[Kernel-packages] [Bug 1720660] Re: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

2017-10-05 Thread John Johansen
yep thanks, fixed and pushed ** Changed in: linux (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1720660 Title: linux 4.13.0-13.14

[Kernel-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
The Xenial and Zesty kernel patch sets have been sent to the kernel team: https://lists.ubuntu.com/archives/kernel-team/2017-October/087448.html https://lists.ubuntu.com/archives/kernel-team/2017-October/087456.html I've uploaded a libseccomp SRU to zesty-proposed. The Xenial SRU is going to be

[Kernel-packages] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
The Xenial and Zesty kernel patch sets have been sent to the kernel team: https://lists.ubuntu.com/archives/kernel-team/2017-October/087448.html https://lists.ubuntu.com/archives/kernel-team/2017-October/087456.html -- You received this bug notification because you are a member of Kernel

[Kernel-packages] [Bug 1720660] Re: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

2017-10-05 Thread Seth Forshee
Looks like there's a typo, s/assertEqaul/assertEqual/. Traceback (most recent call last): File "./test-kernel-security.py", line 675, in test_072_config_security_apparmor self.assertEqaul(self._get_config(default_apparmor_option), 'y') AttributeError: 'KernelSecurityTest' object has

[Kernel-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that a snap may be placed in developer mode which will put the security sandbox in complain mode such that violations against policy are logged, but permitted. In this manner learning tools can be written to parse the logs, etc and make

Re: [Kernel-packages] [Bug 1719945] Re: Silently fails in Wayland session

2017-10-05 Thread Chris Halse Rogers
It's certainly possible to log out, log in to an Xorg session, and then log out again/reboot to switch to NVIDIA. *If* you know that's what you need to do. Since nvidia-settings silently fails *and* we default to Wayland if possible users who don't know this is what you need to do will find it

[Kernel-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that a snap may be placed in developer mode which will put the security sandbox in complain mode such that violations against policy are logged, but permitted. In this manner learning tools can be written to parse the logs, etc and make

[Kernel-packages] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that security sandbox violations against policy are logged. In this manner learning tools can be written to parse the logs, etc and make developing on snappy easier. The current default seccomp action, in strict mode. is to kill the

[Kernel-packages] [Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Doug McMahon
Ok, fresh install today's image 1. The manifest say python-minimal is included but it's not installed, $ apt-cache policy python-minimal python-minimal: Installed: (none) Candidate: 2.7.14-2ubuntu1 Version table: 2.7.14-2ubuntu1 500 500 http://us.archive.ubuntu.com/ubuntu

[Kernel-packages] [Bug 1716258] Re: Keyboard input temporarily ignored when typing root encryption password

2017-10-05 Thread Douglas H. Silva
Tested kernel 4.13.4-200.fc26.x86_64, and is still reproducible. Arch is free from this bug, but Fedora and Debian are not. ** Tags removed: kernel-fixed-upstream -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1716301] Re: wifi driver: mt7601u not work on 16.04

2017-10-05 Thread Kai-Heng Feng
You can use modprobe conf to do that: $ sudo -s # echo "options mt7601u timeout=1000" >> /etc/modprobe.d/mt7601u.conf -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1716301 Title: wifi

[Kernel-packages] [Bug 1718159] Re: linux: 3.13.0-133.182 -proposed tracker

2017-10-05 Thread Taihsiang Ho
Hardware Certification have begun testing this -proposed kernel. ** Changed in: kernel-sru-workflow/certification-testing Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/certification-testing Assignee: Canonical Hardware Certification (canonical-hw-cert) =>

[Kernel-packages] [Bug 1711251] Re: vhost guest network randomly drops under stress (kvm)

2017-10-05 Thread Po-Hsu Lin
Hello IBM, Do you have any update on this test result? Thanks! -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1711251 Title: vhost guest network randomly drops under stress (kvm)

[Kernel-packages] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that security sandbox violations against policy are logged. In this manner learning tools can be written to parse the logs, etc and make developing on snappy easier. The current default seccomp action, in strict mode. is to kill the

[Kernel-packages] [Bug 1708852] Re: Touchpad not detected

2017-10-05 Thread Po-Hsu Lin
Hello Nase and Raju, I would like to encourage you guys to open a new bug report of your own, as it's unclear if your system is having the same hardware. Please run "ubuntu-bug linux" command in a terminal (ctrl + alt + t) to do so. Thank you. -- You received this bug notification because you

[Kernel-packages] [Bug 1718143] Re: linux: 4.10.0-36.40 -proposed tracker

2017-10-05 Thread Daniel Manrique
Hardware Certification have completed testing this -proposed kernel. No regressions were observed, results are available here: http://people.canonical.com/~hwcert/sru-testing/zesty/4.10.0-36.40 /zesty-proposed-published.html ** Tags added: certification-testing-passed ** Changed in:

[Kernel-packages] [Bug 1718149] Re: linux: 4.4.0-97.120 -proposed tracker

2017-10-05 Thread Taihsiang Ho
Hardware Certification have completed testing this -proposed kernel. No regressions were observed, results are available here: http://people.canonical.com/~hwcert/sru-testing/xenial/4.4.0-97.120 /xenial-proposed-published.html ** Tags added: certification-testing-passed ** Changed in:

[Kernel-packages] [Bug 1696049] Comment bridged from LTC Bugzilla

2017-10-05 Thread bugproxy
--- Comment From hasri...@in.ibm.com 2017-10-05 22:37 EDT--- (In reply to comment #63) > The reverse bisect reported the following commit as the fix: > > 8affebe ("xfs: fix off-by-one on max nr_pages in > xfs_find_get_desired_pgoff()") > > I built a 17.04(Zesty) test kernel with a pick of

[Kernel-packages] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
The kernel patches for this feature have already been released in an Artful kernel (4.12.0-13.14). ** Description changed: A requirement for snappy is that security sandbox violations against policy are logged. In this manner learning tools can be written to parse the logs, etc and make

[Kernel-packages] [Bug 1721676] [NEW] implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
Public bug reported: A requirement for snappy is that security sandbox violations against policy are logged. In this manner learning tools can be written to parse the logs, etc and make developing on snappy easier. The current default seccomp action, in strict mode. is to kill the snap's thread

Re: [Kernel-packages] [Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Doug McMahon
I wasn't really sure that it really needed the python package, it seems toneed /usr/bin/python which should have been installed as it's provided by the python-minimal package. When nvidia-settings wouldn't start I just installed the python package which brought in python-minimal, ect. When I

[Kernel-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Changed in: snappy Status: Confirmed => In Progress -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1567597 Title: implement 'complain mode' in seccomp for developer mode with

[Kernel-packages] [Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Jeremy Bicha
Doug, if the package needs python, then it should be marked as a dependency. ** Changed in: nvidia-prime (Ubuntu) Status: Invalid => New ** Changed in: nvidia-settings (Ubuntu) Status: Invalid => New ** Tags added: rls-aa-incoming -- You received this bug notification because

[Kernel-packages] [Bug 1588632] Re: Please upgrade to zfs 0.6.5.7

2017-10-05 Thread Andreas Hasenack
Artful has 0.6.5.11, FTR. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to zfs-linux in Ubuntu. https://bugs.launchpad.net/bugs/1588632 Title: Please upgrade to zfs 0.6.5.7 Status in linux package in Ubuntu: Confirmed Status in

[Kernel-packages] [Bug 1716301] Re: wifi driver: mt7601u not work on 16.04

2017-10-05 Thread chenzero
Hi, I am not sure where to add this timeout ? in the /etc/sysctl.conf, or in the /boot/grub/grub.cfg Thanks! -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1716301 Title: wifi driver:

Re: [Kernel-packages] [Bug 1696154] Comment bridged from LTC Bugzilla

2017-10-05 Thread Steve Langasek
On Thu, Oct 05, 2017 at 01:52:46AM -, bugproxy wrote: > --- Comment From gcwil...@us.ibm.com 2017-10-04 17:33 EDT--- > I have received the KEK from Emily in person. > --- Comment From gcwil...@us.ibm.com 2017-10-04 18:16 EDT--- > BTW, I learned from Emily that Canonical plans

[Kernel-packages] [Bug 1721477] Re: Xenial update to 4.4.89 stable release

2017-10-05 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Xenial) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721477 Title: Xenial update to 4.4.89 stable release

[Kernel-packages] [Bug 1718195] Re: Xenial update to 4.4.88 stable release

2017-10-05 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Xenial) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1718195 Title: Xenial update to 4.4.88 stable release

[Kernel-packages] [Bug 1721550] Re: Xenial update to 4.4.90 stable release

2017-10-05 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Xenial) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721550 Title: Xenial update to 4.4.90 stable release

[Kernel-packages] [Bug 1721650] [NEW] zfs-dkms 0.6.5.6-0ubuntu18: zfs kernel module failed to build

2017-10-05 Thread rebroad
Public bug reported: just installed 16.04 LTS (downloaded today) and tried to install zfs - no other packages installed yet. ProblemType: Package DistroRelease: Ubuntu 16.04 Package: zfs-dkms 0.6.5.6-0ubuntu18 ProcVersionSignature: Ubuntu 4.10.0-35.39~16.04.1-generic 4.10.17 Uname: Linux

[Kernel-packages] [Bug 1721643] [NEW] dmidecode fails to read SMBIOS on Apple Mac hardware

2017-10-05 Thread thetravellor
Public bug reported: Package Version: dmidecode/xenial-updates,now 3.0-2ubuntu0.1 amd64 [installed,automatic] Ubuntu Version Distributor ID: Ubuntu Description:Ubuntu 16.04.3 LTS Release:16.04 Codename: xenial Xenial 16.04LTS Kernel Version: Linux family 4.4.0-96-generic

[Kernel-packages] [Bug 1708604] Re: Backport recent bbr bugfixes to 4.10 kernel

2017-10-05 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Zesty) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1708604 Title: Backport recent bbr bugfixes to 4.10 kernel

[Kernel-packages] [Bug 1720660] Re: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

2017-10-05 Thread John Johansen
Marking it Fix Released. Please re-open if you find you still have issues. ** Changed in: linux (Ubuntu) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1721070] Re: powerpc/64s: Add workaround for P9 vector CI load issuenext

2017-10-05 Thread Joseph Salisbury
I also built a 4.10 based test kernel(16.04.3). It required commit ccd3cd361 and a3d96f70c1 as prerequisites. The test kernel can be downloaded from: http://kernel.ubuntu.com/~jsalisbury/lp1721070/zesty Can you test this kernel and see if it resolves this bug? -- You received this bug

[Kernel-packages] [Bug 1720660] Re: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

2017-10-05 Thread John Johansen
Fixed in commit 393d5cca6af1070709f2baaf291d16e27fbea366 Author: John Johansen Date: Thu Oct 5 13:50:51 2017 -0700 Fix test-kernel-security.py when LSM stacking based kernel is used. In the LSM stacking kernel DEFAULT_SECURITY_APPARMOR is not set

[Kernel-packages] [Bug 1515513] Re: /boot/initrd.img-*.old-dkms files left behind

2017-10-05 Thread Brian Murray
I've uploaded fixes to all releases previously identified as worth fixing which remove the .old-dkms file after its been created. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to dkms in Ubuntu. https://bugs.launchpad.net/bugs/1515513

[Kernel-packages] [Bug 1721070] Re: powerpc/64s: Add workaround for P9 vector CI load issuenext

2017-10-05 Thread Joseph Salisbury
The commits are in the master branch: 0f5d387 powerpc/64s: Add workaround for P9 vector CI load issue d401742 powerpc/mce: Move 64-bit machine check code into mce.c 1e3dad9 UBUNTU: Ubuntu-4.13.0-12.13 1f46464 UBUNTU: [Config] CONFIG_I2C_XLP9XX=m I'll check to ensure I tar'd up the right tree.

[Kernel-packages] [Bug 1721065] Re: NULL pointer dereference in tty_write() in kernel 4.4.0-93.116+

2017-10-05 Thread Joseph Salisbury
I built a X test kernel with a pick of commit e55afd11a4835. The test kernel can be downloaded from: http://kernel.ubuntu.com/~jsalisbury/lp1721065/ Can you test this kernel and see if it resolves this bug? ** Changed in: linux (Ubuntu Xenial) Assignee: (unassigned) => Joseph Salisbury

[Kernel-packages] [Bug 1721070] Re: powerpc/64s: Add workaround for P9 vector CI load issuenext

2017-10-05 Thread Joseph Salisbury
I do see them in that tar file. Can you run: tar -xvf lp1721070-source.tar cd ubuntu-artful/ git log --oneline -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721070 Title:

[Kernel-packages] [Bug 1515513] Re: /boot/initrd.img-*.old-dkms files left behind

2017-10-05 Thread Brian Murray
** Changed in: dkms (Ubuntu) Status: Fix Released => In Progress ** Tags removed: verification-needed-xenial verification-needed-zesty ** Tags added: verification-failed-xenial verification-failed-zesty -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 1721070] Re: powerpc/64s: Add workaround for P9 vector CI load issuenext

2017-10-05 Thread Breno Leitão
Joseph, Which branch did you use? I can't find the commits at master or master- next: [root@ltc-wspoon9 ubuntu-artful]# git log --oneline js-master | head -n 20 1e3dad9 UBUNTU: Ubuntu-4.13.0-12.13 1f46464 UBUNTU: [Config] CONFIG_I2C_XLP9XX=m 39ae1ca perf/x86: Fix data source decoding for Skylake

[Kernel-packages] [Bug 1721581] Re: general protection fault: 0000 [#1] SMP

2017-10-05 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade? Was there a prior kernel version where you were not having this particular problem? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14

[Kernel-packages] [Bug 1721070] Re: powerpc/64s: Add workaround for P9 vector CI load issuenext

2017-10-05 Thread Joseph Salisbury
The source code for the kernel posted in comment #3 is the ubuntu-artful repo with commits ccd3cd361 and 5080332c2c89 on top. The artful repo is available at: git://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/artful Both commits were clean picks and did not need back porting. I

[Kernel-packages] [Bug 1720359] Re: Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller

2017-10-05 Thread Eric Desrochers
The GOOD commit (found via a git bisect) is the following : git show e2c7b433f729cedb32514480af8cbdf2fe5cf264 commit e2c7b433f729cedb32514480af8cbdf2fe5cf264 Author: Yadan Fan Date: Fri Jun 23 17:40:05 2017 +0800 scsi: hpsa: limit transfer length to 1MB The hpsa

[Kernel-packages] [Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Doug McMahon
going to mark invalid, how this install, (Beta amd64 (20170929) ended up without python-minimal is unknown. Could have been from bad behavior from unattended-upgrades. For historical info it had been removed as seen here when I installed python Commit Log for Wed Oct 4 17:19:48 2017 Installed

Re: [Kernel-packages] [Bug 1721346] Re: BUG: unable to handle kernel paging request at f84eb3cc

2017-10-05 Thread Clownfishy
I have just updated to my system and no longer get a freeze after login but there is a delay after I open say Chrome browser and the GNOME interface seems to reset itself. If I try to un maximimise Chrome, it logs me out and I have to log in again. Just to clarify, I was using the

[Kernel-packages] [Bug 1515513] Re: /boot/initrd.img-*.old-dkms files left behind

2017-10-05 Thread Brian Murray
The verification of this has failed as the fix was incorrect. Removing linux-image-4.10.0-19-generic (4.10.0-19.21) ... Examining /etc/kernel/prerm.d. run-parts: executing /etc/kernel/prerm.d/dkms 4.10.0-19-generic /boot/vmlinuz-4.10.0-19-generic removed

[Kernel-packages] [Bug 1721070] Re: powerpc/64s: Add workaround for P9 vector CI load issuenext

2017-10-05 Thread Breno Leitão
Joseph, Do you have a kernel source for this package that I can take a deeper look? -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721070 Title: powerpc/64s: Add workaround for P9

[Kernel-packages] [Bug 1703742] Re: Transparent hugepages should default to enabled=madvise

2017-10-05 Thread Kamal Mostafa
** Also affects: linux-gke (Ubuntu) Importance: Undecided Status: New ** No longer affects: linux-gke (Ubuntu Yakkety) ** No longer affects: linux-gke (Ubuntu Zesty) ** No longer affects: linux-gke (Ubuntu Artful) ** Changed in: linux-gke (Ubuntu Xenial) Status: New => Fix

[Kernel-packages] [Bug 1720930] Re: wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)

2017-10-05 Thread Dylan Borg
The DKMS isues should be fixable by disabling "AMD Secure Memory Encryption" i.e. SME support in the 4.14 kernel. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1720930 Title: wlp3s0:

[Kernel-packages] [Bug 1710976] Re: Livepatch motd enhancement to show people how livepatch can help protect systems.

2017-10-05 Thread Steve Langasek
I believe no code changes are needed to the linux package. ** Changed in: linux (Ubuntu) Status: Triaged => Invalid ** Changed in: update-notifier (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Kernel Packages, which is

[Kernel-packages] [Bug 1721345] Re: ALC295 codec seems to have Master and PCM channels swapped

2017-10-05 Thread Dylan Borg
The DKMS isues should be fixable by disabling "AMD Secure Memory Encryption" i.e. SME support in the 4.14 kernel. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721345 Title: ALC295

[Kernel-packages] [Bug 1710976] Re: Livepatch motd enhancement to show people how livepatch can help protect systems.

2017-10-05 Thread David Britton
** Changed in: update-notifier (Ubuntu) Assignee: Steve Langasek (vorlon) => Andreas Hasenack (ahasenack) ** Changed in: linux (Ubuntu) Assignee: Steve Langasek (vorlon) => Andreas Hasenack (ahasenack) -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 1721345] Re: ALC295 codec seems to have Master and PCM channels swapped

2017-10-05 Thread Dylan Borg
This is the installtion output: dylan@zenbook-pro:~/Downloads/kdebs$ sudo dpkg -i *.deb [sudo] password for dylan: Selecting previously unselected package linux-headers-4.14.0-041400rc3. (Reading database ... 288569 files and directories currently installed.) Preparing to unpack

[Kernel-packages] [Bug 1721345] Re: ALC295 codec seems to have Master and PCM channels swapped

2017-10-05 Thread Dylan Borg
NO, this is a fresh install on brand new hardware. Also I need the nvidia driver to work on thsi system which is impossible for now with the the 4.14 kernel. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1721345] Re: ALC295 codec seems to have Master and PCM channels swapped

2017-10-05 Thread Dylan Borg
** Attachment added: "dkms log" https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1721345/+attachment/4963026/+files/make.log -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721345

[Kernel-packages] [Bug 1719290] Comment bridged from LTC Bugzilla

2017-10-05 Thread bugproxy
--- Comment From michael.holz...@de.ibm.com 2017-10-05 12:52 EDT--- (In reply to comment #11) > @hws @michael.holzheu @schwidefsky > > It seems like schwidefsky updated s390 config upstream in v4.12 to remove > -CONFIG_DEBUG_FS=y for the zfcpdump_defconfig. Meaning any Linux on Z > systems

[Kernel-packages] [Bug 1721589] [NEW] same mount-point after rename dataset

2017-10-05 Thread davidak
Public bug reported: we renamed a lot of datasets and some of them are still mounted on the old mount-point. reboot or zfs-mountservice restart solves it. --- Ubuntu: 16.04.3 LTS Kernel: 4.4.0-93-generic zfsutils-linux: 0.6.5.6-0ubuntu18 ** Affects: zfs-linux (Ubuntu) Importance:

[Kernel-packages] [Bug 1719853] Re: Plantronics P610 does not support sample rate reading

2017-10-05 Thread Tim De Pauw
That one seems to be working like a treat. No errors in `dmesg` and it picks up the device as it should in Hangouts on both Chrome and Chromium. Just to confirm: $ uname -a Linux chowchow 4.13.0-13-generic #14~1719853 SMP Sat Sep 30 23:19:40 CST 2017 x86_64 x86_64 x86_64 GNU/Linux ** Tags

[Kernel-packages] [Bug 1721581] Status changed to Confirmed

2017-10-05 Thread Ubuntu Kernel Bot
This change was made by a bot. ** Changed in: linux (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721581 Title: general protection fault:

[Kernel-packages] [Bug 1721582] Re: general protection fault: 0000 [#1] SMP

2017-10-05 Thread Hans Joachim Desserud
*** This bug is a duplicate of bug 1721581 *** https://bugs.launchpad.net/bugs/1721581 ** This bug has been marked a duplicate of bug 1721581 general protection fault: [#1] SMP -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to

Re: [Kernel-packages] [Bug 1721482] Re: watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [CompositorTileW:29904]

2017-10-05 Thread Mynk
This was a one time thing. Things are smooth now. I really can't put my finger on what might have caused the problem. On Thu, Oct 5, 2017 at 9:36 PM, Joseph Salisbury < joseph.salisb...@canonical.com> wrote: > Can you reproduce this bug, or was it a one time event? > > > ** Changed in: linux

[Kernel-packages] [Bug 159968] RE

2017-10-05 Thread Kennedyshead
Check [Bug 159968] Re: ButtonPress and ButtonRelease of button 4 are generated by left click of synaptic touch pad -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/159968 Title:

[Kernel-packages] [Bug 1237776] Re: EHCI _hcd kernel

2017-10-05 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade? Was there a prior kernel version where you were not having this particular problem? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14

[Kernel-packages] [Bug 1721345] Re: ALC295 codec seems to have Master and PCM channels swapped

2017-10-05 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade? Was there a prior kernel version where you were not having this particular problem? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14

[Kernel-packages] [Bug 1721400] Re: Screen dim during encryption unlock prompt

2017-10-05 Thread Joseph Salisbury
Does this issue go away if you boot back into the prior kernel? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14 kernel[0]. If this bug is fixed in the mainline kernel, please add the following

[Kernel-packages] [Bug 1721314] Re: general protection fault: 0000 [#1] SMP

2017-10-05 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade? Was there a prior kernel version where you were not having this particular problem? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14

[Kernel-packages] [Bug 1721482] Re: watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [CompositorTileW:29904]

2017-10-05 Thread Joseph Salisbury
Can you reproduce this bug, or was it a one time event? ** Changed in: linux (Ubuntu) Importance: Undecided => Medium ** Changed in: linux (Ubuntu) Status: Confirmed => Incomplete -- You received this bug notification because you are a member of Kernel Packages, which is subscribed

[Kernel-packages] [Bug 1721271] Re: Bluetooth and Wifi: coexistence Problem

2017-10-05 Thread Joseph Salisbury
This issue appears to be an upstream bug, since you tested the latest upstream kernel. Would it be possible for you to open an upstream bug report[0]? That will allow the upstream Developers to examine the issue, and may provide a quicker resolution to the bug. Please follow the instructions on

[Kernel-packages] [Bug 1721346] Re: BUG: unable to handle kernel paging request at f84eb3cc

2017-10-05 Thread Joseph Salisbury
Do you have a way to reproduce this bug, or was it a one time event? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14 kernel[0]. If this bug is fixed in the mainline kernel, please add the

[Kernel-packages] [Bug 1721582] [NEW] general protection fault: 0000 [#1] SMP

2017-10-05 Thread Kurt Semler
Public bug reported: After trying to install the latest virtualbox modules on kernel 4.13.0-15-generic ProblemType: KernelOops DistroRelease: Ubuntu 17.10 Package: linux-image-4.13.0-15-generic 4.13.0-15.16 ProcVersionSignature: Ubuntu 4.13.0-15.16-generic 4.13.4 Uname: Linux 4.13.0-15-generic

[Kernel-packages] [Bug 1690085] Re: Ryzen 1800X freeze - rcu_sched detected stalls on CPUs/tasks

2017-10-05 Thread Stuart Page
I finally managed to figure out how to compile a kernel with RCU_NOCB and disabled ASLR as Alex Jones mentioned, and it appears to have worked for me and another guy who helped me put the tutorial together: http://blog.programster.org/ubuntu-16-04-compile-custom-kernel-for-ryzen -- You received

[Kernel-packages] [Bug 1721349] Re: BUG: Bad rss-counter state mm:ffff9cc26037c000 idx:2 val:-96

2017-10-05 Thread Joseph Salisbury
Do you have a way to reproduce this bug, or was it a one time event? Would it be possible for you to test the latest upstream kernel? Refer to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest v4.14 kernel[0]. If this bug is fixed in the mainline kernel, please add the

[Kernel-packages] [Bug 1721581] [NEW] general protection fault: 0000 [#1] SMP

2017-10-05 Thread Kurt Semler
Public bug reported: After trying to install the latest virtualbox modules on kernel 4.13.0-15-generic ProblemType: KernelOops DistroRelease: Ubuntu 17.10 Package: linux-image-4.13.0-15-generic 4.13.0-15.16 ProcVersionSignature: Ubuntu 4.13.0-15.16-generic 4.13.4 Uname: Linux 4.13.0-15-generic

[Kernel-packages] [Bug 1721483] Re: watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [CompositorTileW:29904]

2017-10-05 Thread Joseph Salisbury
*** This bug is a duplicate of bug 1721482 *** https://bugs.launchpad.net/bugs/1721482 ** This bug has been marked a duplicate of bug 1721482 watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [CompositorTileW:29904] -- You received this bug notification because you are a member of Kernel

[Kernel-packages] [Bug 1721350] Re: BUG: Bad rss-counter state mm:ffff9cc26037c000 idx:2 val:-96

2017-10-05 Thread Joseph Salisbury
*** This bug is a duplicate of bug 1721349 *** https://bugs.launchpad.net/bugs/1721349 ** This bug has been marked a duplicate of bug 1721349 BUG: Bad rss-counter state mm:9cc26037c000 idx:2 val:-96 -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 1719731] Re: Suspending Lubuntu 16.04.3 results in network manager stops working

2017-10-05 Thread Mark
Also is there any chance that the error is linked to https://ubuntuforums.org/showthread.php?t=2371537 where I reported that I cannot connect to a specific wifi (I can on Windows 10 though) and a specific router? -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 1719731] Re: Suspending Lubuntu 16.04.3 results in network manager stops working

2017-10-05 Thread Mark
Hello sorry for the late reply. I am not familiar with playing around the upstream kernel, this is my only machine and I cannot break anything :/ I have another kernerl version: Linux 4.4.0-93-generic I tried and it has the same behavior. Today I notice that Power Manager shows a GDBUS.Error,

[Kernel-packages] [Bug 1696049] Re: xfstest sanity checks on seek operations fails

2017-10-05 Thread Joseph Salisbury
The reverse bisect reported the following commit as the fix: 8affebe ("xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()") I built a 17.04(Zesty) test kernel with a pick of this commit. The test kernel can be downloaded from: http://kernel.ubuntu.com/~jsalisbury/lp1696049/

[Kernel-packages] [Bug 1721373] Re: linux: 4.13.0-15.16 -proposed tracker

2017-10-05 Thread Brad Figg
** Changed in: kernel-development-workflow/automated-testing Status: New => Confirmed ** Changed in: kernel-development-workflow/promote-to-proposed Status: Fix Committed => Fix Released ** Changed in: kernel-development-workflow/regression-testing Status: New => Confirmed

[Kernel-packages] [Bug 1721558] Re: ubuntu-regression-suite fails in xenial

2017-10-05 Thread Dimitri John Ledkov
This all for xenial ADT tests. ** Tags added: xenial -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-aws in Ubuntu. https://bugs.launchpad.net/bugs/1721558 Title: ubuntu-regression-suite fails in xenial Status in linux-aws

[Kernel-packages] [Bug 1721558] [NEW] ubuntu-regression-suite fails in xenial

2017-10-05 Thread Dimitri John Ledkov
Public bug reported: ubuntu-regression-suite fails in xenial autopkgtest [22:34:48]: test ubuntu-regression-suite: [--- Source Package Version: 4.4.0-1035.44 Running Kernel Version: 4.4.0-96.119 ERROR: running version does not match source package Please note autopkgtests

[Kernel-packages] [Bug 1721558] Re: ubuntu-regression-suite fails in xenial

2017-10-05 Thread Dimitri John Ledkov
The command ran is of this form: autopkgtest [19:55:28]: host juju-prod-ues-proposed-migration-machine-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.iw5t9p35/out --timeout-copy=6000 --setup-commands

[Kernel-packages] [Bug 1719210] Re: Bluetooth audio to A2DP headset no longer works following upgrade from 4.12 to 4.13 in artful

2017-10-05 Thread Peter Rhone
@ Kai-Heng Feng (kaihengfeng) https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1719210/comments/6 Since my bug has been marked as a duplicate of this one, I'll respond to your comment here. Yes, the bug exists for me all kernels > 4.12, up to and including 4.14-rc3. I can no longer use my

[Kernel-packages] [Bug 1721550] Re: Xenial update to 4.4.90 stable release

2017-10-05 Thread Stefan Bader
Fixed up "KEYS: prevent creating a different user's keyrings" because it failed to apply cleanly as we carry a delta for bug #1569924 "linux: Add UEFI keyring for externally signed modules". Fixed up "cxl: Fix driver use count" because it failed to apply cleanly as we carry a delta for bug

[Kernel-packages] [Bug 1721550] [NEW] Xenial update to 4.4.90 stable release

2017-10-05 Thread Stefan Bader
Public bug reported: SRU Justification Impact: The upstream process for stable tree updates is quite similar in scope to the Ubuntu SRU process, e.g., each patch has to demonstrably fix a bug, and each patch is vetted by upstream by originating either

[Kernel-packages] [Bug 1721538] Re: Remove vmbus-rdma driver from Xenial kernel

2017-10-05 Thread Marcelo Cerri
https://lists.ubuntu.com/archives/kernel-team/2017-October/087428.html -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721538 Title: Remove vmbus-rdma driver from Xenial kernel Status

[Kernel-packages] [Bug 1702250] Re: [Feature] WIFI: firmware update

2017-10-05 Thread Leann Ogasawara
** Changed in: intel Status: New => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-firmware in Ubuntu. https://bugs.launchpad.net/bugs/1702250 Title: [Feature] WIFI: firmware update Status in intel: Fix

[Kernel-packages] [Bug 1720239] Re: linux: 4.13.0-13.14 -proposed tracker

2017-10-05 Thread Seth Forshee
*** This bug is a duplicate of bug 1721373 *** https://bugs.launchpad.net/bugs/1721373 ** This bug is no longer a duplicate of bug 1721122 linux: 4.13.0-14.15 -proposed tracker ** This bug has been marked a duplicate of bug 1721373 linux: 4.13.0-15.16 -proposed tracker -- You received

[Kernel-packages] [Bug 1721122] Re: linux: 4.13.0-14.15 -proposed tracker

2017-10-05 Thread Seth Forshee
*** This bug is a duplicate of bug 1721373 *** https://bugs.launchpad.net/bugs/1721373 ** This bug has been marked a duplicate of bug 1721373 linux: 4.13.0-15.16 -proposed tracker -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to

[Kernel-packages] [Bug 1721538] Re: Remove vmbus-rdma driver from Xenial kernel

2017-10-05 Thread Marcelo Cerri
** Changed in: linux (Ubuntu Xenial) Status: New => In Progress ** Changed in: linux (Ubuntu Xenial) Importance: Undecided => Medium ** Changed in: linux (Ubuntu Xenial) Assignee: (unassigned) => Marcelo Cerri (mhcerri) ** Description changed: SRU Justification: Impact:

[Kernel-packages] [Bug 1721538] Re: Remove vmbus-rdma driver from Xenial kernel

2017-10-05 Thread Stefan Bader
** Also affects: linux (Ubuntu Xenial) Importance: Undecided Status: New -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721538 Title: Remove vmbus-rdma driver from Xenial

[Kernel-packages] [Bug 1719290] Re: CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13)

2017-10-05 Thread Seth Forshee
** Changed in: linux (Ubuntu) Status: Incomplete => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1719290 Title: CONFIG_DEBUG_FS is not enabled by "make

[Kernel-packages] [Bug 1721538] [NEW] Remove vmbus-rdma driver from Xenial kernel

2017-10-05 Thread Marcelo Cerri
Public bug reported: SRU Justification: Impact: in order to properly support infiniband for Azure A8/A9, H-series, and NC24/NV24 instances, multiple versions of the driver must be maintained and userspace must be responsible for selecting the correct version of the driver. That's already

[Kernel-packages] [Bug 1721373] Re: linux: 4.13.0-15.16 -proposed tracker

2017-10-05 Thread Brad Figg
** Changed in: kernel-development-workflow/prepare-package Status: Confirmed => Fix Released ** Changed in: kernel-development-workflow/prepare-package Assignee: Canonical Kernel Team (canonical-kernel-team) => Seth Forshee (sforshee) ** Changed in:

[Kernel-packages] [Bug 1721511] Re: [Xenial] update OpenNSL kernel modules to 6.5.10

2017-10-05 Thread Jesse Sung
** Tags added: hohhot originate-from-1719941 -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721511 Title: [Xenial] update OpenNSL kernel modules to 6.5.10 Status in HWE Next: New

[Kernel-packages] [Bug 1721511] [NEW] [Xenial] update OpenNSL kernel modules to 6.5.10

2017-10-05 Thread Jesse Sung
Public bug reported: Currently we have 6.4.10 in the Xenial kernel. The latest OpenNSL Sep-27 release[1] updates kernel modules to 6.5.10. Since the module doesn't load automatically, this update shouldn't have any impact for people don't use the module. For the module itself, it loads without

[Kernel-packages] [Bug 1711283] Comment bridged from LTC Bugzilla

2017-10-05 Thread bugproxy
--- Comment From nasas...@in.ibm.com 2017-10-05 05:58 EDT--- On a PowerVM machine seeing more failures with the 4.13.0-12-generic kernel selftests: mmap_bench [FAIL] selftests: futex_bench [FAIL] selftests: memcpy_64 [FAIL] selftests: count_instructions [FAIL] selftests:

[Kernel-packages] [Bug 1721482] Status changed to Confirmed

2017-10-05 Thread Ubuntu Kernel Bot
This change was made by a bot. ** Changed in: linux (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721482 Title: watchdog: BUG: soft lockup -

[Kernel-packages] [Bug 1721483] Status changed to Confirmed

2017-10-05 Thread Ubuntu Kernel Bot
This change was made by a bot. ** Changed in: linux (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1721483 Title: watchdog: BUG: soft lockup -

  1   2   >