_bad_mode f_dirlink f_dup2 
f_dup3 f_dup4 f_dup_ba f_dup_de2 f_dup_de f_dupdot f_dup f_dupfsblks 
f_dup_resize f_dupsuper f_ea_bad_csum f_ea_checks f_ea_value_crash f_emptydir 
f_encrypted_lpf f_end-bitmap f_e
 ofblocks f_expand f_expandroot_create_lnf f_extent_bad_node f_extent_htree 
f_extent_int_bad_csum f_extent_int_bad_extent f_extent_int_bad_magic 
f_extent_interior_start_lblk f_extent_leaf_bad_csum f_extent_leaf_bad_extent 
f_extent_leaf_bad_magic f_extent_oobounds f_extents2 f_extents 
f_extent_too_deep f_ext_journal f_extra_journal f_ext_zero_len 
f_fast_symlink_extents f_file_acl_high f_filetype f_first_meta_bg_too_big 
f_full_bg f_h_badnode f_h_badroot f_h_normal f_holedir2 f_holedir3 f_holedir4 
f_holedir f_h_reindex f_htree_bad_csum f_htree_leaf_csum f_hugedir_blocks 
f_h_unsigned f_hurd f_idata_and_extents f_illbbitmap f_illibitmap f_illitable 
f_illitable_flexbg f_imagic f_imagic_fs f_ind_inode_collision 
f_inlinedata_dirblocks f_inlinedata_repair f_inlinedir_detector 
f_inode_ea_collision f_invalid_bad_inode f_invalid_extent_symlink 
f_itable_collision f_jnl_32bit f_jnl_64bit f_jnl_errno f_jnl_etb_alloc_fail 
f_journal f_lotsbad f_lpf2 f_lpf f_lpffile f_messy_inode f_miss_blk_bmap f_mis
 s_journal f_misstable f_mke2fs2b f_mmp_garbage f_no_cache_corrupt_inode f_no 
f_noroot f_nospc_create_lnf f_okgroup f_opt_extent_ext3 f_opt_extent 
f_orphan_dotdot_ft f_orphan_extents_inode f_orphan f_orphan_indirect_inode 
f_overfsblks f_preen f_quota f_readonly_fsck f_rebuild_csum_rootdir 
f_recnect_bad f_reconnect f_rehash_dir f_resize_inode f_salvage_dir 
f_sb_extra_isize f_selinux f_short_encrypted_dirent f_special_ea 
f_summary_counts f_super_bad_csum f_toobig_extent_dir f_trunc_dirent_header 
f_uninit_cat f_uninit_dir f_uninit_ext_past_eof2 f_uninit_ext_past_eof 
f_uninit_last_uninit f_unsorted_EAs f_unused_itable f_valid_ea_in_inode 
f_write_ea_no_extra_isize f_write_ea_toobig_extra_isize 
f_write_ea_toosmall_extra_isize f_yesall f_yes f_yesthenall f_yesthenno 
f_zeroed_ext_header f_zero_group f_zero_inode_size f_zero_super f_zero_xattr 
i_bad_csum j_corrupt_commit_csum j_corrupt_commit_tid j_corrupt_descr_csum 
j_corrupt_descr_tid j_corrupt_ext_jnl_sb_csum j_corrupt_journal_block j_corr
 upt_revoke_block j_corrupt_revoke_csum j_corrupt_revoke_rcount 
j_corrupt_sb_csum j_corrupt_sb_magic j_ext_long_revoke_trans j_ext_long_trans 
j_long_revoke_trans j_long_revoke_trans_mcsum_32bit 
j_long_revoke_trans_mcsum_64bit j_long_trans j_long_trans_mcsum_32bit 
j_long_trans_mcsum_64bit j_recover_csum2_32bit j_recover_csum2_64bit 
j_short_revoke_trans j_short_revoke_trans_mcsum_64bit j_short_trans_64bit 

[Touch-packages] [Bug 1644143] Re: [17.10 FEAT] Pick up latest version of gdb >= 7.13

2017-06-29 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gdb in Ubuntu.
https://bugs.launchpad.net/bugs/1644143

Title:
  [17.10 FEAT] Pick up latest version of gdb >= 7.13

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in gdb package in Ubuntu:
  Fix Released

Bug description:
  Pick up latest version of gdb >= 7.13  once available
  from  http://ftp.gnu.org/gnu/gdb/

  To include latest z Systems functionality from upstream

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1644143/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1661204] Re: [17.10 FEAT] GDB hardware breakpoint support

2017-06-29 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gdb in Ubuntu.
https://bugs.launchpad.net/bugs/1661204

Title:
  [17.10 FEAT] GDB hardware breakpoint support

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in gdb package in Ubuntu:
  Fix Released

Bug description:
  Enable the hardware breakpoint support "hbreak command" for Linux on z 
Systems.
  In certain cases the code should be treated read only so software breakpoints 
can not be used.
  Support hardware breakpoints in gdbserver as well as in native GDB. 
  Careful implementation  
  - only one active hardware breakpoint at the same time.
  - no active hardware breakpoint together with watchpoints at the same time.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1661204/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-04-27 Thread Frank Heimes
** Also affects: openssh (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  New
Status in openssh package in Ubuntu:
  New

Bug description:
  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssh-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password: 
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  debug1: Next authentication method: publickey
  debug1: Offering RSA public key: /home/fheimes/.ssh/id_rsa
  debug1: Authentications that can continue: publickey,password
  debug1: Trying private key: /home/fheimes/.ssh/id_dsa
  debug1: Trying private key: /home/fheimes/.ssh/id_ecdsa
  debug1: Trying private key: /home/fheimes/.ssh/id_ed25519
  debug1: Next authentication method: password
  ubuntu@10.245.208.7's 

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-04-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  Triaged
Status in openssh package in Ubuntu:
  Triaged
Status in openssh source package in Zesty:
  New
Status in openssh source package in Artful:
  Triaged

Bug description:
  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssh-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password: 
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  debug1: Next authentication method: publickey
  debug1: Offering RSA public key: /home/fheimes/.ssh/id_rsa
  debug1: Authentications that can continue: publickey,password
  debug1: Trying private key: /home/fheimes/.ssh/id_dsa
  debug1: Trying private key: /home/fheimes/.ssh/id_ecdsa
  debug1: Trying private key: 

[Touch-packages] [Bug 1704795] Re: [17.10 FEAT] Upgrade to util-linux version >= 2.30

2017-08-01 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1704795

Title:
  [17.10 FEAT] Upgrade to util-linux version >= 2.30

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in util-linux package in Ubuntu:
  Fix Released

Bug description:
  this new version inlcudes now lsmem and chmen, which was originally
  hosted by s390-tools

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1704795/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-05-03 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Confirmed => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1679691

Title:
  libseccomp fix - s390: handle multiplexed syscalls correctly

Status in Ubuntu on IBM z Systems:
  Triaged
Status in libseccomp package in Ubuntu:
  Invalid
Status in libseccomp source package in Xenial:
  Triaged
Status in libseccomp source package in Artful:
  Invalid

Bug description:
  Within Xenial version 2.2.3 of seccomp is included.
  With Yaketty version 2.3.1 is available and fixed this problem.

  Even Docker is working on a SNAP solution, please provide the fix to
  16.04.

  
  With following patches this can be applied to 2.2.3 in support of the 16.04 
LTS Release
  16.04

  Here the upstream git commits for the patches:

  0001-arch-fix-a-problem-with-the-rule-rewrites-in-_seccom.patch
  1d63fad4a064b80e0b921b16ed419f3342337ed4
   
  0001-all-block-negative-syscall-numbers-from-the-filter.patch
  51c46f80c1edee863bbc4eb21b03decc44e69a45 

  0001-api-limit-errno-values-to-MAX_ERRNO.patch
  0d287caf43792239b107ee3215b32b8bc901f9c3 

  0001-db-fix-a-minor-style-problem.patch
  61c28579a984a6c4bd87ec585dc6d5cd4cc0e702 

  0001-db-make-the-individual-db-filter-ops-private.patch
  a4478ddcd4e3b34fcd9c526dcf54f0d79b33ac16

  0001-db-store-the-rules-used-to-build-the-filter.patch
  f16f405f61ecdbad202257b61004b85fce64d75c 

  0001-arch-make-use-of-function-tables-instead-of-switch-s.patch
  57df79c166b26d5044e7e27099e6e69671e727dd 

  0001-db-introduce-transaction-support.patch
  9be1538a4ac0e45047a3f1b79691505c3d11ca31 

  0001-arch-move-the-low-level-filter-rule-addition-code-in.patch
  996e445a74823c735757413fda809e1ed0afc7d4 

  0001-arch-enable-more-involved-arch-ABI-specific-rule-cre.patch
  5b42b8cfa25506fa260c8f46b4a063b5cfd09d1c 

  0001-arch-basic-support-for-multiplexed-and-direct-socket.patch
  d32c3bfa4b07add90dcd04292eb4ba278dd103ba 

  0001-arch-generate-both-multiplexed-and-direct-socket-sys.patch
  983835f3e0fd000a42c8beaea9d7fbe72665 

  0001-tests-add-a-test-for-the-different-types-of-socket-s.patch
  099f4214ce4fe5f53cf0f59e96b71bf4d54a8cd6 

  0001-api-add-a-seccomp_version-API-call.patch
  58a7c20d4c2defc1c984c5c7391ecc60093f85fa 

  0001-tests-create-a-simple-live-test-to-verify-we-can-set.patch
  8ed78c3859f476d302995b43d6739f3341f5b37d 

  0001-s390-handle-multiplexed-syscalls-correctly.patch
  47516603828396f85107ea3e2a254958c2bc3ff5 

  0001-arch-fix-the-multiplexed-ipc-syscalls.patch
  3a89bd144885f54aff86f2e275859a1483992edd

  With the following additional commit all tests pass with "make check"

  0001-tests-remove-fuzzing-from-28-sim-arch_x86.tests.patch
  0d8504bc192e0989494df06efc4b186a9f02e20a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1679691/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1699759] Re: LXC Alpine template broken on ppc64le

2017-06-22 Thread Frank Heimes
** Changed in: ubuntu-power-systems
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1699759

Title:
  LXC Alpine template broken on ppc64le

Status in The Ubuntu-power-systems project:
  Fix Committed
Status in lxc package in Ubuntu:
  Fix Committed

Bug description:
  == Comment: #0 - Breno Leitao  - 2017-06-14 07:36:33 ==
  LXC Alpine template is broken on Ubuntu 17.10, since it does not support 
ppc64le.

  It shows the following message:

  # Unknown architecture.

  == Comment: #1 - Breno Leitao  - 2017-06-14 07:37:50 ==
  Patch sent to upstream and accepted already:

  https://github.com/lxc/lxc/pull/1621#issuecomment-307887344

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1699759/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1699759] Re: LXC Alpine template broken on ppc64le

2017-06-22 Thread Frank Heimes
** Also affects: ubuntu-power-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-power-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

** Changed in: ubuntu-power-systems
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1699759

Title:
  LXC Alpine template broken on ppc64le

Status in The Ubuntu-power-systems project:
  New
Status in lxc package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Breno Leitao  - 2017-06-14 07:36:33 ==
  LXC Alpine template is broken on Ubuntu 17.10, since it does not support 
ppc64le.

  It shows the following message:

  # Unknown architecture.

  == Comment: #1 - Breno Leitao  - 2017-06-14 07:37:50 ==
  Patch sent to upstream and accepted already:

  https://github.com/lxc/lxc/pull/1621#issuecomment-307887344

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1699759/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1696710] Re: Ubuntu 16.04.02: depmod: WARNING: needs unknown symbol .TOC.

2017-06-08 Thread Frank Heimes
** Also affects: ubuntu-power-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-power-systems
 Assignee: (unassigned) => Canonical Server Team (canonical-server)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to kmod in Ubuntu.
https://bugs.launchpad.net/bugs/1696710

Title:
  Ubuntu 16.04.02: depmod: WARNING:  needs unknown symbol
  .TOC.

Status in The Ubuntu-power-systems project:
  New
Status in kmod package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Douglas Miller  - 2017-01-24 07:59:54 ==
  ---Problem Description---
  depmod does not handle .TOC symbol on powerpc platforms
   
  Contact Information = Douglas Miller  
   
  ---uname output---
  Linux p8le03 4.4.0-38-generic #57-Ubuntu SMP Tue Sep 6 15:40:06 UTC 2016 
ppc64le ppc64le ppc64le GNU/Linux
   
  Machine Type = other 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   Compile kernel, during modules_install target the messages appear. PPC64 
modules have a .TOC symbol which is required. It may be the only symbol with a 
period in the name, and so tools that restrict symbols based on a pattern may 
neglect to include .TOC.
   
  Userspace tool common name: depmod 
   
  The userspace tool has the following bit modes: 64 

  Userspace rpm: libkmod2:ppc64el

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for Douglas Miller :
  -Attach ltrace and strace of userspace application.

  == Comment: #3 - Douglas Miller  - 2017-01-24 08:12:58 ==
  kmod package:

  # dpkg --list |grep kmod
  ii  kmod   22-1ubuntu4
 ppc64el  tools for managing Linux kernel modules
  ii  libkmod2:ppc64el   22-1ubuntu4
 ppc64el  libkmod shared library

  == Comment: #7 - Douglas Miller  - 2017-06-07 16:20:38 ==
   I was doing a build of upstream origin/master on Ubuntu 16.04.2 fresh 
install and still getting these messages. In the "make modules_install" output 
I see:

  ...
DEPMOD  4.12.0-rc4
  depmod: WARNING: 
/lib/modules/4.12.0-rc4/kernel/arch/powerpc/kernel/rtas_flash.ko needs unknown 
symb
  ol .TOC.
  ...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1696710/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-04 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Zesty:
  In Progress
Status in openssh source package in Artful:
  Fix Released

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  debug1: 

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-05 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Zesty:
  Fix Committed
Status in openssh source package in Artful:
  Fix Released

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-05 Thread Frank Heimes
ubuntu@zlin42:~$ sudo sh -c "echo 'deb http://ports.ubuntu.com/ubuntu-ports 
$(lsb_release -sc)-proposed restricted main multiverse universe' >> 
/etc/apt/sources.list.d/proposed-repositories.list"
ubuntu@zlin42:~$ sudo apt -y update -qq 
12 packages can be upgraded. Run 'apt list --upgradable' to see them.
ubuntu@zlin42:~$ apt list --upgradable
Listing... Done
linux-firmware/zesty-proposed 1.164.1 all [upgradable from: 1.164]
linux-generic/zesty-proposed 4.10.0.21.23 s390x [upgradable from: 4.10.0.20.22]
linux-headers-generic/zesty-proposed 4.10.0.21.23 s390x [upgradable from: 
4.10.0.20.22]
linux-image-generic/zesty-proposed 4.10.0.21.23 s390x [upgradable from: 
4.10.0.20.22]
linux-libc-dev/zesty-proposed 4.10.0-21.23 s390x [upgradable from: 4.10.0-20.22]
openssh-client/zesty-proposed 1:7.4p1-10ubuntu0.1 s390x [upgradable from: 
1:7.4p1-10]
openssh-server/zesty-proposed 1:7.4p1-10ubuntu0.1 s390x [upgradable from: 
1:7.4p1-10]
openssh-sftp-server/zesty-proposed 1:7.4p1-10ubuntu0.1 s390x [upgradable from: 
1:7.4p1-10]
snap-confine/zesty-proposed 2.25+17.04 s390x [upgradable from: 2.24.1+17.04]
snapd/zesty-proposed 2.25+17.04 s390x [upgradable from: 2.24.1+17.04]
sosreport/zesty-proposed 3.4-1~ubuntu17.04.1 s390x [upgradable from: 
3.3+git50-g3c0349b-2]
unattended-upgrades/zesty-proposed 0.93.1ubuntu2.1 all [upgradable from: 
0.93.1ubuntu2]
ubuntu@zlin42:~$
### 
ubuntu@zlin42:~$ sudo vi /etc/ssh/sshd_config
ubuntu@zlin42:~$ sudo systemctl restart sshd
ubuntu@zlin42:~$ apt-cache policy openssh-server
openssh-server:
  Installed: 1:7.4p1-10
  Candidate: 1:7.4p1-10ubuntu0.1
  Version table:
 1:7.4p1-10ubuntu0.1 500
500 http://ports.ubuntu.com/ubuntu-ports zesty-proposed/main s390x 
Packages
 *** 1:7.4p1-10 500
500 http://us.ports.ubuntu.com/ubuntu-ports zesty/main s390x Packages
100 /var/lib/dpkg/status
ubuntu@zlin42:~$

me@WS:~$ ssh ubuntu@zlin42
ubuntu@zlin42's password: 
Welcome to Ubuntu 17.04 (GNU/Linux 4.10.0-20-generic s390x)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/advantage

0 packages can be updated.
0 updates are security updates.


Last login: Fri May  5 03:22:00 2017 from 10.172.66.66
ubuntu@zlin42:~$ exit
logout
Connection to zlin42 closed.
me@WS:~$

### activate hw crypto for ssl / ibmca engine
ubuntu@zlin42:~$ sudo vi /etc/ssl/openssl.cnf
# set: openssl_conf = openssl_def

ubuntu@zlin42:~$ openssl engine
(dynamic) Dynamic engine loading support
(ibmca) Ibmca hardware engine support
ubuntu@zlin42:~$

### negative test - expecting the problem to occur

me@WS:~$ ssh ubuntu@zlin42
ubuntu@zlin42's password: 
Connection to zlin42 closed by remote host.
Connection to zlin42 closed.
me@WS:~$

ubuntu@zlin42:~$ sudo apt install openssh-server
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following additional packages will be installed:
  openssh-client openssh-sftp-server
Suggested packages:
  keychain libpam-ssh monkeysphere ssh-askpass molly-guard rssh
The following packages will be upgraded:
  openssh-client openssh-server openssh-sftp-server
3 upgraded, 0 newly installed, 0 to remove and 9 not upgraded.
Need to get 928 kB of archives.
After this operation, 0 B of additional disk space will be used.
Do you want to continue? [Y/n] Y
Get:1 http://ports.ubuntu.com/ubuntu-ports zesty-proposed/main s390x 
openssh-sftp-server s390x 1:7.4p1-10ubuntu0.1 [38.0 kB]
Get:2 http://ports.ubuntu.com/ubuntu-ports zesty-proposed/main s390x 
openssh-server s390x 1:7.4p1-10ubuntu0.1 [316 kB]
Get:3 http://ports.ubuntu.com/ubuntu-ports zesty-proposed/main s390x 
openssh-client s390x 1:7.4p1-10ubuntu0.1 [574 kB]
Fetched 928 kB in 1s (722 kB/s) 
Preconfiguring packages ...
(Reading database ... 134327 files and directories currently installed.)
Preparing to unpack .../openssh-sftp-server_1%3a7.4p1-10ubuntu0.1_s390x.deb ...
Unpacking openssh-sftp-server (1:7.4p1-10ubuntu0.1) over (1:7.4p1-10) ...
Preparing to unpack .../openssh-server_1%3a7.4p1-10ubuntu0.1_s390x.deb ...
Unpacking openssh-server (1:7.4p1-10ubuntu0.1) over (1:7.4p1-10) ...
Preparing to unpack .../openssh-client_1%3a7.4p1-10ubuntu0.1_s390x.deb ...
Unpacking openssh-client (1:7.4p1-10ubuntu0.1) over (1:7.4p1-10) ...
Processing triggers for ufw (0.35-4) ...
Processing triggers for ureadahead (0.100.0-19) ...
Processing triggers for systemd (232-21ubuntu3) ...
Processing triggers for man-db (2.7.6.1-2) ...
Setting up openssh-client (1:7.4p1-10ubuntu0.1) ...
Setting up openssh-sftp-server (1:7.4p1-10ubuntu0.1) ...
Setting up openssh-server (1:7.4p1-10ubuntu0.1) ...
ubuntu@zlin42:~$

ubuntu@zlin42:~$ exit
logout
Connection to zlin42 closed.
me@WS:~$ ssh ubuntu@zlin42
ubuntu@zlin42's password: 
Connection to zlin42 closed by remote host.
Connection to zlin42 closed.
me@WS:~$ ssh ubuntu@zlin42
ubuntu@zlin42's password: 
Connection to zlin42 closed by remote host.
Connection to zlin42 

[Touch-packages] [Bug 1717224] Re: virsh start of virtual guest domain fails with internal error due to low default aio-max-nr sysctl value

2017-09-14 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1717224

Title:
  virsh start of virtual guest domain fails with internal error due to
  low default aio-max-nr sysctl value

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in kvm package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  New
Status in procps package in Ubuntu:
  New

Bug description:
  Starting virtual guests via on Ubuntu 16.04.2 LTS installed with its
  KVM hypervisor on an IBM Z14 system LPAR fails on the 18th guest with
  the following error:

  root@zm93k8:/rawimages/ubu1604qcow2# virsh start zs93kag70038
  error: Failed to start domain zs93kag70038
  error: internal error: process exited while connecting to monitor: 
2017-07-26T01:48:26.352534Z qemu-kvm: -drive 
file=/guestimages/data1/zs93kag70038.qcow2,format=qcow2,if=none,id=drive-virtio-disk0,cache=none,aio=native:
 Could not open backing file: Could not set AIO state: Inappropriate ioctl for 
device

  The previous 17 guests started fine:

  root@zm93k8# virsh start zs93kag70020
  Domain zs93kag70020 started

  root@zm93k8# virsh start zs93kag70021
  Domain zs93kag70021 started

  .
  .

  root@zm93k8:/rawimages/ubu1604qcow2# virsh start zs93kag70036
  Domain zs93kag70036 started

  
  We ended up fixing the issue by adding the following line to /etc/sysctl.conf 
: 

  fs.aio-max-nr = 4194304

  ... then, reload the sysctl config file:

  root@zm93k8:/etc# sysctl -p /etc/sysctl.conf
  fs.aio-max-nr = 4194304

  
  Now, we're able to start more guests...

  root@zm93k8:/etc# virsh start zs93kag70036
  Domain zs93kag70036 started

  
  The default value was originally set to 65535: 

  root@zm93k8:/rawimages/ubu1604qcow2# cat /proc/sys/fs/aio-max-nr
  65536

  
  Note, we chose the 4194304 value, because this is what our KVM on System Z 
hypervisor ships as its default value.  Eg.  on our zKVM system: 

  [root@zs93ka ~]# cat /proc/sys/fs/aio-max-nr
  4194304

  ubuntu@zm93k8:/etc$ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 16.04.2 LTS
  Release:16.04
  Codename:   xenial
  ubuntu@zm93k8:/etc$

  ubuntu@zm93k8:/etc$ dpkg -s qemu-kvm |grep Version
  Version: 1:2.5+dfsg-5ubuntu10.8

  Is something already documented for Ubuntu KVM users warning them about the 
low default value, and some guidance as to
  how to select an appropriate value?   Also, would you consider increasing the 
default aio-max-nr value to something much
  higher, to accommodate significantly more virtual guests?  

  Thanks!

  ---uname output---
  ubuntu@zm93k8:/etc$ uname -a Linux zm93k8 4.4.0-62-generic #83-Ubuntu SMP Wed 
Jan 18 14:12:54 UTC 2017 s390x s390x s390x GNU/Linux
   
  Machine Type = z14 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   See Problem Description.

  The problem was happening a week ago, so this may not reflect that
  activity.

  This file was collected on Aug 7, one week after we were hitting the
  problem.  If I need to reproduce the problem and get fresh data,
  please let me know.

  /var/log/messages doesn't exist on this system, so I provided syslog
  output instead.

  All data have been collected too late after the problem was observed
  over a week ago.  If you need me to reproduce the problem and get new
  data, please let me know.  That's not a problem.

  Also, we would have to make special arrangements for login access to
  these systems.  I'm happy to run traces and data collection for you as
  needed.  If that's not sufficient, then we'll explore log in access
  for you.

  Thanks...   - Scott G.

  
  I was able to successfully recreate the problem and captured / attached new 
debug docs. 

  Recreate procedure:

  #  Started out with no virtual guests running.

  ubuntu@zm93k8:/home/scottg$ virsh list
   IdName   State
  

  
  # Set fs.aio-max-nr back to original Ubuntu "out of the box" value in 
/etc/sysctl.conf

  ubuntu@zm93k8:~$ tail -1 /etc/sysctl.conf
  fs.aio-max-nr = 65536

  
  ## sysctl -a shows: 

  fs.aio-max-nr = 4194304

  
  ##  Reload sysctl.

  ubuntu@zm93k8:~$ sudo sysctl -p /etc/sysctl.conf
  fs.aio-max-nr = 65536
  ubuntu@zm93k8:~$

  ubuntu@zm93k8:~$ sudo sysctl -a |grep fs.aio-max-nr
  fs.aio-max-nr = 65536

  ubuntu@zm93k8:~$  cat /proc/sys/fs/aio-max-nr
  65536


  # Attempt to start more than 17 qcow2 virtual guests on the Ubuntu
  host.  Fails on the 18th XML.

  Script used to start guests..

  
  ubuntu@zm93k8:/home/scottg$ date;./start_privs.sh
  Wed Aug 23 13:21:25 EDT 2017
  virsh start zs93kag70015
  Domain zs93kag70015 started

  Started zs93kag70015 succesfully ...

  virsh start zs93kag70020
  Domain zs93kag70020 started

  Started zs93kag70020 

[Touch-packages] [Bug 1713536] Re: udev: boot script does not trigger subsystem coldplug

2017-09-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1713536

Title:
  udev: boot script does not trigger subsystem coldplug

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Xenial:
  Fix Committed
Status in systemd source package in Zesty:
  Fix Committed
Status in systemd source package in Artful:
  Fix Released

Bug description:
  [Impact]
  subsystems udev rules are not processed on boot, thus resulting in missing 
devices on boot / before rootfs is mounted.

  [Solution]
  trigger udev subsystems and devices, in the initramfs, in that order.

  [Testcase]
  Boot s390x system with chzdev configured devices, and cio_ignore=all kernel 
command line parameter. The chzdev configured devices should still be 
discovered on boot.

  [Original Bug report]

  The udev initramfs-tools boot script does not trigger subsystem "add"
  uevents. As a result, udev rules that listen to subsystem "add" events
  are never activated. This problem exists on at least Ubuntu 16.04 and
  17.10.

  On s390, this results in a boot failure if the kernel is configured to
  start with an active device black list (kernel parameter
  cio_ignore=all,!condev). An example for an affected udev rule looks
  like this:

  ACTION=="add", SUBSYSTEM=="subsystem", KERNEL=="ccw",
  RUN{program}+="/bin/sh -c 'echo free 0009,ec30,ec32,f5f0-f5f2 >
  /proc/cio_ignore'"

  A proposed fix would be:

  Modify /usr/share/initramfs-tools/scripts/init-top/udev:

  Replace line
  udevadm trigger --action=add
  with
  udevadm trigger --type=subsystems --action=add
  udevadm trigger --type=devices --action=add

  This would also be consistent with the steps that the systemd udev
  coldplug unit file performs (see /lib/systemd/system/systemd-udev-
  trigger.service).

  [Regression Potential]
  More udev rules will be now triggered, earlier, during initramfs stage of 
boot rather than post-pivot-root. However, this is inline with current rootfs 
behaviour and thus should not regress behaviour - simply some rules will get 
triggered earlier.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1713536/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1721135] Re: Z LPAR 17.10 install: Failed to start Login Service messages on first boot after installation

2017-10-03 Thread Frank Heimes
** Changed in: ubuntu-z-systems
 Assignee: (unassigned) => Canonical Foundations Team 
(canonical-foundations)

** Also affects: systemd (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: systemd (Ubuntu)

** Project changed: ubuntu-z-systems => systemd (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1721135

Title:
  Z LPAR 17.10 install: Failed to start Login Service messages on first
  boot after installation

Status in systemd package in Ubuntu:
  New

Bug description:
  Installation initiated from the HMC using 'Recovery --> Reload from
  Removable Media or Server' to select the FTP server and installer. The
  menu selection 'Daily --> Operating system messages' is then used to
  drive the installation until prompted to log in over ssh to complete
  the installation.

  Once installation completed and the system booted for the first time,
  'Failed to start Login Service' messages were perpetually printed to
  the console. See attached logs.

  After a second reboot the failure was no longer present.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1721135/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-10-17 Thread Frank Heimes
** Also affects: ubuntu-power-systems
   Importance: Undecided
   Status: New

** Changed in: ubuntu-power-systems
   Importance: Undecided => Medium

** Changed in: ubuntu-power-systems
 Assignee: (unassigned) => Canonical Security Team (canonical-security)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to audit in Ubuntu.
https://bugs.launchpad.net/bugs/1724152

Title:
  ISST-LTE: pVM: aureport couldn't get the right auid from the audit log
  on ubuntu16.04

Status in The Ubuntu-power-systems project:
  New
Status in audit package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Miao Tao Feng  - 2016-11-23 02:46:25 ==
  When we develop new testcase for audit, we found that command "aureport -l" 
print out wrong auid "-1"  on ubuntu16.04  and it should be 1000 according to 
the audit.log. 

  The following are details:

  root@roselp2:~# aureport -l

  Login Report
  
  # date time auid host term exe success event
  
  1. 11/23/2016 02:20:12 -1 10.33.24.118 /dev/pts/0 /usr/sbin/sshd yes 18

  The auid "-1" on the above line should be "1000? according to the
  audit.log.

  root@roselp2:~# grep ":18" /var/log/audit/audit.log 
  type=USER_LOGIN msg=audit(1479889212.292:18): pid=4177 uid=0 auid=1000 ses=4 
msg='op=login id=1000 exe="/usr/sbin/sshd" hostname=10.33.24.118 
addr=10.33.24.118 terminal=/dev/pts/0 res=success'

  root@roselp2:~# dpkg -s auditd
  Package: auditd
  Status: install ok installed
  Priority: extra
  Section: admin
  Installed-Size: 1051
  Maintainer: Ubuntu Developers 
  Architecture: ppc64el
  Source: audit
  Version: 1:2.4.5-1ubuntu2
  Depends: lsb-base (>= 3.0-6), mawk | gawk, init-system-helpers (>= 1.18~), 
libaudit1 (>= 1:2.4.2), libauparse0 (>= 1:2.3.1), libc6 (>= 2.17)
  Suggests: audispd-plugins

  
  root@roselp2:~# uname -a
  Linux roselp2 4.4.0-47-generic #68-Ubuntu SMP Wed Oct 26 19:38:24 UTC 2016 
ppc64le ppc64le ppc64le GNU/Linux

  
  root@roselp2:~# service auditd status
  ? auditd.service - Security Auditing Service
 Loaded: loaded (/lib/systemd/system/auditd.service; enabled; vendor 
preset: e
 Active: active (running) since Wed 2016-11-23 02:19:21 CST; 19s ago
   Main PID: 4085 (auditd)
 CGroup: /system.slice/auditd.service
 ??4085 /sbin/auditd -n

  Nov 23 02:19:21 roselp2 auditctl[4086]: enabled 0
  Nov 23 02:19:21 roselp2 auditctl[4086]: failure 1
  Nov 23 02:19:21 roselp2 auditctl[4086]: pid 0
  Nov 23 02:19:21 roselp2 auditctl[4086]: rate_limit 0
  Nov 23 02:19:21 roselp2 auditctl[4086]: backlog_limit 320
  Nov 23 02:19:21 roselp2 auditctl[4086]: lost 0
  Nov 23 02:19:21 roselp2 auditctl[4086]: backlog 0
  Nov 23 02:19:21 roselp2 auditctl[4086]: backlog_wait_time 15000
  Nov 23 02:19:21 roselp2 systemd[1]: Started Security Auditing Service.
  Nov 23 02:19:21 roselp2 auditd[4085]: Init complete, auditd 2.4.5 listening 
for

  Please cherry pick https://github.com/linux-audit/audit-
  userspace/commit/25097d64344828a80acf681da5c1dacc4ea3c069

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1724152/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1713536] Re: udev: boot script does not trigger subsystem coldplug

2017-09-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1713536

Title:
  udev: boot script does not trigger subsystem coldplug

Status in Ubuntu on IBM z Systems:
  In Progress
Status in systemd package in Ubuntu:
  Fix Committed
Status in systemd source package in Xenial:
  In Progress
Status in systemd source package in Zesty:
  Fix Committed
Status in systemd source package in Artful:
  Fix Committed

Bug description:
  [Impact]
  subsystems udev rules are not processed on boot, thus resulting in missing 
devices on boot / before rootfs is mounted.

  [Solution]
  trigger udev subsystems and devices, in the initramfs, in that order.

  [Testcase]
  Boot s390x system with chzdev configured devices, and cio_ignore=all kernel 
command line parameter. The chzdev configured devices should still be 
discovered on boot.

  [Original Bug report]

  The udev initramfs-tools boot script does not trigger subsystem "add"
  uevents. As a result, udev rules that listen to subsystem "add" events
  are never activated. This problem exists on at least Ubuntu 16.04 and
  17.10.

  On s390, this results in a boot failure if the kernel is configured to
  start with an active device black list (kernel parameter
  cio_ignore=all,!condev). An example for an affected udev rule looks
  like this:

  ACTION=="add", SUBSYSTEM=="subsystem", KERNEL=="ccw",
  RUN{program}+="/bin/sh -c 'echo free 0009,ec30,ec32,f5f0-f5f2 >
  /proc/cio_ignore'"

  A proposed fix would be:

  Modify /usr/share/initramfs-tools/scripts/init-top/udev:

  Replace line
  udevadm trigger --action=add
  with
  udevadm trigger --type=subsystems --action=add
  udevadm trigger --type=devices --action=add

  This would also be consistent with the steps that the systemd udev
  coldplug unit file performs (see /lib/systemd/system/systemd-udev-
  trigger.service).

  [Regression Potential]
  More udev rules will be now triggered, earlier, during initramfs stage of 
boot rather than post-pivot-root. However, this is inline with current rootfs 
behaviour and thus should not regress behaviour - simply some rules will get 
triggered earlier.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1713536/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1704929] Re: Repeating "can't open /dev/ttyX: No such device or address" messages during installation

2017-09-25 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Confirmed

** Changed in: console-setup (Ubuntu Xenial)
   Status: New => Confirmed

** Changed in: console-setup (Ubuntu Artful)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to console-setup in Ubuntu.
https://bugs.launchpad.net/bugs/1704929

Title:
  Repeating "can't open /dev/ttyX: No such device or address" messages
  during installation

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in console-setup package in Ubuntu:
  Confirmed
Status in console-setup source package in Xenial:
  Confirmed
Status in console-setup source package in Zesty:
  New
Status in console-setup source package in Artful:
  Confirmed

Bug description:
  [Impact]

  console-setup continuously tries to open /dev/tty[1-6] on s390x, when
  such consoles do not exist on s390x.

  This can be seen on boot in the output from the initramfs, and during
  the installer.

  [Cuase]

  It seems to me that the postinst of the console-setup is incorrect for
  s390, since on s390 Linux tty[1-6] do not exist in any modes (LPAR,
  z/VM, KVM)

  [Solution]
  I do not know what ACTIVE_CONSOLES should be set as, my guess is to set it 
to... "guess". Usually it should be slcp, but that depends on which consoles 
are configured/activated in the given KVM.

  [Testcase]
  On boot, scroll all the messages and makesure there are no error messages 
about inability to open /dev/tty*

  [Original Bug Report]

  During the installation (z/VM guest and KVM virtual machine) of Ubuntu
  Server 16.04.1 (and 16.04.2) repeating messages of the form:

  "
  Select and install software ... 10% can't open /dev/tty4: No such device or 
address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty3: No such device or address
  can't open /dev/tty4: No such device or address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty3: No such device or address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty4: No such device or address
  can't open /dev/tty4: No such device or address
  can't open /dev/tty3: No such device or address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty3: No such device or address
  ... 20% can't open /dev/tty4: No such device or address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty3: No such device or address
  ... 30%... 40% can't open /dev/tty3: No such device or address
  can't open /dev/tty4: No such device or address
  can't open /dev/tty2: No such device or address
  ... 50% can't open /dev/tty3: No such device or address
  can't open /dev/tty4: No such device or address
  can't open /dev/tty2: No such device or address
  ... 60% can't open /dev/tty2: No such device or address
  can't open /dev/tty3: No such device or address
  can't open /dev/tty4: No such device or address
  can't open /dev/tty2: No such device or address
  ...
  Finishing the installation ... 13%... 22%... 31% can't open /dev/tty3: No 
such device or address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty4: No such device or address
  ... 40%... 50%... 63%... 72%... 81% can't open /dev/tty4: No such device or 
address
  can't open /dev/tty2: No such device or address
  can't open /dev/tty3: No such device or address
  ... 90% The system is going down NOW
   Sent SIGTERM to all processes
   Sent SIGKILL to all processes
   Requesting system reboot
  01: HCPGSP2629I The virtual machine is placed in CP mode due to a SIGP stop 
CPU 00.
  02: HCPGSP2629I The virtual machine is placed in CP mode due to a SIGP stop 
CPU 00.
  03: HCPGSP2629I The virtual machine is placed in CP mode due to a SIGP stop 
CPU 00.
  00 Storage cleared - system reset.
  00 zIPL ..
  "

  They start to occur when the software gets installed:

  "Select and install software ... 10% can't open /dev/tty4: No such
  device or address"

  And only stop with the final system reboot at the end of the
  installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1704929/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   3   4   5   6   7   >