[Kernel-packages] [Bug 1846470] Re: xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1846219] Re: Revert ESE DASD discard support

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1846018] Re: bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
- phase: Ready for Promote to Proposed
- phase-changed: Wednesday, 09. October 2019 21:07 UTC
- reason:
-   promote-to-proposed: Stalled -- ready for review
+ phase: Holding before Testing
+ phase-changed: Thursday, 10. October 2019 08:15 UTC
  replaces: bug 1844355
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846018

Title:
  bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Invalid
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
  phase: Holding before Testing
  phase-changed: Thursday, 10. October 2019 08:15 UTC
  replaces: bug 1844355
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846018/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846065] Re: xenial/linux-fips: 4.4.0-1023.28 -proposed tracker

2019-10-10 Thread Kleber Sacilotto de Souza
** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846065

Title:
  xenial/linux-fips: 4.4.0-1023.28 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846069
  packages:
main: linux-fips
meta: linux-meta-fips
signed: linux-signed-fips
  phase: Ready for Testing
  phase-changed: Friday, 04. October 2019 14:11 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846065/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846641] Re: eoan/linux: 5.3.0-17.18 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
All tasks have been completed and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846641

Title:
  eoan/linux: 5.3.0-17.18 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-release series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in debian-installer package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in debian-installer source package in Eoan:
  Fix Released
Status in linux source package in Eoan:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  packages:
lrm: linux-restricted-modules
main: linux
meta: linux-meta
signed: linux-signed
  phase: Complete
  phase-changed: Thursday, 10. October 2019 07:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  trackers:
bionic/linux-hwe-edge: bug 1846636
eoan/linux-aws: bug 1846613
eoan/linux-azure: bug 1846616
eoan/linux-gcp: bug 1846623
eoan/linux-kvm: bug 1846628
eoan/linux-oracle: bug 1846630
eoan/linux-raspi2: bug 1846611
eoan/linux-snapdragon: bug 1846634
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846641/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846119] Re: bionic/linux-fips: 4.15.0-1018.21 -proposed tracker

2019-10-10 Thread Kleber Sacilotto de Souza
** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846119

Title:
  bionic/linux-fips: 4.15.0-1018.21 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846131
  packages:
main: linux-fips
meta: linux-meta-fips
signed: linux-signed-fips
  phase: Ready for Testing
  phase-changed: Thursday, 03. October 2019 11:11 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846119/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847212] Re: touchpad not working after upgrade to 5.0.0-31 kernel

2019-10-10 Thread Compinfer
A workaround found:
to add the following to the kernel boot arguments:
psmouse.elantech_smbus=0 

** Attachment added: "dmesg on -31 kernel with psmouse.elantech_smbus=0"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847212/+attachment/5296142/+files/dmesg31_smbus0.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847212

Title:
  touchpad not working after upgrade to 5.0.0-31 kernel

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  touchpad is not avaliable after upgrade to linux-image-5.0.0-31-generic
  It works on 5.0.0-29 kernel.
  Laptop model: MSI GS40 6QE-091RU

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  vkovalen   1900 F pulseaudio
  CurrentDesktop: Unity:Unity7:ubuntu
  Date: Tue Oct  8 10:37:31 2019
  InstallationDate: Installed on 2019-05-18 (142 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 0bda:0129 Realtek Semiconductor Corp. RTS5129 Card 
Reader Controller
   Bus 001 Device 002: ID 046d:c52b Logitech, Inc. Unifying Receiver
   Bus 001 Device 004: ID 0cf3:e300 Qualcomm Atheros Communications 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Micro-Star International Co., Ltd. GS40 6QE Phantom
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=UUID=84c66d52-4ba6-49d7-8d50-e582f93d9b5c ro quiet nouveau.modeset=0 
rd.driver.blacklist=nouveau acpi_osi=! "acpi_osi=Windows 2009" 
acpi_backlight=vendor resume=UUID=f7c3465a-6b62-428f-8477-67b678e6fe6e
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.178.3
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/15/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: E14A1IMS.113
  dmi.board.asset.tag: Default string
  dmi.board.name: MS-14A1
  dmi.board.vendor: Micro-Star International Co., Ltd.
  dmi.board.version: REV:0.C
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: Default string
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrE14A1IMS.113:bd01/15/2018:svnMicro-StarInternationalCo.,Ltd.:pnGS406QEPhantom:pvrREV0.C:rvnMicro-StarInternationalCo.,Ltd.:rnMS-14A1:rvrREV0.C:cvnDefaultstring:ct10:cvrDefaultstring:
  dmi.product.family: Default string
  dmi.product.name: GS40 6QE Phantom
  dmi.product.sku: Default string
  dmi.product.version: REV:0.C
  dmi.sys.vendor: Micro-Star International Co., Ltd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847212/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847295] Re: eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker

2019-10-10 Thread Andrea Righi
** Summary changed:

- eoan/linux-oracle:  -proposed tracker
+ eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker

** Changed in: kernel-sru-workflow/prepare-package
   Status: Confirmed => In Progress

** Changed in: kernel-sru-workflow/prepare-package
 Assignee: Canonical Kernel Team (canonical-kernel-team) => Andrea Righi 
(arighi)

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: New => In Progress

** Changed in: kernel-sru-workflow/prepare-package-meta
 Assignee: Canonical Kernel Team (canonical-kernel-team) => Andrea Righi 
(arighi)

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: New => In Progress

** Changed in: kernel-sru-workflow/prepare-package-signed
 Assignee: Canonical Kernel Team (canonical-kernel-team) => Andrea Righi 
(arighi)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1847295

Title:
  eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  In Progress
Status in Kernel SRU Workflow prepare-package-meta series:
  In Progress
Status in Kernel SRU Workflow prepare-package-signed series:
  In Progress
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-release series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in linux-oracle package in Ubuntu:
  Confirmed
Status in linux-oracle source package in Eoan:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  kernel-stable-master-bug: 1847298
  packages:
lrm: linux-restricted-modules-oracle
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Packaging
  phase-changed: Thursday, 10. October 2019 10:05 UTC
  reason:
prepare-package: Pending -- package not yet uploaded
prepare-package-meta: Pending -- package not yet uploaded
prepare-package-signed: Pending -- package not yet uploaded
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1847295/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846122] Re: trusty/linux-azure: 4.15.0-1061.66~14.04.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846123
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
  phase: Ready for Testing
  phase-changed: Wednesday, 09. October 2019 21:52 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
-   stakeholder-signoff: Pending -- waiting for signoff
+   stakeholder-signoff: Stalled -- waiting for signoff
verification-testing: Ongoing -- testing in progress
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1846122

Title:
  trusty/linux-azure: 4.15.0-1061.66~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow stakeholder-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Trusty:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846123
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
  phase: Ready for Testing
  phase-changed: Wednesday, 09. October 2019 21:52 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
stakeholder-signoff: Stalled -- waiting for signoff
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846122/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] ProcModules.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "ProcModules.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296132/+files/ProcModules.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] Lspci.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "Lspci.txt"
   https://bugs.launchpad.net/bugs/1847540/+attachment/5296126/+files/Lspci.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] ProcInterrupts.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "ProcInterrupts.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296131/+files/ProcInterrupts.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846018] Re: bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

2019-10-10 Thread Andy Whitcroft
** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846018

Title:
  bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Invalid
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
  phase: Holding before Testing
  phase-changed: Thursday, 10. October 2019 08:15 UTC
  replaces: bug 1844355
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846018/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846018] Re: bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
- phase: Holding before Testing
- phase-changed: Thursday, 10. October 2019 08:15 UTC
+ phase: Complete
+ phase-changed: Thursday, 10. October 2019 08:50 UTC
  replaces: bug 1844355
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846018

Title:
  bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Invalid
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Invalid
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
  phase: Complete
  phase-changed: Thursday, 10. October 2019 08:50 UTC
  replaces: bug 1844355
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846018/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846018] Re: bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

2019-10-10 Thread Andy Whitcroft
We have decided to can releasing this kernel as it has never made the
archive and we are about to want to rename this package source wise.
Killing off in this cycle.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846018

Title:
  bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Invalid
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Invalid
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
  phase: Complete
  phase-changed: Thursday, 10. October 2019 08:50 UTC
  replaces: bug 1844355
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846018/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1844378] Re: bionic/linux-aws-fips: 4.15.0-2001.1 -proposed tracker

2019-10-10 Thread Kleber Sacilotto de Souza
** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844378

Title:
  bionic/linux-aws-fips: 4.15.0-2001.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1844380
  packages:
lrm: linux-restricted-modules-aws-fips
main: linux-aws-fips
meta: linux-meta-aws-fips
signed: linux-signed-aws-fips
  phase: Ready for Promote to Updates
  phase-changed: Thursday, 10. October 2019 09:36 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-updates: Pending -- ready to copy
  replaces: bug 1842804
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1844378/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1844378] Re: bionic/linux-aws-fips: 4.15.0-2001.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: New => Confirmed

** Tags removed: block-proposed-bionic

** Tags removed: block-proposed

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1844380
  packages:
lrm: linux-restricted-modules-aws-fips
main: linux-aws-fips
meta: linux-meta-aws-fips
signed: linux-signed-aws-fips
- phase: Ready for Testing
- phase-changed: Wednesday, 02. October 2019 11:48 UTC
+ phase: Ready for Promote to Updates
+ phase-changed: Thursday, 10. October 2019 09:36 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
-   automated-testing: Ongoing -- testing in progress
+   promote-to-updates: Pending -- ready to copy
  replaces: bug 1842804
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844378

Title:
  bionic/linux-aws-fips: 4.15.0-2001.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1844380
  packages:
lrm: linux-restricted-modules-aws-fips
main: linux-aws-fips
meta: linux-meta-aws-fips
signed: linux-signed-aws-fips
  phase: Ready for Promote to Updates
  phase-changed: Thursday, 10. October 2019 09:36 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-updates: Pending -- ready to copy
  replaces: bug 1842804
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1844378/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847499] Re: USB Huion 1060PLUS and kernel 5.3.0 on Eoan [on hold]

2019-10-10 Thread Henning Eiden
This also affects the mainline kernel. tested with linux-image-
unsigned-5.3.5-050305-lowlatency_5.3.5-050305.201910071830_amd64.deb

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847499

Title:
  USB Huion 1060PLUS and kernel 5.3.0 on Eoan [on hold]

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I am having issues with the tablet above. Since the upgrade to Eoan (I
  know, development..) the tablet is not working any more. Dmesg below:

  [ 7199.742905] usb 1-4: USB disconnect, device number 9
  [ 7199.742911] usb 1-4.1: USB disconnect, device number 10
  [ 7199.743381] usb 1-4.4: USB disconnect, device number 11
  [ 7206.101315] usb 1-4: new high-speed USB device number 12 using xhci_hcd
  [ 7206.227830] usb 1-4: New USB device found, idVendor=058f, idProduct=6254, 
bcdDevice= 1.00
  [ 7206.227836] usb 1-4: New USB device strings: Mfr=0, Product=1, 
SerialNumber=0
  [ 7206.227840] usb 1-4: Product: USB2.0Hub
  [ 7206.230807] hub 1-4:1.0: USB hub found
  [ 7206.230868] hub 1-4:1.0: 4 ports detected
  [ 7206.518332] usb 1-4.1: new full-speed USB device number 13 using xhci_hcd
  [ 7206.621492] usb 1-4.1: New USB device found, idVendor=256c, 
idProduct=006e, bcdDevice=30.00
  [ 7206.621498] usb 1-4.1: New USB device strings: Mfr=5, Product=6, 
SerialNumber=0
  [ 7206.627684] usb 1-4.1: can't set config #1, error -32
  [ 7206.703319] usb 1-4.4: new high-speed USB device number 14 using xhci_hcd
  [ 7206.794338] usb 1-4.4: New USB device found, idVendor=058f, 
idProduct=6366, bcdDevice= 1.00
  [ 7206.794346] usb 1-4.4: New USB device strings: Mfr=1, Product=2, 
SerialNumber=3
  [ 7206.794351] usb 1-4.4: Product: Mass Storage Device
  [ 7206.794353] usb 1-4.4: Manufacturer: Generic
  [ 7206.794356] usb 1-4.4: SerialNumber: 058F0OB1
  [ 7206.799699] usb-storage 1-4.4:1.0: USB Mass Storage device detected
  Unfortunately there is not much to be found regarding the can't set config 
thing with the code 32.

  The digimind driver compiles fine.

  The funny part is: After a suspend and resume the tablet is working
  until unplugged and plugged in.

  Any sugestions? Kernel 5.2 is working fine, have to sort out the ZFS
  module though and it would be nice to stick with the official
  components.

  Cheers,

  Henning

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-13-lowlatency 5.3.0-13.14
  ProcVersionSignature: Ubuntu 5.3.0-13.14-lowlatency 5.3.0
  Uname: Linux 5.3.0-13-lowlatency x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair nvidia_modeset 
nvidia
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  henninge   2253 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Oct  9 17:42:28 2019
  InstallationDate: Installed on 2018-10-24 (349 days ago)
  InstallationMedia: Ubuntu 18.10 "Cosmic Cuttlefish" - Release amd64 
(20181017.3)
  MachineType: Acer Aspire VN7-572G
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=de_DE.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.3.0-13-lowlatency 
root=UUID=b0b1c52f-0c00-4a1a-aa55-bcf97ee20897 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.3.0-13-lowlatency N/A
   linux-backports-modules-5.3.0-13-lowlatency  N/A
   linux-firmware   1.182
  SourcePackage: linux
  UpgradeStatus: Upgraded to eoan on 2019-09-27 (12 days ago)
  dmi.bios.date: 09/25/2015
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: V1.05
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: Aspire VN7-572G
  dmi.board.vendor: Acer
  dmi.board.version: V1.05
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: Acer
  dmi.chassis.version: V1.05
  dmi.modalias: 
dmi:bvnInsydeCorp.:bvrV1.05:bd09/25/2015:svnAcer:pnAspireVN7-572G:pvrV1.05:rvnAcer:rnAspireVN7-572G:rvrV1.05:cvnAcer:ct10:cvrV1.05:
  dmi.product.family: SKL
  dmi.product.name: Aspire VN7-572G
  dmi.product.sku: Aspire VN7-572G_1037_1.05
  dmi.product.version: V1.05
  dmi.sys.vendor: Acer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847499/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] PulseList.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "PulseList.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296133/+files/PulseList.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] WifiSyslog.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "WifiSyslog.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296136/+files/WifiSyslog.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] RfKill.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "RfKill.txt"
   https://bugs.launchpad.net/bugs/1847540/+attachment/5296134/+files/RfKill.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847109] Re: Ubuntu 18.04 - wrong cpu-mf counter number

2019-10-10 Thread Stefan Bader
** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Bionic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Status: In Progress => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847109

Title:
  Ubuntu 18.04  - wrong cpu-mf counter number

Status in Ubuntu on IBM z Systems:
  In Progress
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  In Progress

Bug description:
  SRU Justification:
  ==

  [Impact]

  * wrong cpu-mf counter number of LAST_HOST_TRANSLATIONS

  [Fix]

  * 81507f38d427ebed3291a3c153a798937c998140 81507f38 "s390/cpum_cf:
  correct counter number of LAST_HOST_TRANSLATIONS"

  [Test Case]

  * inspect the counter number of the LAST_HOST_TRANSLATIONS (virtual)
  file

  * cat /sys/devices/cpum_cf/events/LAST_HOST_TRANSLATIONS

  * returns 'event=0x00e9', but should be 'event=0x00e8'

  * event is only available on z14 and higher, hence Canonical can only
  do regression testing - IBM the functional verification

  [Regression Potential]

  * very minimal, patch just changes one hex number in one code line

  * change is limited to z14 (and higher) hardware counters only

  [Other Info]

  * fix/patch got upstream accepted with 4.16

  * hence it's already in (cosmic and) disco and eoan and only need to be 
applied to bionic 4.15
  __

  Kernel:
  Linux t35lp11 4.15.0-64-generic #73-Ubuntu SMP Thu Sep 12 13:15:19 UTC 2019 
s390x s390x s390x GNU/Linux

  Description/Reproduction:
  The cpu-mf counter LAST_HOST_TRANSLATIONS has the wrong number.

  # cat /sys/devices/cpum_cf/events/LAST_HOST_TRANSLATIONS
  event=0x00e9

  should be event=0x00e8

  Fix already available:
  commit 81507f38d427ebed3291a3c153a798937c998140

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1847109/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] UdevDb.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "UdevDb.txt"
   https://bugs.launchpad.net/bugs/1847540/+attachment/5296135/+files/UdevDb.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846641] Re: eoan/linux: 5.3.0-17.18 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/promote-to-release
   Status: Confirmed => Fix Released

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  packages:
lrm: linux-restricted-modules
main: linux
meta: linux-meta
signed: linux-signed
- phase: Ready for Promote to Release
- phase-changed: Tuesday, 08. October 2019 15:36 UTC
+ phase: Complete
+ phase-changed: Thursday, 10. October 2019 07:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
- reason:
-   promote-to-release: Pending -- ready to copy
  trackers:
bionic/linux-hwe-edge: bug 1846636
eoan/linux-aws: bug 1846613
eoan/linux-azure: bug 1846616
eoan/linux-gcp: bug 1846623
eoan/linux-kvm: bug 1846628
eoan/linux-oracle: bug 1846630
eoan/linux-raspi2: bug 1846611
eoan/linux-snapdragon: bug 1846634
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846641

Title:
  eoan/linux: 5.3.0-17.18 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-release series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in debian-installer package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in debian-installer source package in Eoan:
  Fix Released
Status in linux source package in Eoan:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  packages:
lrm: linux-restricted-modules
main: linux
meta: linux-meta
signed: linux-signed
  phase: Complete
  phase-changed: Thursday, 10. October 2019 07:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  trackers:
bionic/linux-hwe-edge: bug 1846636
eoan/linux-aws: bug 1846613
eoan/linux-azure: bug 1846616
eoan/linux-gcp: bug 1846623
eoan/linux-kvm: bug 1846628
eoan/linux-oracle: bug 1846630
eoan/linux-raspi2: bug 1846611
eoan/linux-snapdragon: bug 1846634
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846641/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846219] Re: Revert ESE DASD discard support

2019-10-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846219

Title:
  Revert ESE DASD discard support

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  [Impact]

   * Under certain conditions, the discard operation on the new ESE DASD
  may lead to data corruption.

  [Test Case]

   * Internal IBM testing

  [Regression Potential]

   * ESE DASD / thin provisioning, is the a new subtype of DASD drives
  specific to s390 architecture. The fix is to not expose discard
  availability to the kernel, to prevent utilising discard.

  [Other Info]
   
   * Comments from the thin-provisioning feature bug 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1830731

  
  Comment from Jan Hoeppner 2019-09-24 07:16:57 CDT

  The thin provisioning feature introduces an IOCTL and the discard
  support to allow userspace tools and filesystems to release unused and
  previously allocated space respectively.

  During some internal performance improvements and further tests, the
  release of allocated space revealed some issues that may lead to data
  corruption in some configurations when filesystems are mounted with
  discard support enabled.

  As we're working on a fix and trying to clarify the situation, it is highly 
recommended at this point to _not_ enable discard for any filesystem
  when working with ESE DASDs.
  mkfs should also be called with discard disabled for ESE DASDs
  (e.g. mkfs.ext4 -E nodiscard /dev/dasdX).

  Fixes and clarifications will be provided as soon as possible.

  Regards,
  Jan

  --- Comment From stefan.haberl...@de.ibm.com 2019-10-01 09:15
  EDT---

  In addition to Jan's update to _not_ enable discard support I would
  recommend to completely revert the patch:

  7e64db1597fe114b83fe17d0ba96c6aa5fca419a s390/dasd: Add discard
  support for ESE volumes

  to prevent the user from enabling the discard support for DASD devices.
  This patch will also be reverted upstream until further clarification.

  Regards,
  Stefan

   xnox 

  Ubuntu enables discard by default in all the installers, all
  filesystems, and all layers (e.g. mdadm/lvm/luks discard).

  Assumption until now, has been that it is harmless, when underlying
  storage doesn't support discard and always non-harmful when it is
  supported.

  I agree, we should revert discard support for ESE volumes in Ubuntu
  for now.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1846219/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846019] Re: disco/linux-oracle: 5.0.0-1004.8 -proposed tracker

2019-10-10 Thread Khaled El Mously
Manually setting "certification testing" status to "invalid"

** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1846019

Title:
  disco/linux-oracle: 5.0.0-1004.8 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-oracle package in Ubuntu:
  Invalid
Status in linux-oracle source package in Disco:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846026
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Ready for Promote to Updates
  phase-changed: Thursday, 10. October 2019 07:25 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-updates: Pending -- ready to copy
  trackers:
bionic/linux-oracle-edge: bug 1846018
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846019/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845323] Re: Trying to online dasd drive results in invalid input/output from the kernel on z/VM

2019-10-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845323

Title:
  Trying to online dasd drive results in invalid input/output from the
  kernel on z/VM

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  SRU Justification:
  ==

  [Impact]

  * Trying to online dasd drive results in invalid input/output from the
  kernel on z/VM

  [Fix]

  * Ignore errors from non-essential metadata reads, which may or may
  not be implemented by the storage server or z/VM.

  [Test Case]

  * Ubuntu on z/VM guest installation and selecting at least one DASD
  device (that's not defined as dedicated).

  * Alternatively doing an Ubuntu on z/VM guest installation on
  zFCP/SCSI disk and manually activating a DASD device post-install with
  'chzdev -e '.

  [Regression Potential]

  * The kernel (aka DASD module) currently just fails on activating a
  (non dedicated) DASD.

  * But regressions might be introduced in the DASD stack so that is
  fails later on LPAR installation, too - but this can easily be tested
  (and will be).

  * The chance that zFCP/SCSI disks are harmed by accident is quite low,
  since this is a very different stack.

  [Other Info]

  * This is a regression that was introduced with the thin dasd provisioning 
feature that landed upstream with kernel 5.2/5.3, so affects Eoan only.
  __

  Sep 25 12:06:39 s390-dasd[4637]: ECKD DASD 0.0.0200 configure failed
  Sep 25 12:06:39 s390-dasd[4637]: Error: Could not write file 
/sys/bus/ccw/drivers/dasd-eckd/0.0.0200/online: Input/output error
  Sep 25 12:06:39 s390-dasd[4637]: Configuring devices in the active 
configuration only
  Sep 25 12:06:39 main-menu[421]: WARNING **: Configuring 's390-dasd' failed 
with error code 1
  Sep 25 12:06:39 main-menu[421]: WARNING **: Menu item 's390-dasd' failed.
  Sep 25 12:06:39 kernel: [  137.472853] dasd-eckd.401b68: 0.0.0200: A channel 
path to the device has become operational
  Sep 25 12:06:39 kernel: [  137.473914] dasd-eckd.6b7759: 0.0.0200: Reading 
the volume storage information failed with rc=-5
  Sep 25 12:06:39 kernel: [  137.473917] dasd.3e7d29: 0.0.0200 Setting the DASD 
online with discipline ECKD failed with rc=-5
  Sep 25 12:06:39 kernel: [  137.473918] [ cut here ]
  Sep 25 12:06:39 kernel: [  137.473943] WARNING: CPU: 0 PID: 4638 at 
kernel/module.c:1137 module_put.part.0+0xe2/0xe8
  Sep 25 12:06:39 kernel: [  137.473944] Modules linked in: lcs ctcm fsm zfcp 
scsi_transport_fc dasd_fba_mod dasd_eckd_mod dasd_mod qeth_l2 pkey 
crc32_vx_s390 qeth qdio zcrypt_cex4 ccwgroup zcrypt
  Sep 25 12:06:39 kernel: [  137.473953] CPU: 0 PID: 4638 Comm: chzdev Not 
tainted 5.3.0-10-generic #11-Ubuntu
  Sep 25 12:06:39 kernel: [  137.473954] Hardware name: IBM 2964 N63 400 (z/VM 
6.4.0)
  Sep 25 12:06:39 kernel: [  137.473955] Krnl PSW : 0704c0018000 
2b2c3372 (module_put.part.0+0xe2/0xe8)
  Sep 25 12:06:39 kernel: [  137.473958]R:0 T:1 IO:1 EX:1 Key:0 M:1 
W:0 P:0 AS:3 CC:0 PM:0 RI:0 EA:3
  Sep 25 12:06:39 kernel: [  137.473959] Krnl GPRS: 0004 
0006 0024 0007
  Sep 25 12:06:39 kernel: [  137.473960]0007 
7f2ce800 fffb 03ff80151578
  Sep 25 12:06:39 kernel: [  137.473961]fffb 
03ff80074df8 03ff80151900 78105800
  Sep 25 12:06:39 kernel: [  137.473962]7e17e600 
0bf8 2b2c336e 03e000c5fb08
  Sep 25 12:06:39 kernel: [  137.473969] Krnl Code: 2b2c3362: 
c0200048859a  larl%r2,2bbd3e96
  Sep 25 12:06:39 kernel: [  137.473969]2b2c3368: 
c0e5fffe16a4  brasl   %r14,2b2860b0
  Sep 25 12:06:39 kernel: [  137.473969]   #2b2c336e: a7f40001  
brc 15,2b2c3370
  Sep 25 12:06:39 kernel: [  137.473969]   >2b2c3372: a7f4ffb1  
brc 15,2b2c32d4
  Sep 25 12:06:39 kernel: [  137.473969]2b2c3376: 0707  
bcr 0,%r7
  Sep 25 12:06:39 kernel: [  137.473969]2b2c3378: 
c004  brcl0,2b2c3378
  Sep 25 12:06:39 kernel: [  137.473969]2b2c337e: 
ec280006007c  cgij%r2,0,8,2b2c338a
  Sep 25 12:06:39 kernel: [  137.473969]2b2c3384: 
c0f4ff86  brcl15,2b2c3290
  Sep 25 12:06:39 kernel: [  137.473980] Call Trace:
  Sep 25 12:06:39 kernel: [  137.473982] ([<2b2c336e>] 
module_put.part.0+0xde/0xe8)
  Sep 25 12:06:39 kernel: [  137.473994]  [<03ff80074df8>] 
dasd_generic_free_discipline+0x68/0x80 [dasd_mod]
  Sep 25 12:06:39 kernel: [  137.473998]  [<03ff8007f5ba>] 
dasd_delete_device+0x122/0x1c8 [dasd_mod]
  Sep 25 

[Kernel-packages] [Bug 1846019] Re: disco/linux-oracle: 5.0.0-1004.8 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: New => Confirmed

** Tags removed: block-proposed-disco

** Tags removed: block-proposed

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846026
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
- phase: Ready for Testing
- phase-changed: Wednesday, 09. October 2019 21:12 UTC
+ phase: Ready for Promote to Updates
+ phase-changed: Thursday, 10. October 2019 07:25 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
-   certification-testing: Ongoing -- testing in progress
+   promote-to-updates: Pending -- ready to copy
  trackers:
bionic/linux-oracle-edge: bug 1846018
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1846019

Title:
  disco/linux-oracle: 5.0.0-1004.8 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-oracle package in Ubuntu:
  Invalid
Status in linux-oracle source package in Disco:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846026
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Ready for Promote to Updates
  phase-changed: Thursday, 10. October 2019 07:25 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-updates: Pending -- ready to copy
  trackers:
bionic/linux-oracle-edge: bug 1846018
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846019/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1844668] Re: Ubuntu 19.10 - Additional PCI patch and fix

2019-10-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844668

Title:
  Ubuntu 19.10 -  Additional PCI patch and fix

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  Following patches need to applied to Ubuntu 19.10 , which are
  currently posted upstream for kernel 5.4

  Directed Interrupts:
  cf2c4a3f35b7 s390/pci: fix MSI message data

  MIO Instruktionen:
  8e4708b3f8d9 s390/pci: add mio_enabled attribute
  9964f396f1d0 s390: fix setting of mio addressing control
  6ae3483d4116 s390/pci: correctly handle MIO opt-out
  c7ff0e918a7c s390/pci: deal with devices that have no support for MIO 
instructions
  dcd33b23c9f3 s390/pci: fix assignment of bus resources
  1354b38b3ddf s390/pci: fix struct definition for set PCI function.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1844668/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845572] Re: udevadm trigger will fail when trying to add /sys/devices/vio/

2019-10-10 Thread Frank Heimes
** Changed in: ubuntu-power-systems
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845572

Title:
  udevadm trigger will fail when trying to add /sys/devices/vio/

Status in The Ubuntu-power-systems project:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  [Impact]
  This will cause the installer to exit early, causing a kernel panic before 
any prompt to the user. This is restricted to some Power systems.

  [Test case]
  A build vmlinux was used to boot the installer, and a prompt was available.
  'add' was written to /sys/devices/vio/uevent was written to, and no error was 
found.
  'add' was written to /sys/devices/vio/*/uevent, and modalias information was 
found when 'udevadm monitor -p' was run in the background.

  A complete install was completed with a fixed kernel.

  [Regression potential]
  Events may be missing and coldplug/hotplug of vio devices may fail. That was 
tested in the test case and not found to be the case.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1845572/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846065] Re: xenial/linux-fips: 4.4.0-1023.28 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846069
  packages:
main: linux-fips
meta: linux-meta-fips
signed: linux-signed-fips
  phase: Ready for Testing
  phase-changed: Friday, 04. October 2019 14:11 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
-   automated-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846065

Title:
  xenial/linux-fips: 4.4.0-1023.28 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846069
  packages:
main: linux-fips
meta: linux-meta-fips
signed: linux-signed-fips
  phase: Ready for Testing
  phase-changed: Friday, 04. October 2019 14:11 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846065/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1818407] Re: Cant access emmc, error -84

2019-10-10 Thread Kai-Heng Feng
Please test latest mainline kernel:
https://kernel.ubuntu.com/~kernel-ppa/mainline/v5.4-rc2/

Particularly this commit:

commit 8ad8e02c2fa70cfddc1ded53ba9001c9d444075d
Author: Jan Kaisrlik 
Date:   Tue Aug 20 13:42:29 2019 +0200
Revert "mmc: core: do not retry CMD6 in __mmc_switch()"

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1818407

Title:
  Cant access emmc, error -84

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Greetings!

  I just got my new convertible(Asus TP202NAS, brand new) and wanted to install 
kubuntu 18.10 onto the internal storage, only to find that it cant see it. In 
dmesg i only got these two error:
  mc0: mmc_select_hs400 failed, error -84
  mc0: error -84 whilst initializing mmc card

  Tried to google around for a solution but i didnt found any solution
  to this, also tried the kubuntu IRC channel but didnt got any luck
  there too

  
  /EDIT
  Submitted from a live session.

  
  ProblemType: Bug
  DistroRelease: Ubuntu 18.10
  Package: ubuntu-release-upgrader-core 1:18.10.11
  ProcVersionSignature: Ubuntu 4.18.0-10.11-generic 4.18.12
  Uname: Linux 4.18.0-10-generic x86_64
  ApportVersion: 2.20.10-0ubuntu13
  Architecture: amd64
  CasperVersion: 1.399
  CrashDB: ubuntu
  Date: Sun Mar  3 13:59:13 2019
  LiveMediaBuild: Kubuntu 18.10 "Cosmic Cuttlefish" - Release amd64 (20181017.2)
  PackageArchitecture: all
  ProcEnviron:
   LANGUAGE=
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: ubuntu-release-upgrader
  Symptom: ubuntu-release-upgrader
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  kubuntu3661 F pulseaudio
  CasperVersion: 1.394
  CurrentDesktop: KDE
  DistroRelease: Ubuntu 18.04
  LiveMediaBuild: Kubuntu 18.04.2 LTS "Bionic Beaver" - Release amd64 (20190210)
  Lsusb:
   Bus 002 Device 003: ID 0781:5581 SanDisk Corp. Ultra
   Bus 002 Device 002: ID 05e3:0747 Genesys Logic, Inc. 
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 002: ID 13d3:3501 IMC Networks 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: ASUSTeK COMPUTER INC. TP202NAS
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/casper/vmlinuz 
file=/cdrom/preseed/username.seed boot=casper maybe-ubiquity quiet splash ---
  ProcVersionSignature: Ubuntu 4.18.0-15.16~18.04.1-generic 4.18.20
  RelatedPackageVersions:
   linux-restricted-modules-4.18.0-15-generic N/A
   linux-backports-modules-4.18.0-15-generic  N/A
   linux-firmware 1.173.3
  Tags:  bionic
  Uname: Linux 4.18.0-15-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/19/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: TP202NAS.209
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: TP202NAS
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No  Asset  Tag
  dmi.chassis.type: 31
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrTP202NAS.209:bd07/19/2018:svnASUSTeKCOMPUTERINC.:pnTP202NAS:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnTP202NAS:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct31:cvr1.0:
  dmi.product.family: VivoBook Flip
  dmi.product.name: TP202NAS
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1818407/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1838878] Re: Branch 430 does not support K1100M

2019-10-10 Thread Douglas Russell
Perhaps even more problematic is that the .430 driver does not have
support for the new T4 cards, whereas .418 does.

I am not an expert on Nvidia drivers, but it is very surprising to me
that the older version of the driver has support for a new piece of
hardware where the new driver does not, but either way, it would be very
useful to be able to install actual .418 driver on Ubuntu 18.04.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-418 in Ubuntu.
https://bugs.launchpad.net/bugs/1838878

Title:
  Branch 430 does not support K1100M

Status in nvidia-graphics-drivers-418 package in Ubuntu:
  New
Status in nvidia-graphics-drivers-430 package in Ubuntu:
  New

Bug description:
  Branch 430 does not support K1100M, yet it is proposed as an update to
  branch 418 users with an nVidia K1100M GPU.

  Please see supported devices for 430 branch here
  https://www.nvidia.com/Download/driverResults.aspx/149138/en-us

  and 418 branch here
  https://www.nvidia.com/Download/driverResults.aspx/149219/en-us

  It is not possible to downgrade to 418 because the ppa package was
  replaced by a "transition layer" to branch 430.

  No changelog was presented by synaptic prior to upgrade to inform user
  that the nVidia K1100M support was dropped.

  $ apt-cache showpkg nvidia-driver-418
  Package: nvidia-driver-418
  Versions: 
  430.40-0ubuntu0~gpu18.04.1 
(/var/lib/apt/lists/ppa.launchpad.net_graphics-drivers_ppa_ubuntu_dists_bionic_main_binary-amd64_Packages)
   Description Language: 
   File: 
/var/lib/apt/lists/ppa.launchpad.net_graphics-drivers_ppa_ubuntu_dists_bionic_main_binary-amd64_Packages
MD5: 4827e73f0efd6022196ef03ec384d854
   Description Language: en
   File: 
/var/lib/apt/lists/ppa.launchpad.net_graphics-drivers_ppa_ubuntu_dists_bionic_main_i18n_Translation-en
MD5: 4827e73f0efd6022196ef03ec384d854

  
  Reverse Depends: 
  Dependencies: 
  430.40-0ubuntu0~gpu18.04.1 - nvidia-driver-430 (0 (null)) 
  Provides: 
  430.40-0ubuntu0~gpu18.04.1 - 
  Reverse Provides:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-418/+bug/1838878/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847105] Re: very slow disk creation, snapshotting

2019-10-10 Thread Bug Watch Updater
** Changed in: virt-manager
   Importance: Undecided => Low

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847105

Title:
  very slow disk creation, snapshotting

Status in virt-manager:
  Confirmed
Status in Native ZFS for Linux:
  Unknown
Status in libvirt package in Ubuntu:
  Triaged
Status in virt-manager package in Ubuntu:
  Triaged
Status in zfs-linux package in Ubuntu:
  New
Status in libvirt source package in Bionic:
  Invalid
Status in virt-manager source package in Bionic:
  Invalid
Status in zfs-linux source package in Bionic:
  New
Status in libvirt source package in Disco:
  Triaged
Status in virt-manager source package in Disco:
  Triaged
Status in zfs-linux source package in Disco:
  New

Bug description:
  This is a regression in eoan for me. I use virt-manager to create vms,
  and I noticed that creating one now takes more than a minute.

  Looking at the process listing while the backing disk is being created, I see 
this qemu-img command line:
  15658 ?Ssl0:00 /usr/sbin/libvirtd
  23726 ?Sl 0:04  \_ /usr/bin/qemu-img create -f qcow2 -o 
preallocation=falloc,compat=1.1,lazy_refcounts 
/var/lib/libvirt/images/live-server.qcow2 41943040K

  If I run qemu-img with that preallocation parameter set, even on
  bionic, then it also takes a very long time.

  On eoan, for comparison:
  andreas@nsn7:~$ time qemu-img create -f qcow2 no-prealloc-image.qcow2 40G
  Formatting 'no-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 lazy_refcounts=off refcount_bits=16

  real  0m0,016s
  user  0m0,010s
  sys   0m0,006s
  andreas@nsn7:~$ qemu-img info no-prealloc-image.qcow2 
  image: no-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 17K
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs no-prealloc-image.qcow2 
  17K   no-prealloc-image.qcow2
  andreas@nsn7:~$ 

  
  and now with preallocation=falloc:
  andreas@nsn7:~$ time qemu-img create -f qcow2 -o preallocation=falloc 
with-prealloc-image.qcow2 40G
  Formatting 'with-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 preallocation=falloc lazy_refcounts=off refcount_bits=16

  real  1m43,196s
  user  0m3,564s
  sys   1m26,720s
  andreas@nsn7:~$ qemu-img info with-prealloc-image.qcow2 
  image: with-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 2.7M
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs with-prealloc-image.qcow2 
  2,8M  with-prealloc-image.qcow2
  andreas@nsn7:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: libvirt-daemon 5.4.0-0ubuntu5
  ProcVersionSignature: Ubuntu 5.3.0-13.14-generic 5.3.0
  Uname: Linux 5.3.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  Date: Mon Oct  7 11:36:03 2019
  InstallationDate: Installed on 2019-10-07 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Beta amd64 (20191006)
  SourcePackage: libvirt
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.libvirt.nwfilter.allow-arp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-arp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp-server.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp-server.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-incoming-ipv4.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/allow-incoming-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-ipv4.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic-gateway.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/clean-traffic-gateway.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/clean-traffic.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-ip-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-ip-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-mac-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-mac-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-spoofing.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/no-arp-spoofing.xml']
  

[Kernel-packages] [Bug 1845317] Re: Add new pci-id's for CML-S, ICL

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package mesa - 19.0.8-0ubuntu0~18.04.3

---
mesa (19.0.8-0ubuntu0~18.04.3) bionic; urgency=medium

  * i965-sync-pciids.diff: Add missing pci-id's, fix descriptions. (LP:
#1845317)

 -- Timo Aaltonen   Thu, 26 Sep 2019 07:58:03 +0300

** Changed in: mesa (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845317

Title:
  Add new pci-id's for CML-S, ICL

Status in libdrm package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in mesa package in Ubuntu:
  Fix Released
Status in libdrm source package in Bionic:
  New
Status in linux source package in Bionic:
  Won't Fix
Status in linux-oem-osp1 source package in Bionic:
  Fix Committed
Status in mesa source package in Bionic:
  Fix Released

Bug description:
  [Impact]
  Comet Lake (CML) is basically same gen9 GPU as Sky Lake (SKL) (as is KBL, 
CFL, WHL). There are new CML-S desktop cpu's on the way, and they add three new 
pci-id's that need to be added across the stack in order to use the GPU 
properly.

  There's also one ICL pci-id which was added recently (not in 5.3).

  [Test case]
  The proper way to test is to have an actual machine and boot it up with the 
updated stack, but since these are just pci-id's with no regression potential 
on older hw, it should be fine to just accept them.

  [Regression potential]
  None, just adds new pci-id's to allow the new GPUs to load the proper drivers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libdrm/+bug/1845317/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846641] Re: eoan/linux: 5.3.0-17.18 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1846508] Re: Re-enable linux-libc-dev build on i386

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1846641] Re: eoan/linux: 5.3.0-17.18 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package debian-installer - 20101020ubuntu592

---
debian-installer (20101020ubuntu592) eoan; urgency=medium

  * Drop i386 build, as there is no kernel. LP: #1845714

debian-installer (20101020ubuntu591) eoan; urgency=medium

  * Move master kernels to 5.3.0-17. LP: #1846641

 -- Dimitri John Ledkov   Tue, 08 Oct 2019 11:51:15
+0100

** Changed in: debian-installer (Ubuntu Eoan)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Eoan)
   Status: Confirmed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-15098

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17052

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17053

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17054

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17055

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17056

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846641

Title:
  eoan/linux: 5.3.0-17.18 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-release series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in debian-installer package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in debian-installer source package in Eoan:
  Fix Released
Status in linux source package in Eoan:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  packages:
lrm: linux-restricted-modules
main: linux
meta: linux-meta
signed: linux-signed
  phase: Complete
  phase-changed: Thursday, 10. October 2019 07:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  trackers:
bionic/linux-hwe-edge: bug 1846636
eoan/linux-aws: bug 1846613
eoan/linux-azure: bug 1846616
eoan/linux-gcp: bug 1846623
eoan/linux-kvm: bug 1846628
eoan/linux-oracle: bug 1846630
eoan/linux-raspi2: bug 1846611
eoan/linux-snapdragon: bug 1846634
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846641/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846119] Re: bionic/linux-fips: 4.15.0-1018.21 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846131
  packages:
main: linux-fips
meta: linux-meta-fips
signed: linux-signed-fips
  phase: Ready for Testing
  phase-changed: Thursday, 03. October 2019 11:11 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
-   automated-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846119

Title:
  bionic/linux-fips: 4.15.0-1018.21 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846131
  packages:
main: linux-fips
meta: linux-meta-fips
signed: linux-signed-fips
  phase: Ready for Testing
  phase-changed: Thursday, 03. October 2019 11:11 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846119/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846018] Re: bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

2019-10-10 Thread Andy Whitcroft
** Changed in: kernel-sru-workflow/promote-to-security
   Status: New => Invalid

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: New => Invalid

** Changed in: kernel-sru-workflow/regression-testing
   Status: New => Invalid

** Changed in: kernel-sru-workflow/security-signoff
   Status: New => Invalid

** Changed in: kernel-sru-workflow/verification-testing
   Status: New => Invalid

** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Invalid

** Changed in: kernel-sru-workflow/certification-testing
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846018

Title:
  bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Invalid
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Invalid
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
  phase: Holding before Testing
  phase-changed: Thursday, 10. October 2019 08:15 UTC
  replaces: bug 1844355
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846018/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846082] Re: bionic/linux-gcp: 5.0.0-1021.21~18.04.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846086
  packages:
lrm: linux-restricted-modules-gcp
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
  phase: Ready for Promote to Proposed
  phase-changed: Wednesday, 09. October 2019 21:14 UTC
  reason:
-   promote-to-proposed: Pending -- ready for review
+   promote-to-proposed: Stalled -- ready for review
  trackers:
bionic/linux-gcp-edge: bug 1846081
bionic/linux-gcp/gcp-kernel: bug 1846080
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1846082

Title:
  bionic/linux-gcp: 5.0.0-1021.21~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Bionic:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846086
  packages:
lrm: linux-restricted-modules-gcp
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
  phase: Ready for Promote to Proposed
  phase-changed: Wednesday, 09. October 2019 21:14 UTC
  reason:
promote-to-proposed: Stalled -- ready for review
  trackers:
bionic/linux-gcp-edge: bug 1846081
bionic/linux-gcp/gcp-kernel: bug 1846080
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846082/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846018] Re: bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
All tasks have been completed and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846018

Title:
  bionic/linux-oracle-edge: 5.0.0-1004.8~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Invalid
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Invalid
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846019
  packages:
main: linux-oracle-edge
meta: linux-meta-oracle-edge
signed: linux-signed-oracle-edge
  phase: Complete
  phase-changed: Thursday, 10. October 2019 08:50 UTC
  replaces: bug 1844355
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846018/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] Lsusb.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "Lsusb.txt"
   https://bugs.launchpad.net/bugs/1847540/+attachment/5296127/+files/Lsusb.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] CRDA.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "CRDA.txt"
   https://bugs.launchpad.net/bugs/1847540/+attachment/5296123/+files/CRDA.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] ProcEnviron.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "ProcEnviron.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296130/+files/ProcEnviron.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] CurrentDmesg.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "CurrentDmesg.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296124/+files/CurrentDmesg.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] ProcCpuinfoMinimal.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296129/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] IwConfig.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "IwConfig.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296125/+files/IwConfig.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] ProcCpuinfo.txt

2019-10-10 Thread Hamish Marson
apport information

** Attachment added: "ProcCpuinfo.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296128/+files/ProcCpuinfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847540] Re: Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

2019-10-10 Thread Hamish Marson
apport information

** Tags added: apport-collected

** Description changed:

  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot
  
  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick
  
  Kernel is 5.3.0-13-generic
  
- Have photo of panic including Call trace. The Call trace ends up in
- tpm_read_log_efi
+ Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
+ --- 
+ ProblemType: Bug
+ ApportVersion: 2.20.11-0ubuntu7
+ Architecture: amd64
+ AudioDevicesInUse:
+  USERPID ACCESS COMMAND
+  /dev/snd/controlC1:  hamish 1740 F pulseaudio
+  /dev/snd/controlC0:  hamish 1740 F pulseaudio
+ CurrentDesktop: ubuntu:GNOME
+ DistroRelease: Ubuntu 19.10
+ InstallationDate: Installed on 2019-10-09 (0 days ago)
+ InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
+ MachineType: LENOVO 20QVCTO1WW
+ NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
+ Package: linux (not installed)
+ ProcFB: 0 inteldrmfb
+ ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
+ ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
+ RelatedPackageVersions:
+  linux-restricted-modules-5.0.0-31-generic N/A
+  linux-backports-modules-5.0.0-31-generic  N/A
+  linux-firmware1.183
+ Tags:  eoan
+ Uname: Linux 5.0.0-31-generic x86_64
+ UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
+ UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
+ _MarkForUpload: True
+ dmi.bios.date: 07/26/2019
+ dmi.bios.vendor: LENOVO
+ dmi.bios.version: N2OET36W (1.23 )
+ dmi.board.asset.tag: Not Available
+ dmi.board.name: 20QVCTO1WW
+ dmi.board.vendor: LENOVO
+ dmi.board.version: SDK0J40697 WIN
+ dmi.chassis.asset.tag: No Asset Information
+ dmi.chassis.type: 10
+ dmi.chassis.vendor: LENOVO
+ dmi.chassis.version: None
+ dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
+ dmi.product.family: ThinkPad X1 Extreme 2nd
+ dmi.product.name: 20QVCTO1WW
+ dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
+ dmi.product.version: ThinkPad X1 Extreme 2nd
+ dmi.sys.vendor: LENOVO

** Attachment added: "AlsaInfo.txt"
   
https://bugs.launchpad.net/bugs/1847540/+attachment/5296122/+files/AlsaInfo.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  

[Kernel-packages] [Bug 1845820] Re: arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-proposed

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1846143] Re: zfs fails to build on s390x with debug symbols enabled

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1846204] Re: eoan/linux: 5.3.0-16.17 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1846641 ***
https://bugs.launchpad.net/bugs/1846641

This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
  

[Kernel-packages] [Bug 1845584] Re: intel-lpss driver conflicts with write-combining MTRR region

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845714] Re: Drop i386 build for 19.10

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package debian-installer - 20101020ubuntu592

---
debian-installer (20101020ubuntu592) eoan; urgency=medium

  * Drop i386 build, as there is no kernel. LP: #1845714

debian-installer (20101020ubuntu591) eoan; urgency=medium

  * Move master kernels to 5.3.0-17. LP: #1846641

 -- Dimitri John Ledkov   Tue, 08 Oct 2019 11:51:15
+0100

** Changed in: debian-installer (Ubuntu)
   Status: In Progress => Fix Released

** Changed in: linux (Ubuntu)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-15098

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17052

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17053

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17054

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17055

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17056

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845714

Title:
  Drop i386 build for 19.10

Status in debian-installer package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  SRU Justification

  Impact: i386 will not be a supported architecture in 19.10, so we
  should drop it from our packaging. However we will still need to
  support i386 in hwe kernels.

  Fix: Stop building i386 packages, but keep the configs and other bits
  for supporting i386 in place.

  Test Case: Verify that i386 kernels are no longer produced, but that
  configs can still be updated.

  Regression Potential: The changes are straightforward, and any
  regressions are likely to be build-time issues, so regressions
  impacting users are unlikely.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/debian-installer/+bug/1845714/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845808] Re: Use pyhon3-sphinx instead of python-sphinx for building html docs

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845714] Re: Drop i386 build for 19.10

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845987] Re: eoan/linux: 5.3.0-15.16 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1846641 ***
https://bugs.launchpad.net/bugs/1846641

This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
  

[Kernel-packages] [Bug 1845642] Re: Eoan update: v5.3.1 upstream stable release

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845728] Re: eoan/linux: 5.3.0-14.15 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1846641 ***
https://bugs.launchpad.net/bugs/1846641

This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
  

[Kernel-packages] [Bug 1847212] Re: touchpad not working after upgrade to 5.0.0-31 kernel

2019-10-10 Thread Compinfer
Tested also under Eoan last daily buld (kernel 5.3.0-13), touchpad
doesn't work.

** Tags added: eoan regression-release

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847212

Title:
  touchpad not working after upgrade to 5.0.0-31 kernel

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  touchpad is not avaliable after upgrade to linux-image-5.0.0-31-generic
  It works on 5.0.0-29 kernel.
  Laptop model: MSI GS40 6QE-091RU

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  vkovalen   1900 F pulseaudio
  CurrentDesktop: Unity:Unity7:ubuntu
  Date: Tue Oct  8 10:37:31 2019
  InstallationDate: Installed on 2019-05-18 (142 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 0bda:0129 Realtek Semiconductor Corp. RTS5129 Card 
Reader Controller
   Bus 001 Device 002: ID 046d:c52b Logitech, Inc. Unifying Receiver
   Bus 001 Device 004: ID 0cf3:e300 Qualcomm Atheros Communications 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Micro-Star International Co., Ltd. GS40 6QE Phantom
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=UUID=84c66d52-4ba6-49d7-8d50-e582f93d9b5c ro quiet nouveau.modeset=0 
rd.driver.blacklist=nouveau acpi_osi=! "acpi_osi=Windows 2009" 
acpi_backlight=vendor resume=UUID=f7c3465a-6b62-428f-8477-67b678e6fe6e
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.178.3
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/15/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: E14A1IMS.113
  dmi.board.asset.tag: Default string
  dmi.board.name: MS-14A1
  dmi.board.vendor: Micro-Star International Co., Ltd.
  dmi.board.version: REV:0.C
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: Default string
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrE14A1IMS.113:bd01/15/2018:svnMicro-StarInternationalCo.,Ltd.:pnGS406QEPhantom:pvrREV0.C:rvnMicro-StarInternationalCo.,Ltd.:rnMS-14A1:rvrREV0.C:cvnDefaultstring:ct10:cvrDefaultstring:
  dmi.product.family: Default string
  dmi.product.name: GS40 6QE Phantom
  dmi.product.sku: Default string
  dmi.product.version: REV:0.C
  dmi.sys.vendor: Micro-Star International Co., Ltd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847212/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1844668] Comment bridged from LTC Bugzilla

2019-10-10 Thread bugproxy
--- Comment From heinz-werner_se...@de.ibm.com 2019-10-10 03:58 EDT---
IBM Bugzilla status -> closed, Fix Released with Eoan

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844668

Title:
  Ubuntu 19.10 -  Additional PCI patch and fix

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  Following patches need to applied to Ubuntu 19.10 , which are
  currently posted upstream for kernel 5.4

  Directed Interrupts:
  cf2c4a3f35b7 s390/pci: fix MSI message data

  MIO Instruktionen:
  8e4708b3f8d9 s390/pci: add mio_enabled attribute
  9964f396f1d0 s390: fix setting of mio addressing control
  6ae3483d4116 s390/pci: correctly handle MIO opt-out
  c7ff0e918a7c s390/pci: deal with devices that have no support for MIO 
instructions
  dcd33b23c9f3 s390/pci: fix assignment of bus resources
  1354b38b3ddf s390/pci: fix struct definition for set PCI function.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1844668/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1739451] Re: snapd tries to install linux-image-extra

2019-10-10 Thread John Lenton
the tests now check for the existence of the package before installing
it.

** Changed in: snapd (Ubuntu)
   Status: New => Incomplete

** Changed in: snapd (Ubuntu)
   Status: Incomplete => Fix Released

** Changed in: snapd
   Status: Incomplete => Fix Released

** Changed in: linux-oem (Ubuntu)
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1739451

Title:
  snapd tries to install linux-image-extra

Status in snapd:
  Fix Released
Status in linux-oem package in Ubuntu:
  Invalid
Status in snapd package in Ubuntu:
  Fix Released

Bug description:
  Some kernel packages do not have a linux-image-extra, like linux-oem.
  snapd, when running some of its tests, however, tries to install
  linux-image-extra-$(uname -r).

  This makes ADT fail on those kernels:

  
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac
  /autopkgtest-xenial/xenial/amd64/s/snapd/20171219_151318_90d16@/log.gz

  Cascardo.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1739451/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845323] Re: Trying to online dasd drive results in invalid input/output from the kernel on z/VM

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845572] Re: udevadm trigger will fail when trying to add /sys/devices/vio/

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1842382] Re: /proc/self/maps paths missing on live session (was vlc won't start; eoan 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1842774] Re: Enhanced Hardware Support - Finalize Naming

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845391] Re: SafeSetID LSM should be built but disabled by default

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845454] Re: Kernel panic in tpm_ functions when booting kernel 5.3 in Ubuntu 19.10 (but 5.2 works)

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845317] Re: Add new pci-id's for CML-S, ICL

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845704] Re: HDMI monitor is not detected as sound output device starting from kernel 4.18.0-21 and above, Ubuntu 18.10 and 19.04

2019-10-10 Thread Oleksandr
Found similar bug:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832963

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845704

Title:
  HDMI monitor is not detected as sound output device starting from
  kernel 4.18.0-21 and above, Ubuntu 18.10 and 19.04

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading Ubuntu 18.10 from kernel 4.18.0-20-generic to
  4.18.0-21-generic, HDMI Audio stopped working, system does not detect
  it at all as a sound output device. Downgrading to 4.18.0-20 helped on
  Ubuntu 18.10, but currently I'm using Ubuntu 19.04 with kernel
  5.0.0-29-generic, and HDMI sound still does not work and system cannot
  detect it.

  Adding the following parameters to GRUB didn't helped ():
  - amdgpu.dc=1
  - radeon.audio=1

  Video card: Radeon HD 4850 with 2 DVI ports with ability to output
  sound thru DVI (DVI-HDMI cable or DVI-HDMI adapter).

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-29-generic 5.0.0-29.31
  ProcVersionSignature: Ubuntu 5.0.0-29.31-generic 5.0.21
  Uname: Linux 5.0.0-29-generic x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  oshmyrko   2595 F pulseaudio
   /dev/snd/controlC2:  oshmyrko   2595 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Sep 27 22:14:27 2019
  InstallationDate: Installed on 2019-04-13 (166 days ago)
  InstallationMedia: Ubuntu 18.10 "Cosmic Cuttlefish" - Release amd64 
(20181017.3)
  MachineType: To be filled by O.E.M. To be filled by O.E.M.
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=uk_UA.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 radeondrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-29-generic 
root=UUID=a88b1763-5d14-4204-ba95-d6718c22158d ro quiet splash vt.handoff=1
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-29-generic N/A
   linux-backports-modules-5.0.0-29-generic  N/A
   linux-firmware1.178.3
  RfKill:
   0: phy0: Wireless LAN
Soft blocked: no
Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: Upgraded to disco on 2019-07-09 (80 days ago)
  dmi.bios.date: 02/12/2015
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 2603
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: M5A97 EVO R2.0
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: Rev 1.xx
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr2603:bd02/12/2015:svnTobefilledbyO.E.M.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnASUSTeKCOMPUTERINC.:rnM5A97EVOR2.0:rvrRev1.xx:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: To be filled by O.E.M.
  dmi.product.sku: SKU
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: To be filled by O.E.M.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1845704/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847105]

2019-10-10 Thread berrange
I'm honestly not sure about libvirt side. I think it is worth a mail on
the list to discuss it more broadly.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847105

Title:
  very slow disk creation, snapshotting

Status in virt-manager:
  Confirmed
Status in Native ZFS for Linux:
  Unknown
Status in libvirt package in Ubuntu:
  Triaged
Status in virt-manager package in Ubuntu:
  Triaged
Status in zfs-linux package in Ubuntu:
  New
Status in libvirt source package in Bionic:
  Invalid
Status in virt-manager source package in Bionic:
  Invalid
Status in zfs-linux source package in Bionic:
  New
Status in libvirt source package in Disco:
  Triaged
Status in virt-manager source package in Disco:
  Triaged
Status in zfs-linux source package in Disco:
  New

Bug description:
  This is a regression in eoan for me. I use virt-manager to create vms,
  and I noticed that creating one now takes more than a minute.

  Looking at the process listing while the backing disk is being created, I see 
this qemu-img command line:
  15658 ?Ssl0:00 /usr/sbin/libvirtd
  23726 ?Sl 0:04  \_ /usr/bin/qemu-img create -f qcow2 -o 
preallocation=falloc,compat=1.1,lazy_refcounts 
/var/lib/libvirt/images/live-server.qcow2 41943040K

  If I run qemu-img with that preallocation parameter set, even on
  bionic, then it also takes a very long time.

  On eoan, for comparison:
  andreas@nsn7:~$ time qemu-img create -f qcow2 no-prealloc-image.qcow2 40G
  Formatting 'no-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 lazy_refcounts=off refcount_bits=16

  real  0m0,016s
  user  0m0,010s
  sys   0m0,006s
  andreas@nsn7:~$ qemu-img info no-prealloc-image.qcow2 
  image: no-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 17K
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs no-prealloc-image.qcow2 
  17K   no-prealloc-image.qcow2
  andreas@nsn7:~$ 

  
  and now with preallocation=falloc:
  andreas@nsn7:~$ time qemu-img create -f qcow2 -o preallocation=falloc 
with-prealloc-image.qcow2 40G
  Formatting 'with-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 preallocation=falloc lazy_refcounts=off refcount_bits=16

  real  1m43,196s
  user  0m3,564s
  sys   1m26,720s
  andreas@nsn7:~$ qemu-img info with-prealloc-image.qcow2 
  image: with-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 2.7M
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs with-prealloc-image.qcow2 
  2,8M  with-prealloc-image.qcow2
  andreas@nsn7:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: libvirt-daemon 5.4.0-0ubuntu5
  ProcVersionSignature: Ubuntu 5.3.0-13.14-generic 5.3.0
  Uname: Linux 5.3.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  Date: Mon Oct  7 11:36:03 2019
  InstallationDate: Installed on 2019-10-07 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Beta amd64 (20191006)
  SourcePackage: libvirt
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.libvirt.nwfilter.allow-arp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-arp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp-server.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp-server.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-incoming-ipv4.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/allow-incoming-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-ipv4.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic-gateway.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/clean-traffic-gateway.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/clean-traffic.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-ip-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-ip-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-mac-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-mac-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-spoofing.xml: [inaccessible: 
[Errno 13] Permission denied: 

[Kernel-packages] [Bug 1847105]

2019-10-10 Thread paelzer
Ok, but maybe virt-manager should then get a switch to only create it as sparse 
if the user wants it to be fast.
Many people use virt-manager to quickly test things, so I'd assume often disks 
are created, only partially used for a very short time and then thrown away.

But I agree in general and the additional fact that the "pain" only
comes in if this is also on ZFS makes it maybe too special to be of high
importance.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847105

Title:
  very slow disk creation, snapshotting

Status in virt-manager:
  Confirmed
Status in Native ZFS for Linux:
  Unknown
Status in libvirt package in Ubuntu:
  Triaged
Status in virt-manager package in Ubuntu:
  Triaged
Status in zfs-linux package in Ubuntu:
  New
Status in libvirt source package in Bionic:
  Invalid
Status in virt-manager source package in Bionic:
  Invalid
Status in zfs-linux source package in Bionic:
  New
Status in libvirt source package in Disco:
  Triaged
Status in virt-manager source package in Disco:
  Triaged
Status in zfs-linux source package in Disco:
  New

Bug description:
  This is a regression in eoan for me. I use virt-manager to create vms,
  and I noticed that creating one now takes more than a minute.

  Looking at the process listing while the backing disk is being created, I see 
this qemu-img command line:
  15658 ?Ssl0:00 /usr/sbin/libvirtd
  23726 ?Sl 0:04  \_ /usr/bin/qemu-img create -f qcow2 -o 
preallocation=falloc,compat=1.1,lazy_refcounts 
/var/lib/libvirt/images/live-server.qcow2 41943040K

  If I run qemu-img with that preallocation parameter set, even on
  bionic, then it also takes a very long time.

  On eoan, for comparison:
  andreas@nsn7:~$ time qemu-img create -f qcow2 no-prealloc-image.qcow2 40G
  Formatting 'no-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 lazy_refcounts=off refcount_bits=16

  real  0m0,016s
  user  0m0,010s
  sys   0m0,006s
  andreas@nsn7:~$ qemu-img info no-prealloc-image.qcow2 
  image: no-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 17K
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs no-prealloc-image.qcow2 
  17K   no-prealloc-image.qcow2
  andreas@nsn7:~$ 

  
  and now with preallocation=falloc:
  andreas@nsn7:~$ time qemu-img create -f qcow2 -o preallocation=falloc 
with-prealloc-image.qcow2 40G
  Formatting 'with-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 preallocation=falloc lazy_refcounts=off refcount_bits=16

  real  1m43,196s
  user  0m3,564s
  sys   1m26,720s
  andreas@nsn7:~$ qemu-img info with-prealloc-image.qcow2 
  image: with-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 2.7M
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs with-prealloc-image.qcow2 
  2,8M  with-prealloc-image.qcow2
  andreas@nsn7:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: libvirt-daemon 5.4.0-0ubuntu5
  ProcVersionSignature: Ubuntu 5.3.0-13.14-generic 5.3.0
  Uname: Linux 5.3.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  Date: Mon Oct  7 11:36:03 2019
  InstallationDate: Installed on 2019-10-07 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Beta amd64 (20191006)
  SourcePackage: libvirt
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.libvirt.nwfilter.allow-arp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-arp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp-server.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp-server.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-incoming-ipv4.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/allow-incoming-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-ipv4.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic-gateway.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/clean-traffic-gateway.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/clean-traffic.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-ip-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 

[Kernel-packages] [Bug 1847105]

2019-10-10 Thread paelzer
FYI - Discussion for libvirt started in https://www.redhat.com/archives
/libvir-list/2019-October/msg00467.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847105

Title:
  very slow disk creation, snapshotting

Status in virt-manager:
  Confirmed
Status in Native ZFS for Linux:
  Unknown
Status in libvirt package in Ubuntu:
  Triaged
Status in virt-manager package in Ubuntu:
  Triaged
Status in zfs-linux package in Ubuntu:
  New
Status in libvirt source package in Bionic:
  Invalid
Status in virt-manager source package in Bionic:
  Invalid
Status in zfs-linux source package in Bionic:
  New
Status in libvirt source package in Disco:
  Triaged
Status in virt-manager source package in Disco:
  Triaged
Status in zfs-linux source package in Disco:
  New

Bug description:
  This is a regression in eoan for me. I use virt-manager to create vms,
  and I noticed that creating one now takes more than a minute.

  Looking at the process listing while the backing disk is being created, I see 
this qemu-img command line:
  15658 ?Ssl0:00 /usr/sbin/libvirtd
  23726 ?Sl 0:04  \_ /usr/bin/qemu-img create -f qcow2 -o 
preallocation=falloc,compat=1.1,lazy_refcounts 
/var/lib/libvirt/images/live-server.qcow2 41943040K

  If I run qemu-img with that preallocation parameter set, even on
  bionic, then it also takes a very long time.

  On eoan, for comparison:
  andreas@nsn7:~$ time qemu-img create -f qcow2 no-prealloc-image.qcow2 40G
  Formatting 'no-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 lazy_refcounts=off refcount_bits=16

  real  0m0,016s
  user  0m0,010s
  sys   0m0,006s
  andreas@nsn7:~$ qemu-img info no-prealloc-image.qcow2 
  image: no-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 17K
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs no-prealloc-image.qcow2 
  17K   no-prealloc-image.qcow2
  andreas@nsn7:~$ 

  
  and now with preallocation=falloc:
  andreas@nsn7:~$ time qemu-img create -f qcow2 -o preallocation=falloc 
with-prealloc-image.qcow2 40G
  Formatting 'with-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 preallocation=falloc lazy_refcounts=off refcount_bits=16

  real  1m43,196s
  user  0m3,564s
  sys   1m26,720s
  andreas@nsn7:~$ qemu-img info with-prealloc-image.qcow2 
  image: with-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 2.7M
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs with-prealloc-image.qcow2 
  2,8M  with-prealloc-image.qcow2
  andreas@nsn7:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: libvirt-daemon 5.4.0-0ubuntu5
  ProcVersionSignature: Ubuntu 5.3.0-13.14-generic 5.3.0
  Uname: Linux 5.3.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  Date: Mon Oct  7 11:36:03 2019
  InstallationDate: Installed on 2019-10-07 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Beta amd64 (20191006)
  SourcePackage: libvirt
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.libvirt.nwfilter.allow-arp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-arp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp-server.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp-server.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-incoming-ipv4.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/allow-incoming-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-ipv4.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic-gateway.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/clean-traffic-gateway.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/clean-traffic.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-ip-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-ip-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-mac-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-mac-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-spoofing.xml: [inaccessible: 
[Errno 13] Permission denied: 

[Kernel-packages] [Bug 1847105]

2019-10-10 Thread paelzer
I think the discussion above summarizes this for virt-manager well.
I'll lower the prio of the remaining task for virt-manager which is "add a UI 
switch to request creating images as sparse file"


@Daniel - for libvirt do you still consider reverting the changes around 
c9ec7088 as it was a semantic change?
And if so would you want an extra bug or ML post for it?
Or has your opinion changed due to the discussion we had here?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847105

Title:
  very slow disk creation, snapshotting

Status in virt-manager:
  Confirmed
Status in Native ZFS for Linux:
  Unknown
Status in libvirt package in Ubuntu:
  Triaged
Status in virt-manager package in Ubuntu:
  Triaged
Status in zfs-linux package in Ubuntu:
  New
Status in libvirt source package in Bionic:
  Invalid
Status in virt-manager source package in Bionic:
  Invalid
Status in zfs-linux source package in Bionic:
  New
Status in libvirt source package in Disco:
  Triaged
Status in virt-manager source package in Disco:
  Triaged
Status in zfs-linux source package in Disco:
  New

Bug description:
  This is a regression in eoan for me. I use virt-manager to create vms,
  and I noticed that creating one now takes more than a minute.

  Looking at the process listing while the backing disk is being created, I see 
this qemu-img command line:
  15658 ?Ssl0:00 /usr/sbin/libvirtd
  23726 ?Sl 0:04  \_ /usr/bin/qemu-img create -f qcow2 -o 
preallocation=falloc,compat=1.1,lazy_refcounts 
/var/lib/libvirt/images/live-server.qcow2 41943040K

  If I run qemu-img with that preallocation parameter set, even on
  bionic, then it also takes a very long time.

  On eoan, for comparison:
  andreas@nsn7:~$ time qemu-img create -f qcow2 no-prealloc-image.qcow2 40G
  Formatting 'no-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 lazy_refcounts=off refcount_bits=16

  real  0m0,016s
  user  0m0,010s
  sys   0m0,006s
  andreas@nsn7:~$ qemu-img info no-prealloc-image.qcow2 
  image: no-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 17K
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs no-prealloc-image.qcow2 
  17K   no-prealloc-image.qcow2
  andreas@nsn7:~$ 

  
  and now with preallocation=falloc:
  andreas@nsn7:~$ time qemu-img create -f qcow2 -o preallocation=falloc 
with-prealloc-image.qcow2 40G
  Formatting 'with-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 preallocation=falloc lazy_refcounts=off refcount_bits=16

  real  1m43,196s
  user  0m3,564s
  sys   1m26,720s
  andreas@nsn7:~$ qemu-img info with-prealloc-image.qcow2 
  image: with-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 2.7M
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs with-prealloc-image.qcow2 
  2,8M  with-prealloc-image.qcow2
  andreas@nsn7:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: libvirt-daemon 5.4.0-0ubuntu5
  ProcVersionSignature: Ubuntu 5.3.0-13.14-generic 5.3.0
  Uname: Linux 5.3.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  Date: Mon Oct  7 11:36:03 2019
  InstallationDate: Installed on 2019-10-07 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Beta amd64 (20191006)
  SourcePackage: libvirt
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.libvirt.nwfilter.allow-arp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-arp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp-server.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp-server.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-incoming-ipv4.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/allow-incoming-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-ipv4.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic-gateway.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/clean-traffic-gateway.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/clean-traffic.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-ip-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 

[Kernel-packages] [Bug 1845317] Update Released

2019-10-10 Thread Łukasz Zemczak
The verification of the Stable Release Update for mesa has completed
successfully and the package is now being released to -updates.
Subsequently, the Ubuntu Stable Release Updates Team is being
unsubscribed and will not receive messages about this bug report.  In
the event that you encounter a regression using the package from
-updates please report a new bug using ubuntu-bug and tag the bug report
regression-update so we can easily find any regressions.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845317

Title:
  Add new pci-id's for CML-S, ICL

Status in libdrm package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in mesa package in Ubuntu:
  Fix Released
Status in libdrm source package in Bionic:
  New
Status in linux source package in Bionic:
  Won't Fix
Status in linux-oem-osp1 source package in Bionic:
  Fix Committed
Status in mesa source package in Bionic:
  Fix Committed

Bug description:
  [Impact]
  Comet Lake (CML) is basically same gen9 GPU as Sky Lake (SKL) (as is KBL, 
CFL, WHL). There are new CML-S desktop cpu's on the way, and they add three new 
pci-id's that need to be added across the stack in order to use the GPU 
properly.

  There's also one ICL pci-id which was added recently (not in 5.3).

  [Test case]
  The proper way to test is to have an actual machine and boot it up with the 
updated stack, but since these are just pci-id's with no regression potential 
on older hw, it should be fine to just accept them.

  [Regression potential]
  None, just adds new pci-id's to allow the new GPUs to load the proper drivers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libdrm/+bug/1845317/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845383] Re: CONFIG_LSM should not specify loadpin since it is not built

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1840704] Re: ZFS kernel modules lack debug symbols

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1844680] Re: Thunderbolt support for ICL

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1844668] Re: Ubuntu 19.10 - Additional PCI patch and fix

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1845355] Re: Support Hi1620 zip hw accelerator

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.3.0-17.18

---
linux (5.3.0-17.18) eoan; urgency=medium

  * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)

  * CVE-2019-17056
- nfc: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17055
- mISDN: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17054
- appletalk: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17053
- ieee802154: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-17052
- ax25: enforce CAP_NET_RAW for raw sockets

  * CVE-2019-15098
- ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()

  * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
(LP: #1846470)
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect

  * Re-enable linux-libc-dev build on i386 (LP: #1846508)
- [Packaging] Build only linux-libc-dev for i386
- [Debian] final-checks -- ignore archtictures with no binaries

  * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
proposed (LP: #1845820)
- [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT

  * Revert ESE DASD discard support (LP: #1846219)
- SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"

  * Miscellaneous Ubuntu changes
- update dkms package versions

linux (5.3.0-16.17) eoan; urgency=medium

  * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)

  * zfs fails to build on s390x  with debug symbols enabled (LP: #1846143)
- SAUCE: s390: Mark atomic const ops always inline

linux (5.3.0-15.16) eoan; urgency=medium

  * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Packaging] Remove x32 arch references from control files
- [Debian] final-checks -- Get arch list from debian/control

  * ZFS kernel modules lack debug symbols (LP: #1840704)
- [Debian] Fix conditional for setting zfs debug package path

  * Use pyhon3-sphinx instead of python-sphinx for building html docs
(LP: #1845808)
- [Packaging] Update sphinx build dependencies to python3 packages

  * Kernel panic with 19.10 beta image (LP: #1845454)
- efi/tpm: Don't access event->count when it isn't mapped.
- efi/tpm: don't traverse an event log with no events
- efi/tpm: only set efi_tpm_final_log_size after successful event log 
parsing

linux (5.3.0-14.15) eoan; urgency=medium

  * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)

  * Drop i386 build for 19.10 (LP: #1845714)
- [Debian] Remove support for producing i386 kernels
- [Debian] Don't use CROSS_COMPILE for i386 configs

  * udevadm trigger will fail when trying to add /sys/devices/vio/
(LP: #1845572)
- SAUCE: powerpc/vio: drop bus_type from parent device

  * Trying to online dasd drive results in invalid input/output from the kernel
on z/VM (LP: #1845323)
- SAUCE: s390/dasd: Fix error handling during online processing

  * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
- SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1

  * Support Hi1620 zip hw accelerator (LP: #1845355)
- [Config] Enable HiSilicon QM/ZIP as modules
- crypto: hisilicon - add queue management driver for HiSilicon QM module
- crypto: hisilicon - add hardware SGL support
- crypto: hisilicon - add HiSilicon ZIP accelerator support
- crypto: hisilicon - add SRIOV support for ZIP
- Documentation: Add debugfs doc for hisi_zip
- crypto: hisilicon - add debugfs for ZIP and QM
- MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
- crypto: hisilicon - fix kbuild warnings
- crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
- crypto: hisilicon - init curr_sgl_dma to fix compile warning
- crypto: hisilicon - add missing single_release
- crypto: hisilicon - fix error handle in hisi_zip_create_req_q
- crypto: hisilicon - Fix warning on printing %p with dma_addr_t
- crypto: hisilicon - Fix return value check in hisi_zip_acompress()
- crypto: hisilicon - avoid unused function warning

  * SafeSetID LSM should be built but disabled by default (LP: #1845391)
- LSM: SafeSetID: Stop releasing uninitialized ruleset
- [Config] Build SafeSetID LSM but don't enable it by default

  * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
- [Config] loadpin shouldn't be in CONFIG_LSM

  * Add new pci-id's for CML-S, ICL (LP: #1845317)
- drm/i915/icl: Add missing device ID
- drm/i915/cml: Add Missing PCI IDs

  * Thunderbolt support for ICL (LP: #1844680)
- thunderbolt: Correct path indices for PCIe tunnel
- thunderbolt: Move NVM upgrade support flag to struct icm
- thunderbolt: Use 32-bit writes when writing ring producer/consumer
- thunderbolt: Do not fail adding switch if some port is not implemented
- thunderbolt: Hide switch attributes that are not set
- thunderbolt: Expose active 

[Kernel-packages] [Bug 1847540] Re: Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

2019-10-10 Thread Hamish Marson
Apport was generated after booting the system with the previous kernel,
which works, but does not see my internal WiFi adapter

** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847540

Title:
  Kernel panic in 5.3.0-13-generic on Thinkpad X1-Extreme-Gen2

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After updating an Ubuntu 19.04 installation (Brand new) a subsequent
  update to 19.10 results in a system that panics on boot

  Same panic occurs when attempting an install of 19.10 from current ISO
  via USB stick

  Kernel is 5.3.0-13-generic

  Have photo of panic including Call trace. The Call trace ends up in 
tpm_read_log_efi
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hamish 1740 F pulseaudio
   /dev/snd/controlC0:  hamish 1740 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2019-10-09 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20QVCTO1WW
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.0.0-31.33-generic 5.0.21
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.183
  Tags:  eoan
  Uname: Linux 5.0.0-31-generic x86_64
  UpgradeStatus: Upgraded to eoan on 2019-10-09 (0 days ago)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/26/2019
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N2OET36W (1.23 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20QVCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrN2OET36W(1.23):bd07/26/2019:svnLENOVO:pn20QVCTO1WW:pvrThinkPadX1Extreme2nd:rvnLENOVO:rn20QVCTO1WW:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Extreme 2nd
  dmi.product.name: 20QVCTO1WW
  dmi.product.sku: LENOVO_MT_20QV_BU_Think_FM_ThinkPad X1 Extreme 2nd
  dmi.product.version: ThinkPad X1 Extreme 2nd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1654448] Re: Dell XPS 13 9350/9360 headphone audio hiss

2019-10-10 Thread Ed Saunders
I've recently just run into the same problem since recent updates, I've
had my XPS since October 2017 and am currently running Ubuntu 18.04.3.
No issues until last week. I think I may have selected "headset with
microphone" by accident once when inserting headphones without a
microphone, but no evidence that this was related; I just remember doing
it when I don't recall doing that before.

The initial workaround in this thread of updating "Headphone Mic Boost"
setting up one notch in alsamixer works for me, so I assume this is a
regression or was this never fixed?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1654448

Title:
  Dell XPS 13 9350/9360 headphone audio hiss

Status in Dell Sputnik:
  Confirmed
Status in alsa-driver package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Won't Fix
Status in pulseaudio package in Ubuntu:
  Confirmed

Bug description:
  Pertaining to 16.04 on a dell XPS 13 9360

  ii  alsa-base 1.0.25+dfsg-0ubuntu5

  Advanced Linux Sound Architecture Driver Version k4.4.0-57-generic.

  
  When headphones are plugged in, there is a clearly audible hiss (white 
noise). This is present as soon as the headphones are plugged in, whether 
'headphones' or 'headset' are selected from the pop-up box. 

  Using alsamixer to debug the issue reveals that it is related to
  "Headphone Mic Boost" - the default setting is: dB gain 0.00, 0.00. If
  this is changed to:

  10.00, 10.00 (one notch up) the hiss disappears. 
  20.00, 20.00 cause a louder hiss and 
  30.00, 30.00 causes an even louder hiss with high frequency audio artifacts. 

  When the headphones are removed and plugged back in the Headphone Mic
  Boost setting returns to dB gain 0 and the problem also returns.

  This (problem and workaround) has been reported in the wild:
  https://news.ycombinator.com/item?id=13050843 and
  
https://www.reddit.com/r/Dell/comments/4j1zz4/headphones_have_static_noise_with_ubuntu_1604_on/
  for example

To manage notifications about this bug go to:
https://bugs.launchpad.net/dell-sputnik/+bug/1654448/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847295] Re: eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  kernel-stable-master-bug: 1847298
  packages:
lrm: linux-restricted-modules-oracle
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
- phase: Ready for Packaging
- phase-changed: Tuesday, 08. October 2019 19:03 UTC
+ phase: Packaging
+ phase-changed: Thursday, 10. October 2019 10:05 UTC
  reason:
-   prepare-package: Pending -- version not specified
+   prepare-package: Pending -- package not yet uploaded
+   prepare-package-meta: Pending -- package not yet uploaded
+   prepare-package-signed: Pending -- package not yet uploaded
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1847295

Title:
  eoan/linux-oracle: 5.3.0-1002.2 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  In Progress
Status in Kernel SRU Workflow prepare-package-meta series:
  In Progress
Status in Kernel SRU Workflow prepare-package-signed series:
  In Progress
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-release series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in linux-oracle package in Ubuntu:
  Confirmed
Status in linux-oracle source package in Eoan:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  kernel-stable-master-bug: 1847298
  packages:
lrm: linux-restricted-modules-oracle
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Packaging
  phase-changed: Thursday, 10. October 2019 10:05 UTC
  reason:
prepare-package: Pending -- package not yet uploaded
prepare-package-meta: Pending -- package not yet uploaded
prepare-package-signed: Pending -- package not yet uploaded
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1847295/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847432] Re: bcm2835-sdhost: Lots of Compile warnings

2019-10-10 Thread Juerg Haefliger
** Changed in: linux-raspi2 (Ubuntu Bionic)
   Importance: Undecided => Low

** Changed in: linux-raspi2 (Ubuntu Bionic)
   Status: New => Confirmed

** Changed in: linux-raspi2 (Ubuntu Bionic)
 Assignee: (unassigned) => Juerg Haefliger (juergh)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1847432

Title:
  bcm2835-sdhost: Lots of Compile warnings

Status in linux-raspi2 package in Ubuntu:
  New
Status in linux-raspi2 source package in Bionic:
  Confirmed

Bug description:
  Compiling Bionic 4.15 linux-raspi2 yields:

  In file included from ./include/linux/kernel.h:14:0,
   from ./include/linux/delay.h:22,
   from drivers/mmc/host/bcm2835-sdhost.c:35:
  drivers/mmc/host/bcm2835-sdhost.c: In function 'log_init':
  ./include/linux/kern_levels.h:5:18: warning: format '%x' expects argument of 
type 'unsigned int', but argument 3 has type 'dma_addr_t {aka long long 
unsigned int}' [-Wformat=]
   #define KERN_SOH "\001"  /* ASCII Start Of Header */
^
  ./include/linux/printk.h:309:9: note: in definition of macro 'pr_printk_hash'
printk(level pr_fmt(format), ##__VA_ARGS__)
   ^
  ./include/linux/kern_levels.h:14:19: note: in expansion of macro 'KERN_SOH'
   #define KERN_INFO KERN_SOH "6" /* informational */
 ^~~~
  ./include/linux/printk.h:333:17: note: in expansion of macro 'KERN_INFO'
pr_printk_hash(KERN_INFO, fmt, ##__VA_ARGS__)
   ^
  drivers/mmc/host/bcm2835-sdhost.c:249:3: note: in expansion of macro 'pr_info'
 pr_info("sdhost: log_buf @ %p (%x)\n",
 ^~~
  drivers/mmc/host/bcm2835-sdhost.c:249:35: note: format string is defined here
 pr_info("sdhost: log_buf @ %p (%x)\n",
~^
%llx
  drivers/mmc/host/bcm2835-sdhost.c: In function 'bcm2835_sdhost_dma_complete':
  drivers/mmc/host/bcm2835-sdhost.c:530:20: warning: cast from pointer to 
integer of different size [-Wpointer-to-int-cast]
log_event("DMA<", (u32)host->data, bcm2835_sdhost_read(host, SDHSTS));
  ^
  [SNIP]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1847432/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1762835] Re: Conflicting mmc modules built in

2019-10-10 Thread Juerg Haefliger
** Changed in: linux-raspi2 (Ubuntu Bionic)
 Assignee: (unassigned) => Juerg Haefliger (juergh)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1762835

Title:
  Conflicting mmc modules built in

Status in linux-raspi2 package in Ubuntu:
  Confirmed
Status in linux-raspi2 source package in Bionic:
  Confirmed

Bug description:
  SRU Justification

  [Impact]

  The Bionic Linux-raspi2 kernel has both the upstream and downstream pi
  mmc modules enabled.  Running the latest server image users can see
  this error in dmesg:

  Error: Driver 'sdhost-bcm2835' is already registered, aborting...

  Due to this error the pi server image is failing a testcase on the iso
  tracker.

  It is also not clear to users what mmc modules are in use.

  The attached patch removes the upstream mmc modules from the kernel
  config.

  [Test Case]

  The bug can be reproduced by running the latest bionic 'classic'
  raspberrypi server image - http://cdimage.ubuntu.com/ubuntu-server
  /daily-preinstalled/current/bionic-preinstalled-server-
  armhf+raspi2.img.xz

  Inspect the dmesg and observe the error.

  To check this is fixed, once the patched kernel has been installed,
  reboot, inspect the dmesg again and the error should be gone.

  [Regression potential]

  This should be low.  This config is the default used by raspbian and
  recommended by the pi foundation, and is therefore well tested.

  The patch changes the mmc modules, so if things go wrong the pi may
  not boot or the wifi on the pi3 may not work.

  I've built the kernel with the patch and everything still works.

  [Other Info]

  I think it is important to get this change in before the server images
  are released.

  Note the pi3 wifi doesn't work out-of-the-box, there is a missing
  brcmfmac43430-sdio.txt file.

  ---

  Original description:

  Linux-raspi2 has both the upstream and downstream pi mmc modules
  enabled.  In dmesg I get this error:

  Error: Driver 'sdhost-bcm2835' is already registered, aborting...

  I asked on the Raspberry Pi forums [1] about this and PhilE (Raspberry
  Pi engineer) answered:

  "For general guidance, in the Raspberry Pi kernels we use the
  bcm2835-sdhost driver for the SD card or EMMC interface and
  bcm2835-mmc for SDIO to the WiFi chip. Upstream uses bcm2835 for SD
  and sdhci-iproc for SDIO."

  I'm not entirely sure what the config used in raspbian is, but I think
  it is this:

  #
  # MMC/SD/SDIO Host Controller Drivers
  #
  CONFIG_MMC_BCM2835_MMC=y
  CONFIG_MMC_BCM2835_DMA=y
  CONFIG_MMC_BCM2835_PIO_DMA_BARRIER=2
  CONFIG_MMC_BCM2835_SDHOST=y
  # CONFIG_MMC_DEBUG is not set
  # CONFIG_MMC_ARMMMCI is not set
  CONFIG_MMC_SDHCI=y
  CONFIG_MMC_SDHCI_PLTFM=y
  # CONFIG_MMC_SDHCI_OF_ARASAN is not set
  # CONFIG_MMC_SDHCI_OF_AT91 is not set
  # CONFIG_MMC_SDHCI_CADENCE is not set
  # CONFIG_MMC_SDHCI_F_SDH30 is not set
  # CONFIG_MMC_SDHCI_IPROC is not set
  CONFIG_MMC_SPI=m
  # CONFIG_MMC_DW is not set
  # CONFIG_MMC_VUB300 is not set
  # CONFIG_MMC_USHC is not set
  # CONFIG_MMC_USDHI6ROL0 is not set
  # CONFIG_MMC_BCM2835 is not set
  # CONFIG_MMC_MTK is not set
  # CONFIG_MMC_SDHCI_XENON is not set
  # CONFIG_MEMSTICK is not set
  CONFIG_NEW_LEDS=y
  CONFIG_LEDS_CLASS=y
  # CONFIG_LEDS_CLASS_FLASH is not set
  # CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

  I'll run apport to collect the Ubuntu configs and dmesg logs etc.

  [1] https://www.raspberrypi.org/forums/viewtopic.php?f=71=210225

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1762835/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847256] Re: Support Raspberry PI 4

2019-10-10 Thread Juerg Haefliger
** Changed in: linux-raspi2 (Ubuntu Bionic)
   Status: New => Confirmed

** Changed in: linux-raspi2 (Ubuntu Bionic)
   Importance: Undecided => High

** Changed in: linux-raspi2 (Ubuntu Bionic)
 Assignee: (unassigned) => Juerg Haefliger (juergh)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1847256

Title:
  Support Raspberry PI 4

Status in linux-raspi2 package in Ubuntu:
  New
Status in linux-raspi2 source package in Bionic:
  Confirmed

Bug description:
  Add support for the Raspberry PI 4 to Bionic 4.15.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1847256/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847596] Re: rpi3b+: corrupted screen on hdmi

2019-10-10 Thread Paolo Pisati
** Changed in: linux-raspi2 (Ubuntu)
 Assignee: (unassigned) => Hui Wang (hui.wang)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1847596

Title:
  rpi3b+: corrupted screen on hdmi

Status in linux-raspi2 package in Ubuntu:
  New

Bug description:
  Eoan daily: 20191010
  Ubuntu Server arm64+raspi3
  HW: Raspberrypi 3 B+

  Initial boot ok but as soon as changing to the high resolution
  framebuffer, the whole screen consists mostly of bright yellow and
  darker yellow vertical stipes. Further boot messages are visible but
  barely readable. Device is accessible via ssh. The dmesg there shows
  some kernel warnings:

  [1.450650] bcm2708_fb soc:fb: FB found 1 display(s)
  [1.452916] WARNING: CPU: 2 PID: 1 at mm/page_alloc.c:4696 
__alloc_pages_nodemask+0x284/0x2c8
  [1.460096] Modules linked in:
  [1.467227] CPU: 2 PID: 1 Comm: swapper/0 Not tainted 5.3.0-1005-raspi2 
#6-Ubuntu
  [1.474549] Hardware name: Raspberry Pi 3 Model B Plus Rev 1.3 (DT)
  [1.481908] pstate: 2045 (nzCv daif +PAN -UAO)
  [1.489237] pc : __alloc_pages_nodemask+0x284/0x2c8
  [1.496499] lr : __dma_direct_alloc_pages+0x100/0x1e8
  ...
  [1.761649] bcm2708_fb soc:fb: Registered framebuffer for display 0, size 
1824x984
  [1.850950] Serial: 8250/16550 driver, 1 ports, IRQ sharing enabled
  [1.859009] bcm2835-rng 3f104000.rng: hwrng registered
  [1.865102] vc-mem: phys_addr:0x mem_base=0x3ec0 
mem_size:0x4000(1024 MiB)
  ...
  [2.909823] WARN::dwc_otg_hcd_init:1043: FIQ DMA bounce buffers: virt = 
10616000 dma = 0xfad1 len=9024
  ...
  [2.946722] WARN::hcd_init_fiq:496: MPHI regs_base at 10075000

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1847596/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846012] Re: bionic/linux-gcp: 5.0.0-1020.20~18.04.1 -proposed tracker

2019-10-10 Thread Andy Whitcroft
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed => In Progress

** Changed in: kernel-sru-workflow/promote-to-security
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Andy 
Whitcroft (apw)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1846012

Title:
  bionic/linux-gcp: 5.0.0-1020.20~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  In Progress
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Bionic:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846015
  packages:
lrm: linux-restricted-modules-gcp
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
  phase: Promote to Security
  phase-changed: Thursday, 10. October 2019 12:35 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-security: Ongoing -- packages not yet published
  trackers:
bionic/linux-gcp-edge: bug 1846011
bionic/linux-gcp/gcp-kernel: bug 1846010
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846012/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847596] Re: rpi3b+: corrupted screen on hdmi

2019-10-10 Thread Dave Jones
Can you attach the content of your /boot/firmware/config.txt?

I suspect it's lacking the vc4-fkms-v3d overlay which is now required as
of the pi4-compatible kernel (I'd originally, mistakenly, thought this
was only required on the pi4 but it turns out all pi models need it).
Tomorrow's dailies should have this change, and if you update to the
latest u-boot-rpi package it *should* migrate your boot configuration to
include this but otherwise you may need to manually add it in.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1847596

Title:
  rpi3b+: corrupted screen on hdmi

Status in linux-raspi2 package in Ubuntu:
  New

Bug description:
  Eoan daily: 20191010
  Ubuntu Server arm64+raspi3
  HW: Raspberrypi 3 B+

  Initial boot ok but as soon as changing to the high resolution
  framebuffer, the whole screen consists mostly of bright yellow and
  darker yellow vertical stipes. Further boot messages are visible but
  barely readable. Device is accessible via ssh. The dmesg there shows
  some kernel warnings:

  [1.450650] bcm2708_fb soc:fb: FB found 1 display(s)
  [1.452916] WARNING: CPU: 2 PID: 1 at mm/page_alloc.c:4696 
__alloc_pages_nodemask+0x284/0x2c8
  [1.460096] Modules linked in:
  [1.467227] CPU: 2 PID: 1 Comm: swapper/0 Not tainted 5.3.0-1005-raspi2 
#6-Ubuntu
  [1.474549] Hardware name: Raspberry Pi 3 Model B Plus Rev 1.3 (DT)
  [1.481908] pstate: 2045 (nzCv daif +PAN -UAO)
  [1.489237] pc : __alloc_pages_nodemask+0x284/0x2c8
  [1.496499] lr : __dma_direct_alloc_pages+0x100/0x1e8
  ...
  [1.761649] bcm2708_fb soc:fb: Registered framebuffer for display 0, size 
1824x984
  [1.850950] Serial: 8250/16550 driver, 1 ports, IRQ sharing enabled
  [1.859009] bcm2835-rng 3f104000.rng: hwrng registered
  [1.865102] vc-mem: phys_addr:0x mem_base=0x3ec0 
mem_size:0x4000(1024 MiB)
  ...
  [2.909823] WARN::dwc_otg_hcd_init:1043: FIQ DMA bounce buffers: virt = 
10616000 dma = 0xfad1 len=9024
  ...
  [2.946722] WARN::hcd_init_fiq:496: MPHI regs_base at 10075000

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1847596/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847596] Re: rpi3b+: corrupted screen on hdmi

2019-10-10 Thread Stefan Bader
FWIW, this happens on both the arm64 and armhf image from today.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1847596

Title:
  rpi3b+: corrupted screen on hdmi

Status in linux-raspi2 package in Ubuntu:
  New

Bug description:
  Eoan daily: 20191010
  Ubuntu Server arm64+raspi3
  HW: Raspberrypi 3 B+

  Initial boot ok but as soon as changing to the high resolution
  framebuffer, the whole screen consists mostly of bright yellow and
  darker yellow vertical stipes. Further boot messages are visible but
  barely readable. Device is accessible via ssh. The dmesg there shows
  some kernel warnings:

  [1.450650] bcm2708_fb soc:fb: FB found 1 display(s)
  [1.452916] WARNING: CPU: 2 PID: 1 at mm/page_alloc.c:4696 
__alloc_pages_nodemask+0x284/0x2c8
  [1.460096] Modules linked in:
  [1.467227] CPU: 2 PID: 1 Comm: swapper/0 Not tainted 5.3.0-1005-raspi2 
#6-Ubuntu
  [1.474549] Hardware name: Raspberry Pi 3 Model B Plus Rev 1.3 (DT)
  [1.481908] pstate: 2045 (nzCv daif +PAN -UAO)
  [1.489237] pc : __alloc_pages_nodemask+0x284/0x2c8
  [1.496499] lr : __dma_direct_alloc_pages+0x100/0x1e8
  ...
  [1.761649] bcm2708_fb soc:fb: Registered framebuffer for display 0, size 
1824x984
  [1.850950] Serial: 8250/16550 driver, 1 ports, IRQ sharing enabled
  [1.859009] bcm2835-rng 3f104000.rng: hwrng registered
  [1.865102] vc-mem: phys_addr:0x mem_base=0x3ec0 
mem_size:0x4000(1024 MiB)
  ...
  [2.909823] WARN::dwc_otg_hcd_init:1043: FIQ DMA bounce buffers: virt = 
10616000 dma = 0xfad1 len=9024
  ...
  [2.946722] WARN::hcd_init_fiq:496: MPHI regs_base at 10075000

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1847596/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847596] Re: rpi3b+: corrupted screen on hdmi

2019-10-10 Thread Stefan Bader
Yes, this is the content of the file (armhf image) now (and after adding
the overlay screen corruption is gone):

enable_uart=1
kernel=uboot.bin
device_tree_address=0x0300
dtparam=i2c_arm=on
dtparam=spi=on
dtoverlay=vc4-fkms-v3d

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1847596

Title:
  rpi3b+: corrupted screen on hdmi

Status in linux-raspi2 package in Ubuntu:
  New

Bug description:
  Eoan daily: 20191010
  Ubuntu Server arm64+raspi3
  HW: Raspberrypi 3 B+

  Initial boot ok but as soon as changing to the high resolution
  framebuffer, the whole screen consists mostly of bright yellow and
  darker yellow vertical stipes. Further boot messages are visible but
  barely readable. Device is accessible via ssh. The dmesg there shows
  some kernel warnings:

  [1.450650] bcm2708_fb soc:fb: FB found 1 display(s)
  [1.452916] WARNING: CPU: 2 PID: 1 at mm/page_alloc.c:4696 
__alloc_pages_nodemask+0x284/0x2c8
  [1.460096] Modules linked in:
  [1.467227] CPU: 2 PID: 1 Comm: swapper/0 Not tainted 5.3.0-1005-raspi2 
#6-Ubuntu
  [1.474549] Hardware name: Raspberry Pi 3 Model B Plus Rev 1.3 (DT)
  [1.481908] pstate: 2045 (nzCv daif +PAN -UAO)
  [1.489237] pc : __alloc_pages_nodemask+0x284/0x2c8
  [1.496499] lr : __dma_direct_alloc_pages+0x100/0x1e8
  ...
  [1.761649] bcm2708_fb soc:fb: Registered framebuffer for display 0, size 
1824x984
  [1.850950] Serial: 8250/16550 driver, 1 ports, IRQ sharing enabled
  [1.859009] bcm2835-rng 3f104000.rng: hwrng registered
  [1.865102] vc-mem: phys_addr:0x mem_base=0x3ec0 
mem_size:0x4000(1024 MiB)
  ...
  [2.909823] WARN::dwc_otg_hcd_init:1043: FIQ DMA bounce buffers: virt = 
10616000 dma = 0xfad1 len=9024
  ...
  [2.946722] WARN::hcd_init_fiq:496: MPHI regs_base at 10075000

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi2/+bug/1847596/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846012] Re: bionic/linux-gcp: 5.0.0-1020.20~18.04.1 -proposed tracker

2019-10-10 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/promote-to-security
   Status: In Progress => Fix Released

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846015
  packages:
lrm: linux-restricted-modules-gcp
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
- phase: Promote to Security
- phase-changed: Thursday, 10. October 2019 12:35 UTC
+ phase: Complete
+ phase-changed: Thursday, 10. October 2019 13:21 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
- reason:
-   promote-to-security: Ongoing -- packages not yet published
  trackers:
bionic/linux-gcp-edge: bug 1846011
bionic/linux-gcp/gcp-kernel: bug 1846010
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1846012

Title:
  bionic/linux-gcp: 5.0.0-1020.20~18.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Bionic:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846015
  packages:
lrm: linux-restricted-modules-gcp
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
  phase: Complete
  phase-changed: Thursday, 10. October 2019 13:21 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  trackers:
bionic/linux-gcp-edge: bug 1846011
bionic/linux-gcp/gcp-kernel: bug 1846010
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846012/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1841396] Re: Fix touchpad IRQ storm after S3

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-osp1 - 5.0.0-1024.27

---
linux-oem-osp1 (5.0.0-1024.27) bionic; urgency=medium

  * bionic/linux-oem-osp1:  -proposed tracker
(LP: #1846023)

  * alsa/sof: fix the hang issue on Dell Nebula MP platforms (LP: #1845904)
- ALSA: hda: clear output link mappinp
- ALSA: SOF: disable L1SEN for capture stream
- ALSA: sof: refine stop-start sequence for driver and FW
- ALSA: sof: disable debug message for production release

  [ Ubuntu: 5.0.0-31.33 ]

  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
(LP: #1842382)
- SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

 -- Timo Aaltonen   Fri, 04 Oct 2019
11:24:05 +0300

** Changed in: linux-oem-osp1 (Ubuntu Bionic)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1841396

Title:
  Fix touchpad IRQ storm after S3

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem package in Ubuntu:
  Invalid
Status in linux-oem-osp1 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem source package in Bionic:
  Fix Released
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Fix Released
Status in linux-oem source package in Disco:
  Invalid
Status in linux-oem-osp1 source package in Disco:
  Invalid
Status in linux source package in Eoan:
  Fix Released
Status in linux-oem source package in Eoan:
  Invalid
Status in linux-oem-osp1 source package in Eoan:
  Invalid

Bug description:
  [Impact]
  IRQ storm generated from touchpad after S3, renders touchpad useless.

  [Fix]
  gpiolib routines expect pin offset instead of pin number. Passing correct
  pin offset can solve the issue.

  [Test]
  With the patch applied the issue doesn't happen anymore on HP Zbook 17 
  G5.

  [Regression Potential]
  Low. Though there are many users of pinctrl-intel, this make it 
  correctly uses gpiolib.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1841396/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1841736] Re: Intel Killer(R) Wi-Fi 6 AX1650i/AX1650s 160MHz Wireless Network Adapter (201NGW) [8086:34f0] subsystem [1a56:1651] not supported

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-osp1 - 5.0.0-1024.27

---
linux-oem-osp1 (5.0.0-1024.27) bionic; urgency=medium

  * bionic/linux-oem-osp1:  -proposed tracker
(LP: #1846023)

  * alsa/sof: fix the hang issue on Dell Nebula MP platforms (LP: #1845904)
- ALSA: hda: clear output link mappinp
- ALSA: SOF: disable L1SEN for capture stream
- ALSA: sof: refine stop-start sequence for driver and FW
- ALSA: sof: disable debug message for production release

  [ Ubuntu: 5.0.0-31.33 ]

  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
(LP: #1842382)
- SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

 -- Timo Aaltonen   Fri, 04 Oct 2019
11:24:05 +0300

** Changed in: linux-oem-osp1 (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1841736

Title:
  Intel Killer(R) Wi-Fi 6 AX1650i/AX1650s 160MHz Wireless Network
  Adapter (201NGW) [8086:34f0] subsystem [1a56:1651] not supported

Status in HWE Next:
  Triaged
Status in linux package in Ubuntu:
  Invalid
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in linux source package in Bionic:
  Won't Fix
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux-oem-osp1 source package in Disco:
  New
Status in linux source package in Eoan:
  Invalid
Status in linux-oem-osp1 source package in Eoan:
  New

Bug description:
  [SRU Justification]

  [Impact]
  These cards are currently not recognized correctly and trying to load
  non-existent firmware blob iwlwifi-QuQnj-b0-hr-b0-.ucode, so the
  device probing process fails and WiFi is therefore not functional.

  [Fix]
  Three new patches are required to bring up this device, and one of them,
  "handle switching killer Qu B0 NICs to C0", is still under review in
  iwlwifi-fixes tree.

  One previously SRU'ed patch, "add support for qu c-step devices", was
  replaced with the one in the mainline kernel tree due to a mandatory
  preprocessor symbol definition introduced in the differences.

  [Test Case]
  Tested on AX1650s/AX1650i, as well as 9462/9560.

  [Regression Risk]
  Low. These patches are mostly around adding support to new devices.

  == original description =

  iwlwifi cannot initialize this device and leave following error
  messages in dmesg:

    iwlwifi :00:14.3: Direct firmware load for 
iwlwifi-QuQnj-b0-hr-b0-50.ucode failed with error -2
    ...
    iwlwifi :00:14.3: no suitable firmware found!
    iwlwifi :00:14.3: minimum version required: iwlwifi-QuQnj-b0-hr-b0-39
    iwlwifi :00:14.3: maximum version supported: iwlwifi-QuQnj-b0-hr-b0-50

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-oem-osp1 5.0.0.1017.18
  ProcVersionSignature: Ubuntu 5.0.0-1017.19-oem-osp1 5.0.18
  Uname: Linux 5.0.0-1017-oem-osp1 x86_64
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Aug 28 15:53:18 2019
  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-bionic-amd64-20190418-59+beaver-osp1-melisa+X16
  InstallationDate: Installed on 2019-08-14 (14 days ago)
  InstallationMedia: Ubuntu 18.04 "Bionic" - Build amd64 LIVE Binary 
20190418-12:10
  SourcePackage: linux-meta-oem-osp1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1841736/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1844378] Re: bionic/linux-aws-fips: 4.15.0-2001.1 -proposed tracker

2019-10-10 Thread Andy Whitcroft
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed => In Progress

** Changed in: kernel-sru-workflow/promote-to-updates
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Andy 
Whitcroft (apw)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1844378

Title:
  bionic/linux-aws-fips: 4.15.0-2001.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-signing-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  In Progress
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1844380
  packages:
lrm: linux-restricted-modules-aws-fips
main: linux-aws-fips
meta: linux-meta-aws-fips
signed: linux-signed-aws-fips
  phase: Promote to Updates
  phase-changed: Thursday, 10. October 2019 13:26 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-updates: Ongoing -- packages not yet published
  replaces: bug 1842804
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1844378/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846019] Re: disco/linux-oracle: 5.0.0-1004.8 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oracle - 5.0.0-1004.8

---
linux-oracle (5.0.0-1004.8) disco; urgency=medium

  * disco/linux-oracle: 5.0.0-1004.8 -proposed tracker (LP: #1846019)

  * 5.0-based linux-oracle kernels can't run ADT  (LP: #1845434)
- [config] CONFIG_VIRTIO=y

  [ Ubuntu: 5.0.0-31.33 ]

  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
(LP: #1842382)
- SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

 -- Khalid Elmously   Mon, 30 Sep 2019
20:23:48 -0400

** Changed in: linux-oracle (Ubuntu Disco)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1846019

Title:
  disco/linux-oracle: 5.0.0-1004.8 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  In Progress
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-oracle package in Ubuntu:
  Invalid
Status in linux-oracle source package in Disco:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1846026
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Promote to Updates
  phase-changed: Thursday, 10. October 2019 13:21 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
promote-to-updates: Ongoing -- packages not yet published
  trackers:
bionic/linux-oracle-edge: bug 1846018
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1846019/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1840236] Re: Horizontal corrupted line at top of screen caused by framebuffer compression

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-osp1 - 5.0.0-1024.27

---
linux-oem-osp1 (5.0.0-1024.27) bionic; urgency=medium

  * bionic/linux-oem-osp1:  -proposed tracker
(LP: #1846023)

  * alsa/sof: fix the hang issue on Dell Nebula MP platforms (LP: #1845904)
- ALSA: hda: clear output link mappinp
- ALSA: SOF: disable L1SEN for capture stream
- ALSA: sof: refine stop-start sequence for driver and FW
- ALSA: sof: disable debug message for production release

  [ Ubuntu: 5.0.0-31.33 ]

  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
(LP: #1842382)
- SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

 -- Timo Aaltonen   Fri, 04 Oct 2019
11:24:05 +0300

** Changed in: linux-oem-osp1 (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1840236

Title:
  Horizontal corrupted line at top of screen caused by framebuffer
  compression

Status in HWE Next:
  New
Status in Linux:
  Invalid
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in linux source package in Bionic:
  Invalid
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Invalid
Status in linux-oem-osp1 source package in Disco:
  New
Status in linux source package in Eoan:
  Fix Released
Status in linux-oem-osp1 source package in Eoan:
  New

Bug description:
  SRU Justification:

  [Impact]
  On IceLake platforms there might be a thin, horizon strap of corruption
  image at the top of screen randomly after some series of window
  operations and disappears within a second or so. This is found on
  multiple platforms and is quite annonying that results in bad user
  experience.

  [Fix]
  The upstream bug has been filed for previous platforms, e.g. GeminiLake
  for an year or so, still working in progress, and so far this only known
  work-around is to turn off framebuffer compression on affected platforms.

  [Test Case]
  The most easy way is to observe if such corruption appears during the
  transition from GDM to gnome-shell.

  [Regression Risk]
  Low. The work-around for GeminiLake was landed to Linux stable 4.14.125
  and has been backported to B/D.

  === Original Description ==

  This is an follow-up for
  https://bugs.freedesktop.org/show_bug.cgi?id-108085 but found on
  IceLake platforms.

  Right after GDM is login screen is rendered, there might be a thin
  strap of corrupted image at top of the display for a short while. Like
  f-d-o bug 108085, sometimes it can also be reproduced by clicking the
  date/time repeatedly to open and close the calendar several times.
  Etc.

  Known work-around so far is to append kernel boot param
  "i915.enable_fbc=0".

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-5.0.0-1018-oem-osp1 5.0.0-1018.20
  ProcVersionSignature: Ubuntu 5.0.0-1018.20-oem-osp1 5.0.18
  Uname: Linux 5.0.0-1018-oem-osp1 x86_64
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Aug 15 16:41:01 2019
  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-bionic-amd64-20190418-59+beaver-osp1-loras+X14
  InstallationDate: Installed on 2019-08-12 (3 days ago)
  InstallationMedia: Ubuntu 18.04 "Bionic" - Build amd64 LIVE Binary 
20190418-12:10
  SourcePackage: linux-signed-oem-osp1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1840236/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1838751] Re: Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards)

2019-10-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-osp1 - 5.0.0-1024.27

---
linux-oem-osp1 (5.0.0-1024.27) bionic; urgency=medium

  * bionic/linux-oem-osp1:  -proposed tracker
(LP: #1846023)

  * alsa/sof: fix the hang issue on Dell Nebula MP platforms (LP: #1845904)
- ALSA: hda: clear output link mappinp
- ALSA: SOF: disable L1SEN for capture stream
- ALSA: sof: refine stop-start sequence for driver and FW
- ALSA: sof: disable debug message for production release

  [ Ubuntu: 5.0.0-31.33 ]

  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
(LP: #1842382)
- SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

 -- Timo Aaltonen   Fri, 04 Oct 2019
11:24:05 +0300

** Changed in: linux-oem-osp1 (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1838751

Title:
   Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
  adapters(SAS3.5 onwards)

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in linux source package in Bionic:
  Invalid
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Fix Committed
Status in linux-oem-osp1 source package in Disco:
  New

Bug description:
  [Impact]

  Latest megaraid_sas and mpt3sas adapters which support Resizable BAR
  with 1 MB BAR size fails to initialize during system resume from S3
  sleep.

  As per our findings the issue is caused by the below upstream commit:

  d3252ace0bc652a1a24446b6a549f969bf99 ("PCI: Restore resized BAR
  state on resume")

  We see that the same commit has been ported to UBUNTU18.X - PCI:
  Restore resized BAR state on resume (bsc#1105355).

  the fix has been submitted to upstream
  https://patchwork.kernel.org/patch/11058689/

  please include this patch in the upcoming releases.please let me know
  if additional information required.

  https://bugzilla.kernel.org/show_bug.cgi?id=203939

  [Test case]

  See that suspend/resume works correctly after applying the patch

  [Regression potential]

  slim, itself fixes a regression

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1838751/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1840811] Re: disco/linux-oracle: 5.0.0-1001.2 -proposed tracker

2019-10-10 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1846019 ***
https://bugs.launchpad.net/bugs/1846019

This bug was fixed in the package linux-oracle - 5.0.0-1004.8

---
linux-oracle (5.0.0-1004.8) disco; urgency=medium

  * disco/linux-oracle: 5.0.0-1004.8 -proposed tracker (LP: #1846019)

  * 5.0-based linux-oracle kernels can't run ADT  (LP: #1845434)
- [config] CONFIG_VIRTIO=y

  [ Ubuntu: 5.0.0-31.33 ]

  * disco/linux: 5.0.0-31.33 -proposed tracker (LP: #1846026)
  * Packaging resync (LP: #1786013)
- [Packaging] update helper scripts
  * /proc/self/maps paths missing on live session (was vlc won't start; eoan
19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
(LP: #1842382)
- SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"

 -- Khalid Elmously   Mon, 30 Sep 2019
20:23:48 -0400

** Changed in: linux-oracle (Ubuntu Disco)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1840811

Title:
  disco/linux-oracle: 5.0.0-1001.2 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  In Progress
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-oracle package in Ubuntu:
  Invalid
Status in linux-oracle source package in Disco:
  Fix Released

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1840826 (bionic/linux-oracle-edge)

  -- swm properties --
  boot-testing-requested: true
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Testing
  phase-changed: Friday, 30. August 2019 17:36 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
automated-testing: Ongoing -- testing in progress
certification-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
security-signoff: Pending -- waiting for signoff
verification-testing: Ongoing -- testing in progress
  trackers:
bionic/linux-oracle-edge: bug 1840826
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840811/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   3   >