[Kernel-packages] [Bug 1938537] Re: Potential reverts of 4.19.y stable changes in 18.04

2021-08-04 Thread Stefan Bader
As mentioned in the description these are reverts to the state before
based on code review. Verified that those are included in the kernel.

** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938537

Title:
  Potential reverts of 4.19.y stable changes in 18.04

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  == SRU Justification ==

  Impact: While reviewing patches done as part of stable work there were
  two changes which came from linux-4.19.y and seemed not quite right
  for the 4.15 kernel version we have in 18.04/Bionic:

  2e1eb7b6e1e0 locking/mutex: clear MUTEX_FLAGS if wait_list is empty
  due to signal

  This change is only in 4.19y and not in 4.14.y despite it is implied
  that the breaking commit was already in 3.13. It also seems to pair up
  with a mode of mutex which only got added to 4.19. Although there were
  no reports yet, which could prove this wrong, it feels like we rather
  should not take this change without a case where the current code is
  reported to be wrong.

  6c0065eb69de drm/amd/amdgpu: fix refcount leak

  The driver in 4.15 does take refcounts the same way as 4.19 does. We
  are missing 37ac3dc00da0 ("drm/amdgpu: Use device specific BO size &
  stride check.") which changed that. So we really should revert this
  one.

  Testing: These are proactive reverts, so there is no real test that
  could be done. However this just moves back to a state which we had
  before. And for that state we had no bug reports.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938537/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938013] Re: 4.15.0-151 is freezing various CPUs

2021-08-04 Thread Stefan Bader
It looks like there was an issue with the bots. This fix is released and
no longer requires verification.

** Tags removed: verification-needed-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938013

Title:
  4.15.0-151 is freezing various CPUs

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released

Bug description:
  From: https://askubuntu.com/questions/1353859/ubuntu-18-04-05-lts-
  desktop-hangs-with-since-kernel-4-15-0-151-and-systemd-237-3

  Several crashes in /var/crash, here's the last one:-

  ProblemType: KernelOops
  Annotation: Your system might become unstable now and might need to be 
restarted.
  Date: Fri Jul 23 18:10:54 2021
  Failure: oops
  OopsText:
   BUG: Bad rss-counter state mm:c098a229 idx:2 val:-1
   usblp0: removed
   usblp 1-5:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 2 
vid 0x04F9 pid 0x02EC
   <44>[   18.329026] systemd-journald[358]: File 
/var/log/journal/b022dca21fd4480baeeb84f47ab439d3/user-1000.journal corrupted 
or uncleanly shut down, renaming and replacing.
   vboxdrv: loading out-of-tree module taints kernel.
   vboxdrv: module verification failed: signature and/or required key missing - 
tainting kernel
   vboxdrv: Found 8 processor cores
   vboxdrv: TSC mode is Invariant, tentative frequency 2303999142 Hz
   vboxdrv: Successfully loaded version 6.1.24 r145767 (interface 0x0030)
   VBoxNetFlt: Successfully started.
   VBoxNetAdp: Successfully started.
   Bluetooth: RFCOMM TTY layer initialized
   Bluetooth: RFCOMM socket layer initialized
   Bluetooth: RFCOMM ver 1.11
   rfkill: input handler disabled
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   
  Package: linux-image-4.15.0-151-generic 4.15.0-151.157
  SourcePackage: linux
  Tags: kernel-oops
  Uname: Linux 4.15.0-151-generic x86_64
  
---
  The system is a laptop from Entroware based on Clevo and has 8 logical CPUs:-
  Architecture:x86_64
  CPU op-mode(s):  32-bit, 64-bit
  Byte Order:  Little Endian
  CPU(s):  8
  On-line CPU(s) list: 0-7
  Thread(s) per core:  2
  Core(s) per socket:  4
  Socket(s):   1
  NUMA node(s):1
  Vendor ID:   GenuineIntel
  CPU family:  6
  Model:   158
  Model name:  Intel(R) Core(TM) i5-8300H CPU @ 2.30GHz
  Stepping:10
  CPU MHz: 2000.295
  CPU max MHz: 4000.
  CPU min MHz: 800.
  BogoMIPS:4599.93
  Virtualisation:  VT-x
  L1d cache:   32K
  L1i cache:   32K
  L2 cache:256K
  L3 cache:8192K
  NUMA node0 CPU(s):   0-7
  Flags:   fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca 
cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx 
pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl 
xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx 
est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt 
tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch 
cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi 
flexpriority ept vpid fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx 
rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida 
arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d

  USB Config:-
  Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
  Bus 001 Device 004: ID 5986:2110 Acer, Inc 
  Bus 001 Device 003: ID 04f9:02ec Brother Industries, Ltd MFC-J870DW
  Bus 001 Device 005: ID 8087:07dc Intel Corp. Bluetooth wireless interface
  Bus 001 Device 002: ID 0d8c:0104 C-Media Electronics, Inc. CM103+ Audio 
Controller
  Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

  PCI Config:-
  00:00.0 Host bridge: Intel 

[Kernel-packages] [Bug 1938976] [NEW] linux-gke: Do not build/ship aufs.ko

2021-08-04 Thread Khaled El Mously
Public bug reported:

See https://partnerissuetracker.corp.google.com/issues/194431474 for
more information

[Impact]
aufs.ko to be removed

[Fix]
Set CONFIG_AUFS_FS to N.

[Test]
Confirm that aufs.ko no longer being built.

[Regression Potential]
No expected regression (aufs functionality will be disabled)

** Affects: linux-gke (Ubuntu)
 Importance: Undecided
 Assignee: Khaled El Mously (kmously)
 Status: In Progress

** Affects: linux-gke-5.4 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux-gke-5.4 (Ubuntu Bionic)
 Importance: Undecided
 Status: New

** Affects: linux-gke (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Also affects: linux-gke (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-oracle (Ubuntu)

** Changed in: linux-gke (Ubuntu)
 Assignee: (unassigned) => Khaled El Mously (kmously)

** Changed in: linux-gke (Ubuntu)
   Status: New => In Progress

** Description changed:

  See https://partnerissuetracker.corp.google.com/issues/194431474 for
  more information
+ 
+ [Impact]
+ aufs.ko to be removed
+ 
+ [Fix]
+ Set CONFIG_AUFS_FS to N.
+ 
+ [Test]
+ Confirm that aufs.ko no longer being built.
+ 
+ [Regression Potential]
+ No expected regression (aufs functionality will be disabled)

** Also affects: linux-gke (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-gke (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux-gke-5.4 (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-gke-5.4 (Ubuntu Focal)

** No longer affects: linux-gke (Ubuntu Bionic)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1938976

Title:
  linux-gke: Do not build/ship aufs.ko

Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gke-5.4 package in Ubuntu:
  New
Status in linux-gke-5.4 source package in Bionic:
  New
Status in linux-gke source package in Focal:
  New

Bug description:
  See https://partnerissuetracker.corp.google.com/issues/194431474 for
  more information

  [Impact]
  aufs.ko to be removed

  [Fix]
  Set CONFIG_AUFS_FS to N.

  [Test]
  Confirm that aufs.ko no longer being built.

  [Regression Potential]
  No expected regression (aufs functionality will be disabled)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gke/+bug/1938976/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937056] Re: Touchpad not working with ASUS TUF F15

2021-08-04 Thread Kai-Heng Feng
** Also affects: linux-oem-5.10 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.10 (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.10 (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.10 (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
   Status: New => Won't Fix

** Changed in: linux (Ubuntu Hirsute)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Hirsute)
   Status: New => Confirmed

** Changed in: linux (Ubuntu Impish)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Impish)
   Status: New => Confirmed

** Changed in: linux-oem-5.10 (Ubuntu Focal)
   Importance: Undecided => High

** Changed in: linux-oem-5.10 (Ubuntu Focal)
   Status: New => Confirmed

** Changed in: linux-oem-5.10 (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux-oem-5.10 (Ubuntu Impish)
   Status: New => Invalid

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Importance: Undecided => High

** Changed in: linux-oem-5.13 (Ubuntu Focal)
   Status: New => Confirmed

** Changed in: linux-oem-5.13 (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux-oem-5.13 (Ubuntu Impish)
   Status: New => Invalid

** Description changed:

+ == SRU Justification ==
+ 
+ [Impact]
+ Touchpad and touchscreen don't work on TGL-H laptops.
+ 
+ [Fix]
+ Update GPIO mapping so the values can match between Linux and BIOS.
+ 
+ [Test]
+ After applying the patch, both touchpad and touchscreen can work
+ correctly.
+ 
+ [Where problems could occur]
+ If somehow any of the new pin value is incorrect, it can break devices
+ that require Intel GPIO to work.
+ 
+ == Original Bug Report ==
+ 
  I am using Kubuntu 21.04 on my ASUS TUF F15 FX506HM_FX566HM. The
  touchpad isn't detected in Settings and neither in xinput, nor in cat
  /proc/bus/input/devices.
  
  Laptop model: ASUS TUF F15 FX506HM_FX566HM.
  Manufacturer of the Touchpad: Probably ELAN1203
  When the symptom first appeared: From beginning
  
  Output of lsb_release -rd
  Description:Ubuntu 21.04
  Release:21.04
  
  Using kernel version 5.13.6. Also tried 5.11, 5.12.8, 5.12.15, 5.13.1,
  5.13.2, 5.13.4, 5.13.5, 5.14-rc2, 5.14-rc3
  
  Output of xinput
  
  ⎡ Virtual core pointer  id=2[master pointer  (3)]
  ⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
  ⎣ Virtual core keyboard id=3[master keyboard (2)]
  ↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
  ↳ Asus Wireless Radio Control   id=6[slave  keyboard (3)]
  ↳ Video Bus id=7[slave  keyboard (3)]
  ↳ Video Bus id=8[slave  keyboard (3)]
  ↳ Power Button  id=9[slave  keyboard (3)]
  ↳ Sleep Button  id=10   [slave  keyboard (3)]
  ↳ USB2.0 HD UVC WebCam: USB2.0 HD   id=11   [slave  keyboard (3)]
  ↳ Intel HID events  id=12   [slave  keyboard (3)]
  ↳ Intel HID 5 button array  id=13   [slave  keyboard (3)]
  ↳ Asus WMI hotkeys  id=14   [slave  keyboard (3)]
  ↳ AT Translated Set 2 keyboard  id=15   [slave  keyboard (3)]
  
  Output of lspci
  
  :00:00.0 Host bridge: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers (rev 05)
  :00:01.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #1 (rev 05)
  :00:02.0 VGA compatible controller: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] (rev 01)
  :00:04.0 Signal processing controller: Intel Corporation TigerLake-LP 
Dynamic Tuning Processor Participant (rev 05)
  :00:06.0 System peripheral: Intel Corporation Device 09ab
  :00:07.0 PCI bridge: Intel Corporation Tiger Lake-H Thunderbolt 4 PCI 
Express Root Port #0 (rev 05)
  :00:08.0 System peripheral: Intel Corporation GNA Scoring Accelerator 
module (rev 05)
  :00:0a.0 Signal processing controller: Intel Corporation Tigerlake 
Telemetry Aggregator Driver (rev 01)
  :00:0d.0 USB controller: Intel Corporation Tiger Lake-H 

[Kernel-packages] [Bug 1937056] Re: Touchpad not working with ASUS TUF F15

2021-08-04 Thread Kai-Heng Feng
Chris, the fix is here and I'll do the SRU:
https://git.kernel.org/pub/scm/linux/kernel/git/pinctrl/intel.git/commit/?h=fixes=2f658f7a3953f6d70bab90e117aff8d0ad44e200

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937056

Title:
  Touchpad not working with ASUS TUF F15

Status in linux package in Ubuntu:
  New

Bug description:
  I am using Kubuntu 21.04 on my ASUS TUF F15 FX506HM_FX566HM. The
  touchpad isn't detected in Settings and neither in xinput, nor in cat
  /proc/bus/input/devices.

  Laptop model: ASUS TUF F15 FX506HM_FX566HM.
  Manufacturer of the Touchpad: Probably ELAN1203
  When the symptom first appeared: From beginning

  Output of lsb_release -rd
  Description:Ubuntu 21.04
  Release:21.04

  Using kernel version 5.13.6. Also tried 5.11, 5.12.8, 5.12.15, 5.13.1,
  5.13.2, 5.13.4, 5.13.5, 5.14-rc2, 5.14-rc3

  Output of xinput

  ⎡ Virtual core pointer  id=2[master pointer  (3)]
  ⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
  ⎣ Virtual core keyboard id=3[master keyboard (2)]
  ↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
  ↳ Asus Wireless Radio Control   id=6[slave  keyboard (3)]
  ↳ Video Bus id=7[slave  keyboard (3)]
  ↳ Video Bus id=8[slave  keyboard (3)]
  ↳ Power Button  id=9[slave  keyboard (3)]
  ↳ Sleep Button  id=10   [slave  keyboard (3)]
  ↳ USB2.0 HD UVC WebCam: USB2.0 HD   id=11   [slave  keyboard (3)]
  ↳ Intel HID events  id=12   [slave  keyboard (3)]
  ↳ Intel HID 5 button array  id=13   [slave  keyboard (3)]
  ↳ Asus WMI hotkeys  id=14   [slave  keyboard (3)]
  ↳ AT Translated Set 2 keyboard  id=15   [slave  keyboard (3)]

  Output of lspci

  :00:00.0 Host bridge: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers (rev 05)
  :00:01.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #1 (rev 05)
  :00:02.0 VGA compatible controller: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] (rev 01)
  :00:04.0 Signal processing controller: Intel Corporation TigerLake-LP 
Dynamic Tuning Processor Participant (rev 05)
  :00:06.0 System peripheral: Intel Corporation Device 09ab
  :00:07.0 PCI bridge: Intel Corporation Tiger Lake-H Thunderbolt 4 PCI 
Express Root Port #0 (rev 05)
  :00:08.0 System peripheral: Intel Corporation GNA Scoring Accelerator 
module (rev 05)
  :00:0a.0 Signal processing controller: Intel Corporation Tigerlake 
Telemetry Aggregator Driver (rev 01)
  :00:0d.0 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 USB 
Controller (rev 05)
  :00:0d.2 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 NHI 
#0 (rev 05)
  :00:0e.0 RAID bus controller: Intel Corporation Volume Management Device 
NVMe RAID Controller
  :00:14.0 USB controller: Intel Corporation Tiger Lake-H USB 3.2 Gen 2x1 
xHCI Host Controller (rev 11)
  :00:14.2 RAM memory: Intel Corporation Tiger Lake-H Shared SRAM (rev 11)
  :00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H 
Serial IO I2C Controller #0 (rev 11)
  :00:16.0 Communication controller: Intel Corporation Tiger Lake-H 
Management Engine Interface (rev 11)
  :00:1c.0 PCI bridge: Intel Corporation Device 43bf (rev 11)
  :00:1d.0 PCI bridge: Intel Corporation Device 43b6 (rev 11)
  :00:1f.0 ISA bridge: Intel Corporation Tiger Lake-H LPC/eSPI Controller 
(rev 11)
  :00:1f.3 Audio device: Intel Corporation Tiger Lake-H HD Audio Controller 
(rev 11)
  :00:1f.4 SMBus: Intel Corporation Tiger Lake-H SMBus Controller (rev 11)
  :00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H SPI 
Controller (rev 11)
  :01:00.0 VGA compatible controller: NVIDIA Corporation GA106M [GeForce 
RTX 3060 Mobile / Max-Q] (rev a1)
  :01:00.1 Audio device: NVIDIA Corporation Device 228e (rev a1)
  :2d:00.0 Network controller: MEDIATEK Corp. Device 7961
  :2e:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)
  1:e0:06.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #0 (rev 05)
  1:e1:00.0 Non-Volatile memory controller: SK hynix Device 174a
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  DistroRelease: Ubuntu 21.04
  InstallationDate: Installed on 2021-07-25 (1 days ago)
  InstallationMedia: Kubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  Package: linux (not 

[Kernel-packages] [Bug 1786013] Autopkgtest regression report (linux-meta/4.15.0.154.143)

2021-08-04 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted linux-meta (4.15.0.154.143) for bionic 
have finished running.
The following regressions have been reported in tests triggered by the package:

linux/4.15.0-154.161 (ppc64el, i386)
network-manager/1.10.6-2ubuntu1.4 (i386)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/bionic/update_excuses.html#linux-meta

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1786013

Title:
  Packaging resync

Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure-edge package in Ubuntu:
  Confirmed
Status in linux source package in Precise:
  Fix Released
Status in linux-azure source package in Precise:
  Invalid
Status in linux-azure-edge source package in Precise:
  Invalid
Status in linux source package in Trusty:
  Fix Released
Status in linux-azure source package in Trusty:
  Fix Released
Status in linux-azure-edge source package in Trusty:
  Invalid
Status in linux source package in Xenial:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure-edge source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure-edge source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Released
Status in linux-azure source package in Cosmic:
  Fix Released
Status in linux-azure-edge source package in Cosmic:
  Confirmed
Status in linux source package in Disco:
  Fix Released
Status in linux-azure source package in Disco:
  Fix Released
Status in linux-azure-edge source package in Disco:
  Won't Fix

Bug description:
  Ongoing packing resyncs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1786013/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1919250] Re: [ASUS TUF Gaming FX505DT] [ELAN1200:00 04F3:30BA] touchpad freeze or disable itself after laptop go to suspend

2021-08-04 Thread Daniel van Vugt
Yes the live image is fine so long as it is Ubuntu 21.10:

http://cdimage.ubuntu.com/daily-live/current/

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919250

Title:
  [ASUS TUF Gaming FX505DT] [ELAN1200:00 04F3:30BA] touchpad freeze or
  disable itself after laptop go to suspend

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  touchpad freeze or disable itself after laptop go to suspend... and
  non of the solutions like "modprobe -r psmouse"/ "modprobe psmouse" do
  work (doesn't work).

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: xorg 1:7.7+19ubuntu15
  ProcVersionSignature: Ubuntu 5.8.0-45.51-generic 5.8.18
  Uname: Linux 5.8.0-45-generic x86_64
  .tmp.unity_support_test.0:
   
  ApportVersion: 2.20.11-0ubuntu50.5
  Architecture: amd64
  BootLog:
   
  CasperMD5CheckResult: skip
  CompizPlugins: 
[core,composite,opengl,compiztoolbox,decor,vpswitch,snap,mousepoll,resize,place,move,wall,grid,regex,imgpng,session,gnomecompat,animation,fade,staticswitcher,workarounds,scale,expo,ezoom,dbus]
  CompositorRunning: None
  CurrentDesktop: MATE
  Date: Mon Mar 15 16:58:29 2021
  DistUpgraded: Fresh install
  DistroCodename: groovy
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GconfCompiz:
   /apps/compiz-1/general:
 /apps/compiz-1/general/screen0:
  /apps/compiz-1/general/screen0/options:
   active_plugins = 
[core,composite,opengl,compiztoolbox,decor,vpswitch,snap,mousepoll,resize,place,move,wall,grid,regex,imgpng,session,gnomecompat,animation,fade,staticswitcher,workarounds,scale,expo,ezoom,dbus]
  GraphicsCard:
   NVIDIA Corporation TU117M [GeForce GTX 1650 Mobile / Max-Q] [10de:1f91] (rev 
ff) (prog-if ff)
   Advanced Micro Devices, Inc. [AMD/ATI] Picasso [1002:15d8] (rev c2) (prog-if 
00 [VGA controller])
 Subsystem: ASUSTeK Computer Inc. Picasso [1043:18f1]
  InstallationDate: Installed on 2017-06-21 (1363 days ago)
  InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
  MachineType: ASUSTeK COMPUTER INC. TUF Gaming FX505DT_FX505DT
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-45-generic 
root=UUID=5a4a3b87-22ad-46cb-b313-e45f053e558e ro
  SourcePackage: xorg
  Symptom: display
  Title: Xorg freeze
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/24/2019
  dmi.bios.release: 5.14
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: FX505DT.310
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: FX505DT
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No  Asset  Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.ec.firmware.release: 12.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrFX505DT.310:bd12/24/2019:br5.14:efr12.0:svnASUSTeKCOMPUTERINC.:pnTUFGamingFX505DT_FX505DT:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnFX505DT:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.family: TUF Gaming
  dmi.product.name: TUF Gaming FX505DT_FX505DT
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.
  version.compiz: compiz 1:0.9.14.1+20.10.20200813-0ubuntu1
  version.libdrm2: libdrm2 2.4.102-1ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.2.6-0ubuntu0.20.10.1
  version.libgl1-mesa-glx: libgl1-mesa-glx 20.2.6-0ubuntu0.20.10.1
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.6-2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200714-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1919250/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1924624] Re: After upgrade to kernel 5.8.0-49/50 with Intel Gen7 (Haswell/Ivy Bridge/Bay Trail) graphics a lot of glitches render screen unusable

2021-08-04 Thread Daniel van Vugt
> seems like this bug has not been patched for the vast majority of us,
> given that this is a critical bug i say it should be reopened

Judging by the above comments, it's 2 people out of 51. Comments #30 and
#33 are definitely not this bug because that's the wrong hardware
generation. So it would seem the "vast majority" of affected users are
no longer reporting issues.

You can use bug 1928656 to continue the conversation or might want to
open a new bug of your own.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.8 in Ubuntu.
https://bugs.launchpad.net/bugs/1924624

Title:
  After upgrade to kernel 5.8.0-49/50 with Intel Gen7 (Haswell/Ivy
  Bridge/Bay Trail) graphics a lot of glitches render screen unusable

Status in linux package in Ubuntu:
  Fix Released
Status in linux-meta-hwe-5.8 package in Ubuntu:
  Fix Released

Bug description:
  After upgrading to 5.8.0-49, on a laprtop with intel graphics, graphics was 
suddenly extremely glitchy.
  Icons from the desktop flash through the browser, windows top bar gets 
distorted, all sort of glitches appear, parts of characters are missing in 
terminal, scrolling is inconsistent and the whole desktop becomes unusable.
  Under wayland the graphics are a bit more stable, but lots of glitches appear 
anyway, video reproduction in browser is stuttering and wobbly.
  Booting with previous kernel 5.8.0-48 seems to fix the issues.
  5.8.0-50 is broken as well.

  this is the result of 'sudo lshw -c video' on my hp Elitebook 8470:

  *-display 
 description: VGA compatible controller
 product: 3rd Gen Core processor Graphics Controller
 vendor: Intel Corporation
 physical id: 2
 bus info: pci@:00:02.0
 version: 09
 width: 64 bits
 clock: 33MHz
 capabilities: msi pm vga_controller bus_master cap_list rom
 configuration: driver=i915 latency=0
 resources: irq:33 memory:d400-d43f memory:c000-cfff 
ioport:4000(size=64) memory:c-d

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1924624/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1922466] Re: Writeback not flushing to disk in 4.15.0-137-generic and above

2021-08-04 Thread Christoph Dwertmann
*** This bug is a duplicate of bug 1926808 ***
https://bugs.launchpad.net/bugs/1926808

** This bug has been marked a duplicate of bug 1926808
   Bionic update: upstream stable patchset 2021-04-30

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe in Ubuntu.
https://bugs.launchpad.net/bugs/1922466

Title:
  Writeback not flushing to disk in 4.15.0-137-generic and above

Status in linux-signed-hwe package in Ubuntu:
  Confirmed

Bug description:
  Hi!

  We've come across some interesting behaviour in kernel
  4.15.0-137.141~16.04.1 and above.

  After booting a fresh Ubuntu 16.04 instance on AWS, we replace the AWS
  kernel with "linux-image-4.15.0-140-generic" (4.15.0-140.144~16.04.1)
  and reboot. Then we generate some I/O by running fio for a while:

  fio --name=random-write --ioengine=posixaio --rw=randwrite --bs=64k
  --size=256m --numjobs=16 --iodepth=16 --runtime=3600 --time_based
  --end_fsync=1

  It does't matter whether fio is run against the boot disk or an
  attached secondary disk. After stopping fio we notice that some pages
  are stuck in "writeback" and are apparently not flushing to disk:

  # lsb_release -rd
  Description:  Ubuntu 16.04.7 LTS
  Release:  16.04
  # cat /proc/vmstat | grep "nr_writeback "
  nr_writeback 80
  # cat /proc/meminfo | grep Writeback:
  Writeback:   320 kB

  This doesn't clear, not even days later. Running more fio only
  increases the amount of writeback pages.

  Downgrading the kernel to 4.15.0-136.140~16.04.1 resolves the issue,
  no writeback pages getting stuck. Going over the kernel changelog, I
  can see that between -136 and -137 the following patchset was applied,
  but I'm not sure whether it is related to the issue:
  https://www.spinics.net/lists/stable/msg435893.html

  Kernels 4.15.0-137-generic and above took down our Ceph cluster,
  because it seems that when the amount of "writeback" reaches the
  buffer ceiling of "dirty_bytes", all subsequent writes to the disk are
  incredibly slow. This is from an idle production system (not on AWS)
  running 16.04 with kernel 4.15.0-139-generic:

  # lsb_release -rd
  Description:  Ubuntu 16.04.4 LTS
  Release:  16.04
  # cat /proc/sys/vm/dirty_bytes
  629145600
  # cat /proc/sys/vm/dirty_background_bytes
  314572800
  # cat /proc/meminfo | grep Writeback:
  Writeback:572108 kB
  # dd if=/dev/zero of=/test bs=1M count=10; rm /test
  10+0 records in
  10+0 records out
  10485760 bytes (10 MB, 10 MiB) copied, 126.529 s, 82.9 kB/s

  Could there be a bug in kernel 4.15.0-137-generic and above?

  Thank you!
  Kind regards,

  Christoph Dwertmann

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.15.0-140-generic 4.15.0-140.144~16.04.1
  ProcVersionSignature: User Name 4.15.0-140.144~16.04.1-generic 4.15.18
  Uname: Linux 4.15.0-140-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2.30
  Architecture: amd64
  Date: Sun Apr  4 03:39:25 2021
  Ec2AMI: ami-041e1cc8f4c429789
  Ec2AMIManifest: (unknown)
  Ec2AvailabilityZone: ap-southeast-2c
  Ec2InstanceType: c5ad.xlarge
  Ec2Kernel: unavailable
  Ec2Ramdisk: unavailable
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe/+bug/1922466/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929901] Re: [EHL][TGL] EDAC support

2021-08-04 Thread Chao Qin
This commit has been merge in focal master-next branch as following.

https://git.launchpad.net/~canonical-kernel/ubuntu/+source/linux-
intel/+git/focal/commit/?h=master-
next=cb8e4e3fc893ad3e77b98168df29fca03f1d46ea

Anything else should I check?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel in Ubuntu.
https://bugs.launchpad.net/bugs/1929901

Title:
  [EHL][TGL] EDAC support

Status in intel:
  New
Status in linux package in Ubuntu:
  New
Status in linux-intel package in Ubuntu:
  Fix Committed

Bug description:
  Description
  EDAC driver support on EHL & TGL for reporting ECC error and DIMM location

  Hardware: Tiger Lake & Elkhart Lake

  Target Release: 21.04
  Target Kernel: TBD

  External links:
  
https://github.com/intel/linux-intel-quilt/tree/mainline-tracking-v5.11-yocto-210223T083754Z

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1929901/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Kernel-packages] [Bug 1919250] Re: [ASUS TUF Gaming FX505DT] [ELAN1200:00 04F3:30BA] touchpad freeze or disable itself after laptop go to suspend

2021-08-04 Thread Solaris
I will, give me time. I will use dvd-live, is that ok?

On Mon, Aug 2, 2021, 3:45 AM Daniel van Vugt <1919...@bugs.launchpad.net>
wrote:

> Please try a newer kernel:
>
>   https://kernel.ubuntu.com/~kernel-ppa/mainline/?C=M;O=D
>
> or just try live booting the latest preview of 21.10 from USB:
>
>   http://cdimage.ubuntu.com/daily-live/current/
>
> We would like to know if the issue is already fixed in some kernel
> version newer than 5.8.
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1919250
>
> Title:
>   [ASUS TUF Gaming FX505DT] [ELAN1200:00 04F3:30BA] touchpad freeze or
>   disable itself after laptop go to suspend
>
> Status in linux package in Ubuntu:
>   Incomplete
>
> Bug description:
>   touchpad freeze or disable itself after laptop go to suspend... and
>   non of the solutions like "modprobe -r psmouse"/ "modprobe psmouse" do
>   work (doesn't work).
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 20.10
>   Package: xorg 1:7.7+19ubuntu15
>   ProcVersionSignature: Ubuntu 5.8.0-45.51-generic 5.8.18
>   Uname: Linux 5.8.0-45-generic x86_64
>   .tmp.unity_support_test.0:
>
>   ApportVersion: 2.20.11-0ubuntu50.5
>   Architecture: amd64
>   BootLog:
>
>   CasperMD5CheckResult: skip
>   CompizPlugins:
> [core,composite,opengl,compiztoolbox,decor,vpswitch,snap,mousepoll,resize,place,move,wall,grid,regex,imgpng,session,gnomecompat,animation,fade,staticswitcher,workarounds,scale,expo,ezoom,dbus]
>   CompositorRunning: None
>   CurrentDesktop: MATE
>   Date: Mon Mar 15 16:58:29 2021
>   DistUpgraded: Fresh install
>   DistroCodename: groovy
>   DistroVariant: ubuntu
>   ExtraDebuggingInterest: Yes
>   GconfCompiz:
>/apps/compiz-1/general:
>  /apps/compiz-1/general/screen0:
>   /apps/compiz-1/general/screen0/options:
>active_plugins =
> [core,composite,opengl,compiztoolbox,decor,vpswitch,snap,mousepoll,resize,place,move,wall,grid,regex,imgpng,session,gnomecompat,animation,fade,staticswitcher,workarounds,scale,expo,ezoom,dbus]
>   GraphicsCard:
>NVIDIA Corporation TU117M [GeForce GTX 1650 Mobile / Max-Q] [10de:1f91]
> (rev ff) (prog-if ff)
>Advanced Micro Devices, Inc. [AMD/ATI] Picasso [1002:15d8] (rev c2)
> (prog-if 00 [VGA controller])
>  Subsystem: ASUSTeK Computer Inc. Picasso [1043:18f1]
>   InstallationDate: Installed on 2017-06-21 (1363 days ago)
>   InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64
> (20170215.2)
>   MachineType: ASUSTeK COMPUTER INC. TUF Gaming FX505DT_FX505DT
>   ProcEnviron:
>TERM=xterm-256color
>PATH=(custom, no user)
>XDG_RUNTIME_DIR=
>LANG=en_US.UTF-8
>SHELL=/bin/bash
>   ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-45-generic
> root=UUID=5a4a3b87-22ad-46cb-b313-e45f053e558e ro
>   SourcePackage: xorg
>   Symptom: display
>   Title: Xorg freeze
>   UpgradeStatus: No upgrade log present (probably fresh install)
>   dmi.bios.date: 12/24/2019
>   dmi.bios.release: 5.14
>   dmi.bios.vendor: American Megatrends Inc.
>   dmi.bios.version: FX505DT.310
>   dmi.board.asset.tag: ATN12345678901234567
>   dmi.board.name: FX505DT
>   dmi.board.vendor: ASUSTeK COMPUTER INC.
>   dmi.board.version: 1.0
>   dmi.chassis.asset.tag: No  Asset  Tag
>   dmi.chassis.type: 10
>   dmi.chassis.vendor: ASUSTeK COMPUTER INC.
>   dmi.chassis.version: 1.0
>   dmi.ec.firmware.release: 12.0
>   dmi.modalias:
> dmi:bvnAmericanMegatrendsInc.:bvrFX505DT.310:bd12/24/2019:br5.14:efr12.0:svnASUSTeKCOMPUTERINC.:pnTUFGamingFX505DT_FX505DT:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnFX505DT:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
>   dmi.product.family: TUF Gaming
>   dmi.product.name: TUF Gaming FX505DT_FX505DT
>   dmi.product.version: 1.0
>   dmi.sys.vendor: ASUSTeK COMPUTER INC.
>   version.compiz: compiz 1:0.9.14.1+20.10.20200813-0ubuntu1
>   version.libdrm2: libdrm2 2.4.102-1ubuntu1
>   version.libgl1-mesa-dri: libgl1-mesa-dri 20.2.6-0ubuntu0.20.10.1
>   version.libgl1-mesa-glx: libgl1-mesa-glx 20.2.6-0ubuntu0.20.10.1
>   version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.1
>   version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.6-2
>   version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1ubuntu1
>   version.xserver-xorg-video-intel: xserver-xorg-video-intel
> 2:2.99.917+git20200714-1
>   version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1919250/+subscriptions
>
>

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1919250

Title:
  [ASUS TUF Gaming FX505DT] [ELAN1200:00 04F3:30BA] touchpad freeze or
  disable itself after laptop go to suspend

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  touchpad freeze or disable itself after laptop go to suspend... and
  non of 

[Kernel-packages] [Bug 1929901] Re: [EHL][TGL] EDAC support

2021-08-04 Thread Kelsey Skunberg
Hi Chao. May you please verify the Focal kernel in proposed resolves
this bug?

If the problem is solved, change the tag 'verification-needed-focal' to
'verification-done-focal'. If the problem still exists, change the tag
'verification-needed-focal' to 'verification-failed-focal'.

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel in Ubuntu.
https://bugs.launchpad.net/bugs/1929901

Title:
  [EHL][TGL] EDAC support

Status in intel:
  New
Status in linux package in Ubuntu:
  New
Status in linux-intel package in Ubuntu:
  Fix Committed

Bug description:
  Description
  EDAC driver support on EHL & TGL for reporting ECC error and DIMM location

  Hardware: Tiger Lake & Elkhart Lake

  Target Release: 21.04
  Target Kernel: TBD

  External links:
  
https://github.com/intel/linux-intel-quilt/tree/mainline-tracking-v5.11-yocto-210223T083754Z

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1929901/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1786013] Autopkgtest regression report (linux-meta-aws/4.15.0.1110.113)

2021-08-04 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted linux-meta-aws (4.15.0.1110.113) for 
bionic have finished running.
The following regressions have been reported in tests triggered by the package:

lxc/3.0.3-0ubuntu1~18.04.1 (amd64)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/bionic/update_excuses.html#linux-meta-aws

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1786013

Title:
  Packaging resync

Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure-edge package in Ubuntu:
  Confirmed
Status in linux source package in Precise:
  Fix Released
Status in linux-azure source package in Precise:
  Invalid
Status in linux-azure-edge source package in Precise:
  Invalid
Status in linux source package in Trusty:
  Fix Released
Status in linux-azure source package in Trusty:
  Fix Released
Status in linux-azure-edge source package in Trusty:
  Invalid
Status in linux source package in Xenial:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure-edge source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure-edge source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Released
Status in linux-azure source package in Cosmic:
  Fix Released
Status in linux-azure-edge source package in Cosmic:
  Confirmed
Status in linux source package in Disco:
  Fix Released
Status in linux-azure source package in Disco:
  Fix Released
Status in linux-azure-edge source package in Disco:
  Won't Fix

Bug description:
  Ongoing packing resyncs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1786013/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1786013] Autopkgtest regression report (linux-meta-kvm/4.15.0.1098.94)

2021-08-04 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted linux-meta-kvm (4.15.0.1098.94) for 
bionic have finished running.
The following regressions have been reported in tests triggered by the package:

glibc/2.27-3ubuntu1.4 (amd64)
ddcci-driver-linux/0.3.1-2ubuntu0.1 (amd64)
lttng-modules/2.10.8-1ubuntu2~18.04.3 (amd64)
kpatch/0.5.0-0ubuntu1.1 (amd64)
dahdi-linux/1:2.11.1~dfsg-1ubuntu4.2 (amd64)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/bionic/update_excuses.html#linux-meta-kvm

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1786013

Title:
  Packaging resync

Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure-edge package in Ubuntu:
  Confirmed
Status in linux source package in Precise:
  Fix Released
Status in linux-azure source package in Precise:
  Invalid
Status in linux-azure-edge source package in Precise:
  Invalid
Status in linux source package in Trusty:
  Fix Released
Status in linux-azure source package in Trusty:
  Fix Released
Status in linux-azure-edge source package in Trusty:
  Invalid
Status in linux source package in Xenial:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure-edge source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure-edge source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Released
Status in linux-azure source package in Cosmic:
  Fix Released
Status in linux-azure-edge source package in Cosmic:
  Confirmed
Status in linux source package in Disco:
  Fix Released
Status in linux-azure source package in Disco:
  Fix Released
Status in linux-azure-edge source package in Disco:
  Won't Fix

Bug description:
  Ongoing packing resyncs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1786013/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938537] Re: Potential reverts of 4.19.y stable changes in 18.04

2021-08-04 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
bionic' to 'verification-done-bionic'. If the problem still exists,
change the tag 'verification-needed-bionic' to 'verification-failed-
bionic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: verification-needed-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938537

Title:
  Potential reverts of 4.19.y stable changes in 18.04

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  == SRU Justification ==

  Impact: While reviewing patches done as part of stable work there were
  two changes which came from linux-4.19.y and seemed not quite right
  for the 4.15 kernel version we have in 18.04/Bionic:

  2e1eb7b6e1e0 locking/mutex: clear MUTEX_FLAGS if wait_list is empty
  due to signal

  This change is only in 4.19y and not in 4.14.y despite it is implied
  that the breaking commit was already in 3.13. It also seems to pair up
  with a mode of mutex which only got added to 4.19. Although there were
  no reports yet, which could prove this wrong, it feels like we rather
  should not take this change without a case where the current code is
  reported to be wrong.

  6c0065eb69de drm/amd/amdgpu: fix refcount leak

  The driver in 4.15 does take refcounts the same way as 4.19 does. We
  are missing 37ac3dc00da0 ("drm/amdgpu: Use device specific BO size &
  stride check.") which changed that. So we really should revert this
  one.

  Testing: These are proactive reverts, so there is no real test that
  could be done. However this just moves back to a state which we had
  before. And for that state we had no bug reports.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938537/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938013] Re: 4.15.0-151 is freezing various CPUs

2021-08-04 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
bionic' to 'verification-done-bionic'. If the problem still exists,
change the tag 'verification-needed-bionic' to 'verification-failed-
bionic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: verification-needed-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938013

Title:
  4.15.0-151 is freezing various CPUs

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released

Bug description:
  From: https://askubuntu.com/questions/1353859/ubuntu-18-04-05-lts-
  desktop-hangs-with-since-kernel-4-15-0-151-and-systemd-237-3

  Several crashes in /var/crash, here's the last one:-

  ProblemType: KernelOops
  Annotation: Your system might become unstable now and might need to be 
restarted.
  Date: Fri Jul 23 18:10:54 2021
  Failure: oops
  OopsText:
   BUG: Bad rss-counter state mm:c098a229 idx:2 val:-1
   usblp0: removed
   usblp 1-5:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 2 
vid 0x04F9 pid 0x02EC
   <44>[   18.329026] systemd-journald[358]: File 
/var/log/journal/b022dca21fd4480baeeb84f47ab439d3/user-1000.journal corrupted 
or uncleanly shut down, renaming and replacing.
   vboxdrv: loading out-of-tree module taints kernel.
   vboxdrv: module verification failed: signature and/or required key missing - 
tainting kernel
   vboxdrv: Found 8 processor cores
   vboxdrv: TSC mode is Invariant, tentative frequency 2303999142 Hz
   vboxdrv: Successfully loaded version 6.1.24 r145767 (interface 0x0030)
   VBoxNetFlt: Successfully started.
   VBoxNetAdp: Successfully started.
   Bluetooth: RFCOMM TTY layer initialized
   Bluetooth: RFCOMM socket layer initialized
   Bluetooth: RFCOMM ver 1.11
   rfkill: input handler disabled
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   
  Package: linux-image-4.15.0-151-generic 4.15.0-151.157
  SourcePackage: linux
  Tags: kernel-oops
  Uname: Linux 4.15.0-151-generic x86_64
  
---
  The system is a laptop from Entroware based on Clevo and has 8 logical CPUs:-
  Architecture:x86_64
  CPU op-mode(s):  32-bit, 64-bit
  Byte Order:  Little Endian
  CPU(s):  8
  On-line CPU(s) list: 0-7
  Thread(s) per core:  2
  Core(s) per socket:  4
  Socket(s):   1
  NUMA node(s):1
  Vendor ID:   GenuineIntel
  CPU family:  6
  Model:   158
  Model name:  Intel(R) Core(TM) i5-8300H CPU @ 2.30GHz
  Stepping:10
  CPU MHz: 2000.295
  CPU max MHz: 4000.
  CPU min MHz: 800.
  BogoMIPS:4599.93
  Virtualisation:  VT-x
  L1d cache:   32K
  L1i cache:   32K
  L2 cache:256K
  L3 cache:8192K
  NUMA node0 CPU(s):   0-7
  Flags:   fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca 
cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx 
pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl 
xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx 
est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt 
tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch 
cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi 
flexpriority ept vpid fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx 
rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida 
arat pln pts hwp hwp_notify hwp_act_window 

[Kernel-packages] [Bug 1786013] Autopkgtest regression report (linux-meta-snapdragon/4.15.0.1111.114)

2021-08-04 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted linux-meta-snapdragon (4.15.0..114) 
for bionic have finished running.
The following regressions have been reported in tests triggered by the package:

lxd/3.0.3-0ubuntu1~18.04.1 (arm64)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/bionic/update_excuses.html#linux-meta-snapdragon

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1786013

Title:
  Packaging resync

Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure-edge package in Ubuntu:
  Confirmed
Status in linux source package in Precise:
  Fix Released
Status in linux-azure source package in Precise:
  Invalid
Status in linux-azure-edge source package in Precise:
  Invalid
Status in linux source package in Trusty:
  Fix Released
Status in linux-azure source package in Trusty:
  Fix Released
Status in linux-azure-edge source package in Trusty:
  Invalid
Status in linux source package in Xenial:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure-edge source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure-edge source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Released
Status in linux-azure source package in Cosmic:
  Fix Released
Status in linux-azure-edge source package in Cosmic:
  Confirmed
Status in linux source package in Disco:
  Fix Released
Status in linux-azure source package in Disco:
  Fix Released
Status in linux-azure-edge source package in Disco:
  Won't Fix

Bug description:
  Ongoing packing resyncs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1786013/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932117] Re: Lots of hisi_qm zombie task slow down system after stress test

2021-08-04 Thread dann frazier
This patch fixes the problem:

>From 57ca81245f4db4a0222d545f8f5d4709544c26cf Mon Sep 17 00:00:00 2001
From: Shukun Tan 
Date: Thu, 5 Mar 2020 10:06:21 +0800
Subject: [PATCH] crypto: hisilicon - Use one workqueue per qm instead of per
 qp

Since SEC need not so many workqueues as our test, we just use
one workqueue created by the device driver of QM if necessary,
which will also reduce CPU waste without any throughput decreasing.

Signed-off-by: Shukun Tan 
Signed-off-by: Zaibo Xu 
Reviewed-by: Jonathan Cameron 
Signed-off-by: Herbert Xu 


** Changed in: linux (Ubuntu Hirsute)
   Status: New => Invalid

** Changed in: linux (Ubuntu Impish)
   Status: New => Invalid

** Changed in: linux (Ubuntu Focal)
   Status: Confirmed => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1932117

Title:
  Lots of hisi_qm zombie task slow down system after stress test

Status in kunpeng920:
  New
Status in kunpeng920 ubuntu-18.04-hwe series:
  New
Status in kunpeng920 ubuntu-20.04 series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Triaged
Status in linux source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Invalid

Bug description:
  [Bug Description]
  With focal 5.4 kernel, crypto driver does not clean up its created process 
when calculation is done. Many zombie processes slow down system. e.g. Takes 
more then 10sec for ssh connection.

  [Steps to Reproduce]
  1) Install Ubuntu 20.04 with GA (5.4) kernel
  2) sudo apt install -y stress-ng
  3) stress-ng --aggressive --verify --timeout 300 --metrics-brief --tz --times 
--af-alg 0
  4) ps aux | grep hisi_qm | wc -l

  [Actual Results]
  >10

  [Expected Results]
  <100

  [Reproducibility]
  100%

  [Additional information]
  Can not reproduce with focal HWE (5.8) kernel.

  [Resolution]

To manage notifications about this bug go to:
https://bugs.launchpad.net/kunpeng920/+bug/1932117/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1933790] Re: Request to pull-in new HBA11 PCI-id from upstream

2021-08-04 Thread Michael Reed
This appears to already be in 21.10 devel

https://code.launchpad.net/~usd-import-
team/ubuntu/+source/hwdata/+git/hwdata/+ref/applied/ubuntu/impish-devel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to hwdata in Ubuntu.
https://bugs.launchpad.net/bugs/1933790

Title:
  Request to pull-in new HBA11 PCI-id from upstream

Status in dellserver:
  New
Status in hwdata package in Ubuntu:
  New

Bug description:
  HBA-11 is a shipping card supported since early Ubuntu 20.04 onwards, however 
a new form factor is being launched by which has a new subsystem-id.
  Request is to pull this pci-id to upcoming Ubuntu 20.04 builds.

  PCI-id details:
  1000:00e6:1028:2175

  External links:
  http://pci-ids.ucw.cz/read/PC/1000/00e6/10282175
  https://pci-ids.ucw.cz/v2.2/pci.ids

To manage notifications about this bug go to:
https://bugs.launchpad.net/dellserver/+bug/1933790/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Dimitri John Ledkov
** Patch removed: "chmod-reference.patch"
   
https://bugs.launchpad.net/ubuntu/+source/virtualbox/+bug/1938886/+attachment/5515876/+files/chmod-reference.patch

** Patch added: "chmod-reference.patch"
   
https://bugs.launchpad.net/ubuntu/+source/virtualbox/+bug/1938886/+attachment/5515888/+files/chmod-reference.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  Invalid
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  Invalid
Status in debhelper package in Ubuntu:
  Triaged
Status in debugedit package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Ubuntu Foundations Team Bug Bot
** Tags added: patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  Invalid
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  Invalid
Status in debhelper package in Ubuntu:
  Triaged
Status in debugedit package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938464] Re: Ubuntu 20.04.2 Installation fails on ThinkPad X1 Nano

2021-08-04 Thread Nick Gerace
I've switched to a new flash drive, updated firmware (again), and turned
back on optimized OS defaults. One of the three (or a combination of
them) resulted in a succeeded 20.04.02 LTS installation. This issue can
be closed. Thanks everyone!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938464

Title:
  Ubuntu 20.04.2 Installation fails on ThinkPad X1 Nano

Status in linux package in Ubuntu:
  New

Bug description:
  Issue:
  I've created Ubuntu 20.04.2 bootable USBs (tried two different sticks, and 
created on rufus/windows, etcher/macOS, and on Ubuntu 21.04, all following the 
Ubuntu bootable creation guide).
  With a new ThinkPad X1 Nano, I hit the "errno 5 input/output" error during 
installation.
  This error occurs after all options have been set, like username, password, 
partitioning options, etc., but appears to occur before the disk is actually 
written to.
  Fortunately, this means that I can boot back into my working Ubuntu 21.04 
installation, as I'll go into later.

  Hardware Information:
  - ThinkPad X1 Nano
  - Intel Core i7-1160G7 option
  - 512 GB SSD option
  - non-touch screen option
  - default options otherwise
  - came with Windows 10 Pro 20H2
  - serial number is from January 2021

  Additional Notes:
  - validated the ISO using the checksum and guide provided
  - always choosing the "Erase disk and install" option since I do not wish to 
dual boot
  - same result with secure boot enabled and disabled

  What does work:
  Ubuntu 21.04 installs perfectly fine and works perfectly fine. That's with 
secure boot enabled as well, so I doubt that this is related to secure boot. My 
hunch is that the 20.04.2 kernel is too old for my X1 Nano, and perhaps there 
was a stealth revision to its hardware/firmware since I (anecdotally) see X1 
Nano users installing 20.04.2 LTS perfectly fine. My hope is that Ubuntu 
20.04.03 LTS naturally works, but I'd prefer to install an LTS version as soon 
as possible (such as an Ubuntu 20.04.2.X, if possible).

  Kernel information:
  The installer crashes and goes into an unrecoverable state, so I could not 
gather information on the bootable itself (screen freezes a little, making it 
difficult to send a bug report). However, I can provide the Ubuntu 21.04 
information since it does work.
  - Ubuntu 5.11.0-25.27-generic 5.11.22
  - lspci-vnvn.log (attached)

  Please let me know if you require additional information, and how I
  can help. Thank you in advance.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938464/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1924624] Re: After upgrade to kernel 5.8.0-49/50 with Intel Gen7 (Haswell/Ivy Bridge/Bay Trail) graphics a lot of glitches render screen unusable

2021-08-04 Thread Musa Attan
seems like this bug has not been patched for the vast majority of us,
given that this is a critical bug i say it should be reopened

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-5.8 in Ubuntu.
https://bugs.launchpad.net/bugs/1924624

Title:
  After upgrade to kernel 5.8.0-49/50 with Intel Gen7 (Haswell/Ivy
  Bridge/Bay Trail) graphics a lot of glitches render screen unusable

Status in linux package in Ubuntu:
  Fix Released
Status in linux-meta-hwe-5.8 package in Ubuntu:
  Fix Released

Bug description:
  After upgrading to 5.8.0-49, on a laprtop with intel graphics, graphics was 
suddenly extremely glitchy.
  Icons from the desktop flash through the browser, windows top bar gets 
distorted, all sort of glitches appear, parts of characters are missing in 
terminal, scrolling is inconsistent and the whole desktop becomes unusable.
  Under wayland the graphics are a bit more stable, but lots of glitches appear 
anyway, video reproduction in browser is stuttering and wobbly.
  Booting with previous kernel 5.8.0-48 seems to fix the issues.
  5.8.0-50 is broken as well.

  this is the result of 'sudo lshw -c video' on my hp Elitebook 8470:

  *-display 
 description: VGA compatible controller
 product: 3rd Gen Core processor Graphics Controller
 vendor: Intel Corporation
 physical id: 2
 bus info: pci@:00:02.0
 version: 09
 width: 64 bits
 clock: 33MHz
 capabilities: msi pm vga_controller bus_master cap_list rom
 configuration: driver=i915 latency=0
 resources: irq:33 memory:d400-d43f memory:c000-cfff 
ioport:4000(size=64) memory:c-d

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1924624/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1932117] Re: Lots of hisi_qm zombie task slow down system after stress test

2021-08-04 Thread dann frazier
** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1932117

Title:
  Lots of hisi_qm zombie task slow down system after stress test

Status in kunpeng920:
  New
Status in kunpeng920 ubuntu-18.04-hwe series:
  New
Status in kunpeng920 ubuntu-20.04 series:
  New
Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  New
Status in linux source package in Impish:
  New

Bug description:
  [Bug Description]
  With focal 5.4 kernel, crypto driver does not clean up its created process 
when calculation is done. Many zombie processes slow down system. e.g. Takes 
more then 10sec for ssh connection.

  [Steps to Reproduce]
  1) Install Ubuntu 20.04 with GA (5.4) kernel
  2) sudo apt install -y stress-ng
  3) stress-ng --aggressive --verify --timeout 300 --metrics-brief --tz --times 
--af-alg 0
  4) ps aux | grep hisi_qm | wc -l

  [Actual Results]
  >10

  [Expected Results]
  <100

  [Reproducibility]
  100%

  [Additional information]
  Can not reproduce with focal HWE (5.8) kernel.

  [Resolution]

To manage notifications about this bug go to:
https://bugs.launchpad.net/kunpeng920/+bug/1932117/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937107] Re: Kernel Oops - unable to handle kernel paging request at

2021-08-04 Thread Seth Arnold
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937107

Title:
  Kernel Oops - unable to handle kernel paging request at

Status in linux package in Ubuntu:
  New

Bug description:
  I had numerous kernel panics after upgrading to the latest kernel.
  Reverting to the previous Release 4.15.0-147 fixes the problem. I
  first noticed this when my desktop was "stuck". I switched to the
  console to run htop, to see if anything was blocking. And this seemed
  to consistently trigger the oops.

  Jul 21 13:22:07 nb0032 kernel: BUG: unable to handle kernel paging request at 
9df6410a7d7c
  Jul 21 13:22:07 nb0032 kernel: IP: kmem_cache_alloc+0x7a/0x1c0
  Jul 21 13:22:07 nb0032 kernel: PGD 0 P4D 0
  Jul 21 13:22:07 nb0032 kernel: Oops:  [#1] SMP PTI
  Jul 21 13:22:07 nb0032 kernel: Modules linked in: ccm rfcomm xt_nat veth 
nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo xt_addrtype br_netfilter 
xt_CHECKSUM iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat 
nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack 
ipt_REJECT nf_reject_ipv4 pci_stub xt_tcpudp vboxpci(OE) vboxnetadp(OE) bridge 
stp llc vboxnetflt(OE) vboxdrv(OE) ebtable_filter ebtables devlink 
ip6table_filter ip6_tables iptable_filter aufs overlay cmac bnep cdc_ether 
usbnet uvcvideo videobuf2_vmalloc videobuf2_memops btusb videobuf2_v4l2 btrtl 
btbcm videobuf2_core btintel videodev bluetooth media snd_usb_audio r8152 
snd_usbmidi_lib ecdh_generic mii binfmt_misc nls_iso8859_1 joydev hid_alps 
dell_smm_hwmon snd_hda_codec_hdmi snd_soc_skl snd_soc_skl_ipc snd_hda_ext_core
  Jul 21 13:22:07 nb0032 kernel:  dell_rbtn snd_soc_sst_dsp dell_laptop 
snd_soc_sst_ipc snd_soc_acpi intel_rapl snd_soc_core x86_pkg_temp_thermal 
intel_powerclamp arc4 snd_compress snd_hda_codec_realtek coretemp ac97_bus 
snd_hda_codec_generic kvm_intel snd_pcm_dmaengine snd_hda_intel snd_hda_codec 
kvm snd_hda_core snd_hwdep irqbypass snd_pcm intel_cstate intel_rapl_perf 
snd_seq_midi snd_seq_midi_event snd_rawmidi dell_wmi snd_seq dell_smbios dcdbas 
input_leds snd_seq_device intel_wmi_thunderbolt iwlmvm wmi_bmof snd_timer 
dell_wmi_descriptor serio_raw mac80211 snd iwlwifi soundcore rtsx_pci_ms 
cfg80211 memstick acpi_pad processor_thermal_device intel_hid int3403_thermal 
mac_hid sparse_keymap int3400_thermal int340x_thermal_zone intel_soc_dts_iosf 
acpi_thermal_rel intel_lpss_acpi intel_pch_thermal idma64 virt_dma mei_me
  Jul 21 13:22:07 nb0032 kernel:  mei intel_lpss_pci shpchp intel_lpss 
sch_fq_codel parport_pc ppdev nfsd nfs_acl lockd grace auth_rpcgss sunrpc lp 
parport ip_tables x_tables autofs4 btrfs zstd_compress algif_skcipher af_alg 
dm_crypt raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor 
async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear hid_generic usbhid 
i915 crct10dif_pclmul crc32_pclmul ghash_clmulni_intel i2c_algo_bit pcbc 
rtsx_pci_sdmmc drm_kms_helper syscopyarea e1000e sysfillrect sysimgblt 
fb_sys_fops ptp aesni_intel aes_x86_64 crypto_simd glue_helper cryptd pps_core 
drm ahci rtsx_pci libahci i2c_hid wmi hid video
  Jul 21 13:22:07 nb0032 kernel: CPU: 3 PID: 8983 Comm: htop Tainted: G 
  OE4.15.0-151-generic #157-Ubuntu
  Jul 21 13:22:07 nb0032 kernel: Hardware name: Dell Inc. Latitude 7480/00F6D3, 
BIOS 1.11.1 07/12/2018
  Jul 21 13:22:07 nb0032 kernel: RIP: 0010:kmem_cache_alloc+0x7a/0x1c0
  Jul 21 13:22:07 nb0032 kernel: RSP: 0018:aa38d1e17c50 EFLAGS: 00010282
  Jul 21 13:22:07 nb0032 kernel: RAX: 9df6410a7d7c RBX:  
RCX: 9d3b832079c0
  Jul 21 13:22:07 nb0032 kernel: RDX: 0028533c RSI: 014080c0 
RDI: 2cfbc183c370
  Jul 21 13:22:07 nb0032 kernel: RBP: aa38d1e17c80 R08: ca38bfdbc370 
R09: dfc0
  Jul 21 13:22:07 nb0032 kernel: R10: aa38d1e17eb8 R11:  
R12: 9df6410a7d7c
  Jul 21 13:22:07 nb0032 kernel: R13: 014080c0 R14: 9d3cdd125200 
R15: 9d3c9892d800
  Jul 21 13:22:07 nb0032 kernel: FS:  7fbe9e271740() 
GS:9d3cfe58() knlGS:
  Jul 21 13:22:07 nb0032 kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Jul 21 13:22:07 nb0032 kernel: CR2: 9df6410a7d7c CR3: 000570a5a003 
CR4: 003626e0
  Jul 21 13:22:07 nb0032 kernel: DR0:  DR1:  
DR2: 
  Jul 21 13:22:07 nb0032 kernel: DR3:  DR6: fffe0ff0 
DR7: 0400
  Jul 21 13:22:07 nb0032 kernel: Call Trace:
  Jul 21 13:22:07 nb0032 kernel:  ? get_empty_filp+0x5c/0x1c0
  Jul 21 13:22:07 nb0032 kernel:  get_empty_filp+0x5c/0x1c0
  Jul 21 13:22:07 nb0032 kernel:  path_openat+0x40/0x18b0
  Jul 21 13:22:07 nb0032 kernel:  ? do_task_stat+0x8b0/0xbc0
  Jul 21 13:22:07 nb0032 kernel:  ? put_dec+0x18/0xa0
  Jul 21 

[Kernel-packages] [Bug 1937056] Re: Touchpad not working with ASUS TUF F15

2021-08-04 Thread Lovesh
I need atleast 5.12 for wifi to work. But I will try once I have a BIOS
upgrade.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937056

Title:
  Touchpad not working with ASUS TUF F15

Status in linux package in Ubuntu:
  New

Bug description:
  I am using Kubuntu 21.04 on my ASUS TUF F15 FX506HM_FX566HM. The
  touchpad isn't detected in Settings and neither in xinput, nor in cat
  /proc/bus/input/devices.

  Laptop model: ASUS TUF F15 FX506HM_FX566HM.
  Manufacturer of the Touchpad: Probably ELAN1203
  When the symptom first appeared: From beginning

  Output of lsb_release -rd
  Description:Ubuntu 21.04
  Release:21.04

  Using kernel version 5.13.6. Also tried 5.11, 5.12.8, 5.12.15, 5.13.1,
  5.13.2, 5.13.4, 5.13.5, 5.14-rc2, 5.14-rc3

  Output of xinput

  ⎡ Virtual core pointer  id=2[master pointer  (3)]
  ⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
  ⎣ Virtual core keyboard id=3[master keyboard (2)]
  ↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
  ↳ Asus Wireless Radio Control   id=6[slave  keyboard (3)]
  ↳ Video Bus id=7[slave  keyboard (3)]
  ↳ Video Bus id=8[slave  keyboard (3)]
  ↳ Power Button  id=9[slave  keyboard (3)]
  ↳ Sleep Button  id=10   [slave  keyboard (3)]
  ↳ USB2.0 HD UVC WebCam: USB2.0 HD   id=11   [slave  keyboard (3)]
  ↳ Intel HID events  id=12   [slave  keyboard (3)]
  ↳ Intel HID 5 button array  id=13   [slave  keyboard (3)]
  ↳ Asus WMI hotkeys  id=14   [slave  keyboard (3)]
  ↳ AT Translated Set 2 keyboard  id=15   [slave  keyboard (3)]

  Output of lspci

  :00:00.0 Host bridge: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers (rev 05)
  :00:01.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #1 (rev 05)
  :00:02.0 VGA compatible controller: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] (rev 01)
  :00:04.0 Signal processing controller: Intel Corporation TigerLake-LP 
Dynamic Tuning Processor Participant (rev 05)
  :00:06.0 System peripheral: Intel Corporation Device 09ab
  :00:07.0 PCI bridge: Intel Corporation Tiger Lake-H Thunderbolt 4 PCI 
Express Root Port #0 (rev 05)
  :00:08.0 System peripheral: Intel Corporation GNA Scoring Accelerator 
module (rev 05)
  :00:0a.0 Signal processing controller: Intel Corporation Tigerlake 
Telemetry Aggregator Driver (rev 01)
  :00:0d.0 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 USB 
Controller (rev 05)
  :00:0d.2 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 NHI 
#0 (rev 05)
  :00:0e.0 RAID bus controller: Intel Corporation Volume Management Device 
NVMe RAID Controller
  :00:14.0 USB controller: Intel Corporation Tiger Lake-H USB 3.2 Gen 2x1 
xHCI Host Controller (rev 11)
  :00:14.2 RAM memory: Intel Corporation Tiger Lake-H Shared SRAM (rev 11)
  :00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H 
Serial IO I2C Controller #0 (rev 11)
  :00:16.0 Communication controller: Intel Corporation Tiger Lake-H 
Management Engine Interface (rev 11)
  :00:1c.0 PCI bridge: Intel Corporation Device 43bf (rev 11)
  :00:1d.0 PCI bridge: Intel Corporation Device 43b6 (rev 11)
  :00:1f.0 ISA bridge: Intel Corporation Tiger Lake-H LPC/eSPI Controller 
(rev 11)
  :00:1f.3 Audio device: Intel Corporation Tiger Lake-H HD Audio Controller 
(rev 11)
  :00:1f.4 SMBus: Intel Corporation Tiger Lake-H SMBus Controller (rev 11)
  :00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H SPI 
Controller (rev 11)
  :01:00.0 VGA compatible controller: NVIDIA Corporation GA106M [GeForce 
RTX 3060 Mobile / Max-Q] (rev a1)
  :01:00.1 Audio device: NVIDIA Corporation Device 228e (rev a1)
  :2d:00.0 Network controller: MEDIATEK Corp. Device 7961
  :2e:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)
  1:e0:06.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #0 (rev 05)
  1:e1:00.0 Non-Volatile memory controller: SK hynix Device 174a
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  DistroRelease: Ubuntu 21.04
  InstallationDate: Installed on 2021-07-25 (1 days ago)
  InstallationMedia: Kubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  Package: linux (not installed)
  Tags:  hirsute
  Uname: Linux 5.13.5-051305-generic x86_64
  

[Kernel-packages] [Bug 1938947] [NEW] [Ubuntu 21.10] Additional fix for s390-tools 2.17.0 - libkmipclient

2021-08-04 Thread bugproxy
Public bug reported:

== Comment: #0 - Ingo Franzki  - 2021-08-02 08:08:41 ==
A problem has been identified in the the libkmipclient component of s390-tools 
2.17.0.
Please include the following commit on top of v2.17.0:
https://github.com/ibm-s390-linux/s390-tools/commit/d2a4a8b0f3f24a19bd0363b5a4f264b50ac4a885
 "libkmipclient: Fix parsing of hex values for XML and JSON encoding"

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Skipper Bug Screeners (skipper-screen-team)
 Status: New


** Tags: architecture-s39064 bugnameltc-193836 severity-high 
targetmilestone-inin2110

** Tags added: architecture-s39064 bugnameltc-193836 severity-high
targetmilestone-inin2110

** Changed in: ubuntu
 Assignee: (unassigned) => Skipper Bug Screeners (skipper-screen-team)

** Package changed: ubuntu => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938947

Title:
  [Ubuntu 21.10] Additional fix for s390-tools 2.17.0 - libkmipclient

Status in linux package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Ingo Franzki  - 2021-08-02 08:08:41 ==
  A problem has been identified in the the libkmipclient component of 
s390-tools 2.17.0.
  Please include the following commit on top of v2.17.0:
  
https://github.com/ibm-s390-linux/s390-tools/commit/d2a4a8b0f3f24a19bd0363b5a4f264b50ac4a885
 "libkmipclient: Fix parsing of hex values for XML and JSON encoding"

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938947/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938947] [NEW] [Ubuntu 21.10] Additional fix for s390-tools 2.17.0 - libkmipclient

2021-08-04 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

== Comment: #0 - Ingo Franzki  - 2021-08-02 08:08:41 ==
A problem has been identified in the the libkmipclient component of s390-tools 
2.17.0.
Please include the following commit on top of v2.17.0:
https://github.com/ibm-s390-linux/s390-tools/commit/d2a4a8b0f3f24a19bd0363b5a4f264b50ac4a885
 "libkmipclient: Fix parsing of hex values for XML and JSON encoding"

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Skipper Bug Screeners (skipper-screen-team)
 Status: New


** Tags: architecture-s39064 bugnameltc-193836 severity-high 
targetmilestone-inin2110
-- 
[Ubuntu 21.10] Additional fix for s390-tools 2.17.0 - libkmipclient
https://bugs.launchpad.net/bugs/1938947
You received this bug notification because you are a member of Kernel Packages, 
which is subscribed to linux in Ubuntu.

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938845] Re: Legion 7 16ITHg6 - Touchpad undetected

2021-08-04 Thread Cameron Berkenpas
Appears to be an ELAN:

acpidump | grep ELAN
   439E0: 31 00 5F 48 49 44 70 0D 45 4C 41 4E 30 30 30 31  1._HIDp.ELAN0001


Add this ID to include/linux/input/elan-i2c-ids.h did not work.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938845

Title:
  Legion 7 16ITHg6 - Touchpad undetected

Status in linux package in Ubuntu:
  New

Bug description:
  I received my Lenovo Legion 7i 16ITHg6 laptop today. The touchpad
  seems to be entirely undetected.

  I've attached the contents of /proc/bus/input/devices as devices.txt.
  No touchpad device is shown. USB mice work.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: linux-image-5.11.0-25-generic 5.11.0-25.27
  ProcVersionSignature: Ubuntu 5.11.0-25.27-generic 5.11.22
  Uname: Linux 5.11.0-25-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  hiryu  7344 F pulseaudio
   /dev/snd/controlC0:  hiryu  7344 F pulseaudio
  CasperMD5CheckResult: pass
  CurrentDesktop: KDE
  Date: Tue Aug  3 20:05:13 2021
  InstallationDate: Installed on 2021-04-23 (103 days ago)
  InstallationMedia: Kubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  MachineType: LENOVO 82K6
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-25-generic 
root=UUID=825f1536-7d58-4097-9779-e5df2db0a6eb ro quiet splash 
nvidia-drm.modeset=1 resume=/dev/mapper/swap thinkpad_acpi.fan_control=1 
bluetooth.disable_ertm acpi_backlight=video vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.11.0-25-generic N/A
   linux-backports-modules-5.11.0-25-generic  N/A
   linux-firmware 1.197.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/22/2021
  dmi.bios.release: 1.26
  dmi.bios.vendor: LENOVO
  dmi.bios.version: H1CN26WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0R32862 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Legion 7 16ITHg6
  dmi.ec.firmware.release: 1.26
  dmi.modalias: 
dmi:bvnLENOVO:bvrH1CN26WW:bd05/22/2021:br1.26:efr1.26:svnLENOVO:pn82K6:pvrLegion716ITHg6:rvnLENOVO:rnLNVNB161216:rvrSDK0R32862WIN:cvnLENOVO:ct10:cvrLegion716ITHg6:
  dmi.product.family: Legion 7 16ITHg6
  dmi.product.name: 82K6
  dmi.product.sku: LENOVO_MT_82K6_BU_idea_FM_Legion 7 16ITHg6
  dmi.product.version: Legion 7 16ITHg6
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938845/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Dimitri John Ledkov
** Patch added: "chmod-reference.patch"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938886/+attachment/5515876/+files/chmod-reference.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  Invalid
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  Invalid
Status in debhelper package in Ubuntu:
  Triaged
Status in debugedit package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Dimitri John Ledkov
** Changed in: bash (Ubuntu)
   Status: New => Invalid

** Changed in: dash (Ubuntu)
   Status: New => Invalid

** Changed in: debhelper (Ubuntu)
   Status: New => Triaged

** Changed in: debugedit (Ubuntu)
   Status: New => Invalid

** Changed in: linux (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  Invalid
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  Invalid
Status in debhelper package in Ubuntu:
  Triaged
Status in debugedit package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  Invalid
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2021-08-04 Thread Colin Ian King
stock 5.13 + same config + RT patches work fine, so this is something
todo with the sauce patches methinks.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  New

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call Trace:
  [  513.783393]  show_stack+0x52/0x58
  [  513.783397]  dump_stack+0x7d/0x9c
  [  513.783400]  __schedule_bug.cold+0x4a/0x5b
  [  513.783403]  __schedule+0x53a/0x6b0
  [  513.783405]  ? rt_spin_unlock+0x18/0x50
  [  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
  [  513.783409]  schedule_rtlock+0x1f/0x40
  [  513.783411]  rtlock_slowlock_locked+0xf7/0x240
  [  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
  [  513.783416]  rt_spin_lock+0x46/0x70
  [  513.783417]  alloc_pid+0x1b4/0x3e0
  [  513.783421]  copy_process+0x9ef/0x15e0
  [  513.783423]  ? kernel_wait4+0xcf/0x150
  [  513.783425]  kernel_clone+0x9d/0x350
  [  513.783427]  ? __do_sys_wait4+0x84/0x90
  [  513.783429]  ? rt_spin_unlock+0x18/0x50
  [  513.783430]  __do_sys_clone+0x5d/0x80
  [  513.783432]  __x64_sys_clone+0x25/0x30
  [  513.783434]  do_syscall_64+0x61/0xb0
  [  513.783446]  ? handle_mm_fault+0xdf/0x2c0
  [  513.783449]  ? do_user_addr_fault+0x1eb/0x670
  [  513.783452]  ? exit_to_user_mode_prepare+0x37/0xb0
  [  513.783454]  ? irqentry_exit_to_user_mode+0x9/0x20
  [  513.783455]  ? irqentry_exit+0x33/0x40
  [  513.783457]  ? exc_page_fault+0x92/0x1c0
  [  513.783458]  ? asm_exc_page_fault+0x8/0x30
  [  513.783460]  entry_SYSCALL_64_after_hwframe+0x44/0xae
  [  513.783462] RIP: 0033:0x7fce804fcb59
  [  513.783464] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
  [  513.783465] RSP: 002b:7ffd36496060 EFLAGS: 0246 ORIG_RAX: 
0038
  [  513.783471] RAX: ffda RBX: 7ffd36496140 RCX: 
7fce804fcb59
  [  513.783472] RDX:  RSI:  RDI: 
01200011
  [  513.783473] RBP:  R08:  R09: 
55eebbfb7140
  [  513.783473] R10: 7fce80019e50 R11: 0246 R12: 

  [  513.783474] R13: a656 R14: 7ffd364965a0 R15: 
7fce7340

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938918/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Dimitri John Ledkov
Based on https://elixir.bootlin.com/linux/latest/source/fs/inode.c#L1928
it seems that setuid and capabilities will be stipped, thus currently
our implementation of dh_strip causes to loose setuid and capabilities.


No idea why this is working with fakeroot when Rules-Requires-Root is set to 
binary-targets.
And doesn't when it is set to "no".

chmod +s debian/virtualbox/usr/lib/virtualbox/VBoxSDL
ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
-rwsr-sr-x 1 xnox xnox 166208 Aug  4 18:59 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
$ cat debian/control | grep Rules
Rules-Requires-Root: no
$ fakeroot dh_strip -pvirtualbox
$ ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
-rwxr-xr-x 1 xnox xnox 166208 Aug  4 18:59 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

$ chmod +s debian/virtualbox/usr/lib/virtualbox/VBoxSDL
$ ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
-rwsr-sr-x 1 xnox xnox 166208 Aug  4 18:59 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
$ sed '/Rules-Requires-Root/s/no/binary-targets/' -i debian/control 
$ cat debian/control | grep Rules
Rules-Requires-Root: binary-targets
$ fakeroot dh_strip -pvirtualbox
$ ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
-rwxr-xr-x 1 xnox xnox 166208 Aug  4 19:01 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  New
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  New
Status in debhelper package in Ubuntu:
  New
Status in debugedit package in Ubuntu:
  New
Status in linux package in Ubuntu:
  New
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938821] Re: nvidia-kernel-source-470 470.57.02-0ubuntu0.20.04.1: nvidia kernel module failed to build

2021-08-04 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: nvidia-graphics-drivers-470 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-470 in Ubuntu.
https://bugs.launchpad.net/bugs/1938821

Title:
  nvidia-kernel-source-470 470.57.02-0ubuntu0.20.04.1: nvidia kernel
  module failed to build

Status in nvidia-graphics-drivers-470 package in Ubuntu:
  Confirmed

Bug description:
  tried to install driver and got this error

  ProblemType: Package
  DistroRelease: Ubuntu 20.04
  Package: nvidia-kernel-source-470 470.57.02-0ubuntu0.20.04.1
  ProcVersionSignature: Ubuntu 5.8.0-63.71~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-63-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  CasperMD5CheckResult: skip
  DKMSKernelVersion: 5.8.0-63-generic
  Date: Tue Aug  3 17:39:22 2021
  Dependencies:
   
  InstallationDate: Installed on 2021-08-03 (0 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  PackageVersion: 470.57.02-0ubuntu0.20.04.1
  Python3Details: /usr/bin/python3.8, Python 3.8.10, python3-minimal, 
3.8.2-0ubuntu2
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.19.7ubuntu3
   apt  2.0.6
  SourcePackage: nvidia-graphics-drivers-470
  Title: nvidia-kernel-source-470 470.57.02-0ubuntu0.20.04.1: nvidia kernel 
module failed to build
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-470/+bug/1938821/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Dimitri John Ledkov
separately I'm not sure who/what/why stips setuid bits on file creation
through redirect.

is it like some kind of a CVE in bash/dash? kernel protection?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  New
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  New
Status in debhelper package in Ubuntu:
  New
Status in debugedit package in Ubuntu:
  New
Status in linux package in Ubuntu:
  New
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938886] Re: rrr:no dh_strip or strip loose setuid bit

2021-08-04 Thread Dimitri John Ledkov
- objcopy/strip changed in 2.36.1, not keeping file attributes of the
  original file. Work around that in dh_strip to write to a temporary
  file and cat'ing this to the original file to keep the original
  attributes.

which is broken for setuid files.

** Also affects: dash (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: bash (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938886

Title:
  rrr:no dh_strip or strip loose setuid bit

Status in bash package in Ubuntu:
  New
Status in binutils package in Ubuntu:
  New
Status in dash package in Ubuntu:
  New
Status in debhelper package in Ubuntu:
  New
Status in debugedit package in Ubuntu:
  New
Status in linux package in Ubuntu:
  New
Status in virtualbox package in Ubuntu:
  New

Bug description:
  Over at https://launchpadlibrarian.net/550715513/buildlog_ubuntu-
  hirsute-amd64.virtualbox_6.1.22-dfsg-2~ubuntu1.21.04.2_BUILDING.txt.gz

  I have rebuilt an earlier version of virtualbox, that sets Rules-
  Requires-Root: no and added extra ls statements to find where/when/why
  setuid bits are getting lost after fixperms.

  make[1]: Leaving directory '/<>'
 debian/rules override_dh_strip
  make[1]: Entering directory '/<>'
  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwsr-sr-x 1 buildd buildd 406808 Jul 29 14:34 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  ...
  dh_strip --dbgsym-migration='virtualbox-dbg'
  debugedit: debian/virtualbox/usr/lib/virtualbox/VBoxSDL.so: Unknown DWARF 
DW_FORM_0x1f20
  a7cf3c43c8b18c3261d2d4737a475bf730ad1554

  ls -latr debian/virtualbox/usr/lib/virtualbox/VBoxSDL
  -rwxr-xr-x 1 buildd buildd 166208 Jul 29 14:35 
debian/virtualbox/usr/lib/virtualbox/VBoxSDL

  It seems to me that either dh_strip or something it calls (strip,
  debugedit) looses the setuid permission in hirsute and up.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1938886/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938936] [NEW] Broken Nvidia Prime on Lenovo Z70-80 (Nvidia 840m)

2021-08-04 Thread Manvydas
Public bug reported:

I’m trying to revive a slightly old Lenovo Z70-80. I haven’t used it for
a month or so. Then, I downloaded all the latest updates a couple of
weeks ago and something broke. The screen looks as if it's tearing many
times per second and some of the middle pixels are repeated on the edge
of the screen. I've never seen it behave like that.

I've had problems with Prime on this machine many times before, so I
followed the usual steps: ensuing that nouveau is blacklisted,
rebuilding the modules, using a custom xorg config, trying out multiple
different driver versions, etc. Nothing helped. I even tried a complete
re-install of Ubuntu, however, that didn’t help (everything was fine
during the install).

I still had an older kernel installed on my machine (5.11.0-16), I
booted into it, built all the modules, etc (it started with Intel only,
I believe). After a reboot back into 5.11.0-16, the Nvidia drivers
started working perfectly. No matter which version. They're still broken
in 5.11.0-25 and the kernel is the only difference.

I've mentioned this on Nvidia forums already, but my post didn't get any
attention there. It contains a few more details, like the Nvidia debug
capture and a video of the craziness on my screen:
https://forums.developer.nvidia.com/t/severely-distorted-image-on-a-
laptop-with-ubuntu-21-04-nvidia-840m-470-57-02-and-older-drivers/185117

ProblemType: Bug
DistroRelease: Ubuntu 21.04
Package: linux-image-5.11.0-25-generic 5.11.0-25.27
ProcVersionSignature: Ubuntu 5.11.0-25.27-generic 5.11.22
Uname: Linux 5.11.0-25-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
ApportVersion: 2.20.11-0ubuntu65.1
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC1:  manvydas   1414 F pulseaudio
 /dev/snd/controlC0:  manvydas   1414 F pulseaudio
CasperMD5CheckResult: pass
Date: Wed Aug  4 20:11:57 2021
InstallationDate: Installed on 2021-07-27 (7 days ago)
InstallationMedia: Ubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
MachineType: LENOVO 80FG
ProcFB: 0 i915drmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-25-generic 
root=UUID=363daad8-ef8a-44a7-a6b3-a879007f38d8 ro quiet splash vt.handoff=7
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
RelatedPackageVersions:
 linux-restricted-modules-5.11.0-25-generic N/A
 linux-backports-modules-5.11.0-25-generic  N/A
 linux-firmware 1.197.2
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 09/22/2015
dmi.bios.release: 1.96
dmi.bios.vendor: LENOVO
dmi.bios.version: ABCN96WW
dmi.board.asset.tag: NO Asset Tag
dmi.board.name: Lenovo Z70-80
dmi.board.vendor: LENOVO
dmi.board.version: NO DPK
dmi.chassis.asset.tag: NO Asset Tag
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: Lenovo Z70-80
dmi.ec.firmware.release: 1.96
dmi.modalias: 
dmi:bvnLENOVO:bvrABCN96WW:bd09/22/2015:br1.96:efr1.96:svnLENOVO:pn80FG:pvrLenovoZ70-80:rvnLENOVO:rnLenovoZ70-80:rvrNODPK:cvnLENOVO:ct10:cvrLenovoZ70-80:
dmi.product.family: IDEAPAD
dmi.product.name: 80FG
dmi.product.sku: LENOVO_MT_80FG_BU_idea_FM_Lenovo Z70-80
dmi.product.version: Lenovo Z70-80
dmi.sys.vendor: LENOVO

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug hirsute kernel-bug nvidia prime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938936

Title:
  Broken Nvidia Prime on Lenovo Z70-80 (Nvidia 840m)

Status in linux package in Ubuntu:
  New

Bug description:
  I’m trying to revive a slightly old Lenovo Z70-80. I haven’t used it
  for a month or so. Then, I downloaded all the latest updates a couple
  of weeks ago and something broke. The screen looks as if it's tearing
  many times per second and some of the middle pixels are repeated on
  the edge of the screen. I've never seen it behave like that.

  I've had problems with Prime on this machine many times before, so I
  followed the usual steps: ensuing that nouveau is blacklisted,
  rebuilding the modules, using a custom xorg config, trying out
  multiple different driver versions, etc. Nothing helped. I even tried
  a complete re-install of Ubuntu, however, that didn’t help (everything
  was fine during the install).

  I still had an older kernel installed on my machine (5.11.0-16), I
  booted into it, built all the modules, etc (it started with Intel
  only, I believe). After a reboot back into 5.11.0-16, the Nvidia
  drivers started working perfectly. No matter which version. They're
  still broken in 5.11.0-25 and the kernel is the only difference.

  I've mentioned this on Nvidia forums already, but my post didn't get
  any attention there. It contains a few more details, like the Nvidia
  debug capture and a video of the craziness on my 

[Kernel-packages] [Bug 1808418] Re: Thinkpad T430u won't boot without noapic workaround

2021-08-04 Thread bmaupin
I've done some more testing and built tags v5.7 and v5.7-rc2 from
source.

v5.7-rc2 seems to consistently boot without any special kernel flags

v5.7 gives me rather odd behaviour:

- When I'm first powering on the machine, v5.7 does not boot without any 
special kernel flags
- If I set intremap=off, it will boot every time, but not if I remove it
- If I boot v5.7 once with noapic, it will boot, then it will continue to boot 
after I remove it, but only if I restart. If I power off, it will not boot

So I would consider v5.7 to be affected by this bug, and I'll do a
rebase between the v5.7-rc2 and v5.7 tags.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1808418

Title:
  Thinkpad T430u won't boot without noapic workaround

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New

Bug description:
  I've used Ubuntu on this specific machine for years without problems,
  but starting with the 4.13 kernel that came with the 17.10 HWE and
  continuing into 18.04 kernels my computer would no longer boot,
  hanging at various screens:

  - A blank screen with a flashing cursor
  - A screen with this message:
  Loading Linux 4.13.0.36-generic ...
  Loading initial ramdisk ...
  - A screen with kernel messages, ending in:
  APCI: EC: interrupt blocked

  I've encountered the bug in a number of kernels, including:
  - 4.13.0-32
  - 4.13.0-36
  - 4.13.0-37
  - 4.15.0-24
  - 4.15.0-34
  - 4.15.0-36
  - 4.15.0-38
  - 4.15.0-42
  - 4.20.0-rc7

  I was able to work around the issue by adding noapic to
  GRUB_CMDLINE_LINUX_DEFAULT in /etc/default grub, e.g.:

  GRUB_CMDLINE_LINUX_DEFAULT="quiet splash noapic"

  I'm not entirely sure of the consequences of this workaround, but one
  thing I've noticed is significantly reduced battery life.

  This bug seems very similar to what's described here for the Thinkpad
  E485/E585: https://evilazrael.de/node/401

  I'll attach screenshots of various times I've encountered this bug
  over the last year.

  $ lsb_release -rd
  Description:Ubuntu 18.04.1 LTS
  Release:18.04

  $ apt-cache policy linux-image-4.15.0-42-generic
  linux-image-4.15.0-42-generic:
    Installed: 4.15.0-42.45
    Candidate: 4.15.0-42.45
    Version table:
   *** 4.15.0-42.45 500
  500 http://us.archive.ubuntu.com/ubuntu bionic-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu bionic-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-42-generic 4.15.0-42.45
  ProcVersionSignature: Ubuntu 4.15.0-42.45-generic 4.15.18
  Uname: Linux 4.15.0-42-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.9-0ubuntu7.5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  bryan  2349 F pulseaudio
  CurrentDesktop: XFCE
  Date: Thu Dec 13 15:31:15 2018
  HibernationDevice: RESUME=UUID=4afa8032-cfe5-45f4-a626-738ab33904ac
  InstallationDate: Installed on 2014-05-08 (1680 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Release amd64 (20140417)
  MachineType: LENOVO 3351CTO
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-42-generic 
root=UUID=cffbc87d-956b-4986-94df-b3b64ae5237f ro quiet splash noapic 
vt.handoff=1
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-42-generic N/A
   linux-backports-modules-4.15.0-42-generic  N/A
   linux-firmware 1.173.2
  SourcePackage: linux
  UpgradeStatus: Upgraded to bionic on 2018-07-12 (154 days ago)
  dmi.bios.date: 06/01/2018
  dmi.bios.vendor: LENOVO
  dmi.bios.version: H6ETA0WW (2.18 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 3351CTO
  dmi.board.vendor: LENOVO
  dmi.board.version: Win8 STD DPK TPG
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Not Available
  dmi.modalias: 
dmi:bvnLENOVO:bvrH6ETA0WW(2.18):bd06/01/2018:svnLENOVO:pn3351CTO:pvrThinkPadT430u:rvnLENOVO:rn3351CTO:rvrWin8STDDPKTPG:cvnLENOVO:ct10:cvrNotAvailable:
  dmi.product.family: ThinkPad T430u
  dmi.product.name: 3351CTO
  dmi.product.version: ThinkPad T430u
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1808418/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937056] Re: Touchpad not working with ASUS TUF F15

2021-08-04 Thread Chris Chiu
Thanks for the information. So it means the ownership of the pin is incorrectly 
configured by the BIOS. I can force the host_own bit to different value, please 
try to install the customized kernel and give me the dmesg output. 
https://people.canonical.com/~mschiu77/lp1937056/
However, even it works, you may still need to upgrade to a newer BIOS for it 
because the system can only configure the pin based on BIOS/ACPI settings.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937056

Title:
  Touchpad not working with ASUS TUF F15

Status in linux package in Ubuntu:
  New

Bug description:
  I am using Kubuntu 21.04 on my ASUS TUF F15 FX506HM_FX566HM. The
  touchpad isn't detected in Settings and neither in xinput, nor in cat
  /proc/bus/input/devices.

  Laptop model: ASUS TUF F15 FX506HM_FX566HM.
  Manufacturer of the Touchpad: Probably ELAN1203
  When the symptom first appeared: From beginning

  Output of lsb_release -rd
  Description:Ubuntu 21.04
  Release:21.04

  Using kernel version 5.13.6. Also tried 5.11, 5.12.8, 5.12.15, 5.13.1,
  5.13.2, 5.13.4, 5.13.5, 5.14-rc2, 5.14-rc3

  Output of xinput

  ⎡ Virtual core pointer  id=2[master pointer  (3)]
  ⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
  ⎣ Virtual core keyboard id=3[master keyboard (2)]
  ↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
  ↳ Asus Wireless Radio Control   id=6[slave  keyboard (3)]
  ↳ Video Bus id=7[slave  keyboard (3)]
  ↳ Video Bus id=8[slave  keyboard (3)]
  ↳ Power Button  id=9[slave  keyboard (3)]
  ↳ Sleep Button  id=10   [slave  keyboard (3)]
  ↳ USB2.0 HD UVC WebCam: USB2.0 HD   id=11   [slave  keyboard (3)]
  ↳ Intel HID events  id=12   [slave  keyboard (3)]
  ↳ Intel HID 5 button array  id=13   [slave  keyboard (3)]
  ↳ Asus WMI hotkeys  id=14   [slave  keyboard (3)]
  ↳ AT Translated Set 2 keyboard  id=15   [slave  keyboard (3)]

  Output of lspci

  :00:00.0 Host bridge: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers (rev 05)
  :00:01.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #1 (rev 05)
  :00:02.0 VGA compatible controller: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] (rev 01)
  :00:04.0 Signal processing controller: Intel Corporation TigerLake-LP 
Dynamic Tuning Processor Participant (rev 05)
  :00:06.0 System peripheral: Intel Corporation Device 09ab
  :00:07.0 PCI bridge: Intel Corporation Tiger Lake-H Thunderbolt 4 PCI 
Express Root Port #0 (rev 05)
  :00:08.0 System peripheral: Intel Corporation GNA Scoring Accelerator 
module (rev 05)
  :00:0a.0 Signal processing controller: Intel Corporation Tigerlake 
Telemetry Aggregator Driver (rev 01)
  :00:0d.0 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 USB 
Controller (rev 05)
  :00:0d.2 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 NHI 
#0 (rev 05)
  :00:0e.0 RAID bus controller: Intel Corporation Volume Management Device 
NVMe RAID Controller
  :00:14.0 USB controller: Intel Corporation Tiger Lake-H USB 3.2 Gen 2x1 
xHCI Host Controller (rev 11)
  :00:14.2 RAM memory: Intel Corporation Tiger Lake-H Shared SRAM (rev 11)
  :00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H 
Serial IO I2C Controller #0 (rev 11)
  :00:16.0 Communication controller: Intel Corporation Tiger Lake-H 
Management Engine Interface (rev 11)
  :00:1c.0 PCI bridge: Intel Corporation Device 43bf (rev 11)
  :00:1d.0 PCI bridge: Intel Corporation Device 43b6 (rev 11)
  :00:1f.0 ISA bridge: Intel Corporation Tiger Lake-H LPC/eSPI Controller 
(rev 11)
  :00:1f.3 Audio device: Intel Corporation Tiger Lake-H HD Audio Controller 
(rev 11)
  :00:1f.4 SMBus: Intel Corporation Tiger Lake-H SMBus Controller (rev 11)
  :00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H SPI 
Controller (rev 11)
  :01:00.0 VGA compatible controller: NVIDIA Corporation GA106M [GeForce 
RTX 3060 Mobile / Max-Q] (rev a1)
  :01:00.1 Audio device: NVIDIA Corporation Device 228e (rev a1)
  :2d:00.0 Network controller: MEDIATEK Corp. Device 7961
  :2e:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)
  1:e0:06.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #0 (rev 05)
  1:e1:00.0 Non-Volatile memory controller: SK hynix Device 174a
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu65.1

Re: [Kernel-packages] [Bug 1928393] Re: linux-firmware 1.197 causes kernel to report error "amdgpu: [gfxhub0] retry page fault"

2021-08-04 Thread Thiago Jung Bauermann
Hello,

For some reason, in the past week or so this bug has been freezing my 
machine every couple of days or so (I’m surprised that AMD wasn’t able 
to reproduce the problem yet¹). You can imagine how “pleasant” it makes 
using this computer.

Today I got an interesting error in dmesg, perhaps it provides some
clue:

[38454.299445] [ cut here ]
[38454.299449] refcount_t: underflow; use-after-free.
[38454.299457] WARNING: CPU: 5 PID: 17577 at lib/refcount.c:28 
refcount_warn_saturate+0xae/0xf0
[38454.299465] Modules linked in: overlay ccm rfcomm xt_CHECKSUM xt_MASQUERADE 
xt_conntrack ipt_REJECT xt_tcpudp nft_compat nft_counter nft_objref 
nf_conntrack_netbios_ns nf_conntrack_broadcast nft_fib_inet nft_fib_ipv4 
nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject 
nft_ct bridge stp llc nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 
nf_defrag_ipv4 ip_set nf_tables nfnetlink cmac algif_hash algif_skcipher af_alg 
bnep binfmt_misc nls_iso8859_1 snd_hda_codec_generic ledtrig_audio 
snd_hda_codec_hdmi snd_hda_intel snd_intel_dspcfg soundwire_intel 
soundwire_generic_allocation soundwire_cadence snd_hda_codec snd_hda_core 
snd_hwdep soundwire_bus snd_soc_core snd_compress ac97_bus snd_pcm_dmaengine 
intel_rapl_msr intel_rapl_common joydev snd_pcm edac_mce_amd snd_seq_midi 
ath10k_pci ath10k_core snd_seq_midi_event kvm_amd snd_rawmidi ath mac80211 kvm 
uvcvideo snd_seq btusb videobuf2_vmalloc rapl videobuf2_memops videobuf2_v4l2 
videobuf2_common btrtl input_leds
[38454.299510]  serio_raw btbcm videodev btintel wmi_bmof snd_seq_device 
efi_pstore bluetooth snd_timer mc cfg80211 k10temp ecdh_generic snd ecc 
ideapad_laptop ccp libarc4 sparse_keymap soundcore elan_i2c mac_hid 
sch_fq_codel msr parport_pc ppdev lp parport ip_tables x_tables autofs4 btrfs 
blake2b_generic xor raid6_pq libcrc32c dm_crypt zstd zram z3fold amdgpu 
crct10dif_pclmul crc32_pclmul ghash_clmulni_intel iommu_v2 gpu_sched 
aesni_intel i2c_algo_bit drm_ttm_helper ttm crypto_simd cryptd glue_helper 
drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec rc_core drm 
i2c_piix4 nvme xhci_pci i2c_hid xhci_pci_renesas nvme_core wmi video hid
[38454.299550] CPU: 5 PID: 17577 Comm: kworker/u32:18 Not tainted 
5.11.0-25-generic #27-Ubuntu
[38454.299552] Hardware name: LENOVO 81V7/LNVNB161216, BIOS BUCN23WW 11/05/2019
[38454.299554] Workqueue: events_unbound async_run_entry_fn
[38454.299559] RIP: 0010:refcount_warn_saturate+0xae/0xf0
[38454.299562] Code: f8 1c 96 01 01 e8 9f f1 62 00 0f 0b 5d c3 80 3d e5 1c 96 
01 00 75 91 48 c7 c7 e8 c7 60 b9 c6 05 d5 1c 96 01 01 e8 7f f1 62 00 <0f> 0b 5d 
c3 80 3d c3 1c 96 01 00 0f 85 6d ff ff ff 48 c7 c7 40 c8
[38454.299564] RSP: 0018:b60383537b58 EFLAGS: 00010282
[38454.299566] RAX:  RBX:  RCX: 8d4578b58ac8
[38454.299567] RDX: ffd8 RSI: 0027 RDI: 8d4578b58ac0
[38454.299568] RBP: b60383537b58 R08: b9c73540 R09: b60383537af0
[38454.299569] R10: 2d2d2d2d R11: b603835379e8 R12: 8d44cf64d000
[38454.299570] R13:  R14: b6038b8cd000 R15: 0004
[38454.299571] FS:  () GS:8d4578b4() 
knlGS:
[38454.299572] CS:  0010 DS:  ES:  CR0: 80050033
[38454.299574] CR2:  CR3: 00016ae1 CR4: 003506e0
[38454.299575] Call Trace:
[38454.299578]  dc_stream_release+0x78/0x80 [amdgpu]
[38454.299751]  dc_resource_state_destruct+0x58/0x80 [amdgpu]
[38454.299904]  dc_release_state+0x2f/0x60 [amdgpu]
[38454.300055]  dm_atomic_destroy_state+0x21/0x30 [amdgpu]
[38454.300211]  drm_atomic_state_default_clear+0x23d/0x2f0 [drm]
[38454.300236]  __drm_atomic_state_free+0x5e/0xa0 [drm]
[38454.300257]  drm_atomic_helper_resume+0x12b/0x150 [drm_kms_helper]
[38454.300271]  dm_resume+0x2bd/0x540 [amdgpu]
[38454.300427]  amdgpu_device_ip_resume_phase2+0x58/0xc0 [amdgpu]
[38454.300531]  amdgpu_device_resume+0x8d/0x370 [amdgpu]
[38454.300635]  ? native_queued_spin_lock_slowpath+0x2b/0x30
[38454.300638]  ? _raw_spin_lock_irq+0x26/0x2a
[38454.300642]  ? __wait_for_common+0xfb/0x150
[38454.300644]  amdgpu_pmops_resume+0x17/0x20 [amdgpu]
[38454.300748]  pci_pm_resume+0x6b/0xf0
[38454.300751]  ? pci_pm_poweroff_noirq+0x120/0x120
[38454.300752]  dpm_run_callback+0x50/0x110
[38454.300755]  device_resume+0xad/0x200
[38454.300757]  async_resume+0x1e/0x40
[38454.300759]  async_run_entry_fn+0x3c/0x150
[38454.300761]  process_one_work+0x220/0x3c0
[38454.300764]  worker_thread+0x50/0x370
[38454.300765]  kthread+0x12f/0x150
[38454.300767]  ? process_one_work+0x3c0/0x3c0
[38454.300768]  ? __kthread_bind_mask+0x70/0x70
[38454.300770]  ret_from_fork+0x22/0x30
[38454.300775] ---[ end trace 1f54ad57671def2f ]---

Note that immediately before it there’s a page allocation failure during
wake up from suspend. So there’s some refcounting bug in an error path
somewhere.

Much later there’s the familiar 

[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2021-08-04 Thread Colin Ian King
stress-ng --af-alg 0 -t 60 (a few rounds) produces:

[   99.445636] BUG: scheduling while atomic: kthreadd/2/0x0002
[   99.445647] Modules linked in: chacha_generic chacha_x86_64 libchacha 
xxhash_generic wp512 streebog_generic sm3_generic sha3_generic rmd160 
poly1305_generic poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 
libpoly1305 michael_mic md4 cmac ccm algif_rng twofish_generic 
twofish_avx_x86_64 twofish_x86_64_3way twofish_x86_64 twofish_common 
sm4_generic serpent_avx2 serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic 
fcrypt des3_ede_x86_64 des_generic libdes cast6_avx_x86_64 cast6_generic 
cast5_avx_x86_64 cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr joydev intel_rapl_common kvm_intel kvm rapl input_leds serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg mac_hid 
snd_intel_sdw_acpi snd_hda_codec
[   99.445686]  snd_hda_core snd_hwdep snd_pcm snd_timer snd qemu_fw_cfg 
soundcore sch_fq_codel msr virtio_rng ip_tables x_tables autofs4 btrfs 
blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy 
async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear 
crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd 
cryptd qxl drm_ttm_helper ttm psmouse i2c_i801 drm_kms_helper ahci lpc_ich 
i2c_smbus libahci syscopyarea sysfillrect sysimgblt virtio_net fb_sys_fops 
net_failover virtio_blk failover cec rc_core drm hid_generic usbhid hid
[   99.445721] CPU: 6 PID: 2 Comm: kthreadd Not tainted 5.13.0-1003-realtime 
#3-Ubuntu
[   99.445723] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
[   99.445726] Call Trace:
[   99.445728]  show_stack+0x52/0x58
[   99.445745]  dump_stack+0x7d/0x9c
[   99.445750]  __schedule_bug.cold+0x4a/0x5b
[   99.445755]  __schedule+0x53a/0x6b0
[   99.445761]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x390/0x430
[   99.445765]  schedule_rtlock+0x1f/0x40
[   99.445766]  rtlock_slowlock_locked+0xf7/0x240
[   99.445768]  rt_spin_lock+0x46/0x70
[   99.445769]  alloc_pid+0x1b4/0x3e0
[   99.445779]  copy_process+0x9ef/0x15e0
[   99.445783]  ? asm_sysvec_reschedule_ipi+0x12/0x20
[   99.445786]  kernel_clone+0x9d/0x350
[   99.445788]  kernel_thread+0x55/0x70
[   99.445790]  ? __kthread_parkme+0xa0/0xa0
[   99.445794]  kthreadd+0x29b/0x2f0
[   99.445795]  ? kthread_is_per_cpu+0x30/0x30
[   99.445797]  ret_from_fork+0x22/0x30

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  New

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call 

[Kernel-packages] [Bug 1938912] Re: Bad Linux ARM64 Image magic

2021-08-04 Thread Juerg Haefliger
** Description changed:

  [Impact]
  
  On all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
  refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
  to boot. Here's the serial log on the failed boot from one of those
  devices:
  
  Hit any key to stop autoboot:  0
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  switch to partitions #0, OK
  mmc0(part 0) is current device
  LOADBOOTENV
  Running uenvcmd ...
  ENVCMD
  Saving Environment to FAT... OK
  8624908 bytes read in 367 ms (22.4 MiB/s)
  3947036 bytes read in 171 ms (22 MiB/s)
  67581 bytes read in 22 ms (2.9 MiB/s)
  Bad Linux ARM64 Image magic!
  
  Armhf seems to be booting just fine after the refresh.
  
  [Test Case]
  
  See above.
  
  [Where Problems Could Occur]
  
  The worst that can probably happen is that the device won't boot, which
- is the current behavior...
+ is the current behavior. Well, since the kernel image is bigger I guess
+ we could run out of disk space on the vfat partition...

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi-5.4 in Ubuntu.
https://bugs.launchpad.net/bugs/1938912

Title:
  Bad Linux ARM64 Image magic

Status in linux-raspi-5.4 package in Ubuntu:
  New

Bug description:
  [Impact]

  On all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
  refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
  to boot. Here's the serial log on the failed boot from one of those
  devices:

  Hit any key to stop autoboot:  0
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  switch to partitions #0, OK
  mmc0(part 0) is current device
  LOADBOOTENV
  Running uenvcmd ...
  ENVCMD
  Saving Environment to FAT... OK
  8624908 bytes read in 367 ms (22.4 MiB/s)
  3947036 bytes read in 171 ms (22 MiB/s)
  67581 bytes read in 22 ms (2.9 MiB/s)
  Bad Linux ARM64 Image magic!

  Armhf seems to be booting just fine after the refresh.

  [Test Case]

  See above.

  [Where Problems Could Occur]

  The worst that can probably happen is that the device won't boot,
  which is the current behavior. Well, since the kernel image is bigger
  I guess we could run out of disk space on the vfat partition...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi-5.4/+bug/1938912/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1928679] Re: Support importing mokx keys into revocation list from the mok table

2021-08-04 Thread Dimitri John Ledkov
** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1928679

Title:
  Support importing mokx keys into revocation list from the mok table

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux source package in Focal:
  New
Status in linux source package in Hirsute:
  New

Bug description:
  [Impact]

   * Ubuntu's 15.4 based shim ships a very large vendor-dbx (aka mokx)
  which revokes many Ubuntu kernel hashes and 2012 signing key.

   * Kernel should import those into it's %:.blacklist keyring such that
  it prohibits signed kexec of the revoked kernels.

   * v5.13-rc1 kernel has learned how to import mokx and how to import
  full certs into the %:.blacklist keyring.

   * However, it only does so by reading MokListXRT efi variable.

   * Due to the large size of Ubuntu's vendor-dbx, shim does not create
  MokListXRT efi variable, but instead creates MokListXRT1 MokListXRT2
  MokListXRT3 which currently v5.13-rc1 kernel cannot read. Shim also
  exposes MokListXRT via mokvar table, which is easier to parse and
  contains all the revocations in full. Kernel needs a patch to read
  MokListXRT via mokvar table.

   * We have two options on how to proceed from here, either we include
  the same hashes and certs as our vendordbx in in the kernel as
  revocation list, or we fix kernel to read MokListXRT via mokvar table

   * The above is known as CVE-2020-26541

   * Separately it would be nice to add informational dmesg messages
  when revoking signing certificates, as a good indication that signing
  key rotation events have happened and have been applied correctly.

  [Test Plan]

   * Boot kernel with 15.4 based Ubuntu shim

   * Install keyutils package

   * Execute $ sudo keyctl list %:.blacklist it should list in exccess
  of 300+ hash entries. It also must list assymetric Canonical signing
  key from 2012.

   * Separately check dmesg to observe that asymmetric canonical signing
  key from 2012 is revoked.

  [Where problems could occur]

   * EFI variable storage can be full thus preventing shim to mirror
  efivars and the moktable. On decent hardware this should not happen,
  but has been observed to be corrupted on some older EDKII based OVMF
  instances with small EFI variable storage space (pre-4MB).

  [Other Info]
   
   * The patches to fix the above have been submitted upstream

  
https://lore.kernel.org/keyrings/20210512153100.285169-1-dimitri.led...@canonical.com/

  
https://lore.kernel.org/keyrings/20210512110302.262104-1-dimitri.led...@canonical.com/

  This will now be submitted as SAUCE patches for the Ubuntu UNSTABLE
  kernel, until accepted upstream.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1928679/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2021-08-04 Thread Colin Ian King
stress-ng --daemon -t 60 produces:

[   68.860977] BUG: scheduling while atomic: stress-ng/91343/0x0002
[   68.860981] Modules linked in: nls_iso8859_1 dm_multipath scsi_dh_rdac 
scsi_dh_emc scsi_dh_alua intel_rapl_msr joydev intel_rapl_common kvm_intel kvm 
rapl input_leds serio_raw snd_hda_codec_generic ledtrig_audio snd_hda_intel 
snd_intel_dspcfg snd_intel_sdw_acpi mac_hid snd_hda_codec snd_hda_core 
snd_hwdep snd_pcm snd_timer snd qemu_fw_cfg soundcore sch_fq_codel msr 
virtio_rng ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress 
raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor 
raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul 
ghash_clmulni_intel aesni_intel crypto_simd cryptd qxl drm_ttm_helper ttm 
psmouse drm_kms_helper i2c_i801 syscopyarea ahci sysfillrect i2c_smbus libahci 
lpc_ich sysimgblt fb_sys_fops cec rc_core virtio_blk virtio_net drm 
net_failover failover hid_generic usbhid hid
[   68.861023] CPU: 6 PID: 91343 Comm: stress-ng Not tainted 
5.13.0-1003-realtime #3-Ubuntu
[   68.861025] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
[   68.861027] Call Trace:
[   68.861030]  show_stack+0x52/0x58
[   68.861033]  dump_stack+0x7d/0x9c
[   68.861036]  __schedule_bug.cold+0x4a/0x5b
[   68.861040]  __schedule+0x53a/0x6b0
[   68.861043]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x390/0x430
[   68.861046]  schedule_rtlock+0x1f/0x40
[   68.861048]  rtlock_slowlock_locked+0xf7/0x240
[   68.861050]  ? memcg_slab_post_alloc_hook+0x53/0x280
[   68.861053]  rt_spin_lock+0x46/0x70
[   68.861055]  alloc_pid+0x1b4/0x3e0
[   68.861058]  copy_process+0x9ef/0x15e0
[   68.861062]  kernel_clone+0x9d/0x350
[   68.861064]  ? ksys_write+0xba/0xf0
[   68.861067]  __do_sys_clone+0x5d/0x80
[   68.861070]  __x64_sys_clone+0x25/0x30
[   68.861072]  do_syscall_64+0x61/0xb0
[   68.861074]  ? syscall_exit_to_user_mode+0x27/0x50
[   68.861076]  ? __x64_sys_capget+0x16/0x20
[   68.861078]  ? do_syscall_64+0x6e/0xb0
[   68.861080]  ? asm_exc_page_fault+0x8/0x30
[   68.861083]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   68.861085] RIP: 0033:0x7f9ba1822b59
[   68.861087] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
[   68.861089] RSP: 002b:7ffc6f1aa8d0 EFLAGS: 0246 ORIG_RAX: 
0038
[   68.861091] RAX: ffda RBX: 7ffc6f1aab10 RCX: 7f9ba1822b59
[   68.861092] RDX:  RSI:  RDI: 01200011
[   68.861093] RBP:  R08:  R09: 7f9ba133fb80
[   68.861094] R10: 7f9ba133fe50 R11: 0246 R12: 
[   68.861095] R13: 0001 R14: 0002 R15: 0064
[   68.861118] show_signal_msg: 20 callbacks suppressed
[   68.861122] stress-ng[91343]: segfault at 7ffc6f1aa8c8 ip 7f9ba1822c20 
sp 7ffc6f1aa8d0 error 7 in libc-2.33.so[7f9ba176b000+16b000]
[   68.861128] Code: 00 00 48 8b 15 51 22 10 00 f7 d8 41 bd ff ff ff ff 64 89 
02 66 0f 1f 44 00 00 85 ed 0f 85 b0 00 00 00 44 89 e6 bf 02 00 00 00  cb 3e 
fb ff 48 8b 84 24 a8 00 00 00 64 48 2b 04 25 28 00 00 00

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  New

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov 

[Kernel-packages] [Bug 1932029] Re: Support builtin revoked certificates

2021-08-04 Thread Dimitri John Ledkov
** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1932029

Title:
  Support builtin revoked certificates

Status in linux package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux source package in Focal:
  New
Status in linux source package in Hirsute:
  New

Bug description:
  [Impact]

  Upstream linux kernel now supports configuring built-in revoked
  certificates for the .blacklist keyring.

  Add support in our kernel configuration to have built-in revoked
  certificates.

  Revoke UEFI amd64 & arm64 2012 signing certificate.

  Under UEFI Secureboot with lockdown, shim may attempt to communicate
  revoked certificates to the kernel and depending on how good EFI
  firmware is, this may or may not succeed.

  By having these built-in, it will be prohibited to kexec file_load
  older kernels that were signed with now revoked certificates, however
  one boots.

  [Test Plan]

   * Boot kernel directly, or just with grub, and without shim

   * Check that

  $ sudo keyctl list %:.blacklist

  Contains assymetric 2012 key.

  [Where problems could occur]

   * Derivative and per-arch kernels may need to revoke different keys,
  thus this should be evaluated on per arch & flavour basis as to which
  keys to revoke.

  [Other Info]

   * In theory, this only needs to be revoked on amd64 and arm64, but
  empty revocation list is not allowed by the kernel configury, thus at
  the moment revoking 2012 UEFI cert for all architectures.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1932029/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2021-08-04 Thread Colin Ian King
and stress-ng --dup 0 produces:

[  506.394685] BUG: scheduling while atomic: stress-ng/35875/0x0002
[  506.394819] CPU: 0 PID: 35855 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
[  506.394821]  i2c_i801 net_failover libahci
[  506.394822] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
[  506.394822]  drm lpc_ich i2c_smbus
[  506.394823] Call Trace:
[  506.394824]  failover
[  506.394826]  show_stack+0x52/0x58
[  506.394830]  dump_stack+0x7d/0x9c
[  506.394833]  __schedule_bug.cold+0x4a/0x5b
[  506.394836]  __schedule+0x53a/0x6b0
[  506.394839]  ? rt_spin_unlock+0x18/0x50
[  506.394841]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
[  506.394843]  schedule_rtlock+0x1f/0x40
[  506.394848]  rtlock_slowlock_locked+0xf7/0x240
[  506.394849]  ? memcg_slab_post_alloc_hook+0x53/0x280
[  506.394855]  rt_spin_lock+0x46/0x70
[  506.394857]  alloc_pid+0x1b4/0x3e0
[  506.395239]  copy_process+0x9ef/0x15e0
[  506.395256]  kernel_clone+0x9d/0x350
[  506.395266]  ? switch_fpu_return+0x4d/0x100
[  506.395279]  __do_sys_clone+0x5d/0x80
[  506.395295]  __x64_sys_clone+0x25/0x30
[  506.395297]  do_syscall_64+0x61/0xb0
[  506.395310]  ? do_syscall_64+0x6e/0xb0
[  506.395326]  entry_SYSCALL_64_after_hwframe+0x44/0xae
  506.395340] RIP: 0033:0x7f17ff98ab59
[  506.395354] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
[  506.395364] RSP: 002b:7fffedbceab0 EFLAGS: 0246 ORIG_RAX: 
0038
[  506.395366] RAX: ffda RBX: 7fffedbced40 RCX: 7f17ff98ab59
[  506.395367] RDX:  RSI:  RDI: 01200011
[  506.395368] RBP:  R08:  R09: 7f17fe23c000
[  506.395387] R10: 7f17ff4a7e50 R11: 0246 R12: 
[  506.395395] R13: 7f17fe23c000 R14: 0001 R15: 0011

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  New

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call Trace:
  [  513.783393]  show_stack+0x52/0x58
  [  513.783397]  dump_stack+0x7d/0x9c
  [  513.783400]  __schedule_bug.cold+0x4a/0x5b
  [  513.783403]  __schedule+0x53a/0x6b0
  [  513.783405]  ? rt_spin_unlock+0x18/0x50
  [  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
  [  513.783409]  schedule_rtlock+0x1f/0x40
  [  513.783411]  rtlock_slowlock_locked+0xf7/0x240
  [  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
  [  513.783416]  rt_spin_lock+0x46/0x70
  [  513.783417]  alloc_pid+0x1b4/0x3e0
  [  513.783421]  copy_process+0x9ef/0x15e0
  [  513.783423]  ? kernel_wait4+0xcf/0x150
  [  513.783425]  

[Kernel-packages] [Bug 1938912] Re: Bad Linux ARM64 Image magic

2021-08-04 Thread Juerg Haefliger
** Description changed:

- on all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
+ [Impact]
+ 
+ On all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
  refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
  to boot. Here's the serial log on the failed boot from one of those
  devices:
  
- Hit any key to stop autoboot:  0 
+ Hit any key to stop autoboot:  0
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  switch to partitions #0, OK
  mmc0(part 0) is current device
  LOADBOOTENV
  Running uenvcmd ...
  ENVCMD
  Saving Environment to FAT... OK
  8624908 bytes read in 367 ms (22.4 MiB/s)
  3947036 bytes read in 171 ms (22 MiB/s)
  67581 bytes read in 22 ms (2.9 MiB/s)
  Bad Linux ARM64 Image magic!
  
  Armhf seems to be booting just fine after the refresh.
+ 
+ [Test Case]
+ 
+ See above.
+ 
+ [Where Problems Could Occur]
+ 
+ The worst that can probably happen is that the device won't boot, which
+ is the current behavior...

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi-5.4 in Ubuntu.
https://bugs.launchpad.net/bugs/1938912

Title:
  Bad Linux ARM64 Image magic

Status in linux-raspi-5.4 package in Ubuntu:
  New

Bug description:
  [Impact]

  On all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
  refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
  to boot. Here's the serial log on the failed boot from one of those
  devices:

  Hit any key to stop autoboot:  0
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  switch to partitions #0, OK
  mmc0(part 0) is current device
  LOADBOOTENV
  Running uenvcmd ...
  ENVCMD
  Saving Environment to FAT... OK
  8624908 bytes read in 367 ms (22.4 MiB/s)
  3947036 bytes read in 171 ms (22 MiB/s)
  67581 bytes read in 22 ms (2.9 MiB/s)
  Bad Linux ARM64 Image magic!

  Armhf seems to be booting just fine after the refresh.

  [Test Case]

  See above.

  [Where Problems Could Occur]

  The worst that can probably happen is that the device won't boot,
  which is the current behavior...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi-5.4/+bug/1938912/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] [NEW] 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2021-08-04 Thread Colin Ian King
Public bug reported:

stress-ng --enosys 0 -t 60 causes:

[  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
[  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
[  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep mac_hid 
snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
[  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
[  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
[  513.783390] Call Trace:
[  513.783393]  show_stack+0x52/0x58
[  513.783397]  dump_stack+0x7d/0x9c
[  513.783400]  __schedule_bug.cold+0x4a/0x5b
[  513.783403]  __schedule+0x53a/0x6b0
[  513.783405]  ? rt_spin_unlock+0x18/0x50
[  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
[  513.783409]  schedule_rtlock+0x1f/0x40
[  513.783411]  rtlock_slowlock_locked+0xf7/0x240
[  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
[  513.783416]  rt_spin_lock+0x46/0x70
[  513.783417]  alloc_pid+0x1b4/0x3e0
[  513.783421]  copy_process+0x9ef/0x15e0
[  513.783423]  ? kernel_wait4+0xcf/0x150
[  513.783425]  kernel_clone+0x9d/0x350
[  513.783427]  ? __do_sys_wait4+0x84/0x90
[  513.783429]  ? rt_spin_unlock+0x18/0x50
[  513.783430]  __do_sys_clone+0x5d/0x80
[  513.783432]  __x64_sys_clone+0x25/0x30
[  513.783434]  do_syscall_64+0x61/0xb0
[  513.783446]  ? handle_mm_fault+0xdf/0x2c0
[  513.783449]  ? do_user_addr_fault+0x1eb/0x670
[  513.783452]  ? exit_to_user_mode_prepare+0x37/0xb0
[  513.783454]  ? irqentry_exit_to_user_mode+0x9/0x20
[  513.783455]  ? irqentry_exit+0x33/0x40
[  513.783457]  ? exc_page_fault+0x92/0x1c0
[  513.783458]  ? asm_exc_page_fault+0x8/0x30
[  513.783460]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  513.783462] RIP: 0033:0x7fce804fcb59
[  513.783464] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
[  513.783465] RSP: 002b:7ffd36496060 EFLAGS: 0246 ORIG_RAX: 
0038
[  513.783471] RAX: ffda RBX: 7ffd36496140 RCX: 7fce804fcb59
[  513.783472] RDX:  RSI:  RDI: 01200011
[  513.783473] RBP:  R08:  R09: 55eebbfb7140
[  513.783473] R10: 7fce80019e50 R11: 0246 R12: 
[  513.783474] R13: a656 R14: 7ffd364965a0 R15: 7fce7340

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Colin Ian King (colin-king)
 Status: New

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Colin Ian King (colin-king)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  New

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way 

[Kernel-packages] [Bug 1938912] Re: Bad Linux ARM64 Image magic

2021-08-04 Thread Paul Larson
I also noticed just now that this kernel from the 20 track does seem to work 
fine on uc20 systems:
pi-kernel5.4.0-1042.46  33120/beta

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi-5.4 in Ubuntu.
https://bugs.launchpad.net/bugs/1938912

Title:
  Bad Linux ARM64 Image magic

Status in linux-raspi-5.4 package in Ubuntu:
  New

Bug description:
  on all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
  refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
  to boot. Here's the serial log on the failed boot from one of those
  devices:

  Hit any key to stop autoboot:  0 
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  switch to partitions #0, OK
  mmc0(part 0) is current device
  LOADBOOTENV
  Running uenvcmd ...
  ENVCMD
  Saving Environment to FAT... OK
  8624908 bytes read in 367 ms (22.4 MiB/s)
  3947036 bytes read in 171 ms (22 MiB/s)
  67581 bytes read in 22 ms (2.9 MiB/s)
  Bad Linux ARM64 Image magic!

  Armhf seems to be booting just fine after the refresh.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi-5.4/+bug/1938912/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Kernel-packages] [Bug 1938626] Re: PPS API broken

2021-08-04 Thread Jim Pennino
I had been running with a USB GPS for years and recently purchased a GOOD GNSS 
device, so I have not had anything on this machine that accesses the pps_api 
until a few days ago.
FYI I have a Raspberry Pi with Ubuntu where the pps_api works with 
raspberrypi-kernel 1:1.2010727-1 if that is of any help.

I see two other kernels installed: 5.4.0-54 and 5.4.0-77.
Any suggestion on which to try as it is somewhat of a PITA to do this, would 
rather do it just once, and will have to schedule a time, hopefully in a day or 
so.

Also I have had no reason to do this for years and have forgotten how. As I 
recall, it is just hold down a key while rebooting to get to the menu to select 
a kernel, but don't remember which key.
On Wednesday, August 4, 2021, 6:30:46 AM PDT, Kleber Sacilotto de Souza 
<1938...@bugs.launchpad.net> wrote:  
 
 Hello Jim,

Did it work before with your system and got broken after a kernel
update? If yes, would you be able to identify the kernel version which
was working before? If you didn't run this use case before, would you be
able to boot with an older kernel version and check whether it works?

Thanks.

** Also affects: linux (Ubuntu Focal)
  Importance: Undecided
      Status: New

-- 
You received this bug notification because you are subscribed to the bug
report.
https://bugs.launchpad.net/bugs/1938626

Title:
  PPS API broken

Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  New

Bug description:
  The kernel PPS API appears to be broken. I have a serial GPS with PPS
  attached to /dev/ttyS4. If I use gpsd to create /dev/pps0, gpsd fails
  to see PPS data. If I disable gpsd and create /dev/pps0 with ldattach,
  any app or tool run against ttyS4 works fine and does see the CTS
  transitions every second, i.e. gpsmon and ppscheck. Anything run
  against pps0 fails, i.e. ppstest, ppswatch. ntpd gets data from ttyS4
  but not pps0.

  There are some issues with stock apparmor with gpsd and ntpd, but I
  have solved those.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-80-generic 5.4.0-80.90
  ProcVersionSignature: Ubuntu 5.4.0-80.90-generic 5.4.124
  Uname: Linux 5.4.0-80-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
  USER        PID ACCESS COMMAND
  /dev/snd/controlC1:  jimp      6811 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME-Flashback:GNOME
  Date: Sat Jul 31 16:41:32 2021
  HibernationDevice: RESUME=UUID=90289c8f-5a00-46c4-8f1f-79dd26128f39
  InstallationDate: Installed on 2016-08-05 (1820 days ago)
  InstallationMedia: Ubuntu-Server 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
  TERM=xterm-256color
  PATH=(custom, no user)
  XDG_RUNTIME_DIR=
  LANG=en_US.UTF-8
  SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-80-generic 
root=UUID=389dcb0d-84f2-4340-ad6c-e4f1dbe55b67 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
  linux-restricted-modules-5.4.0-80-generic N/A
  linux-backports-modules-5.4.0-80-generic  N/A
  linux-firmware                            1.187.15
  SourcePackage: linux
  UpgradeStatus: Upgraded to focal on 2020-11-09 (264 days ago)
  dmi.bios.date: 11/26/2009
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: TYG4110H.86A.0036.2009.1126.2047
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: DG41TY
  dmi.board.vendor: Intel Corporation
  dmi.board.version: AAE47335-302
  dmi.chassis.type: 3
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrTYG4110H.86A.0036.2009.1126.2047:bd11/26/2009:svn:pn:pvr:rvnIntelCorporation:rnDG41TY:rvrAAE47335-302:cvn:ct3:cvr:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938626/+subscriptions

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938626

Title:
  PPS API broken

Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  New

Bug description:
  The kernel PPS API appears to be broken. I have a serial GPS with PPS
  attached to /dev/ttyS4. If I use gpsd to create /dev/pps0, gpsd fails
  to see PPS data. If I disable gpsd and create /dev/pps0 with ldattach,
  any app or tool run against ttyS4 works fine and does see the CTS
  transitions every second, i.e. gpsmon and ppscheck. Anything run
  against pps0 fails, i.e. ppstest, ppswatch. ntpd gets data from ttyS4
  but not pps0.

  There are some issues with stock apparmor with gpsd and ntpd, but I
  have solved those.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-80-generic 5.4.0-80.90
  ProcVersionSignature: Ubuntu 5.4.0-80.90-generic 5.4.124
  Uname: Linux 5.4.0-80-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jimp   6811 F 

[Kernel-packages] [Bug 1938912] [NEW] Bad Linux ARM64 Image magic

2021-08-04 Thread Paul Larson
Public bug reported:

on all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
to boot. Here's the serial log on the failed boot from one of those
devices:

Hit any key to stop autoboot:  0 
WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
switch to partitions #0, OK
mmc0(part 0) is current device
LOADBOOTENV
Running uenvcmd ...
ENVCMD
Saving Environment to FAT... OK
8624908 bytes read in 367 ms (22.4 MiB/s)
3947036 bytes read in 171 ms (22 MiB/s)
67581 bytes read in 22 ms (2.9 MiB/s)
Bad Linux ARM64 Image magic!

Armhf seems to be booting just fine after the refresh.

** Affects: linux-raspi-5.4 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi-5.4 in Ubuntu.
https://bugs.launchpad.net/bugs/1938912

Title:
  Bad Linux ARM64 Image magic

Status in linux-raspi-5.4 package in Ubuntu:
  New

Bug description:
  on all pi devices we are testing (rpi3, 3b+, cm3, rpi4, etc...) when
  refreshing the kernel snap to the 5.4 kernel in 18-pi (r333), it fails
  to boot. Here's the serial log on the failed boot from one of those
  devices:

  Hit any key to stop autoboot:  0 
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  WARNING at 
/build/u-boot-GPcj9K/u-boot-2019.07+dfsg/drivers/mmc/bcm2835_sdhost.c:408/bcm2835_send_command()!
  switch to partitions #0, OK
  mmc0(part 0) is current device
  LOADBOOTENV
  Running uenvcmd ...
  ENVCMD
  Saving Environment to FAT... OK
  8624908 bytes read in 367 ms (22.4 MiB/s)
  3947036 bytes read in 171 ms (22 MiB/s)
  67581 bytes read in 22 ms (2.9 MiB/s)
  Bad Linux ARM64 Image magic!

  Armhf seems to be booting just fine after the refresh.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi-5.4/+bug/1938912/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1918427] Re: curtin: install flash-kernel in arm64 UEFI unexpected

2021-08-04 Thread dann frazier
= focal kernel verification =
ubuntu@aurorus:~$ apt show linux-image-5.4.0-81-generic | grep Recommends

WARNING: apt does not have a stable CLI interface. Use with caution in
scripts.

Recommends: flash-kernel | grub-efi-arm64, initramfs-tools | 
linux-initramfs-tool
ubuntu@aurorus:~$ apt show linux-image-unsigned-5.4.0-81-generic | grep 
Recommends

WARNING: apt does not have a stable CLI interface. Use with caution in
scripts.

Recommends: flash-kernel | grub-efi-arm64, initramfs-tools | 
linux-initramfs-tool
ubuntu@aurorus:~$ 


** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1918427

Title:
  curtin: install flash-kernel in arm64 UEFI unexpected

Status in cloud-images:
  Confirmed
Status in curtin package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Fix Released
Status in curtin source package in Focal:
  New
Status in linux source package in Focal:
  Fix Committed
Status in curtin source package in Hirsute:
  New
Status in linux source package in Hirsute:
  Fix Released

Bug description:
  [Impact (linux)]
  The only package that currently satisfies the bootloader Recommends 
relationship on ARM systems is flash-kernel. This ignores EFI-based systems, 
which will instead require GRUB. Our installers know to install GRUB anyway - 
but flash-kernel also gets installed. Normally flash-kernel realizes it is not 
needed and just exits - so the impact is limited to wasting space and CPU 
cycles on each kernel update. However, there can be cases where calling 
flash-kernel can cause problems. The original report here describes one where 
flash-kernel thinks it recognizes the system and tries to run anyway, when in 
fact GRUB is the correct boot loader.

  [Test Case (linux)]
  On an arm64 system, confirm that grub-efi-arm64 is an option in the 
Recommends field:

  $ apt show linux-image-unsigned-5.4.0-78-generic  | grep Recommends

  WARNING: apt does not have a stable CLI interface. Use with caution in
  scripts.

  Recommends: flash-kernel | grub-efi-arm64, initramfs-tools | linux-
  initramfs-tool

  [What Could Go Wrong (linux)]
  First let me describe the mitigations against something going wrong. The 
proposed patch was already in the hirsute kernel at the time of hirsute GA, so 
it's had some real world testing, including in our installers. In addition, the 
patch still leaves flash-kernel as the *default* bootloader Recommends (first 
in the |'d list) - it only adds grub-efi-arm64 as a secondary option, 
preventing the installation of flash-kernel if GRUB is already there.

  So, the only scenario where I can see a problem might be if something
  depends on flash-kernel getting installed due to a Recommends even
  though GRUB is already present.

  = Original Report Follows =

  I used APM Mustang which flash-kernel supported in u-boot mode.
  But I used it with UEFI environment.
  It will cause fatal error when I used ARM64 ubuntu live server ISO to install 
system.

  In code[1], this will not install `flash-kernel` for APM Mustang because of 
UEFI.
  So that means code[2] will not disable `flash-kernel` in target system, only 
disable `update-initramfs`.

  When curtin execute to `install_kernel` stage, code[3,4] will not install 
`flash-kernel` either.
  But in code[5], it will install `linux-generic`.
  `linux-generic` has a long dependency tree and it will get `flash-kernel` in 
Recommended field.
  Apt by default will install Recommended package before kernel is installed.[6]
  So it will still execute `zz-flash-kernel` and `flash-kernel` when installing 
kernel.
  But system didn't create any `initrd.img` ever because curtin disable 
`update-initramfs` in code[2].
  This will cause that `flash-kernel` cannot find `initrd.img.` and fail 
when installing it.

  This issue didn't effect all ARM64 UEFI platform because `flash-kernel` 
didn't support them and skip.[7]
  I'm not sure which is best solution for this.
  But I think we should apply PR-27 in `flash-kernel`[8] for enhancement and 
fix curtin process with this patch both.

  If we only apply PR-27, it should work fine as well because it will be 
skipped when detecting UEFI
  and install `flash-kernel` before `disable_update_initranfs` in ARM platform 
without UEFI.[9]

  [Patch-1,2,3] might have side effect.
  Picking one patch for curtin should be enough.
  But I need your advice for this to determine which one is better for curtin.
  There are two categories
  1. avoid installing flash-kernel if no need, [Patch1,2]
  2. always install flash-kernel in arm/arm64 and make sure it be installed 
before code[2] [Patch3]
  (I will attach patch in reply.)

  Thanks a lot
  Regards,
  Date

  [1] 
https://github.com/canonical/curtin/blob/master/curtin/deps/__init__.py#L57-L58
  [2] 

[Kernel-packages] [Bug 1880645] Re: icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 / F-OEM-5.10 / F-OEM-5.13 / F / G / H

2021-08-04 Thread Kleber Sacilotto de Souza
Confirmed with hirsute/linux 5.11.0-26.28 that icmp_redirect.sh results
are as expected:

# selftests: net: icmp_redirect.sh
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
#
# Tests passed:  36
# Tests failed:   0
# Tests xfailed:   4
ok 38 selftests: net: icmp_redirect.sh


** Tags removed: verification-needed-hirsute
** Tags added: verification-done-hirsute

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1880645

Title:
  icmp_redirect.sh in net from ubuntu_kernel_selftests failed on
  F-OEM-5.6 / F-OEM-5.10 / F-OEM-5.13 / F / G / H

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux-oem-5.6 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  Fix Committed
Status in linux-oem-5.6 source package in Focal:
  In Progress
Status in linux source package in Groovy:
  Won't Fix
Status in linux-oem-5.10 source package in Groovy:
  Invalid
Status in linux-oem-5.13 source package in Groovy:
  Invalid
Status in linux-oem-5.6 source package in Groovy:
  Invalid
Status in linux source package in Hirsute:
  Fix Committed
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux-oem-5.6 source package in Hirsute:
  Invalid

Bug description:
  [Impact]
  The IPv6: mtu exception plus redirect test in icmp_redirect.sh test
  from kselftest/net is expected to fail due to a known bug in the
  IPv6 logic.

  When trying to run this test you will see this sub test fail with:
  TEST: IPv6: mtu exception plus redirect [FAIL]

  and thus causing non-zero return value for this script.

  [Fix]
  * 0a36a75c681880 selftests: icmp_redirect: support expected failures

  This fix can be cherry-picked into all affected series. And it has
  already landed on Unstable, test passed with Impish 5.13.

  Although we have this script in Focal kernel as well, but it's not
  being executed at all. This is another issue that will be dealt in
  a different bug report.

  [Test]
  Run the patched icmp_redirect.sh test manually in
  tools/testing/selftests/net, this sub-test will be marked as XFAIL
  and the return value of this script will be 0:
  $ sudo ./icmp_redirect.sh
  
  #
  Routing with nexthop objects and VRF
  #
  TEST: IPv6: mtu exception plus redirect [XFAIL]

  Tests passed: 36
  Tests failed: 0
  Tests xfailed: 4
  $ echo $?
  0

  [Where problems could occur]
  Change limited to testing tool, not affecting actual kernel
  functionality. The only possible issue that I can think of is that
  as this script is no longer complaining about this failure, people
  might forgot there is such an issue exist in ipv6.

  [Original Bug Report]
  Issue found on Focal 5.6.0-1011.11-oem

  
ubuntu@rizzo:~/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net$
  sudo ./icmp_redirect.sh

  ###
  Legacy routing
  ###

  TEST: IPv4: redirect exception  [ OK ]
  TEST: IPv6: redirect exception  [ OK ]
  TEST: IPv4: redirect exception plus mtu [ OK ]
  TEST: IPv6: redirect exception plus mtu [ OK ]
  TEST: IPv4: routing reset   [ OK ]
  TEST: IPv6: routing reset   [ OK ]
  TEST: IPv4: mtu exception   [ OK ]
  TEST: IPv6: mtu exception   [ OK ]
  TEST: IPv4: mtu exception plus redirect [ OK ]
  TEST: IPv6: mtu exception plus redirect [FAIL]

  ###
  Legacy routing with VRF
  ###

  TEST: IPv4: redirect exception  [ OK ]
  TEST: IPv6: redirect exception  [ OK ]
  TEST: IPv4: redirect exception plus mtu   

[Kernel-packages] [Bug 1880645] Re: icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 / F-OEM-5.10 / F-OEM-5.13 / F / G / H

2021-08-04 Thread Kleber Sacilotto de Souza
Confirmed with focal/linux 5.4.0-81.91 that icmp_redirect.sh results are
as expected:

# selftests: net: icmp_redirect.sh
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
[...]
# TEST: IPv6: mtu exception plus redirect [XFAIL]
#
# Tests passed:  36
# Tests failed:   0
# Tests xfailed:   4
# ok 35 selftests: net: icmp_redirect.sh

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1880645

Title:
  icmp_redirect.sh in net from ubuntu_kernel_selftests failed on
  F-OEM-5.6 / F-OEM-5.10 / F-OEM-5.13 / F / G / H

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux-oem-5.6 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  Fix Committed
Status in linux-oem-5.6 source package in Focal:
  In Progress
Status in linux source package in Groovy:
  Won't Fix
Status in linux-oem-5.10 source package in Groovy:
  Invalid
Status in linux-oem-5.13 source package in Groovy:
  Invalid
Status in linux-oem-5.6 source package in Groovy:
  Invalid
Status in linux source package in Hirsute:
  Fix Committed
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux-oem-5.6 source package in Hirsute:
  Invalid

Bug description:
  [Impact]
  The IPv6: mtu exception plus redirect test in icmp_redirect.sh test
  from kselftest/net is expected to fail due to a known bug in the
  IPv6 logic.

  When trying to run this test you will see this sub test fail with:
  TEST: IPv6: mtu exception plus redirect [FAIL]

  and thus causing non-zero return value for this script.

  [Fix]
  * 0a36a75c681880 selftests: icmp_redirect: support expected failures

  This fix can be cherry-picked into all affected series. And it has
  already landed on Unstable, test passed with Impish 5.13.

  Although we have this script in Focal kernel as well, but it's not
  being executed at all. This is another issue that will be dealt in
  a different bug report.

  [Test]
  Run the patched icmp_redirect.sh test manually in
  tools/testing/selftests/net, this sub-test will be marked as XFAIL
  and the return value of this script will be 0:
  $ sudo ./icmp_redirect.sh
  
  #
  Routing with nexthop objects and VRF
  #
  TEST: IPv6: mtu exception plus redirect [XFAIL]

  Tests passed: 36
  Tests failed: 0
  Tests xfailed: 4
  $ echo $?
  0

  [Where problems could occur]
  Change limited to testing tool, not affecting actual kernel
  functionality. The only possible issue that I can think of is that
  as this script is no longer complaining about this failure, people
  might forgot there is such an issue exist in ipv6.

  [Original Bug Report]
  Issue found on Focal 5.6.0-1011.11-oem

  
ubuntu@rizzo:~/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net$
  sudo ./icmp_redirect.sh

  ###
  Legacy routing
  ###

  TEST: IPv4: redirect exception  [ OK ]
  TEST: IPv6: redirect exception  [ OK ]
  TEST: IPv4: redirect exception plus mtu [ OK ]
  TEST: IPv6: redirect exception plus mtu [ OK ]
  TEST: IPv4: routing reset   [ OK ]
  TEST: IPv6: routing reset   [ OK ]
  TEST: IPv4: mtu exception   [ OK ]
  TEST: IPv6: mtu exception   [ OK ]
  TEST: IPv4: mtu exception plus redirect [ OK ]
  TEST: IPv6: mtu exception plus redirect [FAIL]

  ###
  Legacy routing with VRF
  ###

  TEST: IPv4: redirect exception  [ OK ]
  TEST: IPv6: redirect exception  [ OK ]
  TEST: IPv4: redirect exception plus mtu 

[Kernel-packages] [Bug 1934282] Re: Some test in kselftest/net on focal source tree were not tested at all

2021-08-04 Thread Kleber Sacilotto de Souza
Confirmed with focal/linux 5.4.0-81.91 that the following testcases from
kernel selftests net are now being run:

fib_nexthop_multiprefix.sh
fib_nexthops.sh
icmp_redirect.sh
ip6_gre_headroom.sh
route_localnet.sh

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1934282

Title:
  Some test in kselftest/net on focal source tree were not tested at all

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  Fix Committed

Bug description:
  [Impact]
  Found this issue while debugging devlink_port_split.py test issue in
  bug 1928889.

  There are some tests like icmp_redirect.sh, ip6_gre_headroom.sh and
  etc are not in the Makefile of the net directory, thus they are not
  tested at all.

  [Fix]
  * 919a23e9d6ccf8 selftests/net: add missing tests to Makefile

  Backport needed for Focal as we only have these tests unadded:
  $ for file in $(ls *.sh); do grep -q $file Makefile || echo $file; done
  fib_nexthop_multiprefix.sh
  fib_nexthops.sh
  icmp_redirect.sh
  ip6_gre_headroom.sh
  route_localnet.sh

  [Test]
  Run the "net" test suite in the kselftest directory from a patched
  source tree. These tests will be executed.

  [Where problems could occur]
  This change will bring in more tests for our SRU, we might see new
  failures because of these test in the future.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1934282/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1887661] Re: pmtu.sh from net in ubuntu_kernel_selftests failed with no error message

2021-08-04 Thread Kleber Sacilotto de Souza
I can confirm the issue is now fixed on the 5.4 kernels.

Results with bionic/linux-oracle-5.4 5.4.0-1053.57~18.04.1:

# selftests: net: pmtu.sh
# TEST: ipv4: PMTU exceptions [ OK ]
# TEST: ipv6: PMTU exceptions [ OK ]
#   vxlan4 not supported
# TEST: IPv4 over vxlan4: PMTU exceptions [SKIP]
#   vxlan4 not supported
# TEST: IPv6 over vxlan4: PMTU exceptions [SKIP]
# TEST: IPv4 over vxlan6: PMTU exceptions [ OK ]
# TEST: IPv6 over vxlan6: PMTU exceptions [ OK ]
#   geneve4 not supported
# TEST: IPv4 over geneve4: PMTU exceptions[SKIP]
#   geneve4 not supported
# TEST: IPv6 over geneve4: PMTU exceptions[SKIP]
# TEST: IPv4 over geneve6: PMTU exceptions[ OK ]
# TEST: IPv6 over geneve6: PMTU exceptions[ OK ]
# TEST: IPv4 over fou4: PMTU exceptions   [ OK ]
# TEST: IPv6 over fou4: PMTU exceptions   [ OK ]
# TEST: IPv4 over fou6: PMTU exceptions   [ OK ]
# TEST: IPv6 over fou6: PMTU exceptions   [ OK ]
# TEST: IPv4 over gue4: PMTU exceptions   [ OK ]
# TEST: IPv6 over gue4: PMTU exceptions   [ OK ]
# TEST: IPv4 over gue6: PMTU exceptions   [ OK ]
# TEST: IPv6 over gue6: PMTU exceptions   [ OK ]
# TEST: vti6: PMTU exceptions [ OK ]
# TEST: vti4: PMTU exceptions [ OK ]
# TEST: vti4: default MTU assignment  [ OK ]
# TEST: vti6: default MTU assignment  [ OK ]
# TEST: vti4: MTU setting on link creation[ OK ]
# TEST: vti6: MTU setting on link creation[ OK ]
# TEST: vti6: MTU changes on link changes [ OK ]
#   vxlan4 not supported
# TEST: ipv4: cleanup of cached exceptions[SKIP]
# TEST: ipv6: cleanup of cached exceptions[ OK ]
# TEST: ipv4: list and flush cached exceptions[ OK ]
# TEST: ipv6: list and flush cached exceptions[ OK ]
# TEST: ipv4: PMTU exception w/route replace  [ OK ]
# TEST: ipv6: PMTU exception w/route replace  [ OK ]
ok 16 selftests: net: pmtu.sh


** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1887661

Title:
  pmtu.sh from net in ubuntu_kernel_selftests failed with no error
  message

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.6 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.6 source package in Focal:
  In Progress
Status in linux source package in Groovy:
  Won't Fix
Status in linux-oem-5.10 source package in Groovy:
  Invalid
Status in linux-oem-5.6 source package in Groovy:
  Invalid
Status in linux source package in Hirsute:
  Fix Released
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.6 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Fix Released
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.6 source package in Impish:
  Invalid

Bug description:
  [Impact]
  The pmtu.sh test in net from ubuntu_kernel_selftests will be marked
  as failed even there is no obvious failure message from the test:
  $ sudo ./pmtu.sh
  TEST: ipv4: PMTU exceptions [ OK ]
  TEST: ipv6: PMTU exceptions [ OK ]
vxlan4 not supported
  TEST: IPv4 over vxlan4: PMTU exceptions [SKIP]
vxlan4 not supported
  TEST: IPv6 over vxlan4: PMTU exceptions [SKIP]
  TEST: IPv4 over vxlan6: PMTU exceptions [ OK ]
  TEST: IPv6 over vxlan6: PMTU exceptions [ OK ]
geneve4 not supported
  TEST: IPv4 over geneve4: PMTU exceptions [SKIP]
geneve4 not supported
  TEST: IPv6 over geneve4: PMTU exceptions [SKIP]
  TEST: IPv4 over geneve6: PMTU exceptions [ OK ]
  TEST: IPv6 over geneve6: PMTU exceptions [ OK ]
  TEST: IPv4 over fou4: PMTU exceptions [ OK ]
  TEST: IPv6 over fou4: PMTU exceptions [ OK ]
  TEST: IPv4 over fou6: PMTU exceptions [ OK ]
  TEST: IPv6 over fou6: PMTU exceptions [ OK ]
  TEST: IPv4 over gue4: PMTU exceptions [ OK ]
  TEST: IPv6 over gue4: PMTU exceptions [ OK ]
  

[Kernel-packages] [Bug 1937056] Re: Touchpad not working with ASUS TUF F15

2021-08-04 Thread Lovesh
Issue resolved with a patched kernel. Patch is here
https://bugzilla.kernel.org/show_bug.cgi?id=213579#c56.

** Bug watch added: Linux Kernel Bug Tracker #213579
   https://bugzilla.kernel.org/show_bug.cgi?id=213579

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937056

Title:
  Touchpad not working with ASUS TUF F15

Status in linux package in Ubuntu:
  New

Bug description:
  I am using Kubuntu 21.04 on my ASUS TUF F15 FX506HM_FX566HM. The
  touchpad isn't detected in Settings and neither in xinput, nor in cat
  /proc/bus/input/devices.

  Laptop model: ASUS TUF F15 FX506HM_FX566HM.
  Manufacturer of the Touchpad: Probably ELAN1203
  When the symptom first appeared: From beginning

  Output of lsb_release -rd
  Description:Ubuntu 21.04
  Release:21.04

  Using kernel version 5.13.6. Also tried 5.11, 5.12.8, 5.12.15, 5.13.1,
  5.13.2, 5.13.4, 5.13.5, 5.14-rc2, 5.14-rc3

  Output of xinput

  ⎡ Virtual core pointer  id=2[master pointer  (3)]
  ⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
  ⎣ Virtual core keyboard id=3[master keyboard (2)]
  ↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
  ↳ Asus Wireless Radio Control   id=6[slave  keyboard (3)]
  ↳ Video Bus id=7[slave  keyboard (3)]
  ↳ Video Bus id=8[slave  keyboard (3)]
  ↳ Power Button  id=9[slave  keyboard (3)]
  ↳ Sleep Button  id=10   [slave  keyboard (3)]
  ↳ USB2.0 HD UVC WebCam: USB2.0 HD   id=11   [slave  keyboard (3)]
  ↳ Intel HID events  id=12   [slave  keyboard (3)]
  ↳ Intel HID 5 button array  id=13   [slave  keyboard (3)]
  ↳ Asus WMI hotkeys  id=14   [slave  keyboard (3)]
  ↳ AT Translated Set 2 keyboard  id=15   [slave  keyboard (3)]

  Output of lspci

  :00:00.0 Host bridge: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers (rev 05)
  :00:01.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #1 (rev 05)
  :00:02.0 VGA compatible controller: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] (rev 01)
  :00:04.0 Signal processing controller: Intel Corporation TigerLake-LP 
Dynamic Tuning Processor Participant (rev 05)
  :00:06.0 System peripheral: Intel Corporation Device 09ab
  :00:07.0 PCI bridge: Intel Corporation Tiger Lake-H Thunderbolt 4 PCI 
Express Root Port #0 (rev 05)
  :00:08.0 System peripheral: Intel Corporation GNA Scoring Accelerator 
module (rev 05)
  :00:0a.0 Signal processing controller: Intel Corporation Tigerlake 
Telemetry Aggregator Driver (rev 01)
  :00:0d.0 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 USB 
Controller (rev 05)
  :00:0d.2 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 NHI 
#0 (rev 05)
  :00:0e.0 RAID bus controller: Intel Corporation Volume Management Device 
NVMe RAID Controller
  :00:14.0 USB controller: Intel Corporation Tiger Lake-H USB 3.2 Gen 2x1 
xHCI Host Controller (rev 11)
  :00:14.2 RAM memory: Intel Corporation Tiger Lake-H Shared SRAM (rev 11)
  :00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H 
Serial IO I2C Controller #0 (rev 11)
  :00:16.0 Communication controller: Intel Corporation Tiger Lake-H 
Management Engine Interface (rev 11)
  :00:1c.0 PCI bridge: Intel Corporation Device 43bf (rev 11)
  :00:1d.0 PCI bridge: Intel Corporation Device 43b6 (rev 11)
  :00:1f.0 ISA bridge: Intel Corporation Tiger Lake-H LPC/eSPI Controller 
(rev 11)
  :00:1f.3 Audio device: Intel Corporation Tiger Lake-H HD Audio Controller 
(rev 11)
  :00:1f.4 SMBus: Intel Corporation Tiger Lake-H SMBus Controller (rev 11)
  :00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H SPI 
Controller (rev 11)
  :01:00.0 VGA compatible controller: NVIDIA Corporation GA106M [GeForce 
RTX 3060 Mobile / Max-Q] (rev a1)
  :01:00.1 Audio device: NVIDIA Corporation Device 228e (rev a1)
  :2d:00.0 Network controller: MEDIATEK Corp. Device 7961
  :2e:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)
  1:e0:06.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #0 (rev 05)
  1:e1:00.0 Non-Volatile memory controller: SK hynix Device 174a
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  DistroRelease: Ubuntu 21.04
  InstallationDate: Installed on 2021-07-25 (1 days ago)
  InstallationMedia: Kubuntu 20.10 "Groovy Gorilla" - 

[Kernel-packages] [Bug 1938626] Re: PPS API broken

2021-08-04 Thread Kleber Sacilotto de Souza
Hello Jim,

Did it work before with your system and got broken after a kernel
update? If yes, would you be able to identify the kernel version which
was working before? If you didn't run this use case before, would you be
able to boot with an older kernel version and check whether it works?

Thanks.

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938626

Title:
  PPS API broken

Status in linux package in Ubuntu:
  New
Status in linux source package in Focal:
  New

Bug description:
  The kernel PPS API appears to be broken. I have a serial GPS with PPS
  attached to /dev/ttyS4. If I use gpsd to create /dev/pps0, gpsd fails
  to see PPS data. If I disable gpsd and create /dev/pps0 with ldattach,
  any app or tool run against ttyS4 works fine and does see the CTS
  transitions every second, i.e. gpsmon and ppscheck. Anything run
  against pps0 fails, i.e. ppstest, ppswatch. ntpd gets data from ttyS4
  but not pps0.

  There are some issues with stock apparmor with gpsd and ntpd, but I
  have solved those.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-80-generic 5.4.0-80.90
  ProcVersionSignature: Ubuntu 5.4.0-80.90-generic 5.4.124
  Uname: Linux 5.4.0-80-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  jimp   6811 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: GNOME-Flashback:GNOME
  Date: Sat Jul 31 16:41:32 2021
  HibernationDevice: RESUME=UUID=90289c8f-5a00-46c4-8f1f-79dd26128f39
  InstallationDate: Installed on 2016-08-05 (1820 days ago)
  InstallationMedia: Ubuntu-Server 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-80-generic 
root=UUID=389dcb0d-84f2-4340-ad6c-e4f1dbe55b67 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.4.0-80-generic N/A
   linux-backports-modules-5.4.0-80-generic  N/A
   linux-firmware1.187.15
  SourcePackage: linux
  UpgradeStatus: Upgraded to focal on 2020-11-09 (264 days ago)
  dmi.bios.date: 11/26/2009
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: TYG4110H.86A.0036.2009.1126.2047
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: DG41TY
  dmi.board.vendor: Intel Corporation
  dmi.board.version: AAE47335-302
  dmi.chassis.type: 3
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrTYG4110H.86A.0036.2009.1126.2047:bd11/26/2009:svn:pn:pvr:rvnIntelCorporation:rnDG41TY:rvrAAE47335-302:cvn:ct3:cvr:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938626/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1933173] Re: [21.10 FEAT] KVM: Provide a secure guest indication

2021-08-04 Thread Frank Heimes
SRU request submitted to the Ubuntu kernel team mailing list for hirsute and 
focal:
https://lists.ubuntu.com/archives/kernel-team/2021-August/thread.html#122959
Changing status to 'In Progress' for hirsute and focal.

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Hirsute)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: Frank Heimes (fheimes) => Canonical Kernel Team 
(canonical-kernel-team)

** Changed in: linux (Ubuntu Hirsute)
 Assignee: Frank Heimes (fheimes) => Canonical Kernel Team 
(canonical-kernel-team)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1933173

Title:
  [21.10 FEAT] KVM: Provide a secure guest indication

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Focal:
  In Progress
Status in linux source package in Hirsute:
  In Progress
Status in linux source package in Impish:
  Fix Committed

Bug description:
  SRU Justification:
  ==

  [Impact]

  * It is difficult for customers to identify if a KVM guest on s390x
  runs in secure execution more or not. Hence several requests came up
  that asked about providing a better indication.

  * If the mode is not known, one may venture oneself into deceptive
  security.

  * Patches that allow a better indication via 'prot_virt_host' using
  the sysfs firmware interface were added to upstream kernel 5.13.

  * Secure execution was initially introduced in Ubuntu with focal /
  20.04, hence this request to SRU.

  [Fix]

  * 37564ed834aca26993b77b9b2a0119ec1ba6e00c 37564ed834ac "s390/uv: add
  prot virt guest/host indication files"

  * df2e400e07ad53a582ee934ce8384479d5ddf48b df2e400e07ad "s390/uv: fix
  prot virt host indication compilation"

  [Test Case]

  * A z15 or LinuxONE III LPAR is needed that runs KVM in secure
  execution.

  * Have a look for the 'prot_virt_host' key at the sysfs firmware
  interface - '1' indicates that the ultravisor is active and that the
  guest is running protected (in secure execution mode).

  [Regression Potential]

  * The patch is s390x specific and modifies file arch/s390/kernel/uv.c
  only.

  * An entirely new new function 'uv_is_prot_virt_guest' was added and
  initialized and used in uv_info_init - hence the regression risk in
  existing code is rather small.

  * However, in case the initialization was done errornously the
  indication might be wrong, maybe showing that the system is not
  protected in the way it should be (wrong indication).

  * More general code deficiencies in these two functions will be
  largely indicated by the test compiles.

  * But the code was already tested based on kernel 5.13 - and for SRU-
  ing a cherry-pick of the patches was sufficient, hence the exact same
  code as in 5.13 is used.

  * Further tests of the SRU kernels (5.11 and 5.4) can be done based on
  the test kernel available from the PPA (see below).

  [Other]

  * Patches are upstream accepted with since 5.13-rc1.

  * Request was to add the patches to focal / 20.04.

  * To avoid potential regressions on upgrades, the patches need to be added to 
hirsute / 20.10, too.
  __

  Provide an indication in the guest that it's running securely. Cannot
  replace a real attestation and doesn't really provide additional
  security (or could even create the false impression of security), but
  has been frequently requested by customers.

  Value: Usability, lower the effort to prepare and deploy secure
  workloads.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1933173/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1867570] Re: reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le

2021-08-04 Thread Kleber Sacilotto de Souza
** Also affects: linux (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Hirsute)
   Status: New => Confirmed

** Changed in: linux (Ubuntu Focal)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1867570

Title:
  reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on
  ppc64le

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  This issue was extracted from the comment in bug 1812638, since that
  bug will be specific for i386

  This reuseport_bpf_numa in net will fail on PowerPC with:

  The output on B-5.3 P8 is:
   # selftests: net: reuseport_bpf_numa
   #  IPv4 UDP 
   # send node 0, receive socket 0
   # send node 1, receive socket 7
   # ./reuseport_bpf_numa: node id/receive socket mismatch
   not ok 3 selftests: net: reuseport_bpf_numa # exit=1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1867570/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938893] [NEW] Network perpherals not detected

2021-08-04 Thread Capsia
Public bug reported:

After updating the kernel to the version 5.11.0.22 all network
peripherals stopped working. It appears they are not detected on lshw or
lsusb. I've tried with the ethernet port on the motherboard and an
external wifi board and also using USB tethering from a phone. None was
detected and network is not working. Then I've tried to go back to
kernel version 5.8 which is still working correctly. If you need more
info, feel free to ask me.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: linux-image-5.11.0-25-generic 5.11.0-25.27~20.04.1
ProcVersionSignature: Ubuntu 5.11.0-25.27~20.04.1-generic 5.11.22
Uname: Linux 5.11.0-25-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
ApportVersion: 2.20.11-0ubuntu27.18
Architecture: amd64
CasperMD5CheckResult: skip
CurrentDesktop: ubuntu:GNOME
Date: Wed Aug  4 13:17:14 2021
InstallationDate: Installed on 2021-06-11 (53 days ago)
InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=it_IT.UTF-8
 SHELL=/bin/bash
SourcePackage: linux-signed-hwe-5.11
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-signed-hwe-5.11 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-5.11 in Ubuntu.
https://bugs.launchpad.net/bugs/1938893

Title:
  Network perpherals not detected

Status in linux-signed-hwe-5.11 package in Ubuntu:
  New

Bug description:
  After updating the kernel to the version 5.11.0.22 all network
  peripherals stopped working. It appears they are not detected on lshw
  or lsusb. I've tried with the ethernet port on the motherboard and an
  external wifi board and also using USB tethering from a phone. None
  was detected and network is not working. Then I've tried to go back to
  kernel version 5.8 which is still working correctly. If you need more
  info, feel free to ask me.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.11.0-25-generic 5.11.0-25.27~20.04.1
  ProcVersionSignature: Ubuntu 5.11.0-25.27~20.04.1-generic 5.11.22
  Uname: Linux 5.11.0-25-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Aug  4 13:17:14 2021
  InstallationDate: Installed on 2021-06-11 (53 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe-5.11
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-5.11/+bug/1938893/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1928890] Re: vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT test failure with linux/5.11.0-18.19 (Ping received ICMP Packet too big)

2021-08-04 Thread Kleber Sacilotto de Souza
** Summary changed:

- vrf_route_leaking in net from ubuntu_kernel_selftests linux ADT test failure 
with linux/5.11.0-18.19 (Ping received ICMP Packet too big)
+ vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT test 
failure with linux/5.11.0-18.19 (Ping received ICMP Packet too big)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1928890

Title:
  vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT
  test failure with linux/5.11.0-18.19 (Ping received ICMP Packet too
  big)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-oem-5.10 package in Ubuntu:
  New
Status in linux source package in Hirsute:
  New
Status in linux-oem-5.10 source package in Hirsute:
  New

Bug description:
  This is a scripted bug report about ADT failures while running linux
  tests for linux/5.11.0-18.19 on hirsute. Whether this is caused by the
  dep8 tests of the tested source or the kernel has yet to be
  determined.

  Not a regression. Found to occur previously on hirsute/linux
  5.11.0-14.15

  
  Testing failed on:
  amd64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/amd64/l/linux/20210515_005957_75e5a@/log.gz
  arm64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/arm64/l/linux/20210513_203508_96fd3@/log.gz
  ppc64el: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/ppc64el/l/linux/20210513_163708_c0203@/log.gz
  s390x: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/s390x/l/linux/20210513_144454_54b04@/log.gz

  
  00:09:30 DEBUG| [stdout] # selftests: net: vrf_route_leaking.sh
  00:09:30 DEBUG| [stdout] # 
  00:09:30 DEBUG| [stdout] # 
###
  00:09:30 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP ttl error route lookup 
ping
  00:09:30 DEBUG| [stdout] # 
###
  00:09:30 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:32 DEBUG| [stdout] # TEST: Ping received ICMP ttl exceeded  
 [ OK ]
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP error route lookup 
traceroute
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # SKIP: Could not run IPV4 test without traceroute
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP fragmentation error 
route lookup ping
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # 
  00:09:34 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:34 DEBUG| [stdout] # TEST: Ping received ICMP Frag needed   
 [ OK ]
  00:09:34 DEBUG| [stdout] # 
  00:09:34 DEBUG| [stdout] # 
###
  00:09:34 DEBUG| [stdout] # IPv4 (asym route): VRF ICMP ttl error route lookup 
ping
  00:09:34 DEBUG| [stdout] # 
###
  00:09:34 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:36 DEBUG| [stdout] # TEST: Ping received ICMP ttl exceeded  
 [ OK ]
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # IPv4 (asym route): VRF ICMP error route lookup 
traceroute
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # SKIP: Could not run IPV4 test without traceroute
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # IPv6 (sym route): VRF ICMP ttl error route lookup 
ping
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # 
  00:09:40 DEBUG| [stdout] # TEST: Basic IPv6 connectivity  
 [FAIL]
  00:09:40 DEBUG| [stdout] # TEST: Ping received ICMP Hop limit 
 [ OK ]
  00:09:40 DEBUG| [stdout] # 
  00:09:40 DEBUG| 

[Kernel-packages] [Bug 1933173] Re: [21.10 FEAT] KVM: Provide a secure guest indication

2021-08-04 Thread Frank Heimes
** Description changed:

+ SRU Justification:
+ ==
+ 
+ [Impact]
+ 
+ * It is difficult for customers to identify if a KVM guest on s390x runs
+ in secure execution more or not. Hence several requests came up that
+ asked about providing a better indication.
+ 
+ * If the mode is not known, one may venture oneself into deceptive
+ security.
+ 
+ * Patches that allow a better indication via 'prot_virt_host' using the
+ sysfs firmware interface were added to upstream kernel 5.13.
+ 
+ * Secure execution was initially introduced in Ubuntu with focal /
+ 20.04, hence this request to SRU.
+ 
+ [Fix]
+ 
+ * 37564ed834aca26993b77b9b2a0119ec1ba6e00c 37564ed834ac "s390/uv: add
+ prot virt guest/host indication files"
+ 
+ * df2e400e07ad53a582ee934ce8384479d5ddf48b df2e400e07ad "s390/uv: fix
+ prot virt host indication compilation"
+ 
+ [Test Case]
+ 
+ * A z15 or LinuxONE III LPAR is needed that runs KVM in secure
+ execution.
+ 
+ * Have a look for the 'prot_virt_host' key at the sysfs firmware
+ interface - '1' indicates that the ultravisor is active and that the
+ guest is running protected (in secure execution mode).
+ 
+ [Regression Potential]
+ 
+ * The patch is s390x specific and modifies file arch/s390/kernel/uv.c
+ only.
+ 
+ * An entirely new new function 'uv_is_prot_virt_guest' was added and
+ initialized and used in uv_info_init - hence the regression risk in
+ existing code is rather small.
+ 
+ * However, in case the initialization was done errornously the
+ indication might be wrong, maybe showing that the system is not
+ protected in the way it should be (wrong indication).
+ 
+ * More general code deficiencies in these two functions will be largely
+ indicated by the test compiles.
+ 
+ * But the code was already tested based on kernel 5.13 - and for SRU-ing
+ a cherry-pick of the patches was sufficient, hence the exact same code
+ as in 5.13 is used.
+ 
+ * Further tests of the SRU kernels (5.11 and 5.4) can be done based on
+ the test kernel available from the PPA (see below).
+ 
+ [Other]
+ 
+ * Patches are upstream accepted with since 5.13-rc1.
+ 
+ * Request was to add the patches to focal / 20.04.
+ 
+ * To avoid potential regressions on upgrades, the patches need to be added to 
hirsute / 20.10, too.
+ __
+ 
  Provide an indication in the guest that it's running securely. Cannot
  replace a real attestation and doesn't really provide additional
  security (or could even create the false impression of security), but
  has been frequently requested by customers.
  
  Value: Usability, lower the effort to prepare and deploy secure
  workloads.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1933173

Title:
  [21.10 FEAT] KVM: Provide a secure guest indication

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Focal:
  New
Status in linux source package in Hirsute:
  New
Status in linux source package in Impish:
  Fix Committed

Bug description:
  SRU Justification:
  ==

  [Impact]

  * It is difficult for customers to identify if a KVM guest on s390x
  runs in secure execution more or not. Hence several requests came up
  that asked about providing a better indication.

  * If the mode is not known, one may venture oneself into deceptive
  security.

  * Patches that allow a better indication via 'prot_virt_host' using
  the sysfs firmware interface were added to upstream kernel 5.13.

  * Secure execution was initially introduced in Ubuntu with focal /
  20.04, hence this request to SRU.

  [Fix]

  * 37564ed834aca26993b77b9b2a0119ec1ba6e00c 37564ed834ac "s390/uv: add
  prot virt guest/host indication files"

  * df2e400e07ad53a582ee934ce8384479d5ddf48b df2e400e07ad "s390/uv: fix
  prot virt host indication compilation"

  [Test Case]

  * A z15 or LinuxONE III LPAR is needed that runs KVM in secure
  execution.

  * Have a look for the 'prot_virt_host' key at the sysfs firmware
  interface - '1' indicates that the ultravisor is active and that the
  guest is running protected (in secure execution mode).

  [Regression Potential]

  * The patch is s390x specific and modifies file arch/s390/kernel/uv.c
  only.

  * An entirely new new function 'uv_is_prot_virt_guest' was added and
  initialized and used in uv_info_init - hence the regression risk in
  existing code is rather small.

  * However, in case the initialization was done errornously the
  indication might be wrong, maybe showing that the system is not
  protected in the way it should be (wrong indication).

  * More general code deficiencies in these two functions will be
  largely indicated by the test compiles.

  * But the code was already tested based on kernel 5.13 - and for SRU-
  ing a cherry-pick of the patches was sufficient, hence the exact same
  code as in 5.13 is used.

  * Further tests 

[Kernel-packages] [Bug 1938824] Re: Bionic update: upstream stable patchset 2021-08-03

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Bionic)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938824

Title:
  Bionic update: upstream stable patchset 2021-08-03

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-08-03

  Ported from the following upstream stable releases:
  v4.14.240, v4.19.198

     from git://git.kernel.org/

  ALSA: usb-audio: fix rate on Ozone Z90 USB headset
  media: dvb-usb: fix wrong definition
  Input: usbtouchscreen - fix control-request directions
  net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
  usb: gadget: eem: fix echo command packet response issue
  USB: cdc-acm: blacklist Heimann USB Appset device
  ntfs: fix validity check for file name attribute
  iov_iter_fault_in_readable() should do nothing in xarray case
  Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
  ARM: dts: at91: sama5d4: fix pinctrl muxing
  btrfs: send: fix invalid path for unlink operations after parent orphanization
  btrfs: clear defrag status of a root if starting transaction fails
  ext4: cleanup in-core orphan list if ext4_truncate() failed to get a 
transaction handle
  ext4: fix kernel infoleak via ext4_extent_header
  ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
  ext4: remove check for zero nr_to_scan in ext4_es_scan()
  ext4: fix avefreec in find_group_orlov
  ext4: use ext4_grp_locked_error in mb_find_extent
  can: gw: synchronize rcu operations before removing gw job entry
  can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in 
TX path
  SUNRPC: Fix the batch tasks count wraparound.
  SUNRPC: Should wake up the privileged task firstly.
  s390/cio: dont call css_wait_for_slow_path() inside a lock
  rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
  iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA 
as volatile, too
  iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
  iio: ltr501: ltr501_read_ps(): add missing endianness conversion
  serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
  serial_cs: Add Option International GSM-Ready 56K/ISDN modem
  serial_cs: remove wrong GLOBETROTTER.cis entry
  ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
  ssb: sdio: Don't overwrite const buffer if block_write fails
  rsi: Assign beacon rate settings to the correct rate_info descriptor field
  seq_buf: Make trace_seq_putmem_hex() support data longer than 8
  fuse: check connected before queueing on fpq->io
  spi: Make of_register_spi_device also set the fwnode
  spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
  spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages()
  spi: omap-100k: Fix the length judgment problem
  crypto: nx - add missing MODULE_DEVICE_TABLE
  media: cpia2: fix memory leak in cpia2_usb_probe
  media: cobalt: fix race condition in setting HPD
  media: pvrusb2: fix warning in pvr2_i2c_core_done
  crypto: qat - check return code of qat_hal_rd_rel_reg()
  crypto: qat - remove unused macro in FW loader
  media: em28xx: Fix possible memory leak of em28xx struct
  media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
  media: bt8xx: Fix a missing check bug in bt878_probe
  media: st-hva: Fix potential NULL pointer dereferences
  media: dvd_usb: memory leak in cinergyt2_fe_attach
  mmc: via-sdmmc: add a check against NULL pointer dereference
  crypto: shash - avoid comparing pointers to exported functions under CFI
  media: dvb_net: avoid speculation from net slot
  media: siano: fix device register error path
  btrfs: fix error handling in __btrfs_update_delayed_inode
  btrfs: abort transaction if we fail to update the delayed inode
  btrfs: disable build on platforms having page size 256K
  regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
  HID: do not use down_interruptible() when unbinding devices
  ACPI: processor idle: Fix up C-state latency if not ordered
  hv_utils: Fix passing zero to 'PTR_ERR' warning
  lib: vsprintf: Fix handling of number field widths in vsscanf
  ACPI: EC: Make more Asus laptops use ECDT _GPE
  block_dump: remove block_dump feature in mark_inode_dirty()
  fs: dlm: cancel work sync othercon
  

[Kernel-packages] [Bug 1936960] Re: Bionic update: upstream stable patchset 2021-07-20

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Bionic)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936960

Title:
  Bionic update: upstream stable patchset 2021-07-20

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-20

  Ported from the following upstream stable releases:
  v4.14.239, v4.19.197

     from git://git.kernel.org/

  include/linux/mmdebug.h: make VM_WARN* non-rvals
  mm: add VM_WARN_ON_ONCE_PAGE() macro
  mm/rmap: remove unneeded semicolon in page_not_mapped()
  mm/rmap: use page_not_mapped in try_to_unmap()
  mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
  mm/thp: fix vma_address() if virtual address below file offset
  mm/thp: fix page_address_in_vma() on file THP tails
  mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
  mm: page_vma_mapped_walk(): use page for pvmw->page
  mm: page_vma_mapped_walk(): settle PageHuge on entry
  mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
  mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
  mm: page_vma_mapped_walk(): crossing page table boundary
  mm: page_vma_mapped_walk(): add a level of indentation
  mm: page_vma_mapped_walk(): use goto instead of while (1)
  mm: page_vma_mapped_walk(): get vma_address_end() earlier
  mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
  mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
  mm, futex: fix shared futex pgoff on shmem huge page
  scsi: sr: Return appropriate error code when disk is ejected
  drm/nouveau: fix dma_address check for CPU/GPU sync
  kfifo: DECLARE_KIFO_PTR(fifo, u64) does not work on arm 32 bit
  kthread_worker: split code for canceling the delayed work timer
  kthread: prevent deadlock when kthread_mod_delayed_work() races with 
kthread_cancel_delayed_work_sync()
  xen/events: reset active flag for lateeoi events later
  ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
  ARM: OMAP: replace setup_irq() by request_irq()
  clocksource/drivers/timer-ti-dm: Add clockevent and clocksource support
  clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
  UBUNTU: upstream stable to v4.14.239, v4.19.197

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1936960/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936452] Re: [SRU][F/H/I] Add MT7921 wifi fw

2021-08-04 Thread You-Sheng Yang
** Tags added: verification-done-focal verification-done-hirsute

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1936452

Title:
  [SRU][F/H/I] Add MT7921 wifi fw

Status in HWE Next:
  New
Status in linux-firmware package in Ubuntu:
  Fix Released
Status in linux-firmware source package in Focal:
  Fix Committed
Status in linux-firmware source package in Hirsute:
  Fix Committed
Status in linux-firmware source package in Impish:
  Fix Released

Bug description:
  SRU justification:

  [Impact]
  No support for MT7921 wifi card.

  [Fix]
  MT7921 needs both driver and firmware, driver is almost ready,
  add firmware first, then get driver bug fixed later.

  [Test]
  Verified on hardware, cold boot system wifi works fine.
  Reboot make it fail, but I will fix it in SRU of kernel patch.
  After that, it works fine.

  [Where problems could occur]
  The MT7921 wifi may not work.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1936452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1934741] Re: Add new PCI MMIO based thermal driver [8086:461d] for Intel Alder Lake

2021-08-04 Thread You-Sheng Yang
verified linux-oem-5.13 version 5.13.0-1010.11 from focal-proposed.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1934741

Title:
  Add new PCI MMIO based thermal driver [8086:461d] for Intel Alder Lake

Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Won't Fix
Status in linux-oem-5.13 source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  In Progress
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]  
   
[18/14083]
   
  On Intel Alder Lake platforms, processor thermal device provides an
  additional thermal zone TCPU_PCI that is based on a new PCI MMIO only
  driver.

 
  [Fix] 
 

 
  Two upstream v5.14-rc1 commits to backport.   

 
  [Test Case]   
 

 
  $ lspci -vvnns 00:04.0
 
  00:04.0 Signal processing controller [1180]: Intel Corporation Device 

 
  [8086:461d] (rev 01)  

 
  Subsystem: Intel Corporation Device [8086:7270]
  ...
   
  # thermal_zones provided by the original driver
  $ cat /sys/devices/virtual/thermal/thermal_zone*/type
  acpitz
  INT3400 Thermal
  TCPU
  x86_pkg_temp

  # thermal_zones provided by the new driver
  $ cat /sys/devices/virtual/thermal/thermal_zone*/type
  acpitz
  INT3400 Thermal
  TCPU
  TCPU_PCI
  x86_pkg_temp

  [Where problems could occur]

  These changes do not change existing interface to userspace, but add an
  additional thermal zone that doesn't involve ACPI method calls for use.

  [Other Info]

  ADL targets 5.13 kernel, so only Impish and oem-5.13 are nominated.

  == original bug description ==

  $ lspci -vvnns 00:04.0
  00:04.0 Signal processing controller [1180]: Intel Corporation Device 
[8086:461d] (rev 01)
  Subsystem: Intel Corporation Device [8086:7270]
  Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
  Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- 
SERR- 
  Kernel driver in use: proc_thermal
  Kernel modules: processor_thermal_device

  [original]
  $ cat /sys/devices/virtual/thermal/thermal_zone*/type
  acpitz
  INT3400 Thermal
  TCPU
  x86_pkg_temp

  [patched]
  $ cat /sys/devices/virtual/thermal/thermal_zone*/type
  acpitz
  INT3400 Thermal
  TCPU
  TCPU_PCI
  x86_pkg_temp

  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ubuntu 1367 F pulseaudio
  CasperMD5CheckResult: skip
  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-focal-amd64-20200502-85+fossa-edge-staging+X130
  DistroRelease: Ubuntu 20.04
  InstallationDate: Installed on 2021-06-18 (18 days ago)
  InstallationMedia: Ubuntu 20.04 "Focal" - Build amd64 LIVE Binary 
20200502-05:58
  IwConfig:
   lono wireless extensions.

   enp0s31f6  no wireless extensions.
  MachineType: Intel Corporation Alder Lake Client Platform
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-2006-oem 
root=UUID=a4f90fb9-1c2c-4d37-be7a-1b67b667c378 ro automatic-oem-config quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.13.0-2006.6+lp1934660.1.adl.pmc.core-oem 5.13.0
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-5.13.0-2006-oem N/A
   

[Kernel-packages] [Bug 1933617] Re: [ADL-S] Broken PMU hardware detected, using software events only.

2021-08-04 Thread You-Sheng Yang
verified linux-oem-5.13 version 5.13.0-1010.11 from focal-proposed.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1933617

Title:
  [ADL-S] Broken PMU hardware detected, using software events only.

Status in HWE Next:
  In Progress
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Won't Fix
Status in linux-oem-5.13 source package in Focal:
  Fix Committed

Bug description:
  [Summary]
  Broken PMU hardware detected, using software events on

  log
  04 16:04:26 u-Inspiron kernel: Broken PMU hardware detected, using software 
events only.
  04 16:04:26 u-Inspiron kernel: Failed to access perfctr msr (MSR 18e is 
)
  04 16:04:26 u-Inspiron kernel: rcu: Hierarchical SRCU implementation.
  04 16:04:26 u-Inspiron kernel: NMI watchdog: Perf NMI watchdog permanently 
disabled
  04 16:04:26 u-Inspiron kernel: smp: Bringing up secondary CPUs ...
  04 16:04:26 u-Inspiron kernel: x86: Booting SMP configuration:

  [Reproduce Steps]
  1. Boot to Ubuntu with 5.13 kernel
  2. Intel PMU driver report Broken HW detected
  3. journalctl -k

  [Results]
  Expected: PMU hardware works normally
  Actual: PMU borken hardware detected

  --
  Upstream bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=213443

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1933617/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936231] Re: Bionic update: upstream stable patchset 2021-07-14

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Bionic)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936231

Title:
  Bionic update: upstream stable patchset 2021-07-14

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-14

  Ported from the following upstream stable releases:
  v4.14.237, v4.19.195
  v4.14.238, v4.19.196

     from git://git.kernel.org/

  Revert "UBUNTU: SAUCE: Revert "proc: Check /proc/$pid/attr/ writes against 
file opener""
  proc: Track /proc/$pid/attr/ opener mm_struct
  net/nfc/rawsock.c: fix a permission check bug
  ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
  isdn: mISDN: netjet: Fix crash in nj_probe:
  bonding: init notify_work earlier to avoid uninitialized use
  netlink: disable IRQs for netlink_lock_table()
  net: mdiobus: get rid of a BUG_ON()
  cgroup: disable controllers at parse time
  wq: handle VM suspension in stall detection
  net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
  scsi: vmw_pvscsi: Set correct residual data length
  scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
  net: macb: ensure the device is available before accessing GEMGXL control 
registers
  net: appletalk: cops: Fix data race in cops_probe1
  MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
  bnx2x: Fix missing error code in bnx2x_iov_init_one()
  powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
  powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
  i2c: mpc: Make use of i2c_recover_bus()
  i2c: mpc: implement erratum A-004447 workaround
  drm: Fix use-after-free read in drm_getunique()
  drm: Lock pointer access in drm_master_release()
  kvm: avoid speculation-based attacks from out-of-range memslot accesses
  staging: rtl8723bs: Fix uninitialized variables
  btrfs: return value from btrfs_mark_extent_written() in case of error
  cgroup1: don't allow '\n' in renaming
  USB: f_ncm: ncm_bitrate (speed) is unsigned
  usb: dwc3: ep0: fix NULL pointer exception
  usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
  usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
  USB: serial: ftdi_sio: add NovaTech OrionMX product ID
  USB: serial: omninet: add device id for Zyxel Omni 56K Plus
  USB: serial: quatech2: fix control-request directions
  usb: gadget: eem: fix wrong eem header operation
  usb: fix various gadgets null ptr deref on 10gbps cabling.
  usb: fix various gadget panics on 10gbps cabling
  regulator: core: resolve supply for boot-on/always-on regulators
  regulator: max77620: Use device_set_of_node_from_dev()
  perf: Fix data race between pin_count increment/decrement
  NFS: Fix a potential NULL dereference in nfs_get_client()
  perf session: Correct buffer copying when peeking events
  kvm: fix previous commit for 32-bit builds
  NFS: Fix use-after-free in nfs4_init_client()
  NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
  scsi: core: Fix error handling of scsi_host_alloc()
  scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
  scsi: core: Only put parent device if host state differs from SHOST_CREATED
  ftrace: Do not blindly read the ip address in ftrace_bug()
  tracing: Correct the length check which causes memory corruption
  proc: only require mm_struct for writing
  scsi: bnx2fc: Return failure if io_req is already in ABTS processing
  ARM: dts: imx6qdl-sabresd: Assign corresponding power supply for LDOs
  usb: f_ncm: only first packet of aggregate needs to start timer
  usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
  RDMA/mlx4: Do not map the core_clock page to user space unless enabled
  vmlinux.lds.h: Avoid orphan section with !SMP
  sched/fair: Make sure to update tg contrib for blocked load
  UBUNTU: upstream stable to v4.14.237, v4.19.195
  net: ieee802154: fix null deref in parse dev addr
  HID: hid-sensor-hub: Return error for hid_set_field() failure
  HID: Add BUS_VIRTUAL to hid_connect logging
  HID: usbhid: fix info leak in hid_submit_ctrl
  ARM: OMAP2+: Fix build warning when mmc_omap is not built
  HID: gt683r: add missing MODULE_DEVICE_TABLE
  gfs2: Fix use-after-free in gfs2_glock_shrink_scan
  scsi: target: core: Fix warning on 

[Kernel-packages] [Bug 1938713] Re: Focal update: v5.4.133 upstream stable release

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938713

Title:
  Focal update: v5.4.133 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.133 upstream stable release
     from git://git.kernel.org/

  drm/mxsfb: Don't select DRM_KMS_FB_HELPER
  drm/zte: Don't select DRM_KMS_FB_HELPER
  drm/amd/amdgpu/sriov disable all ip hw status by default
  drm/vc4: fix argument ordering in vc4_crtc_get_margins()
  net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
  drm/amd/display: fix use_max_lb flag for 420 pixel formats
  hugetlb: clear huge pte during flush function on mips platform
  atm: iphase: fix possible use-after-free in ia_module_exit()
  mISDN: fix possible use-after-free in HFC_cleanup()
  atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
  net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
  drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
  reiserfs: add check for invalid 1st journal block
  drm/virtio: Fix double free on probe failure
  drm/sched: Avoid data corruptions
  udf: Fix NULL pointer dereference in udf_symlink function
  e100: handle eeprom as little endian
  igb: handle vlan types with checker enabled
  drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
  clk: renesas: r8a77995: Add ZA2 clock
  clk: tegra: Ensure that PLLU configuration is applied properly
  ipv6: use prandom_u32() for ID generation
  RDMA/cxgb4: Fix missing error code in create_qp()
  dm space maps: don't reset space map allocation cursor when committing
  pinctrl: mcp23s08: fix race condition in irq handler
  ice: set the value of global config lock timeout longer
  virtio_net: Remove BUG() to avoid machine dead
  net: bcmgenet: check return value after calling platform_get_resource()
  net: mvpp2: check return value after calling platform_get_resource()
  net: micrel: check return value after calling platform_get_resource()
  drm/amd/display: Update scaling settings on modeset
  drm/amd/display: Release MST resources on switch from MST to SST
  drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
  drm/amdkfd: use allowed domain for vmbo validation
  fjes: check return value after calling platform_get_resource()
  selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
  r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
  drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
  xfrm: Fix error reporting in xfrm_state_construct.
  wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
  wl1251: Fix possible buffer overflow in wl1251_cmd_scan
  cw1200: add missing MODULE_DEVICE_TABLE
  bpf: Fix up register-based shifts in interpreter to silence KUBSAN
  mt76: mt7615: fix fixed-rate tx status reporting
  net: fix mistake path for netdev_features_strings
  net: sched: fix error return code in tcf_del_walker()
  drm/amdkfd: Walk through list with dqm lock hold
  rtl8xxxu: Fix device info for RTL8192EU devices
  atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
  atm: nicstar: register the interrupt handler in the right place
  vsock: notify server to shutdown when client has pending signal
  RDMA/rxe: Don't overwrite errno from ib_umem_get()
  iwlwifi: mvm: don't change band on bound PHY contexts
  iwlwifi: pcie: free IML DMA memory allocation
  iwlwifi: pcie: fix context info freeing
  sfc: avoid double pci_remove of VFs
  sfc: error code if SRIOV cannot be disabled
  wireless: wext-spy: Fix out-of-bounds warning
  media, bpf: Do not copy more entries than user space requested
  net: ip: avoid OOM kills with large UDP sends over loopback
  RDMA/cma: Fix rdma_resolve_route() memory leak
  Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
  Bluetooth: Fix the HCI to MGMT status conversion table
  Bluetooth: Shutdown controller after workqueues are flushed or cancelled
  Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
  sctp: validate from_addr_param return
  sctp: add size validation when walking chunks
  MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
  MIPS: set mips32r5 for virt extensions
  fscrypt: don't ignore minor_hash when hash is 0
  crypto: ccp - Annotate SEV Firmware file names
  

[Kernel-packages] [Bug 1938199] Re: Focal update: v5.4.132 upstream stable release

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938199

Title:
  Focal update: v5.4.132 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.132 upstream stable release
     from git://git.kernel.org/

  ALSA: usb-audio: fix rate on Ozone Z90 USB headset
  ALSA: usb-audio: Fix OOB access at proc output
  ALSA: usb-audio: scarlett2: Fix wrong resume call
  ALSA: intel8x0: Fix breakage at ac97 clock measurement
  ALSA: hda/realtek: Add another ALC236 variant support
  ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
  ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
  ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
  media: dvb-usb: fix wrong definition
  Input: usbtouchscreen - fix control-request directions
  net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
  usb: gadget: eem: fix echo command packet response issue
  USB: cdc-acm: blacklist Heimann USB Appset device
  usb: dwc3: Fix debugfs creation flow
  usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
  xhci: solve a double free problem while doing s4
  ntfs: fix validity check for file name attribute
  copy_page_to_iter(): fix ITER_DISCARD case
  iov_iter_fault_in_readable() should do nothing in xarray case
  Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
  arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
  ARM: dts: at91: sama5d4: fix pinctrl muxing
  btrfs: send: fix invalid path for unlink operations after parent orphanization
  btrfs: clear defrag status of a root if starting transaction fails
  ext4: cleanup in-core orphan list if ext4_truncate() failed to get a 
transaction handle
  ext4: fix kernel infoleak via ext4_extent_header
  ext4: return error code when ext4_fill_flex_info() fails
  ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
  ext4: remove check for zero nr_to_scan in ext4_es_scan()
  ext4: fix avefreec in find_group_orlov
  ext4: use ext4_grp_locked_error in mb_find_extent
  can: gw: synchronize rcu operations before removing gw job entry
  can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after 
RCU is done
  can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in 
TX path
  mac80211: remove iwlwifi specific workaround that broke sta NDP tx
  SUNRPC: Fix the batch tasks count wraparound.
  SUNRPC: Should wake up the privileged task firstly.
  perf/smmuv3: Don't trample existing events with global filter
  KVM: PPC: Book3S HV: Workaround high stack usage with clang
  s390/cio: dont call css_wait_for_slow_path() inside a lock
  rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
  iio: light: tcs3472: do not free unallocated IRQ
  iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA 
as volatile, too
  iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
  iio: ltr501: ltr501_read_ps(): add missing endianness conversion
  serial: mvebu-uart: fix calculation of clock divisor
  serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
  serial_cs: Add Option International GSM-Ready 56K/ISDN modem
  serial_cs: remove wrong GLOBETROTTER.cis entry
  ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
  ssb: sdio: Don't overwrite const buffer if block_write fails
  rsi: Assign beacon rate settings to the correct rate_info descriptor field
  rsi: fix AP mode with WPA failure due to encrypted EAPOL
  tracing/histograms: Fix parsing of "sym-offset" modifier
  tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
  seq_buf: Make trace_seq_putmem_hex() support data longer than 8
  powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
  evm: Execute evm_inode_init_security() only when an HMAC key is loaded
  evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
  fuse: ignore PG_workingset after stealing
  fuse: check connected before queueing on fpq->io
  fuse: reject internal errno
  spi: Make of_register_spi_device also set the fwnode
  media: mdk-mdp: fix pm_runtime_get_sync() usage count
  media: s5p: fix pm_runtime_get_sync() usage count
  media: sh_vou: fix pm_runtime_get_sync() usage count
  media: 

[Kernel-packages] [Bug 1909814] Re: Keyboard not working

2021-08-04 Thread Stefan Bader
A fix for this bug is now staged as part of v5.4.132 to be included in a
kernel update soon (it will be in a 5.11 update around the same time but
not separately tracked there). For 5.13 it should already be included.

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
   Status: New => Fix Committed

** Changed in: linux (Ubuntu)
   Status: Incomplete => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1909814

Title:
  Keyboard not working

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.10 source package in Focal:
  Fix Committed

Bug description:
  Hello,
  Brand new laptop (Medion), keyboard is only working with the grub menu.
  Mouse is now working since 20.10 have been installed.
  Only the luminosity key are working on the keyboard.
  External usb keyboard works fine.
  I tried to install with usb keyboard disconnected but doesn't change anything.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: linux-image-5.8.0-25-generic 5.8.0-25.26
  ProcVersionSignature: Ubuntu 5.8.0-25.26-generic 5.8.14
  Uname: Linux 5.8.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu50.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  did4364 F pulseaudio
   /dev/snd/pcmC0D0p:   did4364 F...m pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan  1 16:24:12 2021
  InstallationDate: Installed on 2021-01-01 (0 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Release amd64 (20201022)
  MachineType: MEDION S15450
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-25-generic 
root=UUID=da76ef9f-aca8-4bb0-94a9-03b7cc82a59a ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-5.8.0-25-generic N/A
   linux-backports-modules-5.8.0-25-generic  N/A
   linux-firmware1.190.2
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/24/2020
  dmi.bios.release: 5.19
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: 209
  dmi.board.asset.tag: Default string
  dmi.board.name: M15T
  dmi.board.vendor: MEDION
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: MEDION
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvr209:bd11/24/2020:br5.19:svnMEDION:pnS15450:pvrDefaultstring:rvnMEDION:rnM15T:rvrDefaultstring:cvnMEDION:ct10:cvrDefaultstring:
  dmi.product.family: Akoya
  dmi.product.name: S15450
  dmi.product.sku: ML-230008 30030452
  dmi.product.version: Default string
  dmi.sys.vendor: MEDION

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937004] Re: Add additional Mediatek MT7921 WiFi/BT device IDs

2021-08-04 Thread You-Sheng Yang
verified linux-oem-5.13 version 5.13.0-1010.11 from focal-proposed.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937004

Title:
  Add additional Mediatek MT7921 WiFi/BT device IDs

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-oem-5.13 source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  In Progress
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]

  Some Mediatek MT7921 Bluetooth doesn't work out of box.

  [Fix]

  One ID for Lite-On was included in upstream, but we need two additional
  more from different vendors.

  [Test Case]

  With firmware from bug 1936452, this will bring up MT7921 Bluetooth.
  Check BD address from output of `hciconfig`.

  [Where problems could occur]

  This brings up new devices that wasn't working. After being up and
  running, we may face some other runtime issue, e.g. power consumption.

  == original bug description ==

  Mediatek MT7921 has been added to mainline kernel & firmware. Firmware
  part is being handled by bug 1936452, and WiFi fw loading failure in
  bug 1936790. This issue will focus on backport/add device IDs for
  MT7921:

    * Bus 001 Device 004: ID 0489:e0c8 Foxconn / Hon Hai Wireless_Device
    * Bus 002 Device 003: ID 13d3:3567 IMC Networks

  linux$ git log --graph --oneline korg/master -- \
  drivers/bluetooth/ \
  drivers/net/wireless/mediatek/mt76/mt7921/

  linux-firmware$ git log --graph --oneline korg/master -- \
  mediatek/WIFI_MT7961_patch_mcu_1_2_hdr.bin \
  mediatek/WIFI_RAM_CODE_MT7961_1.bin \
  mediatek/BT_RAM_CODE_MT7961_1_2_hdr.bin
  * a7882719 linux-firmware: update frimware for mediatek bluetooth chip 
(MT7921)
  * 2fd5139f linux-firmware: update firmware for MT7921 WiFi device to 
20210612122753
  * 42a66e5b linux-firmware: update firmware for MT7921 WiFi device
  * 58fb90a0 linux-firmware: add frimware for mediatek bluetooth chip (MT7921)
  * 391fd50d linux-firmware: add firmware for MT7921
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  u  1278 F pulseaudio
  CasperMD5CheckResult: skip
  Dependencies:

  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-focal-amd64-20200502-85+fossa-davos-adl+X135
  DistroRelease: Ubuntu 20.04
  InstallationDate: Installed on 2021-07-05 (16 days ago)
  InstallationMedia: Ubuntu 20.04 "Focal" - Build amd64 LIVE Binary 
20200502-05:58
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 192f:0616 Avago Technologies, Pte. ADNS-5700 Optical 
Mouse Controller (5-button)
   Bus 001 Device 002: ID 03f0:344a HP, Inc HP USB Slim Keyboard
   Bus 001 Device 004: ID 0489:e0c8 Foxconn / Hon Hai Wireless_Device
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Dell Inc. Inspiron 3910
  Package: linux-firmware 1.187.15+staging.9 [origin: 
LP-PPA-vicamo-linux-firmware-staging]
  PackageArchitecture: all
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-9009-oem 
root=UUID=6ae05750-3063-48a4-92af-626f62ff75fc ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.13.0-9009.10+staging.2-oem 5.13.0
  RelatedPackageVersions:
   linux-restricted-modules-5.13.0-9009-oem N/A
   linux-backports-modules-5.13.0-9009-oem  N/A
   linux-firmware   1.187.15+staging.9
  Tags: third-party-packages focal
  Uname: Linux 5.13.0-9009-oem x86_64
  UnreportableReason: This is not an official Ubuntu package. Please remove any 
third party package and try again.
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/12/2021
  dmi.bios.release: 0.8
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 0.8.22
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr0.8.22:bd07/12/2021:br0.8:svnDellInc.:pnInspiron3910:pvr:sku0AD3:rvnDellInc.:rn:rvr:cvnDellInc.:ct3:cvr:
  dmi.product.family: OptiPlex
  dmi.product.name: Inspiron 3910
  dmi.product.sku: 0AD3
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1937004/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : 

[Kernel-packages] [Bug 1936244] Re: Focal update: v5.4.130 upstream stable release

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936244

Title:
  Focal update: v5.4.130 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.130 upstream stable release
     from git://git.kernel.org/

  scsi: sr: Return appropriate error code when disk is ejected
  drm/nouveau: fix dma_address check for CPU/GPU sync
  gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
  UBUNTU: [Config] update annotations for GPIO_TQMX86
  RDMA/mlx5: Block FDB rules when not in switchdev mode
  Linux 5.4.130
  UBUNTU: upstream stable to v5.4.130

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1936244/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936245] Re: Focal update: v5.4.131 upstream stable release

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936245

Title:
  Focal update: v5.4.131 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.131 upstream stable release
     from git://git.kernel.org/

  KVM: SVM: Periodically schedule when unregistering regions on destroy
  s390/stack: fix possible register corruption with stack switch helper
  KVM: SVM: Call SEV Guest Decommission if ASID binding fails
  xen/events: reset active flag for lateeoi events later
  Linux 5.4.131
  UBUNTU: upstream stable to v5.4.131

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1936245/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1933173] Re: [21.10 FEAT] KVM: Provide a secure guest indication

2021-08-04 Thread Frank Heimes
Patched kernel for further testing are being built are are soon available here:
https://launchpad.net/~fheimes/+archive/ubuntu/lp1933173/+packages

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1933173

Title:
  [21.10 FEAT] KVM: Provide a secure guest indication

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Focal:
  New
Status in linux source package in Hirsute:
  New
Status in linux source package in Impish:
  Fix Committed

Bug description:
  Provide an indication in the guest that it's running securely. Cannot
  replace a real attestation and doesn't really provide additional
  security (or could even create the false impression of security), but
  has been frequently requested by customers.

  Value: Usability, lower the effort to prepare and deploy secure
  workloads.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1933173/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936242] Re: Focal update: v5.4.129 upstream stable release

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936242

Title:
  Focal update: v5.4.129 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     v5.4.129 upstream stable release
     from git://git.kernel.org/

  module: limit enabling module.sig_enforce
  drm/nouveau: wait for moving fence after pinning v2
  drm/radeon: wait for moving fence after pinning
  ARM: 9081/1: fix gcc-10 thumb2-kernel regression
  mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
  kbuild: add CONFIG_LD_IS_LLD
  arm64: link with -z norelro for LLD or aarch64-elf
  MIPS: generic: Update node names to avoid unit addresses
  spi: spi-nxp-fspi: move the register operation after the clock enable
  Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
  dmaengine: zynqmp_dma: Fix PM reference leak in 
zynqmp_dma_alloc_chan_resourc()
  mac80211: remove warning in ieee80211_get_sband()
  mac80211_hwsim: drop pending frames on stop
  cfg80211: call cfg80211_leave_ocb when switching away from OCB
  dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
  dmaengine: mediatek: free the proper desc in desc_free handler
  dmaengine: mediatek: do not issue a new desc if one is still current
  dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
  net: ipv4: Remove unneed BUG() function
  mac80211: drop multicast fragments
  net: ethtool: clear heap allocations for ethtool function
  ping: Check return value of function 'ping_queue_rcv_skb'
  inet: annotate date races around sk->sk_txhash
  net: phy: dp83867: perform soft reset and retain established link
  net: caif: fix memory leak in ldisc_open
  net/packet: annotate accesses to po->bind
  net/packet: annotate accesses to po->ifindex
  r8152: Avoid memcpy() over-reading of ETH_SS_STATS
  sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
  r8169: Avoid memcpy() over-reading of ETH_SS_STATS
  KVM: selftests: Fix kvm_check_cap() assertion
  net: qed: Fix memcpy() overflow of qed_dcbx_params()
  recordmcount: Correct st_shndx handling
  PCI: Add AMD RS690 quirk to enable 64-bit DMA
  net: ll_temac: Add memory-barriers for TX BD access
  net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
  pinctrl: stm32: fix the reported number of GPIO lines per bank
  nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
  KVM: do not allow mapping valid but non-reference-counted pages
  i2c: robotfuzz-osif: fix control-request directions
  kthread_worker: split code for canceling the delayed work timer
  kthread: prevent deadlock when kthread_mod_delayed_work() races with 
kthread_cancel_delayed_work_sync()
  mm: add VM_WARN_ON_ONCE_PAGE() macro
  mm/rmap: remove unneeded semicolon in page_not_mapped()
  mm/rmap: use page_not_mapped in try_to_unmap()
  mm, thp: use head page in __migration_entry_wait()
  mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
  mm/thp: make is_huge_zero_pmd() safe and quicker
  mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
  mm/thp: fix vma_address() if virtual address below file offset
  mm/thp: fix page_address_in_vma() on file THP tails
  mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
  mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
  mm: page_vma_mapped_walk(): use page for pvmw->page
  mm: page_vma_mapped_walk(): settle PageHuge on entry
  mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
  mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
  mm: page_vma_mapped_walk(): crossing page table boundary
  mm: page_vma_mapped_walk(): add a level of indentation
  mm: page_vma_mapped_walk(): use goto instead of while (1)
  mm: page_vma_mapped_walk(): get vma_address_end() earlier
  mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
  mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
  mm, futex: fix shared futex pgoff on shmem huge page
  UBUNTU: [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
  certs: Add EFI_CERT_X509_GUID support for dbx entries
  certs: Move load_system_certificate_list to a common function
  Linux 5.4.129
  UBUNTU: upstream stable to v5.4.129

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1936242/+subscriptions


-- 
Mailing 

[Kernel-packages] [Bug 1873506] Re: ubuntu/focal64 fails to mount Vagrant shared folders

2021-08-04 Thread Cilyan Olowen
I still get the issue with the latest version of ubuntu/focal64 (several
versions checked: 20210803.0.0, 20210802.1.0, 20210624.0.0):

$ vagrant up
Bringing machine 'default' up with 'virtualbox' provider...
==> default: Importing base box 'ubuntu/focal64'...
==> default: Matching MAC address for NAT networking...
==> default: Checking if box 'ubuntu/focal64' version '20210624.0.0' is up to 
date...
==> default: Setting the name of the VM: pxeserver_default_1628068101055_78025
==> default: Clearing any previously set network interfaces...
==> default: Preparing network interfaces based on configuration...
default: Adapter 1: nat
==> default: Forwarding ports...
default: 22 (guest) =>  (host) (adapter 1)
==> default: Running 'pre-boot' VM customizations...
==> default: Booting VM...
==> default: Waiting for machine to boot. This may take a few minutes...
default: SSH address: 127.0.0.1:
default: SSH username: vagrant
default: SSH auth method: private key
default: Warning: Connection reset. Retrying...
default: 
default: Vagrant insecure key detected. Vagrant will automatically replace
default: this with a newly generated keypair for better security.
default: 
default: Inserting generated public key within guest...
default: Removing insecure key from the guest if it's present...
default: Key inserted! Disconnecting and reconnecting using new SSH key...
==> default: Machine booted and ready!
==> default: Checking for guest additions in VM...
==> default: Mounting shared folders...
default: /vagrant => /home/***/***/***
Vagrant was unable to mount VirtualBox shared folders. This is usually
because the filesystem "vboxsf" is not available. This filesystem is
made available via the VirtualBox Guest Additions and kernel module.
Please verify that these guest additions are properly installed in the
guest. This is not a bug in Vagrant and is usually caused by a faulty
Vagrant box. For context, the command attempted was:

mount -t vboxsf -o uid=1000,gid=1000,_netdev vagrant /vagrant

The error output from the command was:

: Invalid argument

$ vagrant --version
Vagrant 2.2.16
$ pacman -Qi virtualbox | grep Version
Version  : 6.1.26-1
$ pacman -Qi virtualbox-ext-oracle | grep Version
Version  : 6.1.26-1

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1873506

Title:
  ubuntu/focal64 fails to mount Vagrant shared folders

Status in cloud-images:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Released

Bug description:
  SRU Justification

  Impact: When our kernel packaging was updated to build the virtualbox
  guest packages by downloading the dkms package, the modules were
  accidentally moved to linux-modules-extra instead of linux-modules.
  This has caused the modules to go missing in our Vagrant images.

  Fix: Move the modules back to linux-modules.

  Test Case: Build the kernel packages and confirm that the vboxguest
  and vboxsf drivers are now in linux-modules rather than linux-modules-
  extra.

  Regression Potential: Since linux-modules is required, anyone who is
  using the vbox drivers will continue to have them after this change.
  Therefore the risk of regression is extremely low.

  
  ---

  
  Attempting to `vagrant up` using the `ubuntu/focal64` box fails to mount the 
`/vagrant` shared folder. `ubuntu/bionic64` works as expected. Here is the 
Vagrant error message:

  Vagrant was unable to mount VirtualBox shared folders. This is usually
  because the filesystem "vboxsf" is not available. This filesystem is
  made available via the VirtualBox Guest Additions and kernel module.
  Please verify that these guest additions are properly installed in the
  guest. This is not a bug in Vagrant and is usually caused by a faulty
  Vagrant box. For context, the command attempted was:

  mount -t vboxsf -o uid=1000,gid=1000 vagrant /vagrant

  The error output from the command was:

  : No such device

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1873506/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938413] Re: Shutdown hangs on EHL board

2021-08-04 Thread Doug Jacobs
Actually I made a mistake.  I filed these with iotg-focal-
desktop-20210706.img

This is the only image I've used on the EHL board. I got confused with
the TGL-H board which I've used both Desktop and Core.

So, What is the old kernel you want me to use?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel in Ubuntu.
https://bugs.launchpad.net/bugs/1938413

Title:
  Shutdown hangs on EHL board

Status in intel:
  New
Status in linux-intel package in Ubuntu:
  In Progress

Bug description:
  [Summary]Go to Power -> Shutdown and the screen goes blank, but the
  system does not shut down.  You cannot recover and have to perform a
  hard reboot.

  [Steps to reproduce]
  1. Boot up Ubuntu
  2. Power -> Shutdown (click ok)

  [Expected result]
  System should cleanly shut down.

  [Actual result]
  Screen blanks with a blinking cursor, the system does not shut down, the fan 
is still on.  System is unresponsive, forcing you to do a hard reset.

  [Failure rate]100%

  [Additional information]
  CID: 20215-29063 
  SKU: 
  system-manufacturer: Intel Corporation
  system-product-name: Elkhart Lake Embedded Platform
  bios-version: EHLSFWI1.R00.2091.A00.2002250754
  CPU: Genuine Intel(R) CPU  @ 1.90GHz (4x)
  GPU: 00:02.0 VGA compatible controller [0300]: Intel Corporation Device 
[8086:4571]
  kernel-version: 5.11.0-1009-intel

  
  [Stage]
  Device froze, issue reported and logs collected right after a reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1938413/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938413] Re: Shutdown hangs on EHL board

2021-08-04 Thread Doug Jacobs
Which is the Old Kernel you want me to try?

All these bugs were filed using
iotg-focal-core-20210722.img (5.11.0-1011-intel)
I then used the patch you gave me on this kernel and retested.

I have managed to have the system hang on booting after a shutdown
twice, but after another 10 shutdowns, it hasn't had any problems.

I will repeat this with the older releases:
iotg-focal-core-20210629.img
iotg-focal-core-20210714.img

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel in Ubuntu.
https://bugs.launchpad.net/bugs/1938413

Title:
  Shutdown hangs on EHL board

Status in intel:
  New
Status in linux-intel package in Ubuntu:
  In Progress

Bug description:
  [Summary]Go to Power -> Shutdown and the screen goes blank, but the
  system does not shut down.  You cannot recover and have to perform a
  hard reboot.

  [Steps to reproduce]
  1. Boot up Ubuntu
  2. Power -> Shutdown (click ok)

  [Expected result]
  System should cleanly shut down.

  [Actual result]
  Screen blanks with a blinking cursor, the system does not shut down, the fan 
is still on.  System is unresponsive, forcing you to do a hard reset.

  [Failure rate]100%

  [Additional information]
  CID: 20215-29063 
  SKU: 
  system-manufacturer: Intel Corporation
  system-product-name: Elkhart Lake Embedded Platform
  bios-version: EHLSFWI1.R00.2091.A00.2002250754
  CPU: Genuine Intel(R) CPU  @ 1.90GHz (4x)
  GPU: 00:02.0 VGA compatible controller [0300]: Intel Corporation Device 
[8086:4571]
  kernel-version: 5.11.0-1009-intel

  
  [Stage]
  Device froze, issue reported and logs collected right after a reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1938413/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938340] Re: Hirsute update: upstream stable patchset 2021-07-28

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Hirsute)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938340

Title:
  Hirsute update: upstream stable patchset 2021-07-28

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Hirsute:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-28

  Ported from the following upstream stable releases:
  v5.10.50, v5.12.17

     from git://git.kernel.org/

  Bluetooth: hci_qca: fix potential GPF
  Bluetooth: btqca: Don't modify firmware contents in-place
  Bluetooth: Remove spurious error message
  ALSA: usb-audio: fix rate on Ozone Z90 USB headset
  ALSA: usb-audio: Fix OOB access at proc output
  ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
  ALSA: usb-audio: scarlett2: Fix wrong resume call
  ALSA: intel8x0: Fix breakage at ac97 clock measurement
  ALSA: hda/realtek: Add another ALC236 variant support
  ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
  ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
  ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
  media: dvb-usb: fix wrong definition
  Input: usbtouchscreen - fix control-request directions
  net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
  usb: gadget: eem: fix echo command packet response issue
  USB: cdc-acm: blacklist Heimann USB Appset device
  usb: dwc3: Fix debugfs creation flow
  usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
  xhci: solve a double free problem while doing s4
  gfs2: Fix underflow in gfs2_page_mkwrite
  gfs2: Fix error handling in init_statfs
  ntfs: fix validity check for file name attribute
  selftests/lkdtm: Avoid needing explicit sub-shell
  copy_page_to_iter(): fix ITER_DISCARD case
  iov_iter_fault_in_readable() should do nothing in xarray case
  Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
  crypto: nx - Fix memcpy() over-reading in nonce
  crypto: ccp - Annotate SEV Firmware file names
  arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
  ARM: dts: ux500: Fix LED probing
  ARM: dts: at91: sama5d4: fix pinctrl muxing
  btrfs: send: fix invalid path for unlink operations after parent orphanization
  btrfs: compression: don't try to compress if we don't have enough pages
  btrfs: clear defrag status of a root if starting transaction fails
  ext4: cleanup in-core orphan list if ext4_truncate() failed to get a 
transaction handle
  ext4: fix kernel infoleak via ext4_extent_header
  ext4: fix overflow in ext4_iomap_alloc()
  ext4: return error code when ext4_fill_flex_info() fails
  ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
  ext4: remove check for zero nr_to_scan in ext4_es_scan()
  ext4: fix avefreec in find_group_orlov
  ext4: use ext4_grp_locked_error in mb_find_extent
  can: bcm: delay release of struct bcm_op after synchronize_rcu()
  can: gw: synchronize rcu operations before removing gw job entry
  can: isotp: isotp_release(): omit unintended hrtimer restart on socket release
  Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after 
synchronize_rcu"
  can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after 
RCU is done
  can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in 
TX path
  mac80211: remove iwlwifi specific workaround that broke sta NDP tx
  SUNRPC: Fix the batch tasks count wraparound.
  SUNRPC: Should wake up the privileged task firstly.
  bus: mhi: Wait for M2 state during system resume
  mm/gup: fix try_grab_compound_head() race with split_huge_page()
  perf/smmuv3: Don't trample existing events with global filter
  KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
  KVM: PPC: Book3S HV: Workaround high stack usage with clang
  KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
  KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
  s390/cio: dont call css_wait_for_slow_path() inside a lock
  s390: mm: Fix secure storage access exception handling
  f2fs: Prevent swap file in LFS mode
  clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
  clk: agilex/stratix10: remove noc_clk
  clk: agilex/stratix10: fix bypass representation
  rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
  iio: 

[Kernel-packages] [Bug 1856010] Re: xfrm_policy.sh / pmtu.sh / udpgso_bench.sh from net in ubuntu_kernel_selftests will fail with timeout if running the whole suite

2021-08-04 Thread Timo Aaltonen
** Changed in: linux-oem-5.6 (Ubuntu Focal)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1856010

Title:
  xfrm_policy.sh / pmtu.sh / udpgso_bench.sh from net in
  ubuntu_kernel_selftests will fail with timeout if running the whole
  suite

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Opinion
Status in linux-oem-5.6 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem-5.6 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Opinion
Status in linux-oem-5.6 source package in Focal:
  Won't Fix
Status in linux source package in Groovy:
  Opinion
Status in linux-oem-5.6 source package in Groovy:
  Invalid
Status in linux source package in Hirsute:
  Opinion
Status in linux-oem-5.6 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Opinion
Status in linux-oem-5.6 source package in Impish:
  Invalid

Bug description:
  [Impact]
  These 3 tests will fail with timeout error when running the whole
  "net" test in ubuntu_kernel_selftests:
    * not ok 12 selftests: net: xfrm_policy.sh # TIMEOUT
    * not ok 16 selftests: net: pmtu.sh # TIMEOUT
    * not ok 19 selftests: net: udpgso_bench.sh # TIMEOUT

  They will pass if you run them manually. This is because of the
  default 45 seconds timeout in kselftest framework.

  A quick test shows these tests will take about:
xfrm_policy.sh - 2m19.690s
pmtu.sh - 3m6.832s
udpgso_bench.sh - 0m57.985s

  [Fix]
  * b881d089c7c9c7 ("selftests/net: bump timeout to 5 minutes")

  We have commit 852c8cbf34d3b3 ("selftests/kselftest/runner.sh: Add 45
  second timeout per test") for default timeout added since Bionic.

  However there is a SAUCE patch ("UBUNTU: SAUCE: selftests/net --
  disable timeout") to disable timeout for the net test in newer
  releases. I think we can leave it as-is for the moment unless some
  test is hanging too long because of that.

  Therefore Only Bionic needs this patch, the patch can be applied with
  some context adjustment.

  [Test]
  With this patch applied, these tests should have a chance to finish.

  [Where problems could occur]
  The fix is just for testing tool, no actual impact to real kernel
  functions. If this 5 minutes timeout is not enough, we might still
  seeing this kind of failures in the test report.


  [Original Bug Report]
  These 3 tests will fail with timeout when running the whole "net" test in 
ubuntu_kernel_selftests:
    * not ok 12 selftests: net: xfrm_policy.sh # TIMEOUT
    * not ok 16 selftests: net: pmtu.sh # TIMEOUT
    * not ok 19 selftests: net: udpgso_bench.sh # TIMEOUT

  However they will pass if you run them manually.

  So there must be some test in net that will cause this.

  From the test result it looks like the test was executed in the following 
sequence:
   ok 1 selftests: net: reuseport_bpf
   ok 2 selftests: net: reuseport_bpf_cpu
   ok 3 selftests: net: reuseport_bpf_numa
   ok 4 selftests: net: reuseport_dualstack
   # Successok 5 selftests: net: reuseaddr_conflict
   ok 6 selftests: net: tls
   ok 7 selftests: net: run_netsocktests
   ok 8 selftests: net: run_afpackettests
   ok 9 selftests: net: test_bpf.sh
   ok 10 selftests: net: netdevice.sh
   ok 11 selftests: net: rtnetlink.sh
   not ok 12 selftests: net: xfrm_policy.sh # TIMEOUT
   not ok 13 selftests: net: test_blackhole_dev.sh # exit=1
   ok 14 selftests: net: fib_tests.sh
   ok 15 selftests: net: fib-onlink-tests.sh
   not ok 16 selftests: net: pmtu.sh # TIMEOUT
   ok 17 selftests: net: udpgso.sh
   not ok 18 selftests: net: ip_defrag.sh # exit=255
   not ok 19 selftests: net: udpgso_bench.sh # TIMEOUT
   ok 20 selftests: net: fib_rule_tests.sh
   not ok 21 selftests: net: msg_zerocopy.sh # exit=1
   ok 22 selftests: net: psock_snd.sh
   ok 23 selftests: net: udpgro_bench.sh
   ok 24 selftests: net: udpgro.sh
   ok 25 selftests: net: test_vxlan_under_vrf.sh
   ok 26 selftests: net: reuseport_addr_any.sh
   ok 27 selftests: net: test_vxlan_fdb_changelink.sh
   ok 28 selftests: net: so_txtime.sh
   ok 29 selftests: net: ipv6_flowlabel.sh
   ok 30 selftests: net: tcp_fastopen_backup_key.sh

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-1009-aws 5.3.0-1009.10
  ProcVersionSignature: User Name 5.3.0-1009.10-aws 5.3.13
  Uname: Linux 5.3.0-1009-aws aarch64
  ApportVersion: 2.20.11-0ubuntu8.3
  Architecture: arm64
  Date: Wed Dec 11 06:42:39 2019
  Ec2AMI: ami-047cec24582f6ae0d
  Ec2AMIManifest: (unknown)
  Ec2AvailabilityZone: us-west-2c
  Ec2InstanceType: a1.large
  Ec2Kernel: unavailable
  Ec2Ramdisk: unavailable
  SourcePackage: linux-aws
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:

[Kernel-packages] [Bug 1936969] Re: Hirsute update: upstream stable patchset 2021-07-20

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Hirsute)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936969

Title:
  Hirsute update: upstream stable patchset 2021-07-20

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Hirsute:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-20

  Ported from the following upstream stable releases:
  v5.10.48, v5.12.15
  v5.10.49, v5.12.16

     from git://git.kernel.org/

  scsi: sr: Return appropriate error code when disk is ejected
  gpio: mxc: Fix disabled interrupt wake-up support
  drm/nouveau: fix dma_address check for CPU/GPU sync
  gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
  UBUNTU: [Config] update annotations for GPIO_TQMX86
  Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
  s390/vfio-ap: clean up mdev resources when remove callback invoked
  UBUNTU: upstream stable to v5.10.48, v5.12.15
  media: uvcvideo: Support devices that report an OT as an entity source
  Hexagon: fix build errors
  Hexagon: add target builtins to kernel
  Hexagon: change jumps to must-extend in futex_atomic_*
  UBUNTU: upstream stable to v5.10.49, v5.12.16

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1936969/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1936863] Re: Hirsute update: upstream stable patchset 2021-07-19

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Hirsute)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936863

Title:
  Hirsute update: upstream stable patchset 2021-07-19

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Hirsute:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-19

  Ported from the following upstream stable releases:
  v5.10.47, v5.12.14

     from git://git.kernel.org/

  linux/bits.h: fix compilation error with GENMASK
  module: limit enabling module.sig_enforce
  drm: add a locked version of drm_is_current_master
  drm/nouveau: wait for moving fence after pinning v2
  drm/radeon: wait for moving fence after pinning
  drm/amdgpu: wait for moving fence after pinning
  ARM: 9081/1: fix gcc-10 thumb2-kernel regression
  mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
  spi: spi-nxp-fspi: move the register operation after the clock enable
  Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
  drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
  drm/vc4: hdmi: Make sure the controller is powered in detect
  x86/entry: Fix noinstr fail in __do_fast_syscall_32()
  x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
  locking/lockdep: Improve noinstr vs errors
  perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
  perf/x86/intel/lbr: Zero the xstate buffer on allocation
  dmaengine: zynqmp_dma: Fix PM reference leak in 
zynqmp_dma_alloc_chan_resourc()
  dmaengine: stm32-mdma: fix PM reference leak in 
stm32_mdma_alloc_chan_resourc()
  UBUNTU: [Config] update annotations for XILINX_ZYNQMP_DPDMA
  dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
  dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
  mac80211: remove warning in ieee80211_get_sband()
  mac80211_hwsim: drop pending frames on stop
  cfg80211: call cfg80211_leave_ocb when switching away from OCB
  dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
  dmaengine: mediatek: free the proper desc in desc_free handler
  dmaengine: mediatek: do not issue a new desc if one is still current
  dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
  net: ipv4: Remove unneed BUG() function
  mac80211: drop multicast fragments
  net: ethtool: clear heap allocations for ethtool function
  inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
  ping: Check return value of function 'ping_queue_rcv_skb'
  net: annotate data race in sock_error()
  inet: annotate date races around sk->sk_txhash
  net/packet: annotate data race in packet_sendmsg()
  net: phy: dp83867: perform soft reset and retain established link
  riscv32: Use medany C model for modules
  net: caif: fix memory leak in ldisc_open
  net/packet: annotate accesses to po->bind
  net/packet: annotate accesses to po->ifindex
  r8152: Avoid memcpy() over-reading of ETH_SS_STATS
  sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
  r8169: Avoid memcpy() over-reading of ETH_SS_STATS
  KVM: selftests: Fix kvm_check_cap() assertion
  net: qed: Fix memcpy() overflow of qed_dcbx_params()
  mac80211: reset profile_periodicity/ema_ap
  mac80211: handle various extensible elements correctly
  recordmcount: Correct st_shndx handling
  PCI: Add AMD RS690 quirk to enable 64-bit DMA
  net: ll_temac: Add memory-barriers for TX BD access
  net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
  perf/x86: Track pmu in per-CPU cpu_hw_events
  pinctrl: stm32: fix the reported number of GPIO lines per bank
  i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving i801_access
  gpiolib: cdev: zero padding during conversion to gpioline_info_changed
  scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
  nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
  s390/stack: fix possible register corruption with stack switch helper
  KVM: do not allow mapping valid but non-reference-counted pages
  i2c: robotfuzz-osif: fix control-request directions
  ceph: must hold snap_rwsem when filling inode for async create
  kthread_worker: split code for canceling the delayed work timer
  kthread: prevent deadlock when kthread_mod_delayed_work() races with 
kthread_cancel_delayed_work_sync()
  x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
  x86/fpu: Make init_fpstate 

[Kernel-packages] [Bug 1936688] Re: Hirsute update: upstream stable patchset 2021-07-16

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Hirsute)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1936688

Title:
  Hirsute update: upstream stable patchset 2021-07-16

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Hirsute:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2021-07-16

  Ported from the following upstream stable releases:
  v5.10.45, v5.12.12
  v5.10.46, v5.12.13

     from git://git.kernel.org/

  net: ieee802154: fix null deref in parse dev addr
  HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
  HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
  HID: hid-input: add mapping for emoji picker key
  HID: hid-sensor-hub: Return error for hid_set_field() failure
  HID: quirks: Add quirk for Lenovo optical mouse
  HID: multitouch: set Stylus suffix for Stylus-application devices, too
  HID: Add BUS_VIRTUAL to hid_connect logging
  HID: usbhid: fix info leak in hid_submit_ctrl
  drm/tegra: sor: Do not leak runtime PM reference
  gpu: host1x: Split up client initalization and registration
  drm/tegra: sor: Fully initialize SOR before registration
  ARM: OMAP1: Fix use of possibly uninitialized irq variable
  ARM: OMAP2+: Fix build warning when mmc_omap is not built
  gfs2: Prevent direct-I/O write fallback errors from getting lost
  gfs2: fix a deadlock on withdraw-during-mount
  HID: gt683r: add missing MODULE_DEVICE_TABLE
  riscv: Use -mno-relax when using lld linker
  gfs2: Fix use-after-free in gfs2_glock_shrink_scan
  scsi: target: core: Fix warning on realtime kernels
  ethernet: myri10ge: Fix missing error code in myri10ge_probe()
  scsi: qedf: Do not put host in qedf_vport_create() unconditionally
  Bluetooth: Add a new USB ID for RTL8822CE
  scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
  nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
  nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails
  nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
  nvme-loop: do not warn for deleted controllers during reset
  net: ipconfig: Don't override command-line hostnames or domains
  drm/amd/display: Allow bandwidth validation for 0 streams.
  drm/amdgpu: refine amdgpu_fru_get_product_info
  drm/amd/display: Fix potential memory leak in DMUB hw_init
  drm/amd/amdgpu:save psp ring wptr to avoid attack
  rtnetlink: Fix missing error code in rtnl_bridge_notify()
  net/x25: Return the correct errno code
  net: Return the correct errno code
  fib: Return the correct errno code
  HID: asus: Filter keyboard EC for old ROG keyboard
  HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
  HID: asus: filter G713/G733 key event to prevent shutdown
  hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
  gfs2: Clean up revokes on normal withdraws
  HID: intel-ish-hid: ipc: Add Alder Lake device IDs
  ALSA: hda: Add AlderLake-M PCI ID
  UBUNTU: upstream stable to v5.10.45, v5.12.12
  dmaengine: idxd: add missing dsa driver unregister
  dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
  dmaengine: xilinx: dpdma: initialize registers before request_irq
  dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
  dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
  dmaengine: SF_PDMA depends on HAS_IOMEM
  dmaengine: stedma40: add missing iounmap() on error in d40_probe()
  afs: Fix an IS_ERR() vs NULL check
  mm/memory-failure: make sure wait for page writeback in memory_failure
  kvm: LAPIC: Restore guard to prevent illegal APIC register access
  fanotify: fix copy_event_to_user() fid error clean up
  batman-adv: Avoid WARN_ON timing related checks
  mac80211: fix skb length check in ieee80211_scan_rx()
  mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
  mlxsw: core: Set thermal zone polling delay argument to real value at init
  libbpf: Fixes incorrect rx_ring_setup_done
  net: ipv4: fix memory leak in netlbl_cipsov4_add_std
  vrf: fix maximum MTU
  net: rds: fix memory leak in rds_recvmsg
  net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
  net: lantiq: disable interrupt before sheduling NAPI
  netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
  ice: add ndo_bpf callback for safe mode netdev ops
  ice: 

[Kernel-packages] [Bug 1929452] Re: upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC flags)

2021-08-04 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929452

Title:
  upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC
  flags)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  The Ubuntu kernel has carried an out-of-tree driver "ubuntu/xr-usb-
  serial/" since forever.  That driver uses the #define'd constant
  ASYNCB_INITIALIZED in multiple places, e.g.:

  if (test_bit(ASYNCB_INITIALIZED, _usb_serial->port.flags))

  But this recent mainline commit (and all linux-stable's >= 4.14)
  removes the definition of ASYNCB_INITIALIZED ...

  [mainline] d09845e98a05 tty: actually undefine superseded ASYNC
  flags

  Some kernel-internal ASYNC flags have been superseded by tty-port flags
  and should no longer be used by kernel drivers.

  Fix the misspelled "__KERNEL__" compile guards which failed their sole
  purpose to break out-of-tree drivers that have not yet been updated.

  ... Which would make ubuntu/xr-usb-serial/ fail to build (as the
  upstream commit intends).

  To avoid that breakage, the stable backports of [mainline]
  d09845e98a05 will be omitted from all Ubuntu kernels, pending some
  other resolution of the problem with ubuntu/xr-usb-serial.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929452] Re: upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC flags)

2021-08-04 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: linux (Ubuntu Hirsute)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929452

Title:
  upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC
  flags)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  The Ubuntu kernel has carried an out-of-tree driver "ubuntu/xr-usb-
  serial/" since forever.  That driver uses the #define'd constant
  ASYNCB_INITIALIZED in multiple places, e.g.:

  if (test_bit(ASYNCB_INITIALIZED, _usb_serial->port.flags))

  But this recent mainline commit (and all linux-stable's >= 4.14)
  removes the definition of ASYNCB_INITIALIZED ...

  [mainline] d09845e98a05 tty: actually undefine superseded ASYNC
  flags

  Some kernel-internal ASYNC flags have been superseded by tty-port flags
  and should no longer be used by kernel drivers.

  Fix the misspelled "__KERNEL__" compile guards which failed their sole
  purpose to break out-of-tree drivers that have not yet been updated.

  ... Which would make ubuntu/xr-usb-serial/ fail to build (as the
  upstream commit intends).

  To avoid that breakage, the stable backports of [mainline]
  d09845e98a05 will be omitted from all Ubuntu kernels, pending some
  other resolution of the problem with ubuntu/xr-usb-serial.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929452] Re: upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC flags)

2021-08-04 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: linux (Ubuntu Focal)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929452

Title:
  upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC
  flags)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  The Ubuntu kernel has carried an out-of-tree driver "ubuntu/xr-usb-
  serial/" since forever.  That driver uses the #define'd constant
  ASYNCB_INITIALIZED in multiple places, e.g.:

  if (test_bit(ASYNCB_INITIALIZED, _usb_serial->port.flags))

  But this recent mainline commit (and all linux-stable's >= 4.14)
  removes the definition of ASYNCB_INITIALIZED ...

  [mainline] d09845e98a05 tty: actually undefine superseded ASYNC
  flags

  Some kernel-internal ASYNC flags have been superseded by tty-port flags
  and should no longer be used by kernel drivers.

  Fix the misspelled "__KERNEL__" compile guards which failed their sole
  purpose to break out-of-tree drivers that have not yet been updated.

  ... Which would make ubuntu/xr-usb-serial/ fail to build (as the
  upstream commit intends).

  To avoid that breakage, the stable backports of [mainline]
  d09845e98a05 will be omitted from all Ubuntu kernels, pending some
  other resolution of the problem with ubuntu/xr-usb-serial.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929452] Re: upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC flags)

2021-08-04 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: linux (Ubuntu Bionic)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929452

Title:
  upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC
  flags)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  The Ubuntu kernel has carried an out-of-tree driver "ubuntu/xr-usb-
  serial/" since forever.  That driver uses the #define'd constant
  ASYNCB_INITIALIZED in multiple places, e.g.:

  if (test_bit(ASYNCB_INITIALIZED, _usb_serial->port.flags))

  But this recent mainline commit (and all linux-stable's >= 4.14)
  removes the definition of ASYNCB_INITIALIZED ...

  [mainline] d09845e98a05 tty: actually undefine superseded ASYNC
  flags

  Some kernel-internal ASYNC flags have been superseded by tty-port flags
  and should no longer be used by kernel drivers.

  Fix the misspelled "__KERNEL__" compile guards which failed their sole
  purpose to break out-of-tree drivers that have not yet been updated.

  ... Which would make ubuntu/xr-usb-serial/ fail to build (as the
  upstream commit intends).

  To avoid that breakage, the stable backports of [mainline]
  d09845e98a05 will be omitted from all Ubuntu kernels, pending some
  other resolution of the problem with ubuntu/xr-usb-serial.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929452] Re: upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC flags)

2021-08-04 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: linux (Ubuntu Groovy)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929452

Title:
  upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC
  flags)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  The Ubuntu kernel has carried an out-of-tree driver "ubuntu/xr-usb-
  serial/" since forever.  That driver uses the #define'd constant
  ASYNCB_INITIALIZED in multiple places, e.g.:

  if (test_bit(ASYNCB_INITIALIZED, _usb_serial->port.flags))

  But this recent mainline commit (and all linux-stable's >= 4.14)
  removes the definition of ASYNCB_INITIALIZED ...

  [mainline] d09845e98a05 tty: actually undefine superseded ASYNC
  flags

  Some kernel-internal ASYNC flags have been superseded by tty-port flags
  and should no longer be used by kernel drivers.

  Fix the misspelled "__KERNEL__" compile guards which failed their sole
  purpose to break out-of-tree drivers that have not yet been updated.

  ... Which would make ubuntu/xr-usb-serial/ fail to build (as the
  upstream commit intends).

  To avoid that breakage, the stable backports of [mainline]
  d09845e98a05 will be omitted from all Ubuntu kernels, pending some
  other resolution of the problem with ubuntu/xr-usb-serial.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1929452] Re: upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC flags)

2021-08-04 Thread Colin Finck
I had the same problem with that driver and fixed it in the driver.
Feel free to use my patch for that: 
https://github.com/enlyze/xr-usb-serial/commit/6515173a8b2681fd52cc2747d7282f4e47bdd254

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1929452

Title:
  upstream stable would break ubuntu/xr-usb-serial (deprecated ASYNC
  flags)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Groovy:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  The Ubuntu kernel has carried an out-of-tree driver "ubuntu/xr-usb-
  serial/" since forever.  That driver uses the #define'd constant
  ASYNCB_INITIALIZED in multiple places, e.g.:

  if (test_bit(ASYNCB_INITIALIZED, _usb_serial->port.flags))

  But this recent mainline commit (and all linux-stable's >= 4.14)
  removes the definition of ASYNCB_INITIALIZED ...

  [mainline] d09845e98a05 tty: actually undefine superseded ASYNC
  flags

  Some kernel-internal ASYNC flags have been superseded by tty-port flags
  and should no longer be used by kernel drivers.

  Fix the misspelled "__KERNEL__" compile guards which failed their sole
  purpose to break out-of-tree drivers that have not yet been updated.

  ... Which would make ubuntu/xr-usb-serial/ fail to build (as the
  upstream commit intends).

  To avoid that breakage, the stable backports of [mainline]
  d09845e98a05 will be omitted from all Ubuntu kernels, pending some
  other resolution of the problem with ubuntu/xr-usb-serial.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1929452/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938013] Re: 4.15.0-151 is freezing various CPUs

2021-08-04 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-153.160

---
linux (4.15.0-153.160) bionic; urgency=medium

  * bionic/linux: 4.15.0-153.160 -proposed tracker (LP: #1938319)

  * 4.15.0-151 is freezing various CPUs (LP: #1938013)
- mac80211: fix memory corruption in EAPOL handling

 -- Stefan Bader   Thu, 29 Jul 2021 08:26:59
+0200

** Changed in: linux (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938013

Title:
  4.15.0-151 is freezing various CPUs

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released

Bug description:
  From: https://askubuntu.com/questions/1353859/ubuntu-18-04-05-lts-
  desktop-hangs-with-since-kernel-4-15-0-151-and-systemd-237-3

  Several crashes in /var/crash, here's the last one:-

  ProblemType: KernelOops
  Annotation: Your system might become unstable now and might need to be 
restarted.
  Date: Fri Jul 23 18:10:54 2021
  Failure: oops
  OopsText:
   BUG: Bad rss-counter state mm:c098a229 idx:2 val:-1
   usblp0: removed
   usblp 1-5:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 2 
vid 0x04F9 pid 0x02EC
   <44>[   18.329026] systemd-journald[358]: File 
/var/log/journal/b022dca21fd4480baeeb84f47ab439d3/user-1000.journal corrupted 
or uncleanly shut down, renaming and replacing.
   vboxdrv: loading out-of-tree module taints kernel.
   vboxdrv: module verification failed: signature and/or required key missing - 
tainting kernel
   vboxdrv: Found 8 processor cores
   vboxdrv: TSC mode is Invariant, tentative frequency 2303999142 Hz
   vboxdrv: Successfully loaded version 6.1.24 r145767 (interface 0x0030)
   VBoxNetFlt: Successfully started.
   VBoxNetAdp: Successfully started.
   Bluetooth: RFCOMM TTY layer initialized
   Bluetooth: RFCOMM socket layer initialized
   Bluetooth: RFCOMM ver 1.11
   rfkill: input handler disabled
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=enp3s0f1 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   [UFW BLOCK] IN=wlp2s0 OUT= MAC=01:00:5e:00:00:01:80:20:da:95:bc:56:08:00 
SRC=192.168.1.254 DST=224.0.0.1 LEN=36 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=2 
   
  Package: linux-image-4.15.0-151-generic 4.15.0-151.157
  SourcePackage: linux
  Tags: kernel-oops
  Uname: Linux 4.15.0-151-generic x86_64
  
---
  The system is a laptop from Entroware based on Clevo and has 8 logical CPUs:-
  Architecture:x86_64
  CPU op-mode(s):  32-bit, 64-bit
  Byte Order:  Little Endian
  CPU(s):  8
  On-line CPU(s) list: 0-7
  Thread(s) per core:  2
  Core(s) per socket:  4
  Socket(s):   1
  NUMA node(s):1
  Vendor ID:   GenuineIntel
  CPU family:  6
  Model:   158
  Model name:  Intel(R) Core(TM) i5-8300H CPU @ 2.30GHz
  Stepping:10
  CPU MHz: 2000.295
  CPU max MHz: 4000.
  CPU min MHz: 800.
  BogoMIPS:4599.93
  Virtualisation:  VT-x
  L1d cache:   32K
  L1i cache:   32K
  L2 cache:256K
  L3 cache:8192K
  NUMA node0 CPU(s):   0-7
  Flags:   fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca 
cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx 
pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl 
xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx 
est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt 
tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch 
cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi 
flexpriority ept vpid fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx 
rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida 
arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d

  USB Config:-
  Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
  Bus 001 Device 004: ID 5986:2110 Acer, Inc 
  Bus 001 Device 003: ID 04f9:02ec Brother Industries, Ltd 

[Kernel-packages] [Bug 1928921] Re: LRMv5: switch primary version handling to kernel-versions data set

2021-08-04 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-restricted-modules -
4.15.0-153.160

---
linux-restricted-modules (4.15.0-153.160) bionic; urgency=medium

  * Master version: 4.15.0-153.160

  *  LRMv5: switch primary version handling to kernel-versions data set
(LP: #1928921)
- [Packaging] convert to v5 autogen form
- [Packaging] convert to v5 autogen form -- git compatibility

  * Miscellaneous Ubuntu changes
- debian/tracking-bug -- update from master
- debian/dkms-versions -- update from kernel-versions (main/2021.06.21)

 -- Stefan Bader   Thu, 29 Jul 2021 08:29:47
+0200

** Changed in: linux-restricted-modules (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1928921

Title:
   LRMv5: switch primary version handling to kernel-versions data set

Status in linux package in Ubuntu:
  Triaged
Status in linux-restricted-modules package in Ubuntu:
  Fix Released

Bug description:
  Switch fetching dkms-versions data for these packages to the kernel-
  versions dataset.

  Currently the primary dkms-versions data is committed directly to the
  primary kernel packages.  This allows this information to cascade
  reliably to all derivatives and their associated LRM packages.  But
  once the primaries are closed it is increasingly hard to change this
  data.  This makes performing an LRM-only respin very difficult as it
  differs in handling from a primary spin.

  We move the primary version dataset out of the kernel packages into a
  shared external "kernel-versions" dataset.  Each package which needs
  this data then obtains the information it needs directly, with it
  committed locally to that package at update time.

  This renders preparation of am initial (-1) spin and a later LRM-only
  respin identicle.  We simply update the shared dataset and perform a
  no-change rebuild (./update-versions) on them and they will
  automatically get the updated version information.

  We will want to update update-dkms-versions in all primary main
  packages, and introduce same into all LRM packages.  As we already run
  update-dkms-versions in the primary main packages, and are introducing
  update-dkms-versions handling to update-versions in LRM this should
  not change kernel crank proceedure.  The cycle proceedure will need a
  new step to update the shared kernel-versions dataset before cranking
  commences.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1928921/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1908139] Re: ThinkPad T14s external display not working on ThinkPad USB-C Dock Gen2

2021-08-04 Thread Paul van Schayck
I seem to have very similar issues. Using a Lenovo ThinkPad X1 Carbon
7th gen and ThinkPad USB-C Dock Gen 2. But I also see this on a
different docking station. I'm pretty sure they are both using USB-C DP-
alt mode.

When I boot my laptop connected to the docking stations, I can see BIOS
POST messages, but the moment it switches to my LUKS encryption prompt
the display turns off. It is visible on the laptop screen.

I don't think I see any relevant kernel messages in dmesg.

This does not happen to me on 5.8.0-7642-generic (this is a Pop!OS
specific kernel, but don't think that matters). I've also tested
5.11.0-25-generic, and the issues persists.

This RedHat bug report seems very similar:
https://bugzilla.redhat.com/show_bug.cgi?id=1879442

Which links to:
https://gitlab.freedesktop.org/drm/intel/-/issues/2579

The DRM error "DPCD read on addr 0x60 for 1 bytes NAKed" was also
reported there. And resolved with backports of the drm code to 5.11.
Could this bug report be the same problem?

** Bug watch added: Red Hat Bugzilla #1879442
   https://bugzilla.redhat.com/show_bug.cgi?id=1879442

** Bug watch added: gitlab.freedesktop.org/drm/intel/-/issues #2579
   https://gitlab.freedesktop.org/drm/intel/-/issues/2579

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1908139

Title:
  ThinkPad T14s external display not working on ThinkPad USB-C Dock Gen2

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  laptop: ThinkPad T14s Gen 1 - AMD Ryzen 7 PRO 4750U
  docking station: ThinkPad USB-C Dock 2. Gen.
  external display: NE MultiSync EA275UHD
  OS: Ubuntu 20.10 - kernel 5.8.0

  Plugging the external display into one of the docking station's two
  DisplayPort connectors leads to the screen resolution changing on the
  laptop's builtin display and the external display waking up but
  showing no picture and displaying "no-signal" after a bit.

  Plugging the external display into the docking station's HDMI
  connector leads to no visible reaction on either the external nor the
  builtin display.

  Plugging the external display into the laptop's builtin HDMI connector
  works as expected. The external display is recognized and shows an
  image.

  I have recorded the output on `dmesg` during the steps mentioned above
  and inserted explanations using `echo MSG >/dev/kmsg`. The output
  follows at the end of the message. I believe `ubuntu-bug` should also
  attach the full log.

  All above modes of connection work as expected with the same laptop, dock, 
and display on Windows 10 (installed as dual boot along side Ubuntu).
  All above modes of connection also work as expected with an older laptop 
(ThinkPad T470s - Ubuntu 20.04 - kernel 5.4.0), and the same dock and display.
  This leads me to believe that this is not a hardware issue.

  The following bug seems related, but seems to have been observed on
  faulty hardware according to its author. Therefore, I decided to open
  a separate bug report.
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1899336

  ```
  [  343.372511] plugging DisplayPort into dock port 1
  [  352.666113] [drm] DP Alt mode state on HPD: 1
  [  352.749192] [drm] DM_MST: starting TM on aconnector: 2105a317 [id: 
75]
  [  352.858482] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.888400] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.892555] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.896719] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.900876] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.905596] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.910323] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  352.914485] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  377.353566] plugged in - no signal
  [  396.728970] unplugging
  [  403.001418] [drm] DM_MST: stopping TM on aconnector: 2105a317 [id: 
75]
  [  415.576397] unplugged
  [  431.500729] plugging DisplayPort into dock port 2
  [  437.607724] [drm] DP Alt mode state on HPD: 1
  [  437.681116] [drm] DM_MST: starting TM on aconnector: 2105a317 [id: 
75]
  [  437.790303] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.820138] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.824305] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.828462] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.832619] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.837029] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.841984] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  437.846144] [drm] amdgpu_dm_irq_schedule_work FAILED src 9
  [  458.999849] plugged in - no signal
  [  465.702949] unplugging
  [  476.127418] [drm] DM_MST: stopping TM on aconnector: 2105a317 [id: 
75]
  [  476.956491] [drm] Failed to add display topology, DTM TA is not 
initialized.
  [  488.792533] unplugged
  [  

[Kernel-packages] [Bug 1931301] Re: NIC unavailable after suspend to RAM

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Hirsute)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1931301

Title:
  NIC unavailable after suspend to RAM

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  [SRU Justification]

  [Impact]
  The network card will be unavailable after system resume if the interface is 
not UP before suspend. 

  [Fix]
  It's because we added the WOL support for this driver. The driver with WoL 
feature does detach the network interface even the interface is DOWN. However, 
it doesn't attach the network interface back on resume if it was DOWN. That's 
why it's unavailable after resume. Fix this by correctly netif_device_attach 
according to the interface status.

  [Test Case]
  1. Plug the ethernet cable to the Atheros E220x ethernet adapter
  2. Suspend the system and check if the ethernet interface available after 
resume
  3. Unplug the ethernet cable
  4. Suspend the system and check if the ethernet interface available after 
resume

  [Regression Potential]
  Low. The driver code would be identical to working Groovy version after fix.

  == Original Bug Description ==

  Upgraded to 21.04 (hirsute) and now the network card is unavailable
  after suspend to RAM (sleep state S3). It worked flawlessly up until
  20.10. My workaround for now is unloading and reloading the kernel
  module, but that won't work for normal users, hence this report.

  NIC in its unavailable state:
    2: enp4s0:  mtu 1500 qdisc mq state DOWN group default 
qlen 1000
    link/ether d0:50:99:27:02:11 brd ff:ff:ff:ff:ff:ff

  NIC (from lspci):
    04:00.0 Ethernet controller: Qualcomm Atheros Killer E220x Gigabit Ethernet 
Controller (rev 10)

  Trying to ifconfig it down/up results in:
    SIOCSIFFLAGS: No such device

  journalctl shows (right after recovering from suspend):
    NetworkManager[1911]:   [1623181236.9371] manager: sleep: wake 
requested (sleeping: yes  enabled: yes)
    NetworkManager[1911]:   [1623181236.9372] device (enp4s0): state 
change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external')
    NetworkManager[1911]:   [1623181236.9382] manager: NetworkManager 
state is now CONNECTED_LOCAL

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  ApportVersion: 2.20.11-0ubuntu65.1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  Date: Tue Jun  8 21:59:15 2021
  IfupdownConfig:
   # interfaces(5) file used by ifup(8) and ifdown(8)
   auto lo
   iface lo inet loopback
  InstallationDate: Installed on 2016-08-25 (1748 days ago)
  InstallationMedia: Ubuntu-MATE 16.04.1 LTS "Xenial Xerus" - Release amd64 
(20160719)
  RfKill:

  SourcePackage: network-manager
  UpgradeStatus: Upgraded to hirsute on 2021-06-04 (4 days ago)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
enabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1931301/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1935846] Re: Sony Dualshock 4 usb dongle crashes the whole system

2021-08-04 Thread Stefan Bader
** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1935846

Title:
  Sony Dualshock 4 usb dongle crashes the whole system

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Focal:
  In Progress
Status in linux source package in Groovy:
  Won't Fix

Bug description:
  [Impact]

  Sony Dualshock 4 controller crashes systems. This is the result of a
  divide by zero when the driver processes requests from Steam and returns
  invalid data. More details are in the patch description.

  [Fix]

  Check whether data is valid and retry up to 3 times if needed.

  [Test Case]

  Tested by the bug reporter of LP:1935846. No more crashes after applying
  this patch.

  [Where problems could occur]

  None. The patch checks whether data is valid and retry 3 times before
  return -EILSEQ if it still fails.

  == Original descriptions ==

  The hid-sony driver has custom DS4 connect/disconnect logic for the
  DS4 dongle, which is a USB dongle acting as a proxy to Bluetooth
  connected DS4.

  The connect/disconnect logic works fine generally, however not in
  conjunction with Steam. Steam implements its own DS4 driver using
  hidraw. Both hid-sony and Steam are issuing their own HID requests
  and are racing each other during DS4 dongle connect/disconnect
  resulting in a kernel crash in hid-sony.

  The problem is that upon a DS4 connect to the dongle, hid-sony kicks
  of 'ds4_get_calibration_data' from within its dongle hotplug code.
  The calibration code issues raw HID feature report for reportID 0x02.
  When Steam is running, it issues a feature report for reportID 0x12
  typically just prior to hid-sony requesting feature reportID 0x02.
  The result is that 'ds4_get_calibration_data' receives the data Steam
  requested as that's the HID report returing first. Currently this
  results in it processing invalid data, which ultimately results in a
  divide by zero upon a future 'dualshock4_parse_report'.

  The solution for now is to check within 'ds4_get_calibration_data' to
  check if we received data for the feature report we issued and if not
  retry.

  Please consider to add this patch to Ubuntu LTS kernels.

  Commit:
  
https://github.com/torvalds/linux/commit/f5dc93b7875bcb8be77baa792cc9432aaf65365b

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1935846/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938413] Re: Shutdown hangs on EHL board

2021-08-04 Thread Hsuan-Yu Lin
Hi @Doug,

Regarding this issue and bug 1938408, could you try to use the old
kernel to see if this patch caused the system hang issue?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel in Ubuntu.
https://bugs.launchpad.net/bugs/1938413

Title:
  Shutdown hangs on EHL board

Status in intel:
  New
Status in linux-intel package in Ubuntu:
  In Progress

Bug description:
  [Summary]Go to Power -> Shutdown and the screen goes blank, but the
  system does not shut down.  You cannot recover and have to perform a
  hard reboot.

  [Steps to reproduce]
  1. Boot up Ubuntu
  2. Power -> Shutdown (click ok)

  [Expected result]
  System should cleanly shut down.

  [Actual result]
  Screen blanks with a blinking cursor, the system does not shut down, the fan 
is still on.  System is unresponsive, forcing you to do a hard reset.

  [Failure rate]100%

  [Additional information]
  CID: 20215-29063 
  SKU: 
  system-manufacturer: Intel Corporation
  system-product-name: Elkhart Lake Embedded Platform
  bios-version: EHLSFWI1.R00.2091.A00.2002250754
  CPU: Genuine Intel(R) CPU  @ 1.90GHz (4x)
  GPU: 00:02.0 VGA compatible controller [0300]: Intel Corporation Device 
[8086:4571]
  kernel-version: 5.11.0-1009-intel

  
  [Stage]
  Device froze, issue reported and logs collected right after a reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1938413/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937056] Re: Touchpad not working with ASUS TUF F15

2021-08-04 Thread Lovesh
Here it is:

GPIO ranges handled:
0: INT34C6:00 GPIOS [81 - 105] PINS [0 - 24]
128: INT34C6:00 GPIOS [209 - 228] PINS [25 - 44]
32: INT34C6:00 GPIOS [113 - 138] PINS [45 - 70]
96: INT34C6:00 GPIOS [177 - 202] PINS [79 - 104]
64: INT34C6:00 GPIOS [145 - 168] PINS [105 - 128]
160: INT34C6:00 GPIOS [241 - 248] PINS [129 - 136]
192: INT34C6:00 GPIOS [273 - 289] PINS [137 - 153]
224: INT34C6:00 GPIOS [305 - 331] PINS [154 - 180]
256: INT34C6:00 GPIOS [337 - 349] PINS [181 - 193]
288: INT34C6:00 GPIOS [369 - 392] PINS [194 - 217]
320: INT34C6:00 GPIOS [401 - 424] PINS [218 - 241]
384: INT34C6:00 GPIOS [465 - 474] PINS [242 - 251]
352: INT34C6:00 GPIOS [433 - 447] PINS [252 - 266]
416: INT34C6:00 GPIOS [497 - 511] PINS [267 - 281]


Folks on my kernel bug also suggested issue with the pin mapping so sharing the 
link https://bugzilla.kernel.org/show_bug.cgi?id=213857

** Bug watch added: Linux Kernel Bug Tracker #213857
   https://bugzilla.kernel.org/show_bug.cgi?id=213857

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937056

Title:
  Touchpad not working with ASUS TUF F15

Status in linux package in Ubuntu:
  New

Bug description:
  I am using Kubuntu 21.04 on my ASUS TUF F15 FX506HM_FX566HM. The
  touchpad isn't detected in Settings and neither in xinput, nor in cat
  /proc/bus/input/devices.

  Laptop model: ASUS TUF F15 FX506HM_FX566HM.
  Manufacturer of the Touchpad: Probably ELAN1203
  When the symptom first appeared: From beginning

  Output of lsb_release -rd
  Description:Ubuntu 21.04
  Release:21.04

  Using kernel version 5.13.6. Also tried 5.11, 5.12.8, 5.12.15, 5.13.1,
  5.13.2, 5.13.4, 5.13.5, 5.14-rc2, 5.14-rc3

  Output of xinput

  ⎡ Virtual core pointer  id=2[master pointer  (3)]
  ⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
  ⎣ Virtual core keyboard id=3[master keyboard (2)]
  ↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
  ↳ Asus Wireless Radio Control   id=6[slave  keyboard (3)]
  ↳ Video Bus id=7[slave  keyboard (3)]
  ↳ Video Bus id=8[slave  keyboard (3)]
  ↳ Power Button  id=9[slave  keyboard (3)]
  ↳ Sleep Button  id=10   [slave  keyboard (3)]
  ↳ USB2.0 HD UVC WebCam: USB2.0 HD   id=11   [slave  keyboard (3)]
  ↳ Intel HID events  id=12   [slave  keyboard (3)]
  ↳ Intel HID 5 button array  id=13   [slave  keyboard (3)]
  ↳ Asus WMI hotkeys  id=14   [slave  keyboard (3)]
  ↳ AT Translated Set 2 keyboard  id=15   [slave  keyboard (3)]

  Output of lspci

  :00:00.0 Host bridge: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers (rev 05)
  :00:01.0 PCI bridge: Intel Corporation 11th Gen Core Processor PCIe 
Controller #1 (rev 05)
  :00:02.0 VGA compatible controller: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] (rev 01)
  :00:04.0 Signal processing controller: Intel Corporation TigerLake-LP 
Dynamic Tuning Processor Participant (rev 05)
  :00:06.0 System peripheral: Intel Corporation Device 09ab
  :00:07.0 PCI bridge: Intel Corporation Tiger Lake-H Thunderbolt 4 PCI 
Express Root Port #0 (rev 05)
  :00:08.0 System peripheral: Intel Corporation GNA Scoring Accelerator 
module (rev 05)
  :00:0a.0 Signal processing controller: Intel Corporation Tigerlake 
Telemetry Aggregator Driver (rev 01)
  :00:0d.0 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 USB 
Controller (rev 05)
  :00:0d.2 USB controller: Intel Corporation Tiger Lake-H Thunderbolt 4 NHI 
#0 (rev 05)
  :00:0e.0 RAID bus controller: Intel Corporation Volume Management Device 
NVMe RAID Controller
  :00:14.0 USB controller: Intel Corporation Tiger Lake-H USB 3.2 Gen 2x1 
xHCI Host Controller (rev 11)
  :00:14.2 RAM memory: Intel Corporation Tiger Lake-H Shared SRAM (rev 11)
  :00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H 
Serial IO I2C Controller #0 (rev 11)
  :00:16.0 Communication controller: Intel Corporation Tiger Lake-H 
Management Engine Interface (rev 11)
  :00:1c.0 PCI bridge: Intel Corporation Device 43bf (rev 11)
  :00:1d.0 PCI bridge: Intel Corporation Device 43b6 (rev 11)
  :00:1f.0 ISA bridge: Intel Corporation Tiger Lake-H LPC/eSPI Controller 
(rev 11)
  :00:1f.3 Audio device: Intel Corporation Tiger Lake-H HD Audio Controller 
(rev 11)
  :00:1f.4 SMBus: Intel Corporation Tiger Lake-H SMBus Controller (rev 11)
  :00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-H SPI 
Controller (rev 11)
  :01:00.0 VGA compatible controller: NVIDIA Corporation 

[Kernel-packages] [Bug 1938413] Re: Shutdown hangs on EHL board

2021-08-04 Thread Doug Jacobs
I spoke too soon.

If you continually shutdown/boot the system, it will hang, about 20% of
the time, at the splash screen.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel in Ubuntu.
https://bugs.launchpad.net/bugs/1938413

Title:
  Shutdown hangs on EHL board

Status in intel:
  New
Status in linux-intel package in Ubuntu:
  In Progress

Bug description:
  [Summary]Go to Power -> Shutdown and the screen goes blank, but the
  system does not shut down.  You cannot recover and have to perform a
  hard reboot.

  [Steps to reproduce]
  1. Boot up Ubuntu
  2. Power -> Shutdown (click ok)

  [Expected result]
  System should cleanly shut down.

  [Actual result]
  Screen blanks with a blinking cursor, the system does not shut down, the fan 
is still on.  System is unresponsive, forcing you to do a hard reset.

  [Failure rate]100%

  [Additional information]
  CID: 20215-29063 
  SKU: 
  system-manufacturer: Intel Corporation
  system-product-name: Elkhart Lake Embedded Platform
  bios-version: EHLSFWI1.R00.2091.A00.2002250754
  CPU: Genuine Intel(R) CPU  @ 1.90GHz (4x)
  GPU: 00:02.0 VGA compatible controller [0300]: Intel Corporation Device 
[8086:4571]
  kernel-version: 5.11.0-1009-intel

  
  [Stage]
  Device froze, issue reported and logs collected right after a reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/1938413/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937004] Re: Add additional Mediatek MT7921 WiFi/BT device IDs

2021-08-04 Thread You-Sheng Yang
SRU: https://lists.ubuntu.com/archives/kernel-
team/2021-August/122937.html (impish)

** Changed in: linux (Ubuntu Impish)
   Status: Confirmed => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937004

Title:
  Add additional Mediatek MT7921 WiFi/BT device IDs

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-oem-5.13 source package in Focal:
  Fix Committed
Status in linux source package in Impish:
  In Progress
Status in linux-oem-5.13 source package in Impish:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]

  Some Mediatek MT7921 Bluetooth doesn't work out of box.

  [Fix]

  One ID for Lite-On was included in upstream, but we need two additional
  more from different vendors.

  [Test Case]

  With firmware from bug 1936452, this will bring up MT7921 Bluetooth.
  Check BD address from output of `hciconfig`.

  [Where problems could occur]

  This brings up new devices that wasn't working. After being up and
  running, we may face some other runtime issue, e.g. power consumption.

  == original bug description ==

  Mediatek MT7921 has been added to mainline kernel & firmware. Firmware
  part is being handled by bug 1936452, and WiFi fw loading failure in
  bug 1936790. This issue will focus on backport/add device IDs for
  MT7921:

    * Bus 001 Device 004: ID 0489:e0c8 Foxconn / Hon Hai Wireless_Device
    * Bus 002 Device 003: ID 13d3:3567 IMC Networks

  linux$ git log --graph --oneline korg/master -- \
  drivers/bluetooth/ \
  drivers/net/wireless/mediatek/mt76/mt7921/

  linux-firmware$ git log --graph --oneline korg/master -- \
  mediatek/WIFI_MT7961_patch_mcu_1_2_hdr.bin \
  mediatek/WIFI_RAM_CODE_MT7961_1.bin \
  mediatek/BT_RAM_CODE_MT7961_1_2_hdr.bin
  * a7882719 linux-firmware: update frimware for mediatek bluetooth chip 
(MT7921)
  * 2fd5139f linux-firmware: update firmware for MT7921 WiFi device to 
20210612122753
  * 42a66e5b linux-firmware: update firmware for MT7921 WiFi device
  * 58fb90a0 linux-firmware: add frimware for mediatek bluetooth chip (MT7921)
  * 391fd50d linux-firmware: add firmware for MT7921
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  u  1278 F pulseaudio
  CasperMD5CheckResult: skip
  Dependencies:

  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-focal-amd64-20200502-85+fossa-davos-adl+X135
  DistroRelease: Ubuntu 20.04
  InstallationDate: Installed on 2021-07-05 (16 days ago)
  InstallationMedia: Ubuntu 20.04 "Focal" - Build amd64 LIVE Binary 
20200502-05:58
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 192f:0616 Avago Technologies, Pte. ADNS-5700 Optical 
Mouse Controller (5-button)
   Bus 001 Device 002: ID 03f0:344a HP, Inc HP USB Slim Keyboard
   Bus 001 Device 004: ID 0489:e0c8 Foxconn / Hon Hai Wireless_Device
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Dell Inc. Inspiron 3910
  Package: linux-firmware 1.187.15+staging.9 [origin: 
LP-PPA-vicamo-linux-firmware-staging]
  PackageArchitecture: all
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-9009-oem 
root=UUID=6ae05750-3063-48a4-92af-626f62ff75fc ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.13.0-9009.10+staging.2-oem 5.13.0
  RelatedPackageVersions:
   linux-restricted-modules-5.13.0-9009-oem N/A
   linux-backports-modules-5.13.0-9009-oem  N/A
   linux-firmware   1.187.15+staging.9
  Tags: third-party-packages focal
  Uname: Linux 5.13.0-9009-oem x86_64
  UnreportableReason: This is not an official Ubuntu package. Please remove any 
third party package and try again.
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 07/12/2021
  dmi.bios.release: 0.8
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 0.8.22
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr0.8.22:bd07/12/2021:br0.8:svnDellInc.:pnInspiron3910:pvr:sku0AD3:rvnDellInc.:rn:rvr:cvnDellInc.:ct3:cvr:
  dmi.product.family: OptiPlex
  dmi.product.name: Inspiron 3910
  dmi.product.sku: 0AD3
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1937004/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : 

  1   2   >