[Kernel-packages] [Bug 2049245] [NEW] package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to install/upgrade: installed nvidia-dkms-390 package post-installation script subprocess returned error e

2024-01-12 Thread Miroslav Doliak
Public bug reported:

cannot select screen resolution other then 1024 X 768 after implementing
the latest ubuntu update.

ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
Uname: Linux 6.5.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
AptOrdering:
 nvidia-kernel-source-390:amd64: Install
 nvidia-kernel-common-390:amd64: Install
 nvidia-dkms-390:amd64: Install
 NULL: ConfigurePending
Architecture: amd64
CasperMD5CheckResult: pass
Date: Sat Jan 13 15:29:03 2024
ErrorMessage: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
InstallationDate: Installed on 2023-05-04 (253 days ago)
InstallationMedia: Ubuntu 22.04.2 LTS "Jammy Jellyfish" - Release amd64 
(20230223)
Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.21.1ubuntu2.2
 apt  2.4.11
SourcePackage: nvidia-graphics-drivers-390
Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package jammy need-duplicate-check

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2049245

Title:
  package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to
  install/upgrade: installed nvidia-dkms-390 package post-installation
  script subprocess returned error exit status 10

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  New

Bug description:
  cannot select screen resolution other then 1024 X 768 after
  implementing the latest ubuntu update.

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  AptOrdering:
   nvidia-kernel-source-390:amd64: Install
   nvidia-kernel-common-390:amd64: Install
   nvidia-dkms-390:amd64: Install
   NULL: ConfigurePending
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Sat Jan 13 15:29:03 2024
  ErrorMessage: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
  InstallationDate: Installed on 2023-05-04 (253 days ago)
  InstallationMedia: Ubuntu 22.04.2 LTS "Jammy Jellyfish" - Release amd64 
(20230223)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: nvidia-graphics-drivers-390
  Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2049245/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2043249] Re: Bluetooth AX101 Intel don't work (N100)

2024-01-12 Thread Launchpad Bug Tracker
[Expired for linux (Ubuntu) because there has been no activity for 60
days.]

** Changed in: linux (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2043249

Title:
  Bluetooth AX101 Intel don't work (N100)

Status in linux package in Ubuntu:
  Expired

Bug description:
  Hi,

  I have a chuwi minibook N100 with bluetooth AX101. The bluetooth is
  not working, the bluetooth switch in the settings menu is not
  activated because the Intel AX101 component is not recognized.
  Therefore the Intel AX101 bluetooth does not work.

  The system is Ubuntu 23.04.1 with Intel N100, 16GB of Ram and 1TB of
  disk. The wifi does work.

  Please solution.

  Thanks
  --- 
  ProblemType: Bug
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  javnisa1809 F wireplumber
   /dev/snd/seq:javnisa1797 F pipewire
  CRDA: N/A
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 23.10
  InstallationDate: Installed on 2023-11-10 (3 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 002: ID 1b0a:2bc9 HYGD-220831-A Hy-Usb2.0-1*MIC
   Bus 001 Device 003: ID 8087:0026 Intel Corp. AX201 Bluetooth
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  Package: linux (not installed)
  ProcEnviron:
   LANG=es_ES.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-10-generic 
root=UUID=3ccb0f1d-dfa9-46fa-a648-03dee97946b5 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 6.5.0-10.10-generic 6.5.3
  RelatedPackageVersions:
   linux-restricted-modules-6.5.0-10-generic N/A
   linux-backports-modules-6.5.0-10-generic  N/A
   linux-firmware20230919.git3672ccab-0ubuntu2.1
  Tags: mantic wayland-session
  Uname: Linux 6.5.0-10-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sudo users
  _MarkForUpload: True
  dmi.bios.date: 07/19/2023
  dmi.bios.release: 2.9
  dmi.bios.vendor: American Megatrends International, LLC.
  dmi.bios.version: DNN20 V2.09
  dmi.board.asset.tag: Default string
  dmi.board.name: Default string
  dmi.board.vendor: Default string
  dmi.board.version: Default string
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 10
  dmi.chassis.vendor: Default string
  dmi.chassis.version: Default string
  dmi.ec.firmware.release: 0.13
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInternational,LLC.:bvrDNN20V2.09:bd07/19/2023:br2.9:efr0.13:svnCHUWIInnovationAndTechnology(ShenZhen)co.,Ltd:pnMiniBookX:pvrDefaultstring:rvnDefaultstring:rnDefaultstring:rvrDefaultstring:cvnDefaultstring:ct10:cvrDefaultstring:skuDefaultstring:
  dmi.product.family: Default string
  dmi.product.name: MiniBook X
  dmi.product.sku: Default string
  dmi.product.version: Default string
  dmi.sys.vendor: CHUWI Innovation And Technology(ShenZhen)co.,Ltd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2043249/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049242] [NEW] CIFS Mounts Keep Load Average at n+1

2024-01-12 Thread Doug Harple
Public bug reported:

Today I noticed that my two primary Ubuntu boxes were running at high
load.  After investigation, I discovered at that unmounting their CIFS
shares alleviating the high load.

I rebooted to the previous kernel, linux-modules-6.2.0-39-generic, and
saw that the load was low after everything had settled after startup.

I rebooted to the current kernel, linux-modules-6.5.0-14-generic, and
again saw the high load.

The load appears to be n+1, where n is the number of CIFS mounts.
(Based on a sample of two boxes.)

I confirmed that the default mount options (e.g. the ones not specified
in fstab) are the same between the two kernels.

This *might* also be slowing down external (USB  disk access.  I'm still
investigating that.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: linux-image-6.5.0-14-generic 6.5.0-14.14~22.04.1
ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
Uname: Linux 6.5.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Fri Jan 12 19:47:25 2024
InstallationDate: Installed on 2020-10-01 (1198 days ago)
InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: linux-signed-hwe-6.5
UpgradeStatus: Upgraded to jammy on 2023-01-01 (376 days ago)

** Affects: linux-signed-hwe-6.5 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy third-party-packages wayland-session

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2049242

Title:
  CIFS Mounts Keep Load Average at n+1

Status in linux-signed-hwe-6.5 package in Ubuntu:
  New

Bug description:
  Today I noticed that my two primary Ubuntu boxes were running at high
  load.  After investigation, I discovered at that unmounting their CIFS
  shares alleviating the high load.

  I rebooted to the previous kernel, linux-modules-6.2.0-39-generic, and
  saw that the load was low after everything had settled after startup.

  I rebooted to the current kernel, linux-modules-6.5.0-14-generic, and
  again saw the high load.

  The load appears to be n+1, where n is the number of CIFS mounts.
  (Based on a sample of two boxes.)

  I confirmed that the default mount options (e.g. the ones not
  specified in fstab) are the same between the two kernels.

  This *might* also be slowing down external (USB  disk access.  I'm
  still investigating that.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.5.0-14-generic 6.5.0-14.14~22.04.1
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan 12 19:47:25 2024
  InstallationDate: Installed on 2020-10-01 (1198 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe-6.5
  UpgradeStatus: Upgraded to jammy on 2023-01-01 (376 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.5/+bug/2049242/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049242] Re: CIFS Mounts Keep Load Average at n+1

2024-01-12 Thread Doug Harple
Mount options (all names and IPs redacted):

# mount | grep mount-name | sed -e's/,/\n,/g'
//server-name/mount-name on /mnt/mount-name type cifs (rw
,relatime
,vers=3.1.1
,cache=strict
,username=client-name
,domain=domain-name
,uid=0
,noforceuid
,gid=0
,noforcegid
,addr=192.1.1.123
,file_mode=0600
,dir_mode=0700
,seal
,soft
,nounix
,serverino
,mapposix
,mfsymlinks
,rsize=4194304
,wsize=4194304
,bsize=1048576
,echo_interval=60
,actimeo=1
,closetimeo=1)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2049242

Title:
  CIFS Mounts Keep Load Average at n+1

Status in linux-signed-hwe-6.5 package in Ubuntu:
  New

Bug description:
  Today I noticed that my two primary Ubuntu boxes were running at high
  load.  After investigation, I discovered at that unmounting their CIFS
  shares alleviating the high load.

  I rebooted to the previous kernel, linux-modules-6.2.0-39-generic, and
  saw that the load was low after everything had settled after startup.

  I rebooted to the current kernel, linux-modules-6.5.0-14-generic, and
  again saw the high load.

  The load appears to be n+1, where n is the number of CIFS mounts.
  (Based on a sample of two boxes.)

  I confirmed that the default mount options (e.g. the ones not
  specified in fstab) are the same between the two kernels.

  This *might* also be slowing down external (USB  disk access.  I'm
  still investigating that.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.5.0-14-generic 6.5.0-14.14~22.04.1
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan 12 19:47:25 2024
  InstallationDate: Installed on 2020-10-01 (1198 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-hwe-6.5
  UpgradeStatus: Upgraded to jammy on 2023-01-01 (376 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.5/+bug/2049242/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2045505] Re: Kernel cannot detect HDMI connection

2024-01-12 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: linux-signed-hwe-6.2 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2045505

Title:
  Kernel cannot detect HDMI connection

Status in linux-signed-hwe-6.2 package in Ubuntu:
  Confirmed

Bug description:
  Hie,

  I have the same problem than
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1994144
  with my computer HP 17-cn2119 under Kubuntu 22.04. I tried also Kubuntu 23.04 
and 23.10, xorg and wayland, same problem. I also tested openSuse 15.5 and 
there was the same issue.

  Screen and HDMI cable worked with the previous computer HP 17-p128nf, and 
work actually on Windows 11 (dualboot).
  Seems to be a Linux problem.

  Thank you for your help

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.2.0-37-generic 6.2.0-37.38~22.04.1
  ProcVersionSignature: Ubuntu 6.2.0-37.38~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-37-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  Date: Sun Dec  3 15:09:53 2023
  InstallationDate: Installed on 2023-12-03 (0 days ago)
  InstallationMedia: Kubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.1)
  SourcePackage: linux-signed-hwe-6.2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.2/+bug/2045505/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2045505] Re: Kernel cannot detect HDMI connection

2024-01-12 Thread Ángel
I have been helping troubleshoot the same issue where HDMI stopped working on a 
Ubuntu 22.04 that had just been upgraded. You beat me to reporting it.
The issue was finally determined to be caused by a kernel version upgrade. 
Booting from the previous kernel (as selected on GRUB) the problem is gone.

guillaume2a, try installing linux-image-6.2.0-36-generic and *booting*
that kernel version (it will probably not be chosen as default). I
expect your HDMI screen will work with that one.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2045505

Title:
  Kernel cannot detect HDMI connection

Status in linux-signed-hwe-6.2 package in Ubuntu:
  New

Bug description:
  Hie,

  I have the same problem than
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1994144
  with my computer HP 17-cn2119 under Kubuntu 22.04. I tried also Kubuntu 23.04 
and 23.10, xorg and wayland, same problem. I also tested openSuse 15.5 and 
there was the same issue.

  Screen and HDMI cable worked with the previous computer HP 17-p128nf, and 
work actually on Windows 11 (dualboot).
  Seems to be a Linux problem.

  Thank you for your help

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.2.0-37-generic 6.2.0-37.38~22.04.1
  ProcVersionSignature: Ubuntu 6.2.0-37.38~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-37-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  Date: Sun Dec  3 15:09:53 2023
  InstallationDate: Installed on 2023-12-03 (0 days ago)
  InstallationMedia: Kubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.1)
  SourcePackage: linux-signed-hwe-6.2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.2/+bug/2045505/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042853] Re: [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

2024-01-12 Thread Boris Barth
I re-added the tags "verification-done-lunar-linux 
verification-done-mantic-linux" manually as they were deleted by the bridge 
(bugproxy) when syncing the target milestone. 
This problem of disappearing tags has been seen lately also in other bugs / LP 
items. IBM is currently investigating what's causing this.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042853

Title:
  [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed
Status in linux source package in Noble:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

   * Today no s390x-specific vfio-pci devices (zPCI) can be passed
 from a KVM host to a KVM guest (incl. secure execution guests
 in the context of confidential computing).

   * s390x PCI passthrough needs various changes in the s390x kernel zPCI
 code (incl. the new s390x-specific Kernel config option
 'CONFIG_VFIO_PCI_ZDEV_KVM') that were introduced with kernel 6.0
 and got backported to 22.04/jammy as part of LP: #1853306.

   * Lunar an newer Ubuntu releases have the code already included from
 upstream (incl. the Kernel option 'CONFIG_VFIO_PCI_ZDEV_KVM'), but the
 config option is not set, hence zPCI pass-through is still not possible.

  [Fix]

   * To be able to make use of VFIO zPCI pass-through on s390x running newer
 Ubuntu releases (especially needed in the context of secure execution)
 the (s390x-specific) Kernel config option 'CONFIG_VFIO_PCI_ZDEV_KVM' needs
 to be enabled and set to 'y'.

  [Test Case]

   * Hardware used: z14 or greater LPAR, PCI-attached devices
 (RoCE VFs, ISM devices, NVMe drive)

   * Setup: Both the kernel and QEMU features are needed for the feature
 to function (an upstream QEMU can be used to verify the kernel early),
 and the facility is only available on z14 or newer.
 When any of those pieces is missing,
 the interpretation facility will not be used.
 When both the kernel and QEMU features are included in their respective
 packages, and running in an LPAR on a z14 or newer machine,
 this feature will be enabled automatically.
 Existing supported devices should behave as before with no changes
 required by an end-user (e.g. no changes to libvirt domain definitions)
 -- but will now make use of the interpretation facility.
 Additionally, ISM devices will now be eligible for vfio-pci passthrough
 (where before QEMU would exit on error if attempting to provide an ISM
 device for vfio-pci passthrough, preventing the guest from starting)

   * Testing will include the following scenarios, repeated each for RoCE,
 ISM and NVMe:

 1) Testing of basic device passthrough (create a VM with a vfio-pci
device as part of the libvirt domain definition, passing through
a RoCE VF, an ISM device, or an NVMe drive. Verify that the device
is available in the guest and functioning)
 2) Testing of device hotplug/unplug (create a VM with a vfio-pci device,
virsh detach-device to remove the device from the running guest,
verify the device is removed from the guest, then virsh attach-device
to hotplug the device to the guest again, verify the device functions
in the guest)
 3) Host power off testing: Power off the device from the host, verify
that the device is unplugged from the guest as part of the poweroff
 4) Guest power off testing: Power off the device from within the guest,
verify that the device is unusable in the guest,
power the device back on within the guest and verify that the device
is once again usable.
 5) Guest reboot testing: (create a VM with a vfio-pci device,
verify the device is in working condition, reboot the guest,
verify that the device is still usable after reboot)

  [Regression Potential]

   * The regression potential is moderate, since the code is upstream
 for quite a while and already enabled in jammy.

   * The general way on using passthrough has not changed, with this
 change (config option) it's now just possible to passthrough
 zPCI on top.

   * CCW devices are not affected.

   * And this is s390x-specific anyway, so no other architectures are
  affected.

  [Other]

   * The enabling of the kernel config option is exactly the same for L, M
 and U/N, but I submitted separate patches due to slightly different context
 and offsets.
  __

  === Description by mjros...@us.ibm.com  ===

  LP#1853306 / IBM bug 182254 backported the necessary kernel pieces to
  enable enhanced interpretation of PCI passthrough on s390.  It also
  

[Kernel-packages] [Bug 2049226] Re: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to install/upgrade: installed nvidia-dkms-390 package post-installation script subprocess returned error exi

2024-01-12 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: nvidia-graphics-drivers-390 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2049226

Title:
  package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to
  install/upgrade: installed nvidia-dkms-390 package post-installation
  script subprocess returned error exit status 10

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  Confirmed

Bug description:
  After software update only one screen is working with reduced
  resolution

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Fri Jan 12 18:55:09 2024
  ErrorMessage: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
  InstallationDate: Installed on 2022-04-23 (628 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: nvidia-graphics-drivers-390
  Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2049226/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042853] Re: [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

2024-01-12 Thread Boris Barth
** Tags added: verification-done-lunar-linux verification-done-mantic-
linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042853

Title:
  [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed
Status in linux source package in Noble:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

   * Today no s390x-specific vfio-pci devices (zPCI) can be passed
 from a KVM host to a KVM guest (incl. secure execution guests
 in the context of confidential computing).

   * s390x PCI passthrough needs various changes in the s390x kernel zPCI
 code (incl. the new s390x-specific Kernel config option
 'CONFIG_VFIO_PCI_ZDEV_KVM') that were introduced with kernel 6.0
 and got backported to 22.04/jammy as part of LP: #1853306.

   * Lunar an newer Ubuntu releases have the code already included from
 upstream (incl. the Kernel option 'CONFIG_VFIO_PCI_ZDEV_KVM'), but the
 config option is not set, hence zPCI pass-through is still not possible.

  [Fix]

   * To be able to make use of VFIO zPCI pass-through on s390x running newer
 Ubuntu releases (especially needed in the context of secure execution)
 the (s390x-specific) Kernel config option 'CONFIG_VFIO_PCI_ZDEV_KVM' needs
 to be enabled and set to 'y'.

  [Test Case]

   * Hardware used: z14 or greater LPAR, PCI-attached devices
 (RoCE VFs, ISM devices, NVMe drive)

   * Setup: Both the kernel and QEMU features are needed for the feature
 to function (an upstream QEMU can be used to verify the kernel early),
 and the facility is only available on z14 or newer.
 When any of those pieces is missing,
 the interpretation facility will not be used.
 When both the kernel and QEMU features are included in their respective
 packages, and running in an LPAR on a z14 or newer machine,
 this feature will be enabled automatically.
 Existing supported devices should behave as before with no changes
 required by an end-user (e.g. no changes to libvirt domain definitions)
 -- but will now make use of the interpretation facility.
 Additionally, ISM devices will now be eligible for vfio-pci passthrough
 (where before QEMU would exit on error if attempting to provide an ISM
 device for vfio-pci passthrough, preventing the guest from starting)

   * Testing will include the following scenarios, repeated each for RoCE,
 ISM and NVMe:

 1) Testing of basic device passthrough (create a VM with a vfio-pci
device as part of the libvirt domain definition, passing through
a RoCE VF, an ISM device, or an NVMe drive. Verify that the device
is available in the guest and functioning)
 2) Testing of device hotplug/unplug (create a VM with a vfio-pci device,
virsh detach-device to remove the device from the running guest,
verify the device is removed from the guest, then virsh attach-device
to hotplug the device to the guest again, verify the device functions
in the guest)
 3) Host power off testing: Power off the device from the host, verify
that the device is unplugged from the guest as part of the poweroff
 4) Guest power off testing: Power off the device from within the guest,
verify that the device is unusable in the guest,
power the device back on within the guest and verify that the device
is once again usable.
 5) Guest reboot testing: (create a VM with a vfio-pci device,
verify the device is in working condition, reboot the guest,
verify that the device is still usable after reboot)

  [Regression Potential]

   * The regression potential is moderate, since the code is upstream
 for quite a while and already enabled in jammy.

   * The general way on using passthrough has not changed, with this
 change (config option) it's now just possible to passthrough
 zPCI on top.

   * CCW devices are not affected.

   * And this is s390x-specific anyway, so no other architectures are
  affected.

  [Other]

   * The enabling of the kernel config option is exactly the same for L, M
 and U/N, but I submitted separate patches due to slightly different context
 and offsets.
  __

  === Description by mjros...@us.ibm.com  ===

  LP#1853306 / IBM bug 182254 backported the necessary kernel pieces to
  enable enhanced interpretation of PCI passthrough on s390.  It also
  included a kernel config update for CONFIG_VFIO_PCI_ZDEV_KVM=y which
  is necessary to activate this kernel feature.

  For lunar and mantic, the kernel code did not require backporting due
  to the base kernel version already containing it, 

[Kernel-packages] [Bug 2044657] Re: Multiple data corruption issues in zfs

2024-01-12 Thread Matthew Bradley
>Should we quickly do such a minimal backport to get that fix out
quickly

Unequivocally, yes. It has been several weeks and users of ZFS across
multiple releases are still exposed to a data corruption bug. The fix
should go out asap, especially when it's only a single-line fix.

This bug has already been fixed in every other OS supporting ZFS. Even
if the bug is rare on older versions of ZFS, it's extremely troubling to
users when data corruption fixes aren't rolled out in a timely manor.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/2044657

Title:
  Multiple data corruption issues in zfs

Status in zfs-linux package in Ubuntu:
  Fix Released
Status in zfs-linux source package in Xenial:
  Confirmed
Status in zfs-linux source package in Bionic:
  Confirmed
Status in zfs-linux source package in Focal:
  Confirmed
Status in zfs-linux source package in Jammy:
  Confirmed
Status in zfs-linux source package in Lunar:
  Confirmed
Status in zfs-linux source package in Mantic:
  Incomplete
Status in zfs-linux source package in Noble:
  Fix Released

Bug description:
  [ Impact ]

   * Multiple data corruption issues have been identified and fixed in
  ZFS. Some of them, at varying real-life reproducibility frequency have
  been deterimed to affect very old zfs releases. Recommendation is to
  upgrade to 2.2.2 or 2.1.14 or backport dnat patch alone. This is to
  ensure users get other potentially related fixes and runtime tunables
  to possibly mitigate other bugs that are related and are being fixed
  upstream for future releases.

   * For jammy the 2.1.14 upgrade will bring HWE kernel support and also
  compatiblity/support for hardened kernel builds that mitigate SLS
  (straight-line-speculation).

  [ Test Plan ]

   * !!! Danger !!! use reproducer from
  https://zfsonlinux.topicbox.com/groups/zfs-discuss/T12876116b8607cdb
  and confirm if that issue is resolved or not. Do not run on production
  ZFS pools / systems.

   * autopkgtest pass (from https://ubuntu-archive-
  team.ubuntu.com/proposed-migration/ )

   * adt-matrix pass (from https://kernel.ubuntu.com/adt-matrix/ )

   * kernel regression zfs testsuite pass (from Kernel team RT test
  results summary, private)

   * zsys integration test pass (upgrade of zsys installed systems for
  all releases)

   * zsys install test pass (for daily images of LTS releases only that
  have such installer support, as per iso tracker test case)

   * LXD (ping LXD team to upgrade vendored in tooling to 2.2.2 and
  2.1.14, and test LXD on these updated kernels)

  
  [ Where problems could occur ]

   * Upgrade to 2.1.14 on jammy with SLS mitigations compatiblity will 
introduce slight slow down on amd64 (for hw accelerated assembly code-paths 
only in the encryption primitives)
   
   * Uncertain of the perfomance impact of the extra checks in dnat patch fix 
itself. Possibly affecting speed of operation, at the benefit of correctness.

  [ Other Info ]
   
   * https://github.com/openzfs/zfs/pull/15571 is most current consideration of 
affairs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zfs-linux/+bug/2044657/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040522] Re: gVNIC DQO-QPL feature

2024-01-12 Thread John Cabaj
** Changed in: linux-gcp (Ubuntu Jammy)
 Assignee: (unassigned) => John Cabaj (john-cabaj)

** Changed in: linux-gcp (Ubuntu Mantic)
 Assignee: (unassigned) => John Cabaj (john-cabaj)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2040522

Title:
  gVNIC DQO-QPL feature

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Focal:
  Won't Fix
Status in linux-gcp source package in Jammy:
  In Progress
Status in linux-gcp source package in Lunar:
  Won't Fix
Status in linux-gcp source package in Mantic:
  In Progress

Bug description:
  [Impact]

  * Google requested inclusion of gVNIC DQO-QPL feature.

  [Fix]

  * Mantic: all clean cherry-picks from upstream
  * Jammy: 22 clean cherry-picks, 8 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression. Almost all changes isolated to Google Ethernet 
drivers.
  * All changes upstream as of v6.6.

  [Other Info]

  * SF #00366697

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2040522/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042853] Re: [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

2024-01-12 Thread bugproxy
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042853

Title:
  [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed
Status in linux source package in Noble:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

   * Today no s390x-specific vfio-pci devices (zPCI) can be passed
 from a KVM host to a KVM guest (incl. secure execution guests
 in the context of confidential computing).

   * s390x PCI passthrough needs various changes in the s390x kernel zPCI
 code (incl. the new s390x-specific Kernel config option
 'CONFIG_VFIO_PCI_ZDEV_KVM') that were introduced with kernel 6.0
 and got backported to 22.04/jammy as part of LP: #1853306.

   * Lunar an newer Ubuntu releases have the code already included from
 upstream (incl. the Kernel option 'CONFIG_VFIO_PCI_ZDEV_KVM'), but the
 config option is not set, hence zPCI pass-through is still not possible.

  [Fix]

   * To be able to make use of VFIO zPCI pass-through on s390x running newer
 Ubuntu releases (especially needed in the context of secure execution)
 the (s390x-specific) Kernel config option 'CONFIG_VFIO_PCI_ZDEV_KVM' needs
 to be enabled and set to 'y'.

  [Test Case]

   * Hardware used: z14 or greater LPAR, PCI-attached devices
 (RoCE VFs, ISM devices, NVMe drive)

   * Setup: Both the kernel and QEMU features are needed for the feature
 to function (an upstream QEMU can be used to verify the kernel early),
 and the facility is only available on z14 or newer.
 When any of those pieces is missing,
 the interpretation facility will not be used.
 When both the kernel and QEMU features are included in their respective
 packages, and running in an LPAR on a z14 or newer machine,
 this feature will be enabled automatically.
 Existing supported devices should behave as before with no changes
 required by an end-user (e.g. no changes to libvirt domain definitions)
 -- but will now make use of the interpretation facility.
 Additionally, ISM devices will now be eligible for vfio-pci passthrough
 (where before QEMU would exit on error if attempting to provide an ISM
 device for vfio-pci passthrough, preventing the guest from starting)

   * Testing will include the following scenarios, repeated each for RoCE,
 ISM and NVMe:

 1) Testing of basic device passthrough (create a VM with a vfio-pci
device as part of the libvirt domain definition, passing through
a RoCE VF, an ISM device, or an NVMe drive. Verify that the device
is available in the guest and functioning)
 2) Testing of device hotplug/unplug (create a VM with a vfio-pci device,
virsh detach-device to remove the device from the running guest,
verify the device is removed from the guest, then virsh attach-device
to hotplug the device to the guest again, verify the device functions
in the guest)
 3) Host power off testing: Power off the device from the host, verify
that the device is unplugged from the guest as part of the poweroff
 4) Guest power off testing: Power off the device from within the guest,
verify that the device is unusable in the guest,
power the device back on within the guest and verify that the device
is once again usable.
 5) Guest reboot testing: (create a VM with a vfio-pci device,
verify the device is in working condition, reboot the guest,
verify that the device is still usable after reboot)

  [Regression Potential]

   * The regression potential is moderate, since the code is upstream
 for quite a while and already enabled in jammy.

   * The general way on using passthrough has not changed, with this
 change (config option) it's now just possible to passthrough
 zPCI on top.

   * CCW devices are not affected.

   * And this is s390x-specific anyway, so no other architectures are
  affected.

  [Other]

   * The enabling of the kernel config option is exactly the same for L, M
 and U/N, but I submitted separate patches due to slightly different context
 and offsets.
  __

  === Description by mjros...@us.ibm.com  ===

  LP#1853306 / IBM bug 182254 backported the necessary kernel pieces to
  enable enhanced interpretation of PCI passthrough on s390.  It also
  included a kernel config update for CONFIG_VFIO_PCI_ZDEV_KVM=y which
  is necessary to activate this kernel feature.

  For lunar and mantic, the kernel code did not require backporting due
  to the base kernel version already containing it, but the kernel
  config option still needs to 

[Kernel-packages] [Bug 2042853] Re: [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

2024-01-12 Thread bugproxy
** Tags removed: targetmilestone-inin--- verification-done-lunar-linux 
verification-done-mantic-linux
** Tags added: targetmilestone-inin2304

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042853

Title:
  [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed
Status in linux source package in Noble:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

   * Today no s390x-specific vfio-pci devices (zPCI) can be passed
 from a KVM host to a KVM guest (incl. secure execution guests
 in the context of confidential computing).

   * s390x PCI passthrough needs various changes in the s390x kernel zPCI
 code (incl. the new s390x-specific Kernel config option
 'CONFIG_VFIO_PCI_ZDEV_KVM') that were introduced with kernel 6.0
 and got backported to 22.04/jammy as part of LP: #1853306.

   * Lunar an newer Ubuntu releases have the code already included from
 upstream (incl. the Kernel option 'CONFIG_VFIO_PCI_ZDEV_KVM'), but the
 config option is not set, hence zPCI pass-through is still not possible.

  [Fix]

   * To be able to make use of VFIO zPCI pass-through on s390x running newer
 Ubuntu releases (especially needed in the context of secure execution)
 the (s390x-specific) Kernel config option 'CONFIG_VFIO_PCI_ZDEV_KVM' needs
 to be enabled and set to 'y'.

  [Test Case]

   * Hardware used: z14 or greater LPAR, PCI-attached devices
 (RoCE VFs, ISM devices, NVMe drive)

   * Setup: Both the kernel and QEMU features are needed for the feature
 to function (an upstream QEMU can be used to verify the kernel early),
 and the facility is only available on z14 or newer.
 When any of those pieces is missing,
 the interpretation facility will not be used.
 When both the kernel and QEMU features are included in their respective
 packages, and running in an LPAR on a z14 or newer machine,
 this feature will be enabled automatically.
 Existing supported devices should behave as before with no changes
 required by an end-user (e.g. no changes to libvirt domain definitions)
 -- but will now make use of the interpretation facility.
 Additionally, ISM devices will now be eligible for vfio-pci passthrough
 (where before QEMU would exit on error if attempting to provide an ISM
 device for vfio-pci passthrough, preventing the guest from starting)

   * Testing will include the following scenarios, repeated each for RoCE,
 ISM and NVMe:

 1) Testing of basic device passthrough (create a VM with a vfio-pci
device as part of the libvirt domain definition, passing through
a RoCE VF, an ISM device, or an NVMe drive. Verify that the device
is available in the guest and functioning)
 2) Testing of device hotplug/unplug (create a VM with a vfio-pci device,
virsh detach-device to remove the device from the running guest,
verify the device is removed from the guest, then virsh attach-device
to hotplug the device to the guest again, verify the device functions
in the guest)
 3) Host power off testing: Power off the device from the host, verify
that the device is unplugged from the guest as part of the poweroff
 4) Guest power off testing: Power off the device from within the guest,
verify that the device is unusable in the guest,
power the device back on within the guest and verify that the device
is once again usable.
 5) Guest reboot testing: (create a VM with a vfio-pci device,
verify the device is in working condition, reboot the guest,
verify that the device is still usable after reboot)

  [Regression Potential]

   * The regression potential is moderate, since the code is upstream
 for quite a while and already enabled in jammy.

   * The general way on using passthrough has not changed, with this
 change (config option) it's now just possible to passthrough
 zPCI on top.

   * CCW devices are not affected.

   * And this is s390x-specific anyway, so no other architectures are
  affected.

  [Other]

   * The enabling of the kernel config option is exactly the same for L, M
 and U/N, but I submitted separate patches due to slightly different context
 and offsets.
  __

  === Description by mjros...@us.ibm.com  ===

  LP#1853306 / IBM bug 182254 backported the necessary kernel pieces to
  enable enhanced interpretation of PCI passthrough on s390.  It also
  included a kernel config update for CONFIG_VFIO_PCI_ZDEV_KVM=y which
  is necessary to activate this kernel feature.

  For lunar and mantic, the kernel code did not require 

[Kernel-packages] [Bug 2042853] Re: [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

2024-01-12 Thread Frank Heimes
Thanks for the verification @mjrosato !

** Tags added: verification-done-lunar-linux verification-done-mantic-
linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042853

Title:
  [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed
Status in linux source package in Noble:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

   * Today no s390x-specific vfio-pci devices (zPCI) can be passed
 from a KVM host to a KVM guest (incl. secure execution guests
 in the context of confidential computing).

   * s390x PCI passthrough needs various changes in the s390x kernel zPCI
 code (incl. the new s390x-specific Kernel config option
 'CONFIG_VFIO_PCI_ZDEV_KVM') that were introduced with kernel 6.0
 and got backported to 22.04/jammy as part of LP: #1853306.

   * Lunar an newer Ubuntu releases have the code already included from
 upstream (incl. the Kernel option 'CONFIG_VFIO_PCI_ZDEV_KVM'), but the
 config option is not set, hence zPCI pass-through is still not possible.

  [Fix]

   * To be able to make use of VFIO zPCI pass-through on s390x running newer
 Ubuntu releases (especially needed in the context of secure execution)
 the (s390x-specific) Kernel config option 'CONFIG_VFIO_PCI_ZDEV_KVM' needs
 to be enabled and set to 'y'.

  [Test Case]

   * Hardware used: z14 or greater LPAR, PCI-attached devices
 (RoCE VFs, ISM devices, NVMe drive)

   * Setup: Both the kernel and QEMU features are needed for the feature
 to function (an upstream QEMU can be used to verify the kernel early),
 and the facility is only available on z14 or newer.
 When any of those pieces is missing,
 the interpretation facility will not be used.
 When both the kernel and QEMU features are included in their respective
 packages, and running in an LPAR on a z14 or newer machine,
 this feature will be enabled automatically.
 Existing supported devices should behave as before with no changes
 required by an end-user (e.g. no changes to libvirt domain definitions)
 -- but will now make use of the interpretation facility.
 Additionally, ISM devices will now be eligible for vfio-pci passthrough
 (where before QEMU would exit on error if attempting to provide an ISM
 device for vfio-pci passthrough, preventing the guest from starting)

   * Testing will include the following scenarios, repeated each for RoCE,
 ISM and NVMe:

 1) Testing of basic device passthrough (create a VM with a vfio-pci
device as part of the libvirt domain definition, passing through
a RoCE VF, an ISM device, or an NVMe drive. Verify that the device
is available in the guest and functioning)
 2) Testing of device hotplug/unplug (create a VM with a vfio-pci device,
virsh detach-device to remove the device from the running guest,
verify the device is removed from the guest, then virsh attach-device
to hotplug the device to the guest again, verify the device functions
in the guest)
 3) Host power off testing: Power off the device from the host, verify
that the device is unplugged from the guest as part of the poweroff
 4) Guest power off testing: Power off the device from within the guest,
verify that the device is unusable in the guest,
power the device back on within the guest and verify that the device
is once again usable.
 5) Guest reboot testing: (create a VM with a vfio-pci device,
verify the device is in working condition, reboot the guest,
verify that the device is still usable after reboot)

  [Regression Potential]

   * The regression potential is moderate, since the code is upstream
 for quite a while and already enabled in jammy.

   * The general way on using passthrough has not changed, with this
 change (config option) it's now just possible to passthrough
 zPCI on top.

   * CCW devices are not affected.

   * And this is s390x-specific anyway, so no other architectures are
  affected.

  [Other]

   * The enabling of the kernel config option is exactly the same for L, M
 and U/N, but I submitted separate patches due to slightly different context
 and offsets.
  __

  === Description by mjros...@us.ibm.com  ===

  LP#1853306 / IBM bug 182254 backported the necessary kernel pieces to
  enable enhanced interpretation of PCI passthrough on s390.  It also
  included a kernel config update for CONFIG_VFIO_PCI_ZDEV_KVM=y which
  is necessary to activate this kernel feature.

  For lunar and mantic, the kernel code did not require backporting due
  to the base 

[Kernel-packages] [Bug 2042853] Re: [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

2024-01-12 Thread bugproxy
--- Comment From mjros...@us.ibm.com 2024-01-12 13:06 EDT---
Verified with the kernels in -proposed for both mantic and lunar that zPCI 
interpretation is now enabled and usable.  Thanks!

** Tags removed: verification-needed-lunar-linux verification-needed-
mantic-linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042853

Title:
  [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Fix Committed
Status in linux source package in Noble:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

   * Today no s390x-specific vfio-pci devices (zPCI) can be passed
 from a KVM host to a KVM guest (incl. secure execution guests
 in the context of confidential computing).

   * s390x PCI passthrough needs various changes in the s390x kernel zPCI
 code (incl. the new s390x-specific Kernel config option
 'CONFIG_VFIO_PCI_ZDEV_KVM') that were introduced with kernel 6.0
 and got backported to 22.04/jammy as part of LP: #1853306.

   * Lunar an newer Ubuntu releases have the code already included from
 upstream (incl. the Kernel option 'CONFIG_VFIO_PCI_ZDEV_KVM'), but the
 config option is not set, hence zPCI pass-through is still not possible.

  [Fix]

   * To be able to make use of VFIO zPCI pass-through on s390x running newer
 Ubuntu releases (especially needed in the context of secure execution)
 the (s390x-specific) Kernel config option 'CONFIG_VFIO_PCI_ZDEV_KVM' needs
 to be enabled and set to 'y'.

  [Test Case]

   * Hardware used: z14 or greater LPAR, PCI-attached devices
 (RoCE VFs, ISM devices, NVMe drive)

   * Setup: Both the kernel and QEMU features are needed for the feature
 to function (an upstream QEMU can be used to verify the kernel early),
 and the facility is only available on z14 or newer.
 When any of those pieces is missing,
 the interpretation facility will not be used.
 When both the kernel and QEMU features are included in their respective
 packages, and running in an LPAR on a z14 or newer machine,
 this feature will be enabled automatically.
 Existing supported devices should behave as before with no changes
 required by an end-user (e.g. no changes to libvirt domain definitions)
 -- but will now make use of the interpretation facility.
 Additionally, ISM devices will now be eligible for vfio-pci passthrough
 (where before QEMU would exit on error if attempting to provide an ISM
 device for vfio-pci passthrough, preventing the guest from starting)

   * Testing will include the following scenarios, repeated each for RoCE,
 ISM and NVMe:

 1) Testing of basic device passthrough (create a VM with a vfio-pci
device as part of the libvirt domain definition, passing through
a RoCE VF, an ISM device, or an NVMe drive. Verify that the device
is available in the guest and functioning)
 2) Testing of device hotplug/unplug (create a VM with a vfio-pci device,
virsh detach-device to remove the device from the running guest,
verify the device is removed from the guest, then virsh attach-device
to hotplug the device to the guest again, verify the device functions
in the guest)
 3) Host power off testing: Power off the device from the host, verify
that the device is unplugged from the guest as part of the poweroff
 4) Guest power off testing: Power off the device from within the guest,
verify that the device is unusable in the guest,
power the device back on within the guest and verify that the device
is once again usable.
 5) Guest reboot testing: (create a VM with a vfio-pci device,
verify the device is in working condition, reboot the guest,
verify that the device is still usable after reboot)

  [Regression Potential]

   * The regression potential is moderate, since the code is upstream
 for quite a while and already enabled in jammy.

   * The general way on using passthrough has not changed, with this
 change (config option) it's now just possible to passthrough
 zPCI on top.

   * CCW devices are not affected.

   * And this is s390x-specific anyway, so no other architectures are
  affected.

  [Other]

   * The enabling of the kernel config option is exactly the same for L, M
 and U/N, but I submitted separate patches due to slightly different context
 and offsets.
  __

  === Description by mjros...@us.ibm.com  ===

  LP#1853306 / IBM bug 182254 backported the necessary kernel pieces to
  enable enhanced interpretation of PCI passthrough on s390.  It also
  included a kernel config update for 

[Kernel-packages] [Bug 2040250] Re: apparmor notification files verification

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-nvidia-6.5. I ran the AppArmor QA
Regression Tests [1] and specific prompting tests [2].

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-1007-nvidia #7-Ubuntu SMP PREEMPT_DYNAMIC Wed Dec 6 
01:27:37 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1435.853s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-nvidia-6.5
** Tags added: verification-done-jammy-linux-nvidia-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040250

Title:
  apparmor notification files verification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  apparmor notifications on the 6.5 kernel are failing verification
  between the header size and the returned size.

  When strings are appended to the notification the header size should  
  
  be updated to reflect the correct size. While the size is also
  
  directly returned as part of delivering the notification, the header  
  
  should also be update to conform to specification and allow for   
  
  verification. 
  

  
  If verification is enabled and the notification contains appended 
  
  strings then notifications fail verification and won't be delivered.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040250/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040250] Re: apparmor notification files verification

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-hwe-6.5. I ran the AppArmor QA
Regression Tests [1] and specific prompting tests [2].

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-generic #14~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Mon Nov 20 18:15:30 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py

.
--
Ran 62 tests in 1360.734s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-hwe-6.5
** Tags added: verification-done-jammy-linux-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040250

Title:
  apparmor notification files verification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  apparmor notifications on the 6.5 kernel are failing verification
  between the header size and the returned size.

  When strings are appended to the notification the header size should  
  
  be updated to reflect the correct size. While the size is also
  
  directly returned as part of delivering the notification, the header  
  
  should also be update to conform to specification and allow for   
  
  verification. 
  

  
  If verification is enabled and the notification contains appended 
  
  strings then notifications fail verification and won't be delivered.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040250/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040250] Re: apparmor notification files verification

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-lowlatency-hwe-6.5. I ran the
AppArmor QA Regression Tests [1] and specific prompting tests [2].

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-lowlatency #14.1~22.04.1-Ubuntu SMP 
PREEMPT_DYNAMIC Wed Nov 22 16:24:11 UTC x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
[sudo] password for georgia:
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1366.317s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-lowlatency-hwe-6.5
** Tags added: verification-done-jammy-linux-lowlatency-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040250

Title:
  apparmor notification files verification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  apparmor notifications on the 6.5 kernel are failing verification
  between the header size and the returned size.

  When strings are appended to the notification the header size should  
  
  be updated to reflect the correct size. While the size is also
  
  directly returned as part of delivering the notification, the header  
  
  should also be update to conform to specification and allow for   
  
  verification. 
  

  
  If verification is enabled and the notification contains appended 
  
  strings then notifications fail verification and won't be delivered.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040250/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040250] Re: apparmor notification files verification

2024-01-12 Thread Georgia Garcia
Verification passed for linux azure. I ran the AppArmor QA Regression
Tests [1] and specific prompting tests [2].

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-azure #10-Ubuntu SMP Mon Nov 20 20:14:42 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1300.394s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-azure
** Tags added: verification-done-mantic-linux-azure

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040250

Title:
  apparmor notification files verification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  apparmor notifications on the 6.5 kernel are failing verification
  between the header size and the returned size.

  When strings are appended to the notification the header size should  
  
  be updated to reflect the correct size. While the size is also
  
  directly returned as part of delivering the notification, the header  
  
  should also be update to conform to specification and allow for   
  
  verification. 
  

  
  If verification is enabled and the notification contains appended 
  
  strings then notifications fail verification and won't be delivered.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040250/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040250] Re: apparmor notification files verification

2024-01-12 Thread Georgia Garcia
Verification passed for linux gcp. I ran the AppArmor QA Regression
Tests [1] and specific prompting tests [2].

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-gcp #10-Ubuntu SMP Fri Nov 17 21:33:36 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1325.124s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-gcp
** Tags added: verification-done-mantic-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040250

Title:
  apparmor notification files verification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  apparmor notifications on the 6.5 kernel are failing verification
  between the header size and the returned size.

  When strings are appended to the notification the header size should  
  
  be updated to reflect the correct size. While the size is also
  
  directly returned as part of delivering the notification, the header  
  
  should also be update to conform to specification and allow for   
  
  verification. 
  

  
  If verification is enabled and the notification contains appended 
  
  strings then notifications fail verification and won't be delivered.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040250/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049226] [NEW] package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to install/upgrade: installed nvidia-dkms-390 package post-installation script subprocess returned error e

2024-01-12 Thread Joel Marin
Public bug reported:

After software update only one screen is working with reduced resolution

ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
Uname: Linux 6.5.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: pass
Date: Fri Jan 12 18:55:09 2024
ErrorMessage: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
InstallationDate: Installed on 2022-04-23 (628 days ago)
InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 (20220419)
Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.21.1ubuntu2.2
 apt  2.4.11
SourcePackage: nvidia-graphics-drivers-390
Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2049226

Title:
  package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to
  install/upgrade: installed nvidia-dkms-390 package post-installation
  script subprocess returned error exit status 10

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  New

Bug description:
  After software update only one screen is working with reduced
  resolution

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Fri Jan 12 18:55:09 2024
  ErrorMessage: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
  InstallationDate: Installed on 2022-04-23 (628 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: nvidia-graphics-drivers-390
  Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: installed nvidia-dkms-390 package post-installation script 
subprocess returned error exit status 10
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2049226/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040245] Re: apparmor oops when racing to retrieve a notification

2024-01-12 Thread Georgia Garcia
Verification passed for mantic-linux-lowlatency. I ran the AppArmor QA
Regression Tests [1] and specific prompting tests [2].

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-14-lowlatency #14.1-Ubuntu SMP PREEMPT_DYNAMIC Mon 
Nov 20 13:01:26 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh 
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1745.243s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-lowlatency
** Tags added: verification-done-mantic-linux-lowlatency

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040245

Title:
  apparmor oops when racing to retrieve a notification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  When there is a race to receive a notification, the failing tasks 
  
  oopes when erroring   
  

  
  [  196.140988] BUG: kernel NULL pointer dereference, address: 
  
  [  196.140995] #PF: supervisor read access in kernel mode 
  
  [  196.140996] #PF: error_code(0x) - not-present page 
  
  [  196.140997] PGD 0 P4D 0
  
  [  196.140999] Oops:  [#1] PREEMPT SMP NOPTI  
  
  [  196.141001] CPU: 0 PID: 2316 Comm: aa-prompt Not tainted 6.5.0-9-generic 
#9-\
  Ubuntu
  
  [  196.141004] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-\
  1 04/01/2014  
  
  [  196.141005] RIP: 0010:aa_listener_unotif_recv+0x11d/0x260  
  
  [  196.141011] Code: ff ff ff 8b 55 d0 48 8b 75 c8 4c 89 ef e8 6b db ff ff 49 
8\
  9 c2 48 85 c0 0f 88 c0 00 00 00 0f 84 25 ff ff ff 8b 05 3b 1c 1f 03 <49> 8b 
55 \
  00 83 e0 20 83 7a 08 07 74 66 85 c0 0f 85 01 01 00 00 48  
  
  [  196.141012] RSP: 0018:a2674075fdd8 EFLAGS: 00010246
  
  [  196.141014] RAX:  RBX: 974507a08404 RCX: 
000\
  0 
  
  [  196.141017] RDX:  RSI:  RDI: 
000\
  0 
  
  [  196.141017] RBP: a2674075fe10 R08:  R09: 
000\
  0 
  
  [  196.141018] R10: fffe R11:  R12: 
974507a0840\
  0 
  
  [  196.141019] R13:  R14: 974507a08430 R15: 
97451de00a0\
  0 
  
  [  196.141020] FS:  7f4ab6b30740() GS:97486fa0() 
knlGS:\
    
  
  [  196.141022] CS:  0010 DS:  ES:  CR0: 80050033  
  
  [  196.141024] CR2:  CR3: 000104cf2003 CR4: 
00770ef\
  0 
  
  [  196.141026] PKRU: 5554 
  
  [  196.141027] Call Trace:
  
  [  196.141032]  
  
  [  196.141034]  ? show_regs+0x6d/0x80 
  
  [  196.141041]  ? __die+0x24/0x80 
  
  [  196.141043]  ? page_fault_oops+0x99/0x1b0  
  
  [  196.141047]  ? do_user_addr_fault+0x316/0x6b0  
  
  [  196.141048]  ? filemap_map_pages+0x2b3/0x460

[Kernel-packages] [Bug 2040194] Re: apparmor restricts read access of user namespace mediation sysctls to root

2024-01-12 Thread Georgia Garcia
Verification passed for mantic-linux-lowlatency. I ran the AppArmor QA
Regression Tests [1] checked file permissions for
/proc/sys/kernel/*unprivileged*.

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-14-lowlatency #14.1-Ubuntu SMP PREEMPT_DYNAMIC Mon 
Nov 20 13:01:26 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~$ ll /proc/sys/kernel/*unprivileged*
-rw--- 1 root root 0 Jan 12 14:22 
/proc/sys/kernel/apparmor_restrict_unprivileged_io_uring
-rw-r--r-- 1 root root 0 Jan 12 14:19 
/proc/sys/kernel/apparmor_restrict_unprivileged_unconfined
-rw-r--r-- 1 root root 0 Jan 12 14:19 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns
-rw--- 1 root root 0 Jan 12 14:22 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_complain
-rw--- 1 root root 0 Jan 12 14:22 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_force
-rw-r--r-- 1 root root 0 Jan 12 14:22 /proc/sys/kernel/unprivileged_bpf_disabled
-rw--- 1 root root 0 Jan 12 14:22 
/proc/sys/kernel/unprivileged_userns_apparmor_policy
-rw-r--r-- 1 root root 0 Jan 12 14:19 /proc/sys/kernel/unprivileged_userns_clone

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1745.243s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing

** Tags removed: verification-needed-mantic-linux-lowlatency
** Tags added: verification-done-mantic-linux-lowlatency

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040194

Title:
  apparmor restricts read access of user namespace mediation sysctls to
  root

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  lxc and lxd currently need to determine if the apparmor restriction   
  
  on unprivileged user namespaces are being enforced, so that apparmor  
  
  restrictions won't break lxc/d, and they won't clutter the logs   
  
  by doing something like   
  

  
unshare true
  

  
  to test if the restrictions are being enforced.   
  

  
  Ideally access to this information would be restricted so that any
  
  unknown access would be logged, but lxc/d currently aren't ready for  
  
  this so in order to _not_ force lxc/d to probe whether enforcement is 
  
  enabled, open up read access to the sysctls for unprivileged user 
  
  namespace mediation.  
  
   
  https://github.com/canonical/lxd/issues/11920#issuecomment-1756110109

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040194/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049224] [NEW] package linux-image-6.2.0-39-generic (not installed) failed to install/upgrade: »installiertes linux-image-6.2.0-39-generic-Skript des Paketes pre-removal«-Unterp

2024-01-12 Thread Bass Totem
Public bug reported:

after my last update my computer couldn't boot any more, only with the
older Kernel

ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: linux-image-6.2.0-39-generic (not installed)
ProcVersionSignature: Ubuntu 6.2.0-39.40~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-39-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
AptOrdering:
 linux-image-6.2.0-39-generic:amd64: Purge
 NULL: ConfigurePending
 NULL: PurgePending
 NULL: ConfigurePending
Architecture: amd64
CasperMD5CheckResult: pass
Date: Fri Jan 12 18:46:48 2024
DpkgTerminalLog:
 Entfernen von linux-image-6.2.0-39-generic (6.2.0-39.40~22.04.1) ...
 E: Aborting removal of the running kernel
 dpkg: Fehler beim Bearbeiten des Paketes linux-image-6.2.0-39-generic 
(--remove):
  »installiertes linux-image-6.2.0-39-generic-Skript des Paketes 
pre-removal«-Unterprozess gab den Fehlerwert 1 zurück
 dpkg: Zu viele Fehler, Abbruch
ErrorMessage: »installiertes linux-image-6.2.0-39-generic-Skript des Paketes 
pre-removal«-Unterprozess gab den Fehlerwert 1 zurück
InstallationDate: Installed on 2022-04-29 (623 days ago)
InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 (20220419)
Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.21.1ubuntu2.2
 apt  2.4.11
SourcePackage: linux-signed-hwe-6.2
Title: package linux-image-6.2.0-39-generic (not installed) failed to 
install/upgrade: »installiertes linux-image-6.2.0-39-generic-Skript des Paketes 
pre-removal«-Unterprozess gab den Fehlerwert 1 zurück
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-signed-hwe-6.2 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.2 in Ubuntu.
https://bugs.launchpad.net/bugs/2049224

Title:
  package linux-image-6.2.0-39-generic (not installed) failed to
  install/upgrade: »installiertes linux-image-6.2.0-39-generic-Skript
  des Paketes pre-removal«-Unterprozess gab den Fehlerwert 1 zurück

Status in linux-signed-hwe-6.2 package in Ubuntu:
  New

Bug description:
  after my last update my computer couldn't boot any more, only with the
  older Kernel

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.2.0-39-generic (not installed)
  ProcVersionSignature: Ubuntu 6.2.0-39.40~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-39-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  AptOrdering:
   linux-image-6.2.0-39-generic:amd64: Purge
   NULL: ConfigurePending
   NULL: PurgePending
   NULL: ConfigurePending
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Fri Jan 12 18:46:48 2024
  DpkgTerminalLog:
   Entfernen von linux-image-6.2.0-39-generic (6.2.0-39.40~22.04.1) ...
   E: Aborting removal of the running kernel
   dpkg: Fehler beim Bearbeiten des Paketes linux-image-6.2.0-39-generic 
(--remove):
»installiertes linux-image-6.2.0-39-generic-Skript des Paketes 
pre-removal«-Unterprozess gab den Fehlerwert 1 zurück
   dpkg: Zu viele Fehler, Abbruch
  ErrorMessage: »installiertes linux-image-6.2.0-39-generic-Skript des Paketes 
pre-removal«-Unterprozess gab den Fehlerwert 1 zurück
  InstallationDate: Installed on 2022-04-29 (623 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: linux-signed-hwe-6.2
  Title: package linux-image-6.2.0-39-generic (not installed) failed to 
install/upgrade: »installiertes linux-image-6.2.0-39-generic-Skript des Paketes 
pre-removal«-Unterprozess gab den Fehlerwert 1 zurück
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.2/+bug/2049224/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040245] Re: apparmor oops when racing to retrieve a notification

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-nvidia-6.5. I ran the AppArmor QA
Regression Tests [1] and specific prompting tests [2].

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-1007-nvidia #7-Ubuntu SMP PREEMPT_DYNAMIC Wed Dec 6 
01:27:37 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1435.853s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-nvidia-6.5
** Tags added: verification-done-jammy-linux-nvidia-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040245

Title:
  apparmor oops when racing to retrieve a notification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  When there is a race to receive a notification, the failing tasks 
  
  oopes when erroring   
  

  
  [  196.140988] BUG: kernel NULL pointer dereference, address: 
  
  [  196.140995] #PF: supervisor read access in kernel mode 
  
  [  196.140996] #PF: error_code(0x) - not-present page 
  
  [  196.140997] PGD 0 P4D 0
  
  [  196.140999] Oops:  [#1] PREEMPT SMP NOPTI  
  
  [  196.141001] CPU: 0 PID: 2316 Comm: aa-prompt Not tainted 6.5.0-9-generic 
#9-\
  Ubuntu
  
  [  196.141004] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-\
  1 04/01/2014  
  
  [  196.141005] RIP: 0010:aa_listener_unotif_recv+0x11d/0x260  
  
  [  196.141011] Code: ff ff ff 8b 55 d0 48 8b 75 c8 4c 89 ef e8 6b db ff ff 49 
8\
  9 c2 48 85 c0 0f 88 c0 00 00 00 0f 84 25 ff ff ff 8b 05 3b 1c 1f 03 <49> 8b 
55 \
  00 83 e0 20 83 7a 08 07 74 66 85 c0 0f 85 01 01 00 00 48  
  
  [  196.141012] RSP: 0018:a2674075fdd8 EFLAGS: 00010246
  
  [  196.141014] RAX:  RBX: 974507a08404 RCX: 
000\
  0 
  
  [  196.141017] RDX:  RSI:  RDI: 
000\
  0 
  
  [  196.141017] RBP: a2674075fe10 R08:  R09: 
000\
  0 
  
  [  196.141018] R10: fffe R11:  R12: 
974507a0840\
  0 
  
  [  196.141019] R13:  R14: 974507a08430 R15: 
97451de00a0\
  0 
  
  [  196.141020] FS:  7f4ab6b30740() GS:97486fa0() 
knlGS:\
    
  
  [  196.141022] CS:  0010 DS:  ES:  CR0: 80050033  
  
  [  196.141024] CR2:  CR3: 000104cf2003 CR4: 
00770ef\
  0 
  
  [  196.141026] PKRU: 5554 
  
  [  196.141027] Call Trace:
  
  [  196.141032]  
  
  [  196.141034]  ? show_regs+0x6d/0x80 
  
  [  196.141041]  ? __die+0x24/0x80 
  
  [  196.141043]  ? page_fault_oops+0x99/0x1b0  
  
  [  196.141047]  ? do_user_addr_fault+0x316/0x6b0  
  
  [  196.141048]  ? filemap_map_pages+0x2b3/0x460  

[Kernel-packages] [Bug 2040245] Re: apparmor oops when racing to retrieve a notification

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-hwe-6.5. I ran the AppArmor QA
Regression Tests [1] and specific prompting tests [2].

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-generic #14~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Mon Nov 20 18:15:30 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py

.
--
Ran 62 tests in 1360.734s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-hwe-6.5
** Tags added: verification-done-jammy-linux-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040245

Title:
  apparmor oops when racing to retrieve a notification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  When there is a race to receive a notification, the failing tasks 
  
  oopes when erroring   
  

  
  [  196.140988] BUG: kernel NULL pointer dereference, address: 
  
  [  196.140995] #PF: supervisor read access in kernel mode 
  
  [  196.140996] #PF: error_code(0x) - not-present page 
  
  [  196.140997] PGD 0 P4D 0
  
  [  196.140999] Oops:  [#1] PREEMPT SMP NOPTI  
  
  [  196.141001] CPU: 0 PID: 2316 Comm: aa-prompt Not tainted 6.5.0-9-generic 
#9-\
  Ubuntu
  
  [  196.141004] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-\
  1 04/01/2014  
  
  [  196.141005] RIP: 0010:aa_listener_unotif_recv+0x11d/0x260  
  
  [  196.141011] Code: ff ff ff 8b 55 d0 48 8b 75 c8 4c 89 ef e8 6b db ff ff 49 
8\
  9 c2 48 85 c0 0f 88 c0 00 00 00 0f 84 25 ff ff ff 8b 05 3b 1c 1f 03 <49> 8b 
55 \
  00 83 e0 20 83 7a 08 07 74 66 85 c0 0f 85 01 01 00 00 48  
  
  [  196.141012] RSP: 0018:a2674075fdd8 EFLAGS: 00010246
  
  [  196.141014] RAX:  RBX: 974507a08404 RCX: 
000\
  0 
  
  [  196.141017] RDX:  RSI:  RDI: 
000\
  0 
  
  [  196.141017] RBP: a2674075fe10 R08:  R09: 
000\
  0 
  
  [  196.141018] R10: fffe R11:  R12: 
974507a0840\
  0 
  
  [  196.141019] R13:  R14: 974507a08430 R15: 
97451de00a0\
  0 
  
  [  196.141020] FS:  7f4ab6b30740() GS:97486fa0() 
knlGS:\
    
  
  [  196.141022] CS:  0010 DS:  ES:  CR0: 80050033  
  
  [  196.141024] CR2:  CR3: 000104cf2003 CR4: 
00770ef\
  0 
  
  [  196.141026] PKRU: 5554 
  
  [  196.141027] Call Trace:
  
  [  196.141032]  
  
  [  196.141034]  ? show_regs+0x6d/0x80 
  
  [  196.141041]  ? __die+0x24/0x80 
  
  [  196.141043]  ? page_fault_oops+0x99/0x1b0  
  
  [  196.141047]  ? do_user_addr_fault+0x316/0x6b0  
  
  [  196.141048]  ? filemap_map_pages+0x2b3/0x460

[Kernel-packages] [Bug 2040245] Re: apparmor oops when racing to retrieve a notification

2024-01-12 Thread Georgia Garcia
Verification passed for linux azure. I ran the AppArmor QA Regression
Tests [1] and specific prompting tests [2].

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-azure #10-Ubuntu SMP Mon Nov 20 20:14:42 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1300.394s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-azure
** Tags added: verification-done-mantic-linux-azure

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040245

Title:
  apparmor oops when racing to retrieve a notification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  When there is a race to receive a notification, the failing tasks 
  
  oopes when erroring   
  

  
  [  196.140988] BUG: kernel NULL pointer dereference, address: 
  
  [  196.140995] #PF: supervisor read access in kernel mode 
  
  [  196.140996] #PF: error_code(0x) - not-present page 
  
  [  196.140997] PGD 0 P4D 0
  
  [  196.140999] Oops:  [#1] PREEMPT SMP NOPTI  
  
  [  196.141001] CPU: 0 PID: 2316 Comm: aa-prompt Not tainted 6.5.0-9-generic 
#9-\
  Ubuntu
  
  [  196.141004] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-\
  1 04/01/2014  
  
  [  196.141005] RIP: 0010:aa_listener_unotif_recv+0x11d/0x260  
  
  [  196.141011] Code: ff ff ff 8b 55 d0 48 8b 75 c8 4c 89 ef e8 6b db ff ff 49 
8\
  9 c2 48 85 c0 0f 88 c0 00 00 00 0f 84 25 ff ff ff 8b 05 3b 1c 1f 03 <49> 8b 
55 \
  00 83 e0 20 83 7a 08 07 74 66 85 c0 0f 85 01 01 00 00 48  
  
  [  196.141012] RSP: 0018:a2674075fdd8 EFLAGS: 00010246
  
  [  196.141014] RAX:  RBX: 974507a08404 RCX: 
000\
  0 
  
  [  196.141017] RDX:  RSI:  RDI: 
000\
  0 
  
  [  196.141017] RBP: a2674075fe10 R08:  R09: 
000\
  0 
  
  [  196.141018] R10: fffe R11:  R12: 
974507a0840\
  0 
  
  [  196.141019] R13:  R14: 974507a08430 R15: 
97451de00a0\
  0 
  
  [  196.141020] FS:  7f4ab6b30740() GS:97486fa0() 
knlGS:\
    
  
  [  196.141022] CS:  0010 DS:  ES:  CR0: 80050033  
  
  [  196.141024] CR2:  CR3: 000104cf2003 CR4: 
00770ef\
  0 
  
  [  196.141026] PKRU: 5554 
  
  [  196.141027] Call Trace:
  
  [  196.141032]  
  
  [  196.141034]  ? show_regs+0x6d/0x80 
  
  [  196.141041]  ? __die+0x24/0x80 
  
  [  196.141043]  ? page_fault_oops+0x99/0x1b0  
  
  [  196.141047]  ? do_user_addr_fault+0x316/0x6b0  
  
  [  196.141048]  ? filemap_map_pages+0x2b3/0x460   
  
  [  196.141056] 

[Kernel-packages] [Bug 2040245] Re: apparmor oops when racing to retrieve a notification

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-lowlatency-hwe-6.5. I ran the
AppArmor QA Regression Tests [1] and specific prompting tests [2].

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-lowlatency #14.1~22.04.1-Ubuntu SMP 
PREEMPT_DYNAMIC Wed Nov 22 16:24:11 UTC x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
[sudo] password for georgia:
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1366.317s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-lowlatency-hwe-6.5
** Tags added: verification-done-jammy-linux-lowlatency-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040245

Title:
  apparmor oops when racing to retrieve a notification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  When there is a race to receive a notification, the failing tasks 
  
  oopes when erroring   
  

  
  [  196.140988] BUG: kernel NULL pointer dereference, address: 
  
  [  196.140995] #PF: supervisor read access in kernel mode 
  
  [  196.140996] #PF: error_code(0x) - not-present page 
  
  [  196.140997] PGD 0 P4D 0
  
  [  196.140999] Oops:  [#1] PREEMPT SMP NOPTI  
  
  [  196.141001] CPU: 0 PID: 2316 Comm: aa-prompt Not tainted 6.5.0-9-generic 
#9-\
  Ubuntu
  
  [  196.141004] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-\
  1 04/01/2014  
  
  [  196.141005] RIP: 0010:aa_listener_unotif_recv+0x11d/0x260  
  
  [  196.141011] Code: ff ff ff 8b 55 d0 48 8b 75 c8 4c 89 ef e8 6b db ff ff 49 
8\
  9 c2 48 85 c0 0f 88 c0 00 00 00 0f 84 25 ff ff ff 8b 05 3b 1c 1f 03 <49> 8b 
55 \
  00 83 e0 20 83 7a 08 07 74 66 85 c0 0f 85 01 01 00 00 48  
  
  [  196.141012] RSP: 0018:a2674075fdd8 EFLAGS: 00010246
  
  [  196.141014] RAX:  RBX: 974507a08404 RCX: 
000\
  0 
  
  [  196.141017] RDX:  RSI:  RDI: 
000\
  0 
  
  [  196.141017] RBP: a2674075fe10 R08:  R09: 
000\
  0 
  
  [  196.141018] R10: fffe R11:  R12: 
974507a0840\
  0 
  
  [  196.141019] R13:  R14: 974507a08430 R15: 
97451de00a0\
  0 
  
  [  196.141020] FS:  7f4ab6b30740() GS:97486fa0() 
knlGS:\
    
  
  [  196.141022] CS:  0010 DS:  ES:  CR0: 80050033  
  
  [  196.141024] CR2:  CR3: 000104cf2003 CR4: 
00770ef\
  0 
  
  [  196.141026] PKRU: 5554 
  
  [  196.141027] Call Trace:
  
  [  196.141032]  
  
  [  196.141034]  ? show_regs+0x6d/0x80 
  
  [  196.141041]  ? __die+0x24/0x80 
  
  [  196.141043]  ? page_fault_oops+0x99/0x1b0  
  
  [  196.141047]  ? do_user_addr_fault+0x316/0x6b0  
  
  [  

[Kernel-packages] [Bug 2040245] Re: apparmor oops when racing to retrieve a notification

2024-01-12 Thread Georgia Garcia
Verification passed for linux gcp. I ran the AppArmor QA Regression
Tests [1] and specific prompting tests [2].

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-gcp #10-Ubuntu SMP Fri Nov 17 21:33:36 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1325.124s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-gcp
** Tags added: verification-done-mantic-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040245

Title:
  apparmor oops when racing to retrieve a notification

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  When there is a race to receive a notification, the failing tasks 
  
  oopes when erroring   
  

  
  [  196.140988] BUG: kernel NULL pointer dereference, address: 
  
  [  196.140995] #PF: supervisor read access in kernel mode 
  
  [  196.140996] #PF: error_code(0x) - not-present page 
  
  [  196.140997] PGD 0 P4D 0
  
  [  196.140999] Oops:  [#1] PREEMPT SMP NOPTI  
  
  [  196.141001] CPU: 0 PID: 2316 Comm: aa-prompt Not tainted 6.5.0-9-generic 
#9-\
  Ubuntu
  
  [  196.141004] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-\
  1 04/01/2014  
  
  [  196.141005] RIP: 0010:aa_listener_unotif_recv+0x11d/0x260  
  
  [  196.141011] Code: ff ff ff 8b 55 d0 48 8b 75 c8 4c 89 ef e8 6b db ff ff 49 
8\
  9 c2 48 85 c0 0f 88 c0 00 00 00 0f 84 25 ff ff ff 8b 05 3b 1c 1f 03 <49> 8b 
55 \
  00 83 e0 20 83 7a 08 07 74 66 85 c0 0f 85 01 01 00 00 48  
  
  [  196.141012] RSP: 0018:a2674075fdd8 EFLAGS: 00010246
  
  [  196.141014] RAX:  RBX: 974507a08404 RCX: 
000\
  0 
  
  [  196.141017] RDX:  RSI:  RDI: 
000\
  0 
  
  [  196.141017] RBP: a2674075fe10 R08:  R09: 
000\
  0 
  
  [  196.141018] R10: fffe R11:  R12: 
974507a0840\
  0 
  
  [  196.141019] R13:  R14: 974507a08430 R15: 
97451de00a0\
  0 
  
  [  196.141020] FS:  7f4ab6b30740() GS:97486fa0() 
knlGS:\
    
  
  [  196.141022] CS:  0010 DS:  ES:  CR0: 80050033  
  
  [  196.141024] CR2:  CR3: 000104cf2003 CR4: 
00770ef\
  0 
  
  [  196.141026] PKRU: 5554 
  
  [  196.141027] Call Trace:
  
  [  196.141032]  
  
  [  196.141034]  ? show_regs+0x6d/0x80 
  
  [  196.141041]  ? __die+0x24/0x80 
  
  [  196.141043]  ? page_fault_oops+0x99/0x1b0  
  
  [  196.141047]  ? do_user_addr_fault+0x316/0x6b0  
  
  [  196.141048]  ? filemap_map_pages+0x2b3/0x460   
  
  [  196.141056]  ? 

[Kernel-packages] [Bug 2040192] Re: AppArmor spams kernel log with assert when auditing

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-nvidia-6.5. I ran the AppArmor QA
Regression Tests [1] and the specific prompting tests [2] which were
able to reproduce the issue before.

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-1007-nvidia #7-Ubuntu SMP PREEMPT_DYNAMIC Wed Dec  
6 01:27:37 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh 
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1435.853s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-nvidia-6.5
** Tags added: verification-done-jammy-linux-nvidia-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040192

Title:
  AppArmor spams kernel log with assert when auditing

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  A reply to a prompt request that denies all permissions requested will throw 
the following warning, because the auditing code does not expect the request 
field to be empty when generating the audit message.   
   

  Sep 27 22:48:14 ubuntu-mantic snapd[596]: listener.go:189: Sending access 
response back to kernel: {MsgNotification:{MsgHeader:{Length:0 Version:0} 
NotificationType:APPARMOR_NOTIF_RESP Signalled:0 NoCache:1 ID:2 Error:0} 
Error:-13 Allow:0 Deny:4}
  Sep 27 22:48:14 ubuntu-mantic kernel: [ cut here ]
  Sep 27 22:48:14 ubuntu-mantic kernel: AppArmor WARN aa_audit_file: 
((!ad.request)): 
  Sep 27 22:48:14 ubuntu-mantic kernel: WARNING: CPU: 3 PID: 2082 at 
security/apparmor/file.c:268 aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Modules linked in: snd_seq_dummy 
snd_hrtimer snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device 
snd_timer snd soundcore binfmt_misc nls_iso8859_1 kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel virtio_gpu crypto_simd cryptd 
virtio_dma_buf drm_shmem_helper 9pnet_virtio drm_kms_helper 9pnet 
vmw_vsock_virtio_transport virtio_input vmw_vsock_virtio_transport_common 
input_leds joydev serio_raw vsock msr parport_pc ppdev lp parport drm virtiofs 
efi_pstore ip_tables x_tables autofs4 virtio_net xhci_pci ahci psmouse 
net_failover libahci xhci_pci_renesas failover virtio_rng
  Sep 27 22:48:14 ubuntu-mantic kernel: CPU: 3 PID: 2082 Comm: bash Not tainted 
6.5.0-5-generic #5+aa4.0.0+debug5-Ubuntu
  Sep 27 22:48:14 ubuntu-mantic kernel: Hardware name: QEMU Standard PC (Q35 + 
ICH9, 2009)/LXD, BIOS unknown 2/2/2022
  Sep 27 22:48:14 ubuntu-mantic kernel: RIP: 0010:aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Code: 3c ff ff ff e8 80 6f a8 ff 44 8b 
95 3c ff ff ff 5a 59 e9 e3 fe ff ff 48 c7 c6 98 5c 08 84 48 c7 c7 90 1a 60 84 
e8 9f da 9d ff <0f> 0b 8b 85 78 ff ff ff e9 05 ff ff ff 48 89 de 4c 89 f7 e8 b7 
f5
  Sep 27 22:48:14 ubuntu-mantic kernel: RSP: 0018:b66a82b57968 EFLAGS: 
00010246
  Sep 27 22:48:14 ubuntu-mantic kernel: RAX:  RBX: 
b66a82b57b24 RCX: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RDX:  RSI: 
 RDI: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RBP: b66a82b57a30 R08: 
 R09: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R10:  R11: 
 R12: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R13: 8b160239d800 R14: 
b66a82b57970 R15: 0001
  Sep 27 22:48:14 ubuntu-mantic kernel: FS:  7f1f7d3b3380() 
GS:8b17778c() knlGS:
  Sep 27 22:48:14 ubuntu-mantic kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Sep 27 22:48:14 ubuntu-mantic kernel: CR2: 55d4482063f0 CR3: 
000137e64000 CR4: 00750ee0
  Sep 27 22:48:14 ubuntu-mantic kernel: PKRU: 5554
  Sep 27 22:48:14 ubuntu-mantic kernel: Call Trace:
  Sep 27 22:48:14 ubuntu-mantic kernel:  
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? show_regs+0x6d/0x80
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? __warn+0x89/0x160
  Sep 27 

[Kernel-packages] [Bug 2040194] Re: apparmor restricts read access of user namespace mediation sysctls to root

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-nvidia-6.5. I ran the AppArmor QA
Regression Tests [1] checked file permissions for
/proc/sys/kernel/*unprivileged*.

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-1007-nvidia #7-Ubuntu SMP PREEMPT_DYNAMIC Wed Dec  
6 01:27:37 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~$ ll /proc/sys/kernel/*unprivileged*
-rw--- 1 root root 0 Jan 12 14:11 
/proc/sys/kernel/apparmor_restrict_unprivileged_io_uring
-rw-r--r-- 1 root root 0 Jan 12 14:11 
/proc/sys/kernel/apparmor_restrict_unprivileged_unconfined
-rw-r--r-- 1 root root 0 Jan 12 14:11 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns
-rw--- 1 root root 0 Jan 12 14:11 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_complain
-rw--- 1 root root 0 Jan 12 14:11 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_force
-rw-r--r-- 1 root root 0 Jan 12 14:11 /proc/sys/kernel/unprivileged_bpf_disabled
-rw--- 1 root root 0 Jan 12 14:11 
/proc/sys/kernel/unprivileged_userns_apparmor_policy
-rw-r--r-- 1 root root 0 Jan 12 14:09 /proc/sys/kernel/unprivileged_userns_clone

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1435.853s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing


** Tags removed: verification-needed-jammy-linux-nvidia-6.5
** Tags added: verification-done-jammy-linux-nvidia-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040194

Title:
  apparmor restricts read access of user namespace mediation sysctls to
  root

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  lxc and lxd currently need to determine if the apparmor restriction   
  
  on unprivileged user namespaces are being enforced, so that apparmor  
  
  restrictions won't break lxc/d, and they won't clutter the logs   
  
  by doing something like   
  

  
unshare true
  

  
  to test if the restrictions are being enforced.   
  

  
  Ideally access to this information would be restricted so that any
  
  unknown access would be logged, but lxc/d currently aren't ready for  
  
  this so in order to _not_ force lxc/d to probe whether enforcement is 
  
  enabled, open up read access to the sysctls for unprivileged user 
  
  namespace mediation.  
  
   
  https://github.com/canonical/lxd/issues/11920#issuecomment-1756110109

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040194/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049220] Re: Update firmware for MT7921 in order to fix Framework 13 AMD 7040

2024-01-12 Thread Mario Limonciello
** Also affects: linux-firmware (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: linux-firmware (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: linux-firmware (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2049220

Title:
  Update firmware for MT7921 in order to fix Framework 13 AMD 7040

Status in linux-firmware package in Ubuntu:
  New
Status in linux-firmware source package in Jammy:
  New
Status in linux-firmware source package in Mantic:
  New
Status in linux-firmware source package in Noble:
  New

Bug description:
  The current firmware for MT7921 WiFi is giving me problems like dropping 
multicast packets (mDNS).
  I manually updated the firmware files and that fixed the issue.
  To be more specific, please include this commit:
  
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/0a18a7292a66532633d9586521f0b954c68a9fbc
  And possibly also this:
  
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/1366b827c21351b37665303397e161dd4158316e
  Thanks!

  We also need:

  1) The release of Ubuntu you are using, via 'lsb_release -rd' or System -> 
About Ubuntu
  Ubuntu 22.04.3 LTS

  2) The version of the package you are using, via 'apt-cache policy pkgname' 
or by checking in Software Center
  ii  linux-firmware 20220329.git681281e4-0ubuntu3.24 all  Firmware for 
Linux kernel drivers

  3) What you expected to happen
  WiFi working

  4) What happened instead
  Multicast packets dropped, mDNS not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2049220/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040522] Re: gVNIC DQO-QPL feature

2024-01-12 Thread John Cabaj
** Changed in: linux-gcp (Ubuntu Focal)
   Status: New => Won't Fix

** Changed in: linux-gcp (Ubuntu Lunar)
   Status: New => Won't Fix

** Changed in: linux-gcp (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Mantic)
   Status: New => In Progress

** Description changed:

  [Impact]
  
  * Google requested inclusion of gVNIC DQO-QPL feature.
  
  [Fix]
  
  * All cherry-picks from upstream
  
  [Test Case]
  
  * Compile tested
  * Boot tested
  * Tested by Google
  
  [Where things could go wrong]
  
- * Low chance of regression. Almost all changes isolated to Google Ethernet 
drivers. 
+ * Low chance of regression. Almost all changes isolated to Google Ethernet 
drivers.
  * All changes upstream as of v6.6.
  
  [Other Info]
  
  * SF #00366697

** Description changed:

  [Impact]
  
  * Google requested inclusion of gVNIC DQO-QPL feature.
  
  [Fix]
  
- * All cherry-picks from upstream
+ * Mantic: all clean cherry-picks from upstream
+ * Jammy: 22 clean cherry-picks, 8 backports from upstream
  
  [Test Case]
  
  * Compile tested
  * Boot tested
  * Tested by Google
  
  [Where things could go wrong]
  
  * Low chance of regression. Almost all changes isolated to Google Ethernet 
drivers.
  * All changes upstream as of v6.6.
  
  [Other Info]
  
  * SF #00366697

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2040522

Title:
  gVNIC DQO-QPL feature

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Focal:
  Won't Fix
Status in linux-gcp source package in Jammy:
  In Progress
Status in linux-gcp source package in Lunar:
  Won't Fix
Status in linux-gcp source package in Mantic:
  In Progress

Bug description:
  [Impact]

  * Google requested inclusion of gVNIC DQO-QPL feature.

  [Fix]

  * Mantic: all clean cherry-picks from upstream
  * Jammy: 22 clean cherry-picks, 8 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression. Almost all changes isolated to Google Ethernet 
drivers.
  * All changes upstream as of v6.6.

  [Other Info]

  * SF #00366697

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2040522/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049220] [NEW] Update firmware for MT7921 in order to fix Framework 13 AMD 7040

2024-01-12 Thread Ciaby
Public bug reported:

The current firmware for MT7921 WiFi is giving me problems like dropping 
multicast packets (mDNS).
I manually updated the firmware files and that fixed the issue.
To be more specific, please include this commit:
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/0a18a7292a66532633d9586521f0b954c68a9fbc
And possibly also this:
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/1366b827c21351b37665303397e161dd4158316e
Thanks!

We also need:

1) The release of Ubuntu you are using, via 'lsb_release -rd' or System -> 
About Ubuntu
Ubuntu 22.04.3 LTS

2) The version of the package you are using, via 'apt-cache policy pkgname' or 
by checking in Software Center
ii  linux-firmware 20220329.git681281e4-0ubuntu3.24 all  Firmware for 
Linux kernel drivers

3) What you expected to happen
WiFi working

4) What happened instead
Multicast packets dropped, mDNS not working

** Affects: linux-firmware (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2049220

Title:
  Update firmware for MT7921 in order to fix Framework 13 AMD 7040

Status in linux-firmware package in Ubuntu:
  New

Bug description:
  The current firmware for MT7921 WiFi is giving me problems like dropping 
multicast packets (mDNS).
  I manually updated the firmware files and that fixed the issue.
  To be more specific, please include this commit:
  
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/0a18a7292a66532633d9586521f0b954c68a9fbc
  And possibly also this:
  
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/1366b827c21351b37665303397e161dd4158316e
  Thanks!

  We also need:

  1) The release of Ubuntu you are using, via 'lsb_release -rd' or System -> 
About Ubuntu
  Ubuntu 22.04.3 LTS

  2) The version of the package you are using, via 'apt-cache policy pkgname' 
or by checking in Software Center
  ii  linux-firmware 20220329.git681281e4-0ubuntu3.24 all  Firmware for 
Linux kernel drivers

  3) What you expected to happen
  WiFi working

  4) What happened instead
  Multicast packets dropped, mDNS not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2049220/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2048986] Re: audio problem: scratching sound. linux-firmware (20220329.git681281e4-0ubuntu3.24) jammy

2024-01-12 Thread Juerg Haefliger
** Changed in: linux-firmware (Ubuntu)
   Status: Incomplete => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2048986

Title:
  audio problem: scratching sound. linux-firmware
  (20220329.git681281e4-0ubuntu3.24) jammy

Status in linux-firmware package in Ubuntu:
  Invalid

Bug description:
  After an update from 3.23 to 3.24 my audio started to sound scratchy.
  I'm not really sure if the problem was already in 3.23 because I'm not
  sure if I used sound. But anyway, downgrading to 3.14 fixed the
  problem.

  My HW is identified as "Ellesmere HDMI Audio [Radeon RX 470/480/
  570/580/590] Digital Stereo (HDMI 6)" by the GUI sound app. HardInfo
  says "HDA-Intel - HDA ATI HDMI;HDA-Intel - HD-Audio Generic".

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2048986/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040192] Re: AppArmor spams kernel log with assert when auditing

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-lowlatency-hwe-6.5. I ran the
AppArmor QA Regression Tests [1] and the specific prompting tests [2]
which were able to reproduce the issue before.

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-lowlatency #14.1~22.04.1-Ubuntu SMP 
PREEMPT_DYNAMIC Wed Nov 22 16:24:11 UTC x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh 
[sudo] password for georgia: 
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1366.317s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-lowlatency-hwe-6.5
** Tags added: verification-done-jammy-linux-lowlatency-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040192

Title:
  AppArmor spams kernel log with assert when auditing

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  A reply to a prompt request that denies all permissions requested will throw 
the following warning, because the auditing code does not expect the request 
field to be empty when generating the audit message.   
   

  Sep 27 22:48:14 ubuntu-mantic snapd[596]: listener.go:189: Sending access 
response back to kernel: {MsgNotification:{MsgHeader:{Length:0 Version:0} 
NotificationType:APPARMOR_NOTIF_RESP Signalled:0 NoCache:1 ID:2 Error:0} 
Error:-13 Allow:0 Deny:4}
  Sep 27 22:48:14 ubuntu-mantic kernel: [ cut here ]
  Sep 27 22:48:14 ubuntu-mantic kernel: AppArmor WARN aa_audit_file: 
((!ad.request)): 
  Sep 27 22:48:14 ubuntu-mantic kernel: WARNING: CPU: 3 PID: 2082 at 
security/apparmor/file.c:268 aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Modules linked in: snd_seq_dummy 
snd_hrtimer snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device 
snd_timer snd soundcore binfmt_misc nls_iso8859_1 kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel virtio_gpu crypto_simd cryptd 
virtio_dma_buf drm_shmem_helper 9pnet_virtio drm_kms_helper 9pnet 
vmw_vsock_virtio_transport virtio_input vmw_vsock_virtio_transport_common 
input_leds joydev serio_raw vsock msr parport_pc ppdev lp parport drm virtiofs 
efi_pstore ip_tables x_tables autofs4 virtio_net xhci_pci ahci psmouse 
net_failover libahci xhci_pci_renesas failover virtio_rng
  Sep 27 22:48:14 ubuntu-mantic kernel: CPU: 3 PID: 2082 Comm: bash Not tainted 
6.5.0-5-generic #5+aa4.0.0+debug5-Ubuntu
  Sep 27 22:48:14 ubuntu-mantic kernel: Hardware name: QEMU Standard PC (Q35 + 
ICH9, 2009)/LXD, BIOS unknown 2/2/2022
  Sep 27 22:48:14 ubuntu-mantic kernel: RIP: 0010:aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Code: 3c ff ff ff e8 80 6f a8 ff 44 8b 
95 3c ff ff ff 5a 59 e9 e3 fe ff ff 48 c7 c6 98 5c 08 84 48 c7 c7 90 1a 60 84 
e8 9f da 9d ff <0f> 0b 8b 85 78 ff ff ff e9 05 ff ff ff 48 89 de 4c 89 f7 e8 b7 
f5
  Sep 27 22:48:14 ubuntu-mantic kernel: RSP: 0018:b66a82b57968 EFLAGS: 
00010246
  Sep 27 22:48:14 ubuntu-mantic kernel: RAX:  RBX: 
b66a82b57b24 RCX: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RDX:  RSI: 
 RDI: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RBP: b66a82b57a30 R08: 
 R09: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R10:  R11: 
 R12: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R13: 8b160239d800 R14: 
b66a82b57970 R15: 0001
  Sep 27 22:48:14 ubuntu-mantic kernel: FS:  7f1f7d3b3380() 
GS:8b17778c() knlGS:
  Sep 27 22:48:14 ubuntu-mantic kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Sep 27 22:48:14 ubuntu-mantic kernel: CR2: 55d4482063f0 CR3: 
000137e64000 CR4: 00750ee0
  Sep 27 22:48:14 ubuntu-mantic kernel: PKRU: 5554
  Sep 27 22:48:14 ubuntu-mantic kernel: Call Trace:
  Sep 27 22:48:14 ubuntu-mantic kernel:  
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? show_regs+0x6d/0x80
  Sep 27 

[Kernel-packages] [Bug 2040194] Re: apparmor restricts read access of user namespace mediation sysctls to root

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-hwe-6.5. I ran the AppArmor QA
Regression Tests [1] checked file permissions for
/proc/sys/kernel/*unprivileged*.

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-generic #14~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Mon Nov 20 18:15:30 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~$ ll /proc/sys/kernel/*unprivileged*
-rw--- 1 root root 0 Jan 12 14:07 
/proc/sys/kernel/apparmor_restrict_unprivileged_io_uring
-rw-r--r-- 1 root root 0 Jan 12 14:07 
/proc/sys/kernel/apparmor_restrict_unprivileged_unconfined
-rw-r--r-- 1 root root 0 Jan 12 14:07 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns
-rw--- 1 root root 0 Jan 12 14:07 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_complain
-rw--- 1 root root 0 Jan 12 14:07 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_force
-rw-r--r-- 1 root root 0 Jan 12 14:07 /proc/sys/kernel/unprivileged_bpf_disabled
-rw--- 1 root root 0 Jan 12 14:07 
/proc/sys/kernel/unprivileged_userns_apparmor_policy
-rw-r--r-- 1 root root 0 Jan 12 14:06 /proc/sys/kernel/unprivileged_userns_clone

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py

.
--
Ran 62 tests in 1360.734s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing

** Tags removed: verification-needed-jammy-linux-hwe-6.5
** Tags added: verification-done-jammy-linux-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040194

Title:
  apparmor restricts read access of user namespace mediation sysctls to
  root

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  lxc and lxd currently need to determine if the apparmor restriction   
  
  on unprivileged user namespaces are being enforced, so that apparmor  
  
  restrictions won't break lxc/d, and they won't clutter the logs   
  
  by doing something like   
  

  
unshare true
  

  
  to test if the restrictions are being enforced.   
  

  
  Ideally access to this information would be restricted so that any
  
  unknown access would be logged, but lxc/d currently aren't ready for  
  
  this so in order to _not_ force lxc/d to probe whether enforcement is 
  
  enabled, open up read access to the sysctls for unprivileged user 
  
  namespace mediation.  
  
   
  https://github.com/canonical/lxd/issues/11920#issuecomment-1756110109

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040194/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2046434] Re: TPM2 Problem in 6.2.0 kernel

2024-01-12 Thread Kari Tiirikainen
I can confirm it is fixed.

User@zenbookneo:~$ uname -a
Linux zenbookneo 6.5.0-14-generic #14~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Mon 
Nov 20 18:15:30 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

User@zenbookneo:~$ sudo tpm2_nvread 0x1500016
WARN: Reading full size of the NV index
*redacted* 
User@zenbookneo:~$ 


** Changed in: linux (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2046434

Title:
  TPM2 Problem in 6.2.0 kernel

Status in linux package in Ubuntu:
  Fix Released

Bug description:
  after updating to kernel 6.2.0-39 i`ve got a problem with TPM on variuos 
notebooks or desktops. I`ve got this error
  sudo dmesg |grep tpm
  [0.359797] tpm_tis NTC0702:00: 2.0 TPM (device-id 0xFC, rev-id 1)
  [0.372552] tpm tpm0: [Firmware Bug]: TPM interrupt not working, polling 
instead
  I havent this problem on previuos kernael

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2046434/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040194] Re: apparmor restricts read access of user namespace mediation sysctls to root

2024-01-12 Thread Georgia Garcia
Verification passed for linux gcp. I ran the AppArmor QA Regression
Tests [1] checked file permissions for /proc/sys/kernel/*unprivileged*.

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-azure #10-Ubuntu SMP Mon Nov 20 20:14:42 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~$ ll /proc/sys/kernel/*unprivileged*
-rw--- 1 root root 0 Jan 12 13:59 
/proc/sys/kernel/apparmor_restrict_unprivileged_io_uring
-rw-r--r-- 1 root root 0 Jan 12 13:59 
/proc/sys/kernel/apparmor_restrict_unprivileged_unconfined
-rw-r--r-- 1 root root 0 Jan 12 13:58 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns
-rw--- 1 root root 0 Jan 12 13:59 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_complain
-rw--- 1 root root 0 Jan 12 13:59 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_force
-rw-r--r-- 1 root root 0 Jan 12 13:59 /proc/sys/kernel/unprivileged_bpf_disabled
-rw--- 1 root root 0 Jan 12 13:59 
/proc/sys/kernel/unprivileged_userns_apparmor_policy
-rw-r--r-- 1 root root 0 Jan 12 13:58 /proc/sys/kernel/unprivileged_userns_clone

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1325.124s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing

** Tags removed: verification-needed-mantic-linux-gcp
** Tags added: verification-done-mantic-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040194

Title:
  apparmor restricts read access of user namespace mediation sysctls to
  root

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  lxc and lxd currently need to determine if the apparmor restriction   
  
  on unprivileged user namespaces are being enforced, so that apparmor  
  
  restrictions won't break lxc/d, and they won't clutter the logs   
  
  by doing something like   
  

  
unshare true
  

  
  to test if the restrictions are being enforced.   
  

  
  Ideally access to this information would be restricted so that any
  
  unknown access would be logged, but lxc/d currently aren't ready for  
  
  this so in order to _not_ force lxc/d to probe whether enforcement is 
  
  enabled, open up read access to the sysctls for unprivileged user 
  
  namespace mediation.  
  
   
  https://github.com/canonical/lxd/issues/11920#issuecomment-1756110109

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040194/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040194] Re: apparmor restricts read access of user namespace mediation sysctls to root

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-lowlatency-hwe-6.5. I ran the
AppArmor QA Regression Tests [1] checked file permissions for
/proc/sys/kernel/*unprivileged*.

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-lowlatency #14.1~22.04.1-Ubuntu SMP 
PREEMPT_DYNAMIC Wed Nov 22 16:24:11 UTC x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~$ ll /proc/sys/kernel/*unprivileged*
-rw--- 1 root root 0 Jan 12 13:47 
/proc/sys/kernel/apparmor_restrict_unprivileged_io_uring
-rw-r--r-- 1 root root 0 Jan 12 13:47 
/proc/sys/kernel/apparmor_restrict_unprivileged_unconfined
-rw-r--r-- 1 root root 0 Jan 12 13:35 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns
-rw--- 1 root root 0 Jan 12 13:47 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_complain
-rw--- 1 root root 0 Jan 12 13:47 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_force
-rw-r--r-- 1 root root 0 Jan 12 13:47 /proc/sys/kernel/unprivileged_bpf_disabled
-rw--- 1 root root 0 Jan 12 13:47 
/proc/sys/kernel/unprivileged_userns_apparmor_policy
-rw-r--r-- 1 root root 0 Jan 12 13:33 /proc/sys/kernel/unprivileged_userns_clone

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1366.317s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing

** Tags removed: verification-needed-jammy-linux-lowlatency-hwe-6.5
** Tags added: verification-done-jammy-linux-lowlatency-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040194

Title:
  apparmor restricts read access of user namespace mediation sysctls to
  root

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  lxc and lxd currently need to determine if the apparmor restriction   
  
  on unprivileged user namespaces are being enforced, so that apparmor  
  
  restrictions won't break lxc/d, and they won't clutter the logs   
  
  by doing something like   
  

  
unshare true
  

  
  to test if the restrictions are being enforced.   
  

  
  Ideally access to this information would be restricted so that any
  
  unknown access would be logged, but lxc/d currently aren't ready for  
  
  this so in order to _not_ force lxc/d to probe whether enforcement is 
  
  enabled, open up read access to the sysctls for unprivileged user 
  
  namespace mediation.  
  
   
  https://github.com/canonical/lxd/issues/11920#issuecomment-1756110109

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040194/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2040194] Re: apparmor restricts read access of user namespace mediation sysctls to root

2024-01-12 Thread Georgia Garcia
Verification passed for linux azure. I ran the AppArmor QA Regression
Tests [1] checked file permissions for /proc/sys/kernel/*unprivileged*.

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-azure #10-Ubuntu SMP Mon Nov 20 20:14:42 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~$ ll /proc/sys/kernel/*unprivileged*
-rw--- 1 root root 0 Jan 12 13:55 
/proc/sys/kernel/apparmor_restrict_unprivileged_io_uring
-rw-r--r-- 1 root root 0 Jan 12 13:54 
/proc/sys/kernel/apparmor_restrict_unprivileged_unconfined
-rw-r--r-- 1 root root 0 Jan 12 13:54 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns
-rw--- 1 root root 0 Jan 12 13:55 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_complain
-rw--- 1 root root 0 Jan 12 13:55 
/proc/sys/kernel/apparmor_restrict_unprivileged_userns_force
-rw-r--r-- 1 root root 0 Jan 12 13:55 /proc/sys/kernel/unprivileged_bpf_disabled
-rw--- 1 root root 0 Jan 12 13:55 
/proc/sys/kernel/unprivileged_userns_apparmor_policy
-rw-r--r-- 1 root root 0 Jan 12 13:54 /proc/sys/kernel/unprivileged_userns_clone

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1300.394s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing

** Tags removed: verification-needed-mantic-linux-azure
** Tags added: verification-done-mantic-linux-azure

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040194

Title:
  apparmor restricts read access of user namespace mediation sysctls to
  root

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  lxc and lxd currently need to determine if the apparmor restriction   
  
  on unprivileged user namespaces are being enforced, so that apparmor  
  
  restrictions won't break lxc/d, and they won't clutter the logs   
  
  by doing something like   
  

  
unshare true
  

  
  to test if the restrictions are being enforced.   
  

  
  Ideally access to this information would be restricted so that any
  
  unknown access would be logged, but lxc/d currently aren't ready for  
  
  this so in order to _not_ force lxc/d to probe whether enforcement is 
  
  enabled, open up read access to the sysctls for unprivileged user 
  
  namespace mediation.  
  
   
  https://github.com/canonical/lxd/issues/11920#issuecomment-1756110109

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2040194/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049202] Re: Mantic update: v6.5.9 upstream stable release

2024-01-12 Thread Roxana Nicolescu
** Changed in: linux (Ubuntu Mantic)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049202

Title:
  Mantic update: v6.5.9 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.5.9 upstream stable release
 from git://git.kernel.org/

  Bluetooth: hci_event: Ignore NULL link key
  Bluetooth: Reject connection with the device which has same BD_ADDR
  Bluetooth: Fix a refcnt underflow problem for hci_conn
  Bluetooth: vhci: Fix race when opening vhci device
  Bluetooth: hci_event: Fix coding style
  Bluetooth: avoid memcmp() out of bounds warning
  Bluetooth: hci_conn: Fix modifying handle while aborting
  ice: fix over-shifted variable
  ice: Fix safe mode when DDP is missing
  ice: reset first in crash dump kernels
  net/smc: return the right falback reason when prefix checks fail
  btrfs: fix stripe length calculation for non-zoned data chunk allocation
  nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
  regmap: fix NULL deref on lookup
  KVM: x86: Mask LVTPC when handling a PMI
  x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
  KVM: x86/pmu: Truncate counter value to allowed width on write
  KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
  x86: KVM: SVM: add support for Invalid IPI Vector interception
  x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
  tcp: check mptcp-level constraints for backlog coalescing
  mptcp: more conservative check for zero probes
  selftests: mptcp: join: no RST when rm subflow/addr
  mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
  fs/ntfs3: Fix OOB read in ntfs_init_from_boot
  fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
  fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
  fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
  fs/ntfs3: fix deadlock in mark_as_free_ex
  Revert "net: wwan: iosm: enable runtime pm support for 7560"
  netfilter: nft_payload: fix wrong mac header matching
  drm/i915: Retry gtt fault when out of fence registers
  drm/mediatek: Correctly free sg_table in gem prime vmap
  drm/nouveau/disp: fix DP capable DSM connectors
  drm/edid: add 8 bpc quirk to the BenQ GW2765
  ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
  ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
  ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
  ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
  ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
  ASoC: codecs: wcd938x: drop bogus bind error handling
  ASoC: codecs: wcd938x: fix unbind tear down order
  ASoC: codecs: wcd938x: fix resource leaks on bind errors
  ASoC: codecs: wcd938x: fix regulator leaks on probe errors
  ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
  qed: fix LL2 RX buffer allocation
  xfrm: fix a data-race in xfrm_lookup_with_ifid()
  xfrm6: fix inet6_dev refcount underflow problem
  xfrm: fix a data-race in xfrm_gen_index()
  xfrm: interface: use DEV_STATS_INC()
  net: xfrm: skip policies marked as dead while reinserting policies
  fprobe: Fix to ensure the number of active retprobes is not zero
  wifi: cfg80211: use system_unbound_wq for wiphy work
  net: ipv4: fix return value check in esp_remove_trailer
  net: ipv6: fix return value check in esp_remove_trailer
  net: rfkill: gpio: prevent value glitch during probe
  tcp: fix excessive TLP and RACK timeouts from HZ rounding
  tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
  tcp: Fix listen() warning with v4-mapped-v6 address.
  docs: fix info about representor identification
  tun: prevent negative ifindex
  gve: Do not fully free QPL pages on prefill errors
  ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
  net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
  octeon_ep: update BQL sent bytes before ringing doorbell
  i40e: prevent crash on probe if hw registers have invalid values
  net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
  bonding: Return pointer to data after pull on skb
  net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
  neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
  selftests: openvswitch: 

[Kernel-packages] [Bug 2049084] Re: Focal update: v5.4.263 upstream stable release

2024-01-12 Thread Roxana Nicolescu
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049084

Title:
  Focal update: v5.4.263 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.263 upstream stable release
 from git://git.kernel.org/

  driver core: Release all resources during unbind before updating device links
  RDMA/irdma: Prevent zero-length STAG registration
  PCI: keystone: Drop __init from ks_pcie_add_pcie_{ep,port}()
  afs: Make error on cell lookup failure consistent with OpenAFS
  drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
  drm/panel: simple: Fix Innolux G101ICE-L01 timings
  ata: pata_isapnp: Add missing error check for devm_ioport_map()
  drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full
  HID: core: store the unique system identifier in hid_device
  HID: fix HID device resource race between HID core and debugging support
  ipv4: Correct/silence an endian warning in __ip_do_redirect
  net: usb: ax88179_178a: fix failed operations during ax88179_reset
  arm/xen: fix xen_vcpu_info allocation alignment
  amd-xgbe: handle corner-case during sfp hotplug
  amd-xgbe: handle the corner-case during tx completion
  amd-xgbe: propagate the correct speed and duplex status
  net: axienet: Fix check for partial TX checksum
  afs: Return ENOENT if no cell DNS record can be found
  afs: Fix file locking on R/O volumes to operate in local mode
  nvmet: remove unnecessary ctrl parameter
  nvmet: nul-terminate the NQNs passed in the connect command
  MIPS: KVM: Fix a build warning about variable set but not used
  ext4: add a new helper to check if es must be kept
  ext4: factor out __es_alloc_extent() and __es_free_extent()
  ext4: use pre-allocated es in __es_insert_extent()
  ext4: use pre-allocated es in __es_remove_extent()
  ext4: using nofail preallocation in ext4_es_remove_extent()
  ext4: using nofail preallocation in ext4_es_insert_delayed_block()
  ext4: using nofail preallocation in ext4_es_insert_extent()
  ext4: fix slab-use-after-free in ext4_es_insert_extent()
  ext4: make sure allocate pending entry not fail
  arm64: cpufeature: Extract capped perfmon fields
  KVM: arm64: limit PMU version to PMUv3 for ARMv8.1
  ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
  bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce()
  s390/dasd: protect device queue against concurrent access
  USB: serial: option: add Luat Air72*U series products
  hv_netvsc: Fix race of register_netdevice_notifier and VF register
  hv_netvsc: Mark VF as slave before exposing it to user-mode
  dm-delay: fix a race between delay_presuspend and delay_bio
  bcache: check return value from btree_node_alloc_replacement()
  bcache: prevent potential division by zero error
  USB: serial: option: add Fibocom L7xx modules
  USB: serial: option: fix FM101R-GL defines
  USB: serial: option: don't claim interface 4 for ZTE MF290
  USB: dwc2: write HCINT with INTMASK applied
  usb: dwc3: set the dma max_seg_size
  USB: dwc3: qcom: fix resource leaks on probe deferral
  USB: dwc3: qcom: fix wakeup after probe deferral
  io_uring: fix off-by one bvec index
  pinctrl: avoid reload of p state in list iteration
  firewire: core: fix possible memory leak in create_units()
  mmc: block: Do not lose cache flush during CQE error recovery
  ALSA: hda: Disable power-save on KONTRON SinglePC
  ALSA: hda/realtek: Headset Mic VREF to 100%
  ALSA: hda/realtek: Add supported ALC257 for ChromeOS
  dm-verity: align struct dm_verity_fec_io properly
  dm verity: don't perform FEC for failed readahead IO
  bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
  powerpc: Don't clobber f0/vs0 during fp|altivec register save
  btrfs: fix off-by-one when checking chunk map includes logical address
  btrfs: send: ensure send_fd is writable
  btrfs: make error messages more clear when getting a chunk map
  Input: xpad - add HyperX Clutch Gladiate Support
  net: stmmac: xgmac: Disable FPE MMC interrupts
  ravb: Fix races between ravb_tx_timeout_work() and net related ops
  net: ravb: Use pm_runtime_resume_and_get()
  net: ravb: Start TX queues after HW initialization succeeded
  smb3: fix touch -h of symlink
  s390/mm: fix phys vs virt confusion in mark_kernel_pXd() functions family
  

[Kernel-packages] [Bug 2049049] Re: Focal update: v5.4.261 upstream stable release

2024-01-12 Thread Roxana Nicolescu
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049049

Title:
  Focal update: v5.4.261 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.261 upstream stable release
 from git://git.kernel.org/

  vfs: fix readahead(2) on block devices
  genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
  i40e: fix potential memory leaks in i40e_remove()
  tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
  wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
  wifi: mt76: mt7603: rework/fix rx pse hang check
  tcp_metrics: add missing barriers on delete
  tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
  tcp_metrics: do not create an entry from tcp_init_metrics()
  wifi: rtlwifi: fix EDCA limit set by BT coexistence
  can: dev: can_restart(): don't crash kernel if carrier is OK
  can: dev: can_restart(): fix race condition between controller restart and 
netif_carrier_on()
  thermal: core: prevent potential string overflow
  r8169: use tp_to_dev instead of open code
  r8169: fix rare issue with broken rx after link-down on RTL8125
  chtls: fix tp->rcv_tstamp initialization
  tcp: Remove one extra ktime_get_ns() from cookie_init_timestamp
  tcp: fix cookie_init_timestamp() overflows
  ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
  ipv6: avoid atomic fragment on GSO packets
  net: add DEV_STATS_READ() helper
  ipvlan: properly track tx_errors
  regmap: debugfs: Fix a erroneous check after snprintf()
  clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
  clk: qcom: gcc-sm8150: use ARRAY_SIZE instead of specifying num_parents
  clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
  clk: imx: Select MXC_CLK for CLK_IMX8QXP
  clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
  clk: npcm7xx: Fix incorrect kfree
  clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
  clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
  platform/x86: wmi: Fix probe failure when failing to register WMI devices
  platform/x86: wmi: remove unnecessary initializations
  platform/x86: wmi: Fix opening of char device
  hwmon: (coretemp) Fix potentially truncated sysfs attribute name
  drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
  drm/rockchip: vop: Fix call to crtc reset helper
  drm/radeon: possible buffer overflow
  drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
  arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
  ARM: dts: qcom: mdm9615: populate vsdcc fixed regulator
  soc: qcom: llcc cleanup to get rid of sdm845 specific driver file
  UBUNTU: [Config] remove CONFIG_QCOM_SDM845_LLCC
  soc: qcom: Rename llcc-slice to llcc-qcom
  UBUNTU: [Config] remove llcc-slice module
  soc: qcom: llcc: Handle a second device without data corruption
  firmware: ti_sci: Replace HTTP links with HTTPS ones
  firmware: ti_sci: Mark driver as non removable
  clk: scmi: Free scmi_clk allocated when the clocks with invalid info are 
skipped
  hwrng: geode - fix accessing registers
  libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return 
value
  sched/rt: Provide migrate_disable/enable() inlines
  nd_btt: Make BTT lanes preemptible
  crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
  crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
  HID: cp2112: Use irqchip template
  hid: cp2112: Fix duplicate workqueue initialization
  ARM: 9321/1: memset: cast the constant byte to unsigned char
  ext4: move 'ix' sanity check to corrent position
  scsi: ufs: core: Leave space for '\0' in utf8 desc string
  RDMA/hfi1: Workaround truncation compilation error
  sh: bios: Revive earlyprintk support
  ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
  ASoC: ams-delta.c: use component after check
  mfd: dln2: Fix double put in dln2_probe
  leds: pwm: simplify if condition
  leds: pwm: convert to atomic PWM API
  leds: pwm: Don't disable the PWM when the LED should be off
  ledtrig-cpu: Limit to 8 CPUs
  

[Kernel-packages] [Bug 2049069] Re: Focal update: v5.4.262 upstream stable release

2024-01-12 Thread Roxana Nicolescu
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049069

Title:
  Focal update: v5.4.262 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.262 upstream stable release
 from git://git.kernel.org/

  locking/ww_mutex/test: Fix potential workqueue corruption
  perf/core: Bail out early if the request AUX area is out of bound
  clocksource/drivers/timer-imx-gpt: Fix potential memory leak
  clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware
  x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size
  wifi: mac80211_hwsim: fix clang-specific fortify warning
  wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
  wifi: ath9k: fix clang-specific fortify warnings
  wifi: ath10k: fix clang-specific fortify warning
  net: annotate data-races around sk->sk_tx_queue_mapping
  net: annotate data-races around sk->sk_dst_pending_confirm
  wifi: ath10k: Don't touch the CE interrupt registers after power up
  Bluetooth: Fix double free in hci_conn_cleanup
  platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
  drm/komeda: drop all currently held locks if deadlock happens
  drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
  drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
  drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
  selftests/efivarfs: create-read: fix a resource leak
  crypto: pcrypt - Fix hungtask for PADATA_RESET
  RDMA/hfi1: Use FIELD_GET() to extract Link Width
  fs/jfs: Add check for negative db_l2nbperpage
  fs/jfs: Add validity check for db_maxag and db_agpref
  jfs: fix array-index-out-of-bounds in dbFindLeaf
  jfs: fix array-index-out-of-bounds in diAlloc
  ARM: 9320/1: fix stack depot IRQ stack filter
  ALSA: hda: Fix possible null-ptr-deref when assigning a stream
  PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields
  atm: iphase: Do PCI error checks on own line
  scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
  HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
  tty: vcc: Add check for kstrdup() in vcc_probe()
  usb: gadget: f_ncm: Always set current gadget in ncm_bind()
  i2c: sun6i-p2wi: Prevent potential division by zero
  media: gspca: cpia1: shift-out-of-bounds in set_flicker
  media: vivid: avoid integer overflow
  gfs2: ignore negated quota changes
  media: cobalt: Use FIELD_GET() to extract Link Width
  drm/amd/display: Avoid NULL dereference of timing generator
  kgdb: Flush console before entering kgdb on panic
  ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
  pwm: Fix double shift bug
  wifi: iwlwifi: Use FW rate for non-data frames
  NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
  ipvlan: add ipvlan_route_v6_outbound() helper
  tty: Fix uninit-value access in ppp_sync_receive()
  net: hns3: fix variable may not initialized problem in hns3_init_mac_addr()
  tipc: Fix kernel-infoleak due to uninitialized TLV value
  ppp: limit MRU to 64K
  xen/events: fix delayed eoi list handling
  ptp: annotate data-race around q->head and q->tail
  bonding: stop the device in bond_setup_by_slave()
  net: ethernet: cortina: Fix max RX frame define
  net: ethernet: cortina: Handle large frames
  net: ethernet: cortina: Fix MTU max setting
  netfilter: nf_conntrack_bridge: initialize err to 0
  net: stmmac: Rework stmmac_rx()
  net: stmmac: fix rx budget limit check
  net/mlx5_core: Clean driver version and name
  net/mlx5e: Check return value of snprintf writing to fw_version buffer for 
representors
  macvlan: Don't propagate promisc change to lower dev in passthru
  tools/power/turbostat: Fix a knl bug
  cifs: spnego: add ';' in HOST_KEY_LEN
  media: venus: hfi: add checks to perform sanity on queue pointers
  randstruct: Fix gcc-plugin performance mode to stay in group
  bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
  scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for 
selected registers
  x86/cpu/hygon: Fix the CPU topology evaluation for real
  KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
  KVM: x86: Ignore MSR_AMD64_TW_CFG access
  audit: don't take task_lock() in audit_exe_compare() code path
  audit: 

[Kernel-packages] [Bug 2040192] Re: AppArmor spams kernel log with assert when auditing

2024-01-12 Thread Georgia Garcia
Verification passed for jammy-linux-hwe-6.5. I ran the AppArmor QA
Regression Tests [1] and the specific prompting tests [2] which were
able to reproduce the issue before.

georgia@sec-jammy-amd64:~$ uname -a
Linux sec-jammy-amd64 6.5.0-14-generic #14~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Mon Nov 20 18:15:30 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-jammy-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh 
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-jammy-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py

.
--
Ran 62 tests in 1360.734s

OK (skipped=2)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-jammy-linux-hwe-6.5
** Tags added: verification-done-jammy-linux-hwe-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040192

Title:
  AppArmor spams kernel log with assert when auditing

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  A reply to a prompt request that denies all permissions requested will throw 
the following warning, because the auditing code does not expect the request 
field to be empty when generating the audit message.   
   

  Sep 27 22:48:14 ubuntu-mantic snapd[596]: listener.go:189: Sending access 
response back to kernel: {MsgNotification:{MsgHeader:{Length:0 Version:0} 
NotificationType:APPARMOR_NOTIF_RESP Signalled:0 NoCache:1 ID:2 Error:0} 
Error:-13 Allow:0 Deny:4}
  Sep 27 22:48:14 ubuntu-mantic kernel: [ cut here ]
  Sep 27 22:48:14 ubuntu-mantic kernel: AppArmor WARN aa_audit_file: 
((!ad.request)): 
  Sep 27 22:48:14 ubuntu-mantic kernel: WARNING: CPU: 3 PID: 2082 at 
security/apparmor/file.c:268 aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Modules linked in: snd_seq_dummy 
snd_hrtimer snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device 
snd_timer snd soundcore binfmt_misc nls_iso8859_1 kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel virtio_gpu crypto_simd cryptd 
virtio_dma_buf drm_shmem_helper 9pnet_virtio drm_kms_helper 9pnet 
vmw_vsock_virtio_transport virtio_input vmw_vsock_virtio_transport_common 
input_leds joydev serio_raw vsock msr parport_pc ppdev lp parport drm virtiofs 
efi_pstore ip_tables x_tables autofs4 virtio_net xhci_pci ahci psmouse 
net_failover libahci xhci_pci_renesas failover virtio_rng
  Sep 27 22:48:14 ubuntu-mantic kernel: CPU: 3 PID: 2082 Comm: bash Not tainted 
6.5.0-5-generic #5+aa4.0.0+debug5-Ubuntu
  Sep 27 22:48:14 ubuntu-mantic kernel: Hardware name: QEMU Standard PC (Q35 + 
ICH9, 2009)/LXD, BIOS unknown 2/2/2022
  Sep 27 22:48:14 ubuntu-mantic kernel: RIP: 0010:aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Code: 3c ff ff ff e8 80 6f a8 ff 44 8b 
95 3c ff ff ff 5a 59 e9 e3 fe ff ff 48 c7 c6 98 5c 08 84 48 c7 c7 90 1a 60 84 
e8 9f da 9d ff <0f> 0b 8b 85 78 ff ff ff e9 05 ff ff ff 48 89 de 4c 89 f7 e8 b7 
f5
  Sep 27 22:48:14 ubuntu-mantic kernel: RSP: 0018:b66a82b57968 EFLAGS: 
00010246
  Sep 27 22:48:14 ubuntu-mantic kernel: RAX:  RBX: 
b66a82b57b24 RCX: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RDX:  RSI: 
 RDI: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RBP: b66a82b57a30 R08: 
 R09: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R10:  R11: 
 R12: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R13: 8b160239d800 R14: 
b66a82b57970 R15: 0001
  Sep 27 22:48:14 ubuntu-mantic kernel: FS:  7f1f7d3b3380() 
GS:8b17778c() knlGS:
  Sep 27 22:48:14 ubuntu-mantic kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Sep 27 22:48:14 ubuntu-mantic kernel: CR2: 55d4482063f0 CR3: 
000137e64000 CR4: 00750ee0
  Sep 27 22:48:14 ubuntu-mantic kernel: PKRU: 5554
  Sep 27 22:48:14 ubuntu-mantic kernel: Call Trace:
  Sep 27 22:48:14 ubuntu-mantic kernel:  
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? show_regs+0x6d/0x80
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? __warn+0x89/0x160
  Sep 27 22:48:14 

[Kernel-packages] [Bug 2049024] Re: Focal update: v5.4.260 upstream stable release

2024-01-12 Thread Roxana Nicolescu
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049024

Title:
  Focal update: v5.4.260 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v5.4.260 upstream stable release
 from git://git.kernel.org/

  mtd: rawnand: marvell: Ensure program page operations are successful
  selftests/ftrace: Add new test case which checks non unique symbol
  mcb: Return actual parsed size when reading chameleon table
  mcb-lpc: Reallocate memory region to avoid memory overlapping
  virtio_balloon: Fix endless deflation and inflation on arm64
  virtio-mmio: fix memory leak of vm_dev
  r8169: fix the KCSAN reported data-race in rtl_tx while reading 
TxDescArray[entry].opts1
  r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1
  treewide: Spelling fix in comment
  igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
  neighbour: fix various data-races
  igc: Fix ambiguity in the ethtool advertising
  net: ieee802154: adf7242: Fix some potential buffer overflow in 
adf7242_stats_show()
  r8152: Increase USB control msg timeout to 5000ms as per spec
  r8152: Run the unload routine if we have errors during probe
  r8152: Cancel hw_phy_work if we have an error in probe
  tcp: fix wrong RTO timeout when received SACK reneging
  gtp: uapi: fix GTPA_MAX
  gtp: fix fragmentation needed check with gso
  iio: exynos-adc: request second interupt only when touchscreen mode is used
  i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
  i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
  i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
  i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
  i2c: aspeed: Fix i2c bus hang in slave read
  nvmem: imx: correct nregs for i.MX6ULL
  nvmem: imx: correct nregs for i.MX6SLL
  nvmem: imx: correct nregs for i.MX6UL
  perf/core: Fix potential NULL deref
  clk: Sanitize possible_parent_show to Handle Return Value of 
of_clk_get_parent_name
  i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
  x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
  drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
  arm64: fix a concurrency issue in emulation_proc_handler()
  smbdirect: missing rc checks while waiting for rdma events
  f2fs: fix to do sanity check on inode type during garbage collection
  nfsd: lock_rename() needs both directories to live on the same fs
  x86/mm: Simplify RESERVE_BRK()
  x86/mm: Fix RESERVE_BRK() for older binutils
  ext4: add two helper functions extent_logical_end() and pa_logical_end()
  ext4: avoid overlapping preallocations due to overflow
  ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
  driver: platform: Add helper for safer setting of driver_override
  rpmsg: Constify local variable in field store macro
  rpmsg: Fix kfree() of static memory on setting driver_override
  rpmsg: Fix calling device_lock() on non-initialized device
  rpmsg: glink: Release driver_override
  rpmsg: Fix possible refcount leak in rpmsg_register_device_override()
  x86: Fix .brk attribute in linker script
  Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
  irqchip/stm32-exti: add missing DT IRQ flag translation
  dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe
  Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
  fbdev: atyfb: only use ioremap_uc() on i386 and ia64
  spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0
  netfilter: nfnetlink_log: silence bogus compiler warning
  ASoC: rt5650: fix the wrong result of key button
  fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
  scsi: mpt3sas: Fix in error path
  platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e
  platform/mellanox: mlxbf-tmfifo: Fix a warning message
  net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
  ata: ahci: fix enum constants for gcc-13
  remove the sx8 block driver
  UBUNTU: [Config] remove CONFIG_BLK_DEV_SX8
  Revert "ARM: dts: Move am33xx and am43xx mmc nodes to sdhci-omap driver"
  PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
  usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" 
compatibility
  tty: 8250: Remove 

[Kernel-packages] [Bug 2036239] Re: Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out

2024-01-12 Thread Heitor Alves de Siqueira
** Also affects: linux (Ubuntu Noble)
   Importance: Medium
 Assignee: Robert Malz (rmalz)
   Status: In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2036239

Title:
  Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Mantic:
  In Progress
Status in linux source package in Noble:
  In Progress

Bug description:
  [Impact]
   * Issue is causing transmit hang on E810 ports with bonding enabled.
   * Based on the provided logs, TX hang can last for even a couple of 
minutes, but in most scenarios, the network will be recovered after the ice 
driver performs a PF reset (TX hang handler routine).
   * Originally, the issue was observed during Tempest tests on a newly 
created OpenStack cluster, resulting in a lack of certification.
  
  [Fix]
  * Initially, a workaround has been proposed by Intel engineers to disable 
LAG initialization [1].
This change has been tested in an environment where reproduction is 
easily achieved.
After multiple iterations, no reproduction has been observed.
  * Shortly after, Intel proposed a patch [2] to disable LAG initialization 
if NVM does not expose proper capabilities.
  
  [Test Plan]
  * To reproduce the issue, over a 20-node cluster was used with Ceph-based 
storage. The problem could sometimes manifest while deploying a cluster or 
after the cluster was already deployed during the Tempest test run.
  * The issue could appear on a random node, making reproduction hard to 
achieve.
  * Multiple stress tests on single host with similar configuration did not 
trigger a reproduction.
  
  [Where problems could occur]
  * All ice drivers with ice_lag_event_handler registered can expose the 
issue. This handler is not implemented in 20.04
  * CVL4.2 and older NVM images for E810 does not expose SRIOV LAG 
capabilities (CVL4.3 wasn't checked) meaning at some point NVM with this 
capability will be released.
Although potentialy issue is caused by using features without proper FW 
support [2], we want to take a closer look once NVMs with proper support are 
introduced.

  [1] - 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2036239/comments/40
  [2] - 
https://lists.osuosl.org/pipermail/intel-wired-lan/Week-of-Mon-20231211/038588.html
 4d50fcdc2476eef94c14c6761073af5667bb43b6

  [Other Info]
  * Issue could be reproduced on custom 6.2 jammy-hwe kernel with ice 
driver backported from mainline kernel from before patch [2] was added.
  * Original description of the case below:
  
  

  I'm having issues with an Intel E810-XXV card on a Dell server under
  Ubuntu Jammy.

  Details:

  - hardware --> a1:00.0 Ethernet controller: Intel Corporation Ethernet
  Controller E810-XXV for SFP (rev 02)

  - tested with both GA and HWE kernels (`5.15.0-83-generic #92` and
  `6.2.0-32-generic #32~22.04.1-Ubuntu`) with the same results.

  - using a bond over the two ports of the same card, at 25Gbps to two
  different switches, bond is using LACP with hash layer3+4 and fast
  timeout. But I believe the bug is not directly related to bonding as
  the problem seems to be in the interface.

  - machine installed by maas. No issues during installation, but at
  that time bond is not formed yet, later when linux is booted, the bond
  is formed and works without issues for a while

  - it works for about 2 to 3 hours fine, then the issue starts (may or
  may not be related to network load, but it seems that it is triggered
  by some tests that I run after openstack finishes installing)

  - one of the legs of the bond freezes and everything that would go to
  that lag is discarded, in and out, ping to random external hosts start
  losing every second packet

  - after some time you can see on the kernel log messages about "NETDEV
  WATCHDOG: enp161s0f0 (ice): transmit queue 166 timed out" and a stack
  trace

  - the switch does log that the bond is flapping
  ---
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 12 20:05 seq
   crw-rw 1 root audio 116, 33 Sep 12 20:05 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: N/A
  CasperMD5CheckResult: pass
  CloudArchitecture: x86_64
  CloudID: none
  CloudName: none
  CloudPlatform: none
  CloudSubPlatform: config
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2023-08-22 (24 days ago)
  InstallationMedia: Ubuntu-Server 

[Kernel-packages] [Bug 2036239] Re: Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out

2024-01-12 Thread Heitor Alves de Siqueira
** Changed in: linux (Ubuntu)
   Status: Invalid => Confirmed

** Changed in: linux (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Robert Malz (rmalz)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Robert Malz (rmalz)

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Robert Malz (rmalz)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2036239

Title:
  Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  [Impact]
   * Issue is causing transmit hang on E810 ports with bonding enabled.
   * Based on the provided logs, TX hang can last for even a couple of 
minutes, but in most scenarios, the network will be recovered after the ice 
driver performs a PF reset (TX hang handler routine).
   * Originally, the issue was observed during Tempest tests on a newly 
created OpenStack cluster, resulting in a lack of certification.
  
  [Fix]
  * Initially, a workaround has been proposed by Intel engineers to disable 
LAG initialization [1].
This change has been tested in an environment where reproduction is 
easily achieved.
After multiple iterations, no reproduction has been observed.
  * Shortly after, Intel proposed a patch [2] to disable LAG initialization 
if NVM does not expose proper capabilities.
  
  [Test Plan]
  * To reproduce the issue, over a 20-node cluster was used with Ceph-based 
storage. The problem could sometimes manifest while deploying a cluster or 
after the cluster was already deployed during the Tempest test run.
  * The issue could appear on a random node, making reproduction hard to 
achieve.
  * Multiple stress tests on single host with similar configuration did not 
trigger a reproduction.
  
  [Where problems could occur]
  * All ice drivers with ice_lag_event_handler registered can expose the 
issue. This handler is not implemented in 20.04
  * CVL4.2 and older NVM images for E810 does not expose SRIOV LAG 
capabilities (CVL4.3 wasn't checked) meaning at some point NVM with this 
capability will be released.
Although potentialy issue is caused by using features without proper FW 
support [2], we want to take a closer look once NVMs with proper support are 
introduced.

  [1] - 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2036239/comments/40
  [2] - 
https://lists.osuosl.org/pipermail/intel-wired-lan/Week-of-Mon-20231211/038588.html
 4d50fcdc2476eef94c14c6761073af5667bb43b6

  [Other Info]
  * Issue could be reproduced on custom 6.2 jammy-hwe kernel with ice 
driver backported from mainline kernel from before patch [2] was added.
  * Original description of the case below:
  
  

  I'm having issues with an Intel E810-XXV card on a Dell server under
  Ubuntu Jammy.

  Details:

  - hardware --> a1:00.0 Ethernet controller: Intel Corporation Ethernet
  Controller E810-XXV for SFP (rev 02)

  - tested with both GA and HWE kernels (`5.15.0-83-generic #92` and
  `6.2.0-32-generic #32~22.04.1-Ubuntu`) with the same results.

  - using a bond over the two ports of the same card, at 25Gbps to two
  different switches, bond is using LACP with hash layer3+4 and fast
  timeout. But I believe the bug is not directly related to bonding as
  the problem seems to be in the interface.

  - machine installed by maas. No issues during installation, but at
  that time bond is not formed yet, later when linux is booted, the bond
  is formed and works without issues for a while

  - it works for about 2 to 3 hours fine, then the issue starts (may or
  may not be related to network load, but it seems that it is triggered
  by some tests that I run after openstack finishes installing)

  - one of the legs of the bond freezes and everything that would go to
  that lag is discarded, in and out, ping to random external hosts start
  losing every second packet

  - after some time you can see on the kernel log messages about "NETDEV
  WATCHDOG: enp161s0f0 (ice): transmit queue 166 timed out" and a stack
  trace

  - the switch does log that the bond is flapping
  ---
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 12 20:05 seq
   crw-rw 1 root audio 116, 33 Sep 12 20:05 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit 

[Kernel-packages] [Bug 2048986] Re: audio problem: scratching sound. linux-firmware (20220329.git681281e4-0ubuntu3.24) jammy

2024-01-12 Thread Peter Cremer
I suppose the issue can be closed. I reinstalled 3.24. and the crackling
didn't appear anymore. As it cannot be reproduced, it's to hard to find
out why this happened.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2048986

Title:
  audio problem: scratching sound. linux-firmware
  (20220329.git681281e4-0ubuntu3.24) jammy

Status in linux-firmware package in Ubuntu:
  Incomplete

Bug description:
  After an update from 3.23 to 3.24 my audio started to sound scratchy.
  I'm not really sure if the problem was already in 3.23 because I'm not
  sure if I used sound. But anyway, downgrading to 3.14 fixed the
  problem.

  My HW is identified as "Ellesmere HDMI Audio [Radeon RX 470/480/
  570/580/590] Digital Stereo (HDMI 6)" by the GUI sound app. HardInfo
  says "HDA-Intel - HDA ATI HDMI;HDA-Intel - HD-Audio Generic".

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2048986/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049213] [NEW] Ubuntu can't utilizing the full speed CPU

2024-01-12 Thread Hoang Bao Trung
Public bug reported:

System information:
CPU: Intel Core i3-4005U 1.70GHz
Ubuntu release: Ubuntu 22.04 LTS (Jammy Jellyfish)
Laptop: Dell Inspiron 14 3458
Issue:
Ubuntu can't run full speed the CPU, only limit at 1.60GHz. All governors can't 
run to 1.70GHz, but Windows 10 (Dualboot Ubuntu and Windows 10) can run up to 
1.70GHz maximum. Temperature are not really hot, normal work at 50~69 celsius 
degree but when heavy load only at 70~80 celsius degree. What I expected to 
happen is Ubuntu still use full speed of CPU and not get any throttle or limit 
but what happened instead is Ubuntu can't use full speed (like Intel CPU 
throttle).

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: linux-image-6.5.0-14-generic 6.5.0-14.14~22.04.1
ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
Uname: Linux 6.5.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: i3
Date: Fri Jan 12 21:44:16 2024
InstallationDate: Installed on 2023-12-07 (36 days ago)
InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
SourcePackage: linux-signed-hwe-6.5
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-signed-hwe-6.5 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy

** Attachment added: "Comparing current speed and CPU max speed"
   
https://bugs.launchpad.net/bugs/2049213/+attachment/5738775/+files/Th%E1%BB%A9%20s%C3%A1u%2C%2012%20Th%C3%A1ng%201%20n%C4%83m%202024%2021%3A59%3A32%20+07

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2049213

Title:
  Ubuntu can't utilizing the full speed CPU

Status in linux-signed-hwe-6.5 package in Ubuntu:
  New

Bug description:
  System information:
  CPU: Intel Core i3-4005U 1.70GHz
  Ubuntu release: Ubuntu 22.04 LTS (Jammy Jellyfish)
  Laptop: Dell Inspiron 14 3458
  Issue:
  Ubuntu can't run full speed the CPU, only limit at 1.60GHz. All governors 
can't run to 1.70GHz, but Windows 10 (Dualboot Ubuntu and Windows 10) can run 
up to 1.70GHz maximum. Temperature are not really hot, normal work at 50~69 
celsius degree but when heavy load only at 70~80 celsius degree. What I 
expected to happen is Ubuntu still use full speed of CPU and not get any 
throttle or limit but what happened instead is Ubuntu can't use full speed 
(like Intel CPU throttle).

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-6.5.0-14-generic 6.5.0-14.14~22.04.1
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: i3
  Date: Fri Jan 12 21:44:16 2024
  InstallationDate: Installed on 2023-12-07 (36 days ago)
  InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
  SourcePackage: linux-signed-hwe-6.5
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.5/+bug/2049213/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2036239] Re: Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out

2024-01-12 Thread Stefan Bader
** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2036239

Title:
  Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  [Impact]
   * Issue is causing transmit hang on E810 ports with bonding enabled.
   * Based on the provided logs, TX hang can last for even a couple of 
minutes, but in most scenarios, the network will be recovered after the ice 
driver performs a PF reset (TX hang handler routine).
   * Originally, the issue was observed during Tempest tests on a newly 
created OpenStack cluster, resulting in a lack of certification.
  
  [Fix]
  * Initially, a workaround has been proposed by Intel engineers to disable 
LAG initialization [1].
This change has been tested in an environment where reproduction is 
easily achieved.
After multiple iterations, no reproduction has been observed.
  * Shortly after, Intel proposed a patch [2] to disable LAG initialization 
if NVM does not expose proper capabilities.
  
  [Test Plan]
  * To reproduce the issue, over a 20-node cluster was used with Ceph-based 
storage. The problem could sometimes manifest while deploying a cluster or 
after the cluster was already deployed during the Tempest test run.
  * The issue could appear on a random node, making reproduction hard to 
achieve.
  * Multiple stress tests on single host with similar configuration did not 
trigger a reproduction.
  
  [Where problems could occur]
  * All ice drivers with ice_lag_event_handler registered can expose the 
issue. This handler is not implemented in 20.04
  * CVL4.2 and older NVM images for E810 does not expose SRIOV LAG 
capabilities (CVL4.3 wasn't checked) meaning at some point NVM with this 
capability will be released.
Although potentialy issue is caused by using features without proper FW 
support [2], we want to take a closer look once NVMs with proper support are 
introduced.

  [1] - 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2036239/comments/40
  [2] - 
https://lists.osuosl.org/pipermail/intel-wired-lan/Week-of-Mon-20231211/038588.html
 4d50fcdc2476eef94c14c6761073af5667bb43b6

  [Other Info]
  * Issue could be reproduced on custom 6.2 jammy-hwe kernel with ice 
driver backported from mainline kernel from before patch [2] was added.
  * Original description of the case below:
  
  

  I'm having issues with an Intel E810-XXV card on a Dell server under
  Ubuntu Jammy.

  Details:

  - hardware --> a1:00.0 Ethernet controller: Intel Corporation Ethernet
  Controller E810-XXV for SFP (rev 02)

  - tested with both GA and HWE kernels (`5.15.0-83-generic #92` and
  `6.2.0-32-generic #32~22.04.1-Ubuntu`) with the same results.

  - using a bond over the two ports of the same card, at 25Gbps to two
  different switches, bond is using LACP with hash layer3+4 and fast
  timeout. But I believe the bug is not directly related to bonding as
  the problem seems to be in the interface.

  - machine installed by maas. No issues during installation, but at
  that time bond is not formed yet, later when linux is booted, the bond
  is formed and works without issues for a while

  - it works for about 2 to 3 hours fine, then the issue starts (may or
  may not be related to network load, but it seems that it is triggered
  by some tests that I run after openstack finishes installing)

  - one of the legs of the bond freezes and everything that would go to
  that lag is discarded, in and out, ping to random external hosts start
  losing every second packet

  - after some time you can see on the kernel log messages about "NETDEV
  WATCHDOG: enp161s0f0 (ice): transmit queue 166 timed out" and a stack
  trace

  - the switch does log that the bond is flapping
  ---
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Sep 12 20:05 seq
   crw-rw 1 root audio 116, 33 Sep 12 20:05 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', 

[Kernel-packages] [Bug 2040192] Re: AppArmor spams kernel log with assert when auditing

2024-01-12 Thread Georgia Garcia
Verification passed for linux gcp. I ran the AppArmor QA Regression
Tests [1] and the specific prompting tests [2] which were able to
reproduce the issue before.

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-gcp #10-Ubuntu SMP Fri Nov 17 21:33:36 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh 
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root


georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1325.124s

OK (skipped=3)

[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-gcp
** Tags added: verification-done-mantic-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040192

Title:
  AppArmor spams kernel log with assert when auditing

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  A reply to a prompt request that denies all permissions requested will throw 
the following warning, because the auditing code does not expect the request 
field to be empty when generating the audit message.   
   

  Sep 27 22:48:14 ubuntu-mantic snapd[596]: listener.go:189: Sending access 
response back to kernel: {MsgNotification:{MsgHeader:{Length:0 Version:0} 
NotificationType:APPARMOR_NOTIF_RESP Signalled:0 NoCache:1 ID:2 Error:0} 
Error:-13 Allow:0 Deny:4}
  Sep 27 22:48:14 ubuntu-mantic kernel: [ cut here ]
  Sep 27 22:48:14 ubuntu-mantic kernel: AppArmor WARN aa_audit_file: 
((!ad.request)): 
  Sep 27 22:48:14 ubuntu-mantic kernel: WARNING: CPU: 3 PID: 2082 at 
security/apparmor/file.c:268 aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Modules linked in: snd_seq_dummy 
snd_hrtimer snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device 
snd_timer snd soundcore binfmt_misc nls_iso8859_1 kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel virtio_gpu crypto_simd cryptd 
virtio_dma_buf drm_shmem_helper 9pnet_virtio drm_kms_helper 9pnet 
vmw_vsock_virtio_transport virtio_input vmw_vsock_virtio_transport_common 
input_leds joydev serio_raw vsock msr parport_pc ppdev lp parport drm virtiofs 
efi_pstore ip_tables x_tables autofs4 virtio_net xhci_pci ahci psmouse 
net_failover libahci xhci_pci_renesas failover virtio_rng
  Sep 27 22:48:14 ubuntu-mantic kernel: CPU: 3 PID: 2082 Comm: bash Not tainted 
6.5.0-5-generic #5+aa4.0.0+debug5-Ubuntu
  Sep 27 22:48:14 ubuntu-mantic kernel: Hardware name: QEMU Standard PC (Q35 + 
ICH9, 2009)/LXD, BIOS unknown 2/2/2022
  Sep 27 22:48:14 ubuntu-mantic kernel: RIP: 0010:aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Code: 3c ff ff ff e8 80 6f a8 ff 44 8b 
95 3c ff ff ff 5a 59 e9 e3 fe ff ff 48 c7 c6 98 5c 08 84 48 c7 c7 90 1a 60 84 
e8 9f da 9d ff <0f> 0b 8b 85 78 ff ff ff e9 05 ff ff ff 48 89 de 4c 89 f7 e8 b7 
f5
  Sep 27 22:48:14 ubuntu-mantic kernel: RSP: 0018:b66a82b57968 EFLAGS: 
00010246
  Sep 27 22:48:14 ubuntu-mantic kernel: RAX:  RBX: 
b66a82b57b24 RCX: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RDX:  RSI: 
 RDI: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RBP: b66a82b57a30 R08: 
 R09: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R10:  R11: 
 R12: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R13: 8b160239d800 R14: 
b66a82b57970 R15: 0001
  Sep 27 22:48:14 ubuntu-mantic kernel: FS:  7f1f7d3b3380() 
GS:8b17778c() knlGS:
  Sep 27 22:48:14 ubuntu-mantic kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Sep 27 22:48:14 ubuntu-mantic kernel: CR2: 55d4482063f0 CR3: 
000137e64000 CR4: 00750ee0
  Sep 27 22:48:14 ubuntu-mantic kernel: PKRU: 5554
  Sep 27 22:48:14 ubuntu-mantic kernel: Call Trace:
  Sep 27 22:48:14 ubuntu-mantic kernel:  
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? show_regs+0x6d/0x80
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? __warn+0x89/0x160
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? 

[Kernel-packages] [Bug 2049202] Re: Mantic update: v6.5.9 upstream stable release

2024-01-12 Thread Manuel Diewald
** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Manuel Diewald (diewald)

** Description changed:

  
  SRU Justification
  
  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:
  
 v6.5.9 upstream stable release
 from git://git.kernel.org/
  
- 
+ Bluetooth: hci_event: Ignore NULL link key
+ Bluetooth: Reject connection with the device which has same BD_ADDR
+ Bluetooth: Fix a refcnt underflow problem for hci_conn
+ Bluetooth: vhci: Fix race when opening vhci device
+ Bluetooth: hci_event: Fix coding style
+ Bluetooth: avoid memcmp() out of bounds warning
+ Bluetooth: hci_conn: Fix modifying handle while aborting
+ ice: fix over-shifted variable
+ ice: Fix safe mode when DDP is missing
+ ice: reset first in crash dump kernels
+ net/smc: return the right falback reason when prefix checks fail
+ btrfs: fix stripe length calculation for non-zoned data chunk allocation
+ nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
+ regmap: fix NULL deref on lookup
+ KVM: x86: Mask LVTPC when handling a PMI
+ x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
+ KVM: x86/pmu: Truncate counter value to allowed width on write
+ KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
+ x86: KVM: SVM: add support for Invalid IPI Vector interception
+ x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
+ tcp: check mptcp-level constraints for backlog coalescing
+ mptcp: more conservative check for zero probes
+ selftests: mptcp: join: no RST when rm subflow/addr
+ mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
+ fs/ntfs3: Fix OOB read in ntfs_init_from_boot
+ fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
+ fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
+ fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
+ fs/ntfs3: fix deadlock in mark_as_free_ex
+ Revert "net: wwan: iosm: enable runtime pm support for 7560"
+ netfilter: nft_payload: fix wrong mac header matching
+ drm/i915: Retry gtt fault when out of fence registers
+ drm/mediatek: Correctly free sg_table in gem prime vmap
+ drm/nouveau/disp: fix DP capable DSM connectors
+ drm/edid: add 8 bpc quirk to the BenQ GW2765
+ ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
+ ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
+ ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
+ ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
+ ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
+ ASoC: codecs: wcd938x: drop bogus bind error handling
+ ASoC: codecs: wcd938x: fix unbind tear down order
+ ASoC: codecs: wcd938x: fix resource leaks on bind errors
+ ASoC: codecs: wcd938x: fix regulator leaks on probe errors
+ ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
+ qed: fix LL2 RX buffer allocation
+ xfrm: fix a data-race in xfrm_lookup_with_ifid()
+ xfrm6: fix inet6_dev refcount underflow problem
+ xfrm: fix a data-race in xfrm_gen_index()
+ xfrm: interface: use DEV_STATS_INC()
+ net: xfrm: skip policies marked as dead while reinserting policies
+ fprobe: Fix to ensure the number of active retprobes is not zero
+ wifi: cfg80211: use system_unbound_wq for wiphy work
+ net: ipv4: fix return value check in esp_remove_trailer
+ net: ipv6: fix return value check in esp_remove_trailer
+ net: rfkill: gpio: prevent value glitch during probe
+ tcp: fix excessive TLP and RACK timeouts from HZ rounding
+ tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
+ tcp: Fix listen() warning with v4-mapped-v6 address.
+ docs: fix info about representor identification
+ tun: prevent negative ifindex
+ gve: Do not fully free QPL pages on prefill errors
+ ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
+ net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
+ octeon_ep: update BQL sent bytes before ringing doorbell
+ i40e: prevent crash on probe if hw registers have invalid values
+ net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
+ bonding: Return pointer to data after pull on skb
+ net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
+ neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
+ selftests: openvswitch: Catch cases where the tests are killed
+ selftests: openvswitch: Fix the 

[Kernel-packages] [Bug 2049204] [NEW] Jammy update: v6.1.71 upstream stable release

2024-01-12 Thread Timo Aaltonen
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v6.1.71 upstream stable release
   from git://git.kernel.org/


Linux 6.1.71
Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe"
tracing/kprobes: Fix symbol counting logic by looking at modules as well
kallsyms: Make module_kallsyms_on_each_symbol generally available
device property: Allow const parameter to dev_fwnode()
spi: Constify spi parameters of chip select APIs
NFSD: fix possible oops when nfsd/pool_stats is closed.
ring-buffer: Fix slowpath of interrupted event
netfilter: nf_tables: skip set commit for deleted/destroyed sets
ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
tracing: Fix blocked reader of snapshot buffer
ring-buffer: Fix wake ups when buffer_percent is set to 100
mm/memory-failure: check the mapcount of the precise page
mm/memory-failure: cast index to loff_t before shifting it
mm: migrate high-order folios in swap cache correctly
mm/filemap: avoid buffered read/write race to read inconsistent data
platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
block: renumber QUEUE_FLAG_HW_WC
spi: atmel: Fix clock issue when using devices with different polarities
spi: Add APIs in spi core to set/get spi->chip_select and spi->cs_gpiod
spi: Reintroduce spi_set_cs_timing()
linux/export: Ensure natural alignment of kcrctab array
nfsd: call nfsd_last_thread() before final nfsd_put()
nfsd: separate nfsd_last_thread() from nfsd_put()
iio: imu: adis16475: add spi_device_id table
spi: Introduce spi_get_device_match_data() helper
usb: fotg210-hcd: delete an incorrect bounds test
ARM: dts: Fix occasional boot hang for am3 usb
ksmbd: fix wrong allocation size update in smb2_open()
ksmbd: avoid duplicate opinfo_put() call on error of smb21_lease_break_ack()
ksmbd: lazy v2 lease break on smb2_write()
ksmbd: send v2 lease break notification for directory
ksmbd: downgrade RWH lease caching state to RH for directory
ksmbd: set v2 lease capability
ksmbd: set epoch in create context v2 lease
ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
ksmbd: release interim response after sending status pending response
ksmbd: move oplock handling after unlock parent dir
ksmbd: separately allocate ci per dentry
ksmbd: fix possible deadlock in smb2_open
ksmbd: prevent memory leak on error return
ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
ksmbd: no need to wait for binded connection termination at logoff
ksmbd: add support for surrogate pair conversion
ksmbd: fix missing RDMA-capable flag for IPoIB device in 
ksmbd_rdma_capable_netdev()
ksmbd: fix recursive locking in vfs helpers
ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
ksmbd: reorganize ksmbd_iov_pin_rsp()
ksmbd: Remove unused field in ksmbd_user struct
ksmbd: fix potential double free on smb2_read_pipe() error path
ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
ksmbd: fix wrong error response status by using set_smb2_rsp_status()
ksmbd: fix race condition between tree conn lookup and disconnect
ksmbd: fix race condition from parallel smb2 lock requests
ksmbd: fix race condition from parallel smb2 logoff requests
ksmbd: fix race condition with fp
ksmbd: check iov vector index in ksmbd_conn_write()
ksmbd: return invalid parameter error response if smb2 request is invalid
ksmbd: fix passing freed memory 'aux_payload_buf'
ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
ksmbd: remove experimental warning
ksmbd: add missing calling smb2_set_err_rsp() on error
ksmbd: Fix one kernel-doc comment
ksmbd: fix `force create mode' and `force directory mode'
ksmbd: fix wrong interim response on compound
ksmbd: add support for read compound
ksmbd: switch to use kmemdup_nul() helper
ksmbd: check if a mount point is crossed during path lookup
ksmbd: Fix unsigned expression compared with zero
ksmbd: Replace one-element array with flexible-array member
ksmbd: Use struct_size() helper in ksmbd_negotiate_smb_dialect()
ksmbd: Replace the ternary conditional operator with min()
ksmbd: use kvzalloc instead of kvmalloc
ksmbd: Change the return value of ksmbd_vfs_query_maximal_access to void
ksmbd: return a literal instead of 'err' in ksmbd_vfs_kern_path_locked()
ksmbd: use kzalloc() instead of __GFP_ZERO
ksmbd: remove unused ksmbd_tree_conn_share function
ksmbd: add mnt_want_write to ksmbd vfs functions
ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()

[Kernel-packages] [Bug 2049202] [NEW] Mantic update: v6.5.9 upstream stable release

2024-01-12 Thread Manuel Diewald
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v6.5.9 upstream stable release
   from git://git.kernel.org/

Bluetooth: hci_event: Ignore NULL link key
Bluetooth: Reject connection with the device which has same BD_ADDR
Bluetooth: Fix a refcnt underflow problem for hci_conn
Bluetooth: vhci: Fix race when opening vhci device
Bluetooth: hci_event: Fix coding style
Bluetooth: avoid memcmp() out of bounds warning
Bluetooth: hci_conn: Fix modifying handle while aborting
ice: fix over-shifted variable
ice: Fix safe mode when DDP is missing
ice: reset first in crash dump kernels
net/smc: return the right falback reason when prefix checks fail
btrfs: fix stripe length calculation for non-zoned data chunk allocation
nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
regmap: fix NULL deref on lookup
KVM: x86: Mask LVTPC when handling a PMI
x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer
KVM: x86/pmu: Truncate counter value to allowed width on write
KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2}
x86: KVM: SVM: add support for Invalid IPI Vector interception
x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
tcp: check mptcp-level constraints for backlog coalescing
mptcp: more conservative check for zero probes
selftests: mptcp: join: no RST when rm subflow/addr
mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
fs/ntfs3: Fix OOB read in ntfs_init_from_boot
fs/ntfs3: Fix possible null-pointer dereference in hdr_find_e()
fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
fs/ntfs3: Fix shift-out-of-bounds in ntfs_fill_super
fs/ntfs3: fix deadlock in mark_as_free_ex
Revert "net: wwan: iosm: enable runtime pm support for 7560"
netfilter: nft_payload: fix wrong mac header matching
drm/i915: Retry gtt fault when out of fence registers
drm/mediatek: Correctly free sg_table in gem prime vmap
drm/nouveau/disp: fix DP capable DSM connectors
drm/edid: add 8 bpc quirk to the BenQ GW2765
ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors
ASoC: codecs: wcd938x: drop bogus bind error handling
ASoC: codecs: wcd938x: fix unbind tear down order
ASoC: codecs: wcd938x: fix resource leaks on bind errors
ASoC: codecs: wcd938x: fix regulator leaks on probe errors
ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
qed: fix LL2 RX buffer allocation
xfrm: fix a data-race in xfrm_lookup_with_ifid()
xfrm6: fix inet6_dev refcount underflow problem
xfrm: fix a data-race in xfrm_gen_index()
xfrm: interface: use DEV_STATS_INC()
net: xfrm: skip policies marked as dead while reinserting policies
fprobe: Fix to ensure the number of active retprobes is not zero
wifi: cfg80211: use system_unbound_wq for wiphy work
net: ipv4: fix return value check in esp_remove_trailer
net: ipv6: fix return value check in esp_remove_trailer
net: rfkill: gpio: prevent value glitch during probe
tcp: fix excessive TLP and RACK timeouts from HZ rounding
tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb
tcp: Fix listen() warning with v4-mapped-v6 address.
docs: fix info about representor identification
tun: prevent negative ifindex
gve: Do not fully free QPL pages on prefill errors
ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
octeon_ep: update BQL sent bytes before ringing doorbell
i40e: prevent crash on probe if hw registers have invalid values
net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
bonding: Return pointer to data after pull on skb
net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
selftests: openvswitch: Catch cases where the tests are killed
selftests: openvswitch: Fix the ct_tuple for v4
selftests: netfilter: Run nft_audit.sh in its own netns
netfilter: nft_set_rbtree: .deactivate fails if element has expired
netlink: Correct offload_xstats size
netfilter: nf_tables: do not refresh timeout when resetting element
netfilter: nf_tables: do not remove elements if set backend implements .abort
netfilter: nf_tables: revert do not remove elements if set backend implements 
.abort
selftests: openvswitch: Add version check for pyroute2
net: phy: bcm7xxx: Add missing 

[Kernel-packages] [Bug 2049097] Re: Last nvidia drivers update cause unable to connect external monitor

2024-01-12 Thread Piotr Pszonka
** Description changed:

  Hi!
  I'm new there. First: a lot of thanks for Ubuntu for all involved in this 
project.
  
  Today after /usr/bin/unattended-upgrade my laptop is unable to display on 
external monitor using DisplayPort. External monitor is not visible at all in 
Ubuntu displays settings.
  It worked perfectly before todays update.
  
  My setup is:
  
  HP Zbook 17 Gen2
  Ubuntu 22.04.3 LTS
  Mesa Intel® HD Graphics 4600 (HSW GT2)
  uname -r output: 6.5.0-14-generic
  
  Logs from /var/log/apt/history.log.
  
  Start-Date: 2024-01-11  07:47:21
  Commandline: /usr/bin/unattended-upgrade
  Upgrade: linux-signatures-nvidia-6.2.0-39-generic:amd64 (6.2.0-39.40~22.04.1, 
6.2.0-39.40~22.04.1+1), linux-modules-nvidia-390-generic-hwe-22.04:amd64 
(6.2.0-39.40~22.04.1, 6.2.0-39.40~22.04.1+1), 
linux-modules-nvidia-390-6.2.0-39-generic:amd64 (6.2.0-39.40~22.04.1, 
6.2.0-39.40~22.04.1+1), linux-objects-nvidia-390-6.2.0-39-generic:amd64 
(6.2.0-39.40~22.04.1, 6.2.0-39.40~22.04.1+1)
  End-Date: 2024-01-11  07:47:47
  
  Start-Date: 2024-01-11  07:49:25
  Commandline: /usr/bin/unattended-upgrade
  Remove: linux-objects-nvidia-390-6.2.0-37-generic:amd64 
(6.2.0-37.38~22.04.1), linux-modules-nvidia-390-6.2.0-37-generic:amd64 
(6.2.0-37.38~22.04.1)
  End-Date: 2024-01-11  07:49:32
  
  Start-Date: 2024-01-11  07:49:36
  Commandline: /usr/bin/unattended-upgrade
  Remove: linux-modules-extra-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1), 
linux-signatures-nvidia-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1), 
linux-modules-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1), 
linux-image-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1)
  End-Date: 2024-01-11  07:49:40
+ 
+ 
+ I workaround this case switching to Nouveau display driver from 
xserver-xorg-video-nouveau.

** Description changed:

  Hi!
  I'm new there. First: a lot of thanks for Ubuntu for all involved in this 
project.
  
  Today after /usr/bin/unattended-upgrade my laptop is unable to display on 
external monitor using DisplayPort. External monitor is not visible at all in 
Ubuntu displays settings.
  It worked perfectly before todays update.
  
  My setup is:
  
  HP Zbook 17 Gen2
  Ubuntu 22.04.3 LTS
  Mesa Intel® HD Graphics 4600 (HSW GT2)
  uname -r output: 6.5.0-14-generic
  
  Logs from /var/log/apt/history.log.
  
+ '''
  Start-Date: 2024-01-11  07:47:21
  Commandline: /usr/bin/unattended-upgrade
  Upgrade: linux-signatures-nvidia-6.2.0-39-generic:amd64 (6.2.0-39.40~22.04.1, 
6.2.0-39.40~22.04.1+1), linux-modules-nvidia-390-generic-hwe-22.04:amd64 
(6.2.0-39.40~22.04.1, 6.2.0-39.40~22.04.1+1), 
linux-modules-nvidia-390-6.2.0-39-generic:amd64 (6.2.0-39.40~22.04.1, 
6.2.0-39.40~22.04.1+1), linux-objects-nvidia-390-6.2.0-39-generic:amd64 
(6.2.0-39.40~22.04.1, 6.2.0-39.40~22.04.1+1)
  End-Date: 2024-01-11  07:47:47
  
  Start-Date: 2024-01-11  07:49:25
  Commandline: /usr/bin/unattended-upgrade
  Remove: linux-objects-nvidia-390-6.2.0-37-generic:amd64 
(6.2.0-37.38~22.04.1), linux-modules-nvidia-390-6.2.0-37-generic:amd64 
(6.2.0-37.38~22.04.1)
  End-Date: 2024-01-11  07:49:32
  
  Start-Date: 2024-01-11  07:49:36
  Commandline: /usr/bin/unattended-upgrade
  Remove: linux-modules-extra-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1), 
linux-signatures-nvidia-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1), 
linux-modules-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1), 
linux-image-6.2.0-37-generic:amd64 (6.2.0-37.38~22.04.1)
  End-Date: 2024-01-11  07:49:40
+ '''
  
  
  I workaround this case switching to Nouveau display driver from 
xserver-xorg-video-nouveau.

** Description changed:

  Hi!
  I'm new there. First: a lot of thanks for Ubuntu for all involved in this 
project.
  
  Today after /usr/bin/unattended-upgrade my laptop is unable to display on 
external monitor using DisplayPort. External monitor is not visible at all in 
Ubuntu displays settings.
  It worked perfectly before todays update.
  
  My setup is:
  
  HP Zbook 17 Gen2
  Ubuntu 22.04.3 LTS
  Mesa Intel® HD Graphics 4600 (HSW GT2)
  uname -r output: 6.5.0-14-generic
  
  Logs from /var/log/apt/history.log.
  
- '''
- Start-Date: 2024-01-11  07:47:21
+ """Start-Date: 2024-01-11  07:47:21
  Commandline: /usr/bin/unattended-upgrade
  Upgrade: linux-signatures-nvidia-6.2.0-39-generic:amd64 (6.2.0-39.40~22.04.1, 
6.2.0-39.40~22.04.1+1), linux-modules-nvidia-390-generic-hwe-22.04:amd64 
(6.2.0-39.40~22.04.1, 6.2.0-39.40~22.04.1+1), 
linux-modules-nvidia-390-6.2.0-39-generic:amd64 (6.2.0-39.40~22.04.1, 
6.2.0-39.40~22.04.1+1), linux-objects-nvidia-390-6.2.0-39-generic:amd64 
(6.2.0-39.40~22.04.1, 6.2.0-39.40~22.04.1+1)
  End-Date: 2024-01-11  07:47:47
  
  Start-Date: 2024-01-11  07:49:25
  Commandline: /usr/bin/unattended-upgrade
  Remove: linux-objects-nvidia-390-6.2.0-37-generic:amd64 
(6.2.0-37.38~22.04.1), linux-modules-nvidia-390-6.2.0-37-generic:amd64 
(6.2.0-37.38~22.04.1)
  End-Date: 2024-01-11  07:49:32
  
  Start-Date: 2024-01-11  07:49:36
  Commandline: /usr/bin/unattended-upgrade
  

[Kernel-packages] [Bug 2040192] Re: AppArmor spams kernel log with assert when auditing

2024-01-12 Thread Georgia Garcia
Verification passed for linux azure. I ran the AppArmor QA Regression
Tests [1] and the specific prompting tests [2] which were able to
reproduce the issue before.

georgia@sec-mantic-amd64:~$ uname -a
Linux sec-mantic-amd64 6.5.0-1010-azure #10-Ubuntu SMP Mon Nov 20 20:14:42 UTC 
2023 x86_64 x86_64 x86_64 GNU/Linux

georgia@sec-mantic-amd64:~/apparmor/tests/regression/apparmor$ sudo ./prompt.sh 
xpass: PROMPT (allow (rule link file l)) - root
xpass: PROMPT (allow (flag link file l)) - root
xpass: PROMPT (allow (rule mmap_exec file rwm)) - root
xpass: PROMPT (allow (flag mmap_exec file rwm)) - root
xpass: PROMPT (allow (rule lock file rwk)) - root
xpass: PROMPT (allow (flag lock file rwk)) - root
xpass: PROMPT (allow (rule exec file rix)) - root
xpass: PROMPT (allow (flag exec file rix)) - root
xpass: PROMPT (allow (rule exec file ux)) - root
xpass: PROMPT (allow (flag exec file ux)) - root

georgia@sec-mantic-amd64:~/qrt-test-apparmor$ sudo ./test-apparmor.py
.
--
Ran 62 tests in 1300.394s

OK (skipped=3)


[1] https://launchpad.net/qa-regression-testing
[2] https://gitlab.com/georgiag/apparmor/-/tree/prompt-regression-tests

** Tags removed: verification-needed-mantic-linux-azure
** Tags added: verification-done-mantic-linux-azure

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2040192

Title:
  AppArmor spams kernel log with assert when auditing

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Mantic:
  Fix Committed

Bug description:
  A reply to a prompt request that denies all permissions requested will throw 
the following warning, because the auditing code does not expect the request 
field to be empty when generating the audit message.   
   

  Sep 27 22:48:14 ubuntu-mantic snapd[596]: listener.go:189: Sending access 
response back to kernel: {MsgNotification:{MsgHeader:{Length:0 Version:0} 
NotificationType:APPARMOR_NOTIF_RESP Signalled:0 NoCache:1 ID:2 Error:0} 
Error:-13 Allow:0 Deny:4}
  Sep 27 22:48:14 ubuntu-mantic kernel: [ cut here ]
  Sep 27 22:48:14 ubuntu-mantic kernel: AppArmor WARN aa_audit_file: 
((!ad.request)): 
  Sep 27 22:48:14 ubuntu-mantic kernel: WARNING: CPU: 3 PID: 2082 at 
security/apparmor/file.c:268 aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Modules linked in: snd_seq_dummy 
snd_hrtimer snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device 
snd_timer snd soundcore binfmt_misc nls_iso8859_1 kvm_intel kvm irqbypass 
crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel virtio_gpu crypto_simd cryptd 
virtio_dma_buf drm_shmem_helper 9pnet_virtio drm_kms_helper 9pnet 
vmw_vsock_virtio_transport virtio_input vmw_vsock_virtio_transport_common 
input_leds joydev serio_raw vsock msr parport_pc ppdev lp parport drm virtiofs 
efi_pstore ip_tables x_tables autofs4 virtio_net xhci_pci ahci psmouse 
net_failover libahci xhci_pci_renesas failover virtio_rng
  Sep 27 22:48:14 ubuntu-mantic kernel: CPU: 3 PID: 2082 Comm: bash Not tainted 
6.5.0-5-generic #5+aa4.0.0+debug5-Ubuntu
  Sep 27 22:48:14 ubuntu-mantic kernel: Hardware name: QEMU Standard PC (Q35 + 
ICH9, 2009)/LXD, BIOS unknown 2/2/2022
  Sep 27 22:48:14 ubuntu-mantic kernel: RIP: 0010:aa_audit_file+0x2b1/0x310
  Sep 27 22:48:14 ubuntu-mantic kernel: Code: 3c ff ff ff e8 80 6f a8 ff 44 8b 
95 3c ff ff ff 5a 59 e9 e3 fe ff ff 48 c7 c6 98 5c 08 84 48 c7 c7 90 1a 60 84 
e8 9f da 9d ff <0f> 0b 8b 85 78 ff ff ff e9 05 ff ff ff 48 89 de 4c 89 f7 e8 b7 
f5
  Sep 27 22:48:14 ubuntu-mantic kernel: RSP: 0018:b66a82b57968 EFLAGS: 
00010246
  Sep 27 22:48:14 ubuntu-mantic kernel: RAX:  RBX: 
b66a82b57b24 RCX: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RDX:  RSI: 
 RDI: 
  Sep 27 22:48:14 ubuntu-mantic kernel: RBP: b66a82b57a30 R08: 
 R09: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R10:  R11: 
 R12: 
  Sep 27 22:48:14 ubuntu-mantic kernel: R13: 8b160239d800 R14: 
b66a82b57970 R15: 0001
  Sep 27 22:48:14 ubuntu-mantic kernel: FS:  7f1f7d3b3380() 
GS:8b17778c() knlGS:
  Sep 27 22:48:14 ubuntu-mantic kernel: CS:  0010 DS:  ES:  CR0: 
80050033
  Sep 27 22:48:14 ubuntu-mantic kernel: CR2: 55d4482063f0 CR3: 
000137e64000 CR4: 00750ee0
  Sep 27 22:48:14 ubuntu-mantic kernel: PKRU: 5554
  Sep 27 22:48:14 ubuntu-mantic kernel: Call Trace:
  Sep 27 22:48:14 ubuntu-mantic kernel:  
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? show_regs+0x6d/0x80
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? __warn+0x89/0x160
  Sep 27 22:48:14 ubuntu-mantic kernel:  ? 

[Kernel-packages] [Bug 2047634] Re: Reject connection when malformed L2CAP signal packet is received

2024-01-12 Thread Hui Wang
The review request is for Jammy kernel,  I sent the review request on
Jan 9, and already got 2 Acks.  This patch will be handled in the cycle
2024.02.05, and will finish the SRU in the week of 04-Mar.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2047634

Title:
  Reject connection when malformed L2CAP signal packet is received

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Noble:
  Fix Released

Bug description:
  The patch is merged in mainline kernel v6.7-rc7, so Noble kernel
  already have this fix. And this patch is CCed to sta...@vger.kernel.org,
  M and L kernel will have this fix with the SRU update sooner or later.
  For Jammy kernel, an OEM customer is waiting for this patch
  to be merged to Jammy kernel and OEM kernel, here I submit the
  review reqeust for Jammy only.

  [Impact]
  An OEM customer want to do the bluetooth profile testing suite (PTS)
  test, and they found if sending 2 commands and one of them is "unknown
  comands", the bluetooth stack doesn't reply the ack as expected, this
  broke the customer's PTS test.

  [Fix]
  Cherry-pick a mainline kernel patch, this could fix this issue.

  [Test]
  After applying the patch, test it with PTS:

  1. Configure the PTS: set PSM to 0x1011, so that it initiates L2CAP connection
 over PSM 0x1011, which is the default PSM for l2test, the testing tool for
 L2CAP layer provided by bluez.

  2. Set device as connectable:
   $ sudo btmgmt connectable on

  3. Run l2test on the device in preparation for testing:
   $ sudo l2test -d

  4. Run the L2CAP/COS/CED/BI-02-C test on PTS. The test suite will initiate
 L2CAP connection automatically.

  5. Verify that the test verdict on the PTS is PASS.

  And I also tested the patched kernel with 2 bt headsets, 1 bt keyboard and
  my mobile phone, all worked as well as before.

  [Where problems could occur]
  This makes L2CAP implementation more conforming to the specification.
  It has possibility to make some bt devices could not work with patched
  kernel, but this possibility is very low, I tested the patched kernel
  with 2 bt headsets, 1 bt keyboard and my Android mobile phone, all
  worked as well as before.



  [Impact]

  In the qualification test the from the Bluetooth SIG i.e. the
  Profile Testing Suite (PTS), in the L2CAP/COS/CED/BI-02-C,
  packet containing the following L2CAP packets are sent:

  1. A malformed L2CAP_CONNECTION_REQ packet; and
  2. An L2CAP packet with unknown command.

  For compliance to the L2CAP specification, BlueZ is expected to send:

  1. An L2CAP_CONNECTION_RSP packet; and
  2. An L2CAP_COMMAND_REJECT_RSP packet.

  However, the later one is not sent.

  [Fix]
  Clean cherry pick from commit 37b85190ca1ed790fe230f0ba134b10a3d3d1add

  (Bluetooth: L2CAP: Send reject on command corrupted request)

  [Test]
  After applying the patch, test it with PTS:

  1. Configure the PTS: set PSM to 0x1011, so that it initiates L2CAP connection
     over PSM 0x1011, which is the default PSM for l2test, the testing tool for
     L2CAP layer provided by bluez.

  2. Set device as connectable:
   $ sudo btmgmt connectable on

  3. Run l2test on the device in preparation for testing:
   $ sudo l2test -d

  4. Run the L2CAP/COS/CED/BI-02-C test on PTS. The test suite will initiate
     L2CAP connection automatically.

  5. Verify that the test verdict on the PTS is PASS.

  [Where problems could occur]
  This makes L2CAP implementation more conforming to the specification.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2047634/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049199] [NEW] package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to install/upgrade: le sous-processus paquet nvidia-dkms-390 script post-installation installé a renvoyé u

2024-01-12 Thread Daniel Homerin
Public bug reported:

Occurs first time during an update of Ubuntu. After that I was unable to boot 
ubuntu and gnome.
I booted in recovery mode and desintalled all nvidia drivers with sudo apt 
remove '^nvidia'; apt autoremove
And then reboot: ok (defaut driver nouveau for GPU Nvidia Quadro K610M)
After that successfull reboot, I tried ubuntu-drivers autoinstall and got this 
error again.
So I conclude that this package is in some way corrupted or no mode compatible 
whith that HW.
Waiting for a solution, i desinstalled again nvidia*
Thanks for your help.
Daniel

ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
Uname: Linux 6.5.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: unknown
Date: Fri Jan 12 13:40:53 2024
ErrorMessage: le sous-processus paquet nvidia-dkms-390 script post-installation 
installé a renvoyé un état de sortie d'erreur 10
InstallationDate: Installed on 2021-10-27 (806 days ago)
InstallationMedia: Ubuntu 20.04.3 LTS "Focal Fossa" - Release amd64 (20210819)
Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.21.1ubuntu2.2
 apt  2.4.11
SourcePackage: nvidia-graphics-drivers-390
Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: le sous-processus paquet nvidia-dkms-390 script 
post-installation installé a renvoyé un état de sortie d'erreur 10
UpgradeStatus: Upgraded to jammy on 2022-05-02 (620 days ago)

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2049199

Title:
  package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to
  install/upgrade: le sous-processus paquet nvidia-dkms-390 script post-
  installation installé a renvoyé un état de sortie d'erreur 10

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  New

Bug description:
  Occurs first time during an update of Ubuntu. After that I was unable to boot 
ubuntu and gnome.
  I booted in recovery mode and desintalled all nvidia drivers with sudo apt 
remove '^nvidia'; apt autoremove
  And then reboot: ok (defaut driver nouveau for GPU Nvidia Quadro K610M)
  After that successfull reboot, I tried ubuntu-drivers autoinstall and got 
this error again.
  So I conclude that this package is in some way corrupted or no mode 
compatible whith that HW.
  Waiting for a solution, i desinstalled again nvidia*
  Thanks for your help.
  Daniel

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  Date: Fri Jan 12 13:40:53 2024
  ErrorMessage: le sous-processus paquet nvidia-dkms-390 script 
post-installation installé a renvoyé un état de sortie d'erreur 10
  InstallationDate: Installed on 2021-10-27 (806 days ago)
  InstallationMedia: Ubuntu 20.04.3 LTS "Focal Fossa" - Release amd64 (20210819)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: nvidia-graphics-drivers-390
  Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: le sous-processus paquet nvidia-dkms-390 script 
post-installation installé a renvoyé un état de sortie d'erreur 10
  UpgradeStatus: Upgraded to jammy on 2022-05-02 (620 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2049199/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2024-01-12 Thread Devika B S
@giuliano

Hi, recently, I updated to 6.5.0-14-generic, and the bash file you
mentioned in #108 is not working. I have attached the error file if you
would like to take a look.

Thanks in advance.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  Tags:  jammy
  Uname: Linux 5.15.0-57-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo wireshark
  _MarkForUpload: True
  dmi.bios.date: 04/20/2022
  dmi.bios.release: 1.6
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: V1.06
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: Ignis_ADH
  

[Kernel-packages] [Bug 2049198] [NEW] package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to install/upgrade: o subprocesso instalado, do pacote nvidia-dkms-390, o script post-installation retorno

2024-01-12 Thread allan baldez
Public bug reported:

doesnt work

ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
Uname: Linux 6.5.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: pass
Date: Fri Jan 12 09:28:59 2024
ErrorMessage: o subprocesso instalado, do pacote nvidia-dkms-390, o script 
post-installation retornou erro do status de saída 10
InstallationDate: Installed on 2023-08-31 (134 days ago)
InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.21.1ubuntu2.2
 apt  2.4.11
SourcePackage: nvidia-graphics-drivers-390
Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: o subprocesso instalado, do pacote nvidia-dkms-390, o script 
post-installation retornou erro do status de saída 10
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2049198

Title:
  package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to
  install/upgrade: o subprocesso instalado, do pacote nvidia-dkms-390, o
  script post-installation retornou erro do status de saída 10

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  New

Bug description:
  doesnt work

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: nvidia-dkms-390 390.157-0ubuntu0.22.04.2
  ProcVersionSignature: Ubuntu 6.5.0-14.14~22.04.1-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Fri Jan 12 09:28:59 2024
  ErrorMessage: o subprocesso instalado, do pacote nvidia-dkms-390, o script 
post-installation retornou erro do status de saída 10
  InstallationDate: Installed on 2023-08-31 (134 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  Python3Details: /usr/bin/python3.10, Python 3.10.12, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: nvidia-graphics-drivers-390
  Title: package nvidia-dkms-390 390.157-0ubuntu0.22.04.2 failed to 
install/upgrade: o subprocesso instalado, do pacote nvidia-dkms-390, o script 
post-installation retornou erro do status de saída 10
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2049198/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049196] Re: thermald assert failure: *** stack smashing detected ***: terminated

2024-01-12 Thread Apport retracing service
*** This bug is a duplicate of bug 2036135 ***
https://bugs.launchpad.net/bugs/2036135

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #2036135, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738728/+files/CoreDump.gz

** Attachment removed: "Disassembly.txt"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738730/+files/Disassembly.txt

** Attachment removed: "ProcMaps.txt"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738733/+files/ProcMaps.txt

** Attachment removed: "ProcStatus.txt"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738734/+files/ProcStatus.txt

** Attachment removed: "Registers.txt"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738735/+files/Registers.txt

** Attachment removed: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738736/+files/Stacktrace.txt

** Attachment removed: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/2049196/+attachment/5738737/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of private bug 2036135

** Information type changed from Private to Public

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to thermald in Ubuntu.
https://bugs.launchpad.net/bugs/2049196

Title:
  thermald assert failure: *** stack smashing detected ***: terminated

Status in thermald package in Ubuntu:
  New

Bug description:
  The installation screen does not load!

  ProblemType: Crash
  DistroRelease: Ubuntu 24.04
  Package: thermald 2.5.4-3
  ProcVersionSignature: Ubuntu 6.6.0-14.14-generic 6.6.3
  Uname: Linux 6.6.0-14-generic x86_64
  NonfreeKernelModules: zfs
  ApportVersion: 2.27.0-0ubuntu6
  Architecture: amd64
  AssertionMessage: *** stack smashing detected ***: terminated
  CasperMD5CheckResult: unknown
  CasperVersion: 1.490
  CloudArchitecture: x86_64
  CloudID: nocloud
  CloudName: unknown
  CloudPlatform: nocloud
  CloudSubPlatform: seed-dir (/var/lib/cloud/seed/nocloud)
  Date: Fri Jan 12 11:55:14 2024
  ExecutablePath: /usr/sbin/thermald
  LiveMediaBuild: Ubuntu 24.04 LTS "Noble Numbat" - Daily amd64 (20240112)
  ProcCmdline: /usr/sbin/thermald --systemd --dbus-enable --adaptive
  ProcEnviron:
   LANG=C.UTF-8
   PATH=(custom, no user)
  Signal: 6
  SourcePackage: thermald
  StacktraceTop:
   __libc_message (fmt=fmt@entry=0x75d57b0b08d3 "*** %s ***: terminated\n") at 
../sysdeps/posix/libc_fatal.c:150
   __GI___fortify_fail (msg=msg@entry=0x75d57b0b08eb "stack smashing detected") 
at ./debug/fortify_fail.c:24
   __stack_chk_fail () at ./debug/stack_chk_fail.c:24
   cthd_acpi_rel::read_psvt() ()
   ?? ()
  Title: thermald assert failure: *** stack smashing detected ***: terminated
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  modified.conffile..etc.init.thermald.conf: [deleted]
  mtime.conffile..etc.thermald.thermal-cpu-cdev-order.xml: 2024-01-12T06:00:05
  separator:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thermald/+bug/2049196/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2043542] Re: Support Mediatek MT7925 WiFi/BT

2024-01-12 Thread You-Sheng Yang
All commits are already in linux/noble 6.7.0-1.1.

** Changed in: linux (Ubuntu Noble)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2043542

Title:
  Support Mediatek MT7925 WiFi/BT

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-firmware package in Ubuntu:
  In Progress
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-firmware source package in Jammy:
  In Progress
Status in linux-oem-6.5 source package in Jammy:
  In Progress
Status in linux source package in Noble:
  Fix Released
Status in linux-firmware source package in Noble:
  In Progress
Status in linux-oem-6.5 source package in Noble:
  Invalid

Bug description:
  [kernel SRU Justification]

  [Impact]

  Mediatek MT7925 WiFi/Bluetooth not supported yet.

  [Fix]

  For WiFi, there are tons of patches to be backported from upstream
  kernel v6.7 due to a massive refactoring was done to integrate
  multiple mt79xx drivers into one before landing support for mt7925.
  While these changes, mostly clean cherry-picks, are tied to each
  other, and separating them may cause more efforts in the future, a
  huge patchset of total number 144 is proposed.

  For Bluetooth, upstream commit 4c92ae75ea7d ("Bluetooth: btusb: Add
  support Mediatek MT7925") is required.

  [Test Case]

  Initial hardware support. One should be able to find WiFi/BT
  interfaces up available along with proposed kernels.

  [Where problems could occur]

  Features for MT7925 are not all available at this moment, and expect
  more fixes for every corner case.

  [Other Info]

  MT7925 is supported since v6.7, and we need it for oem-6.5 as well.
  Nominate for Jammy and Noble.

  

  [linux-firmware SRU Justification]

  [Impact]

  Missing firmware for Mediatek MT7925 WiFi/BT.

  [Fix]

  Upstream firmware commits:
  - WiFi: 4de2d71b322b ("linux-firmware: add firmware for MT7925")
  - Bluetooth: b83108216200 ("linux-firmware: add firmware for mediatek 
bluetooth
    chip (MT7925)")

  [Test Case]

  Initial hardware support. One should be able to find WiFi/BT interfaces up
  available along with proposed kernels.

  [Where problems could occur]

  Features for MT7925 are not all available at this moment, and expect more 
fixes
  for every corner case.

  [Other Info]

  MT7925 is supported since v6.7, and we need it for oem-6.5 as well. Nominate
  for Jammy and Noble.

  == original bug report ==

  * WiFi
    - kernel: 
https://lore.kernel.org/all/cover.1690863143.git.deren...@mediatek.com/
  * ebe81e6b8659 wifi: mt76: connac: add more unified event IDs
  * 3c1199134874 wifi: mt76: connac: add more unified command IDs
  * 473f26fb167e wifi: mt76: connac: add data field in struct tlv
  * 975cd4d6d547 wifi: mt76: connac: add eht support for tx power
  * e9eac4eb1bbd wifi: mt76: connac: add eht support for phy mode config
  * d3d7f57e5c1c wifi: mt76: connac: export functions for mt7925
  * 69f94b9fab06 wifi: mt76: mt792x: support mt7925 chip init
  * 525209262f9c wifi: mt76: connac: introduce helper for mt7925 chipset
    - firmware: 
https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=4de2d71b322b9289a9851b9e1ef8c29ebf01071a
  * Bluetooth
    - kernel: 
https://github.com/torvalds/linux/commit/4c92ae75ea7d41b6bafe10ee6f4c12ec12624786
    - firmware: 
https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=b83108216200dfece891ddc52bcde2e2860f5dc2

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2043542/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049195] [NEW] Wifi missing after upgrade to 6.5 kernel

2024-01-12 Thread Dr. Jens Harbott
Public bug reported:

After upgrading the HWE kernel from 6.2 to 6.5 the wifi interface is
missing.

Hardware: Framework Laptop
$ lspci | grep Network
aa:00.0 Network controller: Intel Corporation Wi-Fi 6 AX210/AX211/AX411 160MHz 
(rev 1a)

With 6.2:
$ sudo ethtool -i wlp170s0
driver: iwlwifi
version: 6.2.0-39-generic
firmware-version: 72.a764baac.0 ty-a0-gf-a0-72.uc

Messages from journalctl that seem relevant:
Jan 12 12:21:25 fw1 kernel: iwlwifi :aa:00.0: Detected Intel(R) Wi-Fi 6 
AX210 160MHz, REV=0x420
Jan 12 12:21:25 fw1 kernel: iwlwifi :aa:00.0: WRT: Invalid buffer 
destination

and then some backtraces, result of

journalctl -b-1 | grep "kernel: " > kernel-log.txt

attached.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: linux-image-generic-hwe-22.04 6.5.0.14.14~22.04.7
ProcVersionSignature: Ubuntu 6.2.0-39.40~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-39-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Fri Jan 12 12:32:19 2024
InstallationDate: Installed on 2022-06-29 (561 days ago)
InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 (20220419)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=C.UTF-8
 SHELL=/bin/bash
SourcePackage: linux-meta-hwe-6.5
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-meta-hwe-6.5 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy wayland-session

** Attachment added: "kernel-log.txt"
   
https://bugs.launchpad.net/bugs/2049195/+attachment/5738725/+files/kernel-log.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta-hwe-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2049195

Title:
  Wifi missing after upgrade to 6.5 kernel

Status in linux-meta-hwe-6.5 package in Ubuntu:
  New

Bug description:
  After upgrading the HWE kernel from 6.2 to 6.5 the wifi interface is
  missing.

  Hardware: Framework Laptop
  $ lspci | grep Network
  aa:00.0 Network controller: Intel Corporation Wi-Fi 6 AX210/AX211/AX411 
160MHz (rev 1a)

  With 6.2:
  $ sudo ethtool -i wlp170s0
  driver: iwlwifi
  version: 6.2.0-39-generic
  firmware-version: 72.a764baac.0 ty-a0-gf-a0-72.uc

  Messages from journalctl that seem relevant:
  Jan 12 12:21:25 fw1 kernel: iwlwifi :aa:00.0: Detected Intel(R) Wi-Fi 6 
AX210 160MHz, REV=0x420
  Jan 12 12:21:25 fw1 kernel: iwlwifi :aa:00.0: WRT: Invalid buffer 
destination

  and then some backtraces, result of

  journalctl -b-1 | grep "kernel: " > kernel-log.txt

  attached.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: linux-image-generic-hwe-22.04 6.5.0.14.14~22.04.7
  ProcVersionSignature: Ubuntu 6.2.0-39.40~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-39-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jan 12 12:32:19 2024
  InstallationDate: Installed on 2022-06-29 (561 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-meta-hwe-6.5
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-hwe-6.5/+bug/2049195/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2029372] Re: Remove force_probe for i915 on MTL platforms to ease the development process

2024-01-12 Thread Anthony Wong
** Tags added: fixed-noble

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2029372

Title:
  Remove force_probe for i915 on MTL platforms to ease the development
  process

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Won't Fix
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.5 source package in Jammy:
  Fix Released
Status in linux source package in Mantic:
  Won't Fix
Status in linux-oem-6.5 source package in Mantic:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]

  To remove force_probe for i915 on MTL platforms to ease the
  development process.

  [Fix]

  Sauced fix to remove force_probe flag.

  [Test Case]

  i915 should then be enabled automatically without the need of
  i915.force_probe= in boot parameters.

  [Where problems could occur]

  This is for the convenience of early development. i915 may not be
  stable/fully functional on MTL platforms.

  [Other Info]

  While this is only meant for kernel >= 6.5, only oem-6.5 is nominated
  for fix so far.

  == original bug report ==

  i915 on MTL platforms still takes an additional boot parameter
  i915.force_probe= to drive the graphic device.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2029372/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2046315] Re: oem-6.5: disable psr2 for some panels according to edid

2024-01-12 Thread Anthony Wong
Upstream bug: https://gitlab.freedesktop.org/drm/intel/-/issues/9739

** Bug watch added: gitlab.freedesktop.org/drm/intel/-/issues #9739
   https://gitlab.freedesktop.org/drm/intel/-/issues/9739

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2046315

Title:
  oem-6.5: disable psr2 for some panels according to edid

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Triaged
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.5 source package in Jammy:
  Fix Released
Status in linux source package in Noble:
  Triaged
Status in linux-oem-6.5 source package in Noble:
  Invalid

Bug description:
  BugLink: https://bugs.launchpad.net/bugs/2046315

  [Impact]
  On serveral Dell laptops, the screen often displays garbage or the screen is 
flicking

  This PR is just a workaround, the upstream bug is here:
  https://gitlab.freedesktop.org/drm/intel/-/issues/9739#note_2187863

  After the upstream fix this bug with a real fix, I will revert the
  workaround and backport the real fix to Noble and Jammy oem-kernel.

  [Fix]
  There is no real fix so far, ODM recommends to use a workaround to disable 
PSR2, this is a temp solution, after we get the real fix, we could revert the 
temp workaround.

  [Test case]

  booting with the patched kernel, If the pannel's edid is in the qurik
  list, the PSR2 will be disabled (checking
  /sys/kernel/debug/dri/0/i915_edp_psr_status; if the pannel's edid is
  not in the quirk list, the graphic driver will work as before.

  [Where problems could occur]
  It is possible that the temp solution couldn't work, then the screen will 
still show garbage and the screen is flicking, another possible regression is 
the screen has no problem before, but after running patched kernel, the PSR2 is 
disabled and the system cost more power, but this possibility is very low, I 
tested the patched on some dell machines, all worked well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2046315/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039925] Re: Realtek RTS5264 SD 7.0 cardreader support

2024-01-12 Thread Anthony Wong
** Also affects: linux (Ubuntu Noble)
   Importance: High
 Assignee: You-Sheng Yang (vicamo)
   Status: In Progress

** Also affects: linux-oem-6.5 (Ubuntu Noble)
   Importance: Undecided
   Status: Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2039925

Title:
  Realtek RTS5264 SD 7.0 cardreader support

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.5 source package in Jammy:
  Fix Released
Status in linux source package in Mantic:
  Won't Fix
Status in linux-oem-6.5 source package in Mantic:
  Invalid
Status in linux source package in Noble:
  In Progress
Status in linux-oem-6.5 source package in Noble:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]

  Missing Realtek RTS5264 SD 7.0 cardreader support:
  ```
  $ lspci -nnnk
  :56:00.0 Unassigned class [ff00]: Realtek Semiconductor Co., Ltd. Device 
[10ec:5264] (rev 01)
  Subsystem: Dell Device [1028:0cc8]
  Kernel driver in use: rtsx_pci
  Kernel modules: rtsx_pci
  ```

  [Fix]

  V4 patchset under review:
  
https://patchwork.kernel.org/project/linux-mmc/patch/bf45a73f01cc43669dc3796ccff25...@realtek.com/

  [Test Case]

  With kernel driver probed and loaded successfully, there should be a line in 
the dmesg:
  ```
  rtsx_pci :56:00.0: enabling device ( -> 0002)
  ```

  [Where problems could occur]

  New hardware, expecting all possible way to go wrong.

  [Other Info]

  Nominated for oem-6.5 and Noble.

  == original bug report ==

  Missing Realtek RTS5264 SD 7.0 cardreader support:
  ```
  $ lspci -nnnk
  :56:00.0 Unassigned class [ff00]: Realtek Semiconductor Co., Ltd. Device 
[10ec:5264] (rev 01)
  Subsystem: Dell Device [1028:0cc8]
  Kernel driver in use: rtsx_pci
  Kernel modules: rtsx_pci
  ```

  V4 patchset: 
https://patchwork.kernel.org/project/linux-mmc/patch/bf45a73f01cc43669dc3796ccff25...@realtek.com/
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CasperMD5json:
   {
     "result": "skip"
   }
  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-jammy-amd64-20220504-33+jellyfish-magmar+X114
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2023-11-15 (5 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - 
somerville-jammy-amd64-20220504-33
  IwConfig:
   lono wireless extensions.

   enx00e04c691040  no wireless extensions.

   wlp1s0f0  no wireless extensions.
  MachineType: Dell Inc. Precision 5690
  Package: linux-oem-6.5
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-9008-oem 
root=UUID=b6f2aa0f-7cf0-4307-a7ff-d6af8316c896 ro automatic-oem-config quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 6.5.0-9008.8+exp.31-oem 6.5.3
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-6.5.0-9008-oem N/A
   linux-backports-modules-6.5.0-9008-oem  N/A
   linux-firmware  
20220329.git681281e4-0ubuntu3.22+exp.90
  Tags:  jammy
  Uname: Linux 6.5.0-9008-oem x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  _MarkForUpload: True
  dmi.bios.date: 10/26/2023
  dmi.bios.release: 0.2
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 0.2.12
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.ec.firmware.release: 0.0
  dmi.modalias: 
dmi:bvnDellInc.:bvr0.2.12:bd10/26/2023:br0.2:efr0.0:svnDellInc.:pnPrecision5690:pvr:rvnDellInc.:rn:rvr:cvnDellInc.:ct10:cvr:sku0CC8:
  dmi.product.family: Precision
  dmi.product.name: Precision 5690
  dmi.product.sku: 0CC8
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2039925/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2035299] Re: dell-uart-backlight fails to communicate with the scalar IC somtimes.

2024-01-12 Thread Anthony Wong
** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
 Assignee: AceLan Kao (acelankao)
   Status: In Progress

** Also affects: linux-oem-6.5 (Ubuntu Noble)
   Importance: Undecided
   Status: Invalid

** Changed in: linux (Ubuntu Noble)
   Status: In Progress => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchpad.net/bugs/2035299

Title:
  dell-uart-backlight fails to communicate with the scalar IC somtimes.

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Triaged
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.5 source package in Jammy:
  Fix Released
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.5 source package in Mantic:
  Invalid
Status in linux source package in Noble:
  Triaged
Status in linux-oem-6.5 source package in Noble:
  Invalid

Bug description:
  [Impact]
  Boots up the system and sometimes we can see below messages and that leads to 
backlight driver doesn't get loaded.

  [   86.424880] dell_uart_backlight:dell_uart_get_display_mode:tx: 6a 10 85
  [   86.603936] [7439] dell_uart_backlight:dell_uart_get_display_mode:rx: NULL
  [   87.596047] dell_uart_backlight:dell_uart_get_display_mode:tx: 6a 10 85
  [   87.775209] [7439] dell_uart_backlight:dell_uart_get_display_mode:rx: NULL

  [Fix]
  After applying the patch below, it seems that the read() command may fail to 
receive a response, even when increasing the retry times. It never gets a 
response when it fails. 

  fbf84fb368923 ("UBUNTU: SAUCE: platform/x86: dell-uart-backlight:
  replace chars_in_buffer() with flush_chars()")

  To fix this, try adding a small delay after the write() function as a
  workaround.

  [Test case]
  1. Add dell_uart_backlight.dyndbg="+pt" to the kernel cmdline
  2. Boots up the system and check dmesg
  3. Make sure there is no dell_uart_backlight rx NULL message in dmesg
  4. Try to unload/reload dell_uart_backlight couple times and check dmesg again

  [Where problems could occur]
  sleep for 1ms is pretty short that it's not possible to lead to messages loss.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2035299/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1999556] Re: commit cf58599cded35cf4affed1e659c0e2c742d3fda7 seems to be missing in kinetic master to remove "hio" reference from Makefile

2024-01-12 Thread Anthony Wong
** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1999556

Title:
  commit cf58599cded35cf4affed1e659c0e2c742d3fda7 seems to be missing in
  kinetic master to remove "hio" reference from Makefile

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  [Impact]

  Added Linux kernel remote branch for Kinetic raspi to test with 22.04
  install (both master and master-next branches). When running "make
  clean" noticed error referencing "hio" driver that's been removed from
  Jammy kernels:

  $ make clean
  scripts/Makefile.clean:15: ubuntu/hio/Makefile: No such file or directory
  make[2]: *** No rule to make target 'ubuntu/hio/Makefile'.  Stop.
  make[1]: *** [scripts/Makefile.clean:62: ubuntu/hio] Error 2
  make: *** [Makefile:1858: _clean_ubuntu] Error 2

  Found that commit cf58599cded35cf4affed1e659c0e2c742d3fda7 missing:

  commit cf58599cded35cf4affed1e659c0e2c742d3fda7
  Author: Thomas Lamprecht 
  Date:   Sat Mar 12 16:19:10 2022 +0100

  Ubuntu: remove leftover reference to ubuntu/hio driver

  A single reference to the hio driver was forgotten when it was removed
  recently. While this reference is not a problem for the build itself, it
  breaks the __clean target from 'scripts/Makefile.clean' here, as make
  cannot enter the "ubuntu/hio" folder for cleaning due to ENOENT.

  Fixes: 4ea6dd9afa0a0d ("UBUNTU: Remove ubuntu/hio driver")
  Signed-off-by: Thomas Lamprecht 
  Acked-by: Tim Gardner 
  Signed-off-by: Paolo Pisati 

  Here's some additional information for code repositories (didn't know
  if this was helpful),

  
remote.kinetic-raspi.url=https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux-raspi/+git/kinetic
  remote.kinetic-raspi.fetch=+refs/heads/*:refs/remotes/kinetic-raspi/*
  branch.kinetic-master-next.remote=kinetic-raspi
  branch.kinetic-master-next.merge=refs/heads/master-next
  branch.kinetic-master.remote=kinetic-raspi
  branch.kinetic-master.merge=refs/heads/master

  [Test Case]

  See above.

  [Fix]

  Pick commit cf58599cded35cf4affed1e659c0e2c742d3fda7 from jammy.

  [Where Problems Could Occur]

  Build failures.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1999556/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946433] Re: Fix only reach PC3 when ethernet is plugged r8169

2024-01-12 Thread Anthony Wong
** Changed in: hwe-next
   Status: Confirmed => Fix Released

** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.14 in Ubuntu.
https://bugs.launchpad.net/bugs/1946433

Title:
  Fix only reach PC3 when ethernet is plugged r8169

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux-oem-5.14 package in Ubuntu:
  Invalid
Status in linux-oem-5.17 package in Ubuntu:
  Invalid
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux-oem-5.14 source package in Focal:
  Fix Released
Status in linux source package in Impish:
  Won't Fix
Status in linux-oem-5.13 source package in Impish:
  Invalid
Status in linux-oem-5.14 source package in Impish:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-5.13 source package in Jammy:
  Invalid
Status in linux-oem-5.14 source package in Jammy:
  Invalid
Status in linux-oem-5.17 source package in Jammy:
  Fix Released
Status in linux-oem-6.0 source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Won't Fix
Status in linux-oem-5.13 source package in Kinetic:
  Invalid
Status in linux-oem-5.14 source package in Kinetic:
  Invalid
Status in linux-oem-5.17 source package in Kinetic:
  Invalid
Status in linux-oem-6.0 source package in Kinetic:
  Invalid
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-5.13 source package in Lunar:
  Invalid
Status in linux-oem-5.14 source package in Lunar:
  Invalid
Status in linux-oem-5.17 source package in Lunar:
  Invalid
Status in linux-oem-6.0 source package in Lunar:
  Invalid
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  Fix Released
Status in linux-oem-5.13 source package in Mantic:
  Invalid
Status in linux-oem-5.14 source package in Mantic:
  Invalid
Status in linux-oem-5.17 source package in Mantic:
  Invalid
Status in linux-oem-6.0 source package in Mantic:
  Invalid
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  System only can reach PC3, and it affects power consumption alot.

  [Fix]
  Kaiheng implemented a dynamic ASPM for r8169, it not only fixes the PC state 
issue, but also fixes network speed issue.
  V7:
  
https://patchwork.kernel.org/project/netdevbpf/patch/20211016075442.650311-5-kai.heng.f...@canonical.com/
  V6:
  
https://patchwork.ozlabs.org/project/linux-pci/cover/20211007161552.272771-1-kai.heng.f...@canonical.com/

  
  [Test]
  Verified on 2 different systems which has PC state issue and has network 
speed issue, these patches fix both issues.

  [Where problems could occur]
  It toggles ASPM on and off depends on the network traffic during runtime, I 
don't think it'll lead to any regressions. Some potential issues have been 
addressed during the patch submitting. It's v6 now and accepted by upstream.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1946433/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2047634] Re: Reject connection when malformed L2CAP signal packet is received

2024-01-12 Thread Hui Wang
** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2047634

Title:
  Reject connection when malformed L2CAP signal packet is received

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Noble:
  Fix Released

Bug description:
  The patch is merged in mainline kernel v6.7-rc7, so Noble kernel
  already have this fix. And this patch is CCed to sta...@vger.kernel.org,
  M and L kernel will have this fix with the SRU update sooner or later.
  For Jammy kernel, an OEM customer is waiting for this patch
  to be merged to Jammy kernel and OEM kernel, here I submit the
  review reqeust for Jammy only.

  [Impact]
  An OEM customer want to do the bluetooth profile testing suite (PTS)
  test, and they found if sending 2 commands and one of them is "unknown
  comands", the bluetooth stack doesn't reply the ack as expected, this
  broke the customer's PTS test.

  [Fix]
  Cherry-pick a mainline kernel patch, this could fix this issue.

  [Test]
  After applying the patch, test it with PTS:

  1. Configure the PTS: set PSM to 0x1011, so that it initiates L2CAP connection
 over PSM 0x1011, which is the default PSM for l2test, the testing tool for
 L2CAP layer provided by bluez.

  2. Set device as connectable:
   $ sudo btmgmt connectable on

  3. Run l2test on the device in preparation for testing:
   $ sudo l2test -d

  4. Run the L2CAP/COS/CED/BI-02-C test on PTS. The test suite will initiate
 L2CAP connection automatically.

  5. Verify that the test verdict on the PTS is PASS.

  And I also tested the patched kernel with 2 bt headsets, 1 bt keyboard and
  my mobile phone, all worked as well as before.

  [Where problems could occur]
  This makes L2CAP implementation more conforming to the specification.
  It has possibility to make some bt devices could not work with patched
  kernel, but this possibility is very low, I tested the patched kernel
  with 2 bt headsets, 1 bt keyboard and my Android mobile phone, all
  worked as well as before.



  [Impact]

  In the qualification test the from the Bluetooth SIG i.e. the
  Profile Testing Suite (PTS), in the L2CAP/COS/CED/BI-02-C,
  packet containing the following L2CAP packets are sent:

  1. A malformed L2CAP_CONNECTION_REQ packet; and
  2. An L2CAP packet with unknown command.

  For compliance to the L2CAP specification, BlueZ is expected to send:

  1. An L2CAP_CONNECTION_RSP packet; and
  2. An L2CAP_COMMAND_REJECT_RSP packet.

  However, the later one is not sent.

  [Fix]
  Clean cherry pick from commit 37b85190ca1ed790fe230f0ba134b10a3d3d1add

  (Bluetooth: L2CAP: Send reject on command corrupted request)

  [Test]
  After applying the patch, test it with PTS:

  1. Configure the PTS: set PSM to 0x1011, so that it initiates L2CAP connection
     over PSM 0x1011, which is the default PSM for l2test, the testing tool for
     L2CAP layer provided by bluez.

  2. Set device as connectable:
   $ sudo btmgmt connectable on

  3. Run l2test on the device in preparation for testing:
   $ sudo l2test -d

  4. Run the L2CAP/COS/CED/BI-02-C test on PTS. The test suite will initiate
     L2CAP connection automatically.

  5. Verify that the test verdict on the PTS is PASS.

  [Where problems could occur]
  This makes L2CAP implementation more conforming to the specification.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2047634/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039575] Re: SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes

2024-01-12 Thread bugproxy
** Tags removed: verification-needed-focal-linux-intel-iotg-5.15 
verification-needed-focal-linux-nvidia-tegra-5.15 
verification-needed-jammy-linux-lowlatency-hwe-6.5 
verification-needed-jammy-linux-nvidia-tegra-igx
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2039575

Title:
  SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  Fix Released

Bug description:
  SRU Justification:

  [Impact]

   * There is a wrong bucket calculation for payload of exactly 4096 bytes
 in SMC stats counters.

   * SMC_STAT_PAYLOAD_SUB and SMC_STAT_RMB_SIZE_SUB have these issues.

   * The impact is that a system silently updates an incorrect stats counter
 in case the underlying kernel is not UBSAN enabled.
 (Difficult to detect.)

   * But if a kernel is UBSAN enabled, one will see a UBSAN
 'array-index-out-of-bounds' warning every time this occurs, like:
 [ 26.335381] UBSAN: array-index-out-of-bounds in 
/build/linux-O6Qi7m/linux-5.15.0/net/smc/af_smc.c:2402:3
 [ 26.335385] index -1 is out of range for type 'u64 [9]'
 [ 26.335388] CPU: 0 PID: 274 Comm: iperf3 Tainted: G E 5.15.0-79-generic 
#86-Ubuntu
 [ 26.335391] Hardware name: IBM 8561 T01 772 (KVM/Linux)
 [ 26.335393] Call Trace:
 [ 26.335397] [] dump_stack_lvl+0x62/0x80
 [ 26.335404] [] ubsan_epilogue+0x1c/0x48
 [ 26.335406] [] __ubsan_handle_out_of_bounds+0x94/0xa0
 [ 26.335411] [<03ff8033f9da>] smc_sendmsg+0x2aa/0x2d0 [smc]
 [ 26.335425] [] sock_sendmsg+0x64/0x80
 [ 26.335431] [] sock_write_iter+0x72/0xa0
 [ 26.335433] [] new_sync_write+0x100/0x190
 [ 26.335438] [] vfs_write+0x1e8/0x280
 [ 26.335440] [] ksys_write+0xb4/0x100
 [ 26.335442] [] __do_syscall+0x1bc/0x1f0
 [ 26.335446] [] system_call+0x78/0xa0

  [Fix]

   * a950a5921db4 a950a5921db450c74212327f69950ff03419483a "net/smc: Fix
  pos miscalculation in statistics"

  [Test Plan]

   * Since this got identified while the livepatch for jammy patches got added,
 one could run a simiar (or the same) test like mentioned at LP#1639924
 (but only jammy comes with official livepatch support).

   * Alternatively a dedicated SMC stats counters test with a payload of
 exactly 4096 bytes could be done (which is probably easier):

   * Install uperf (https://uperf.org/ - https://github.com/uperf/uperf).
 (Wondering if it makes sense to pick this up as Debian/Ubuntu package ?!)

   * Reset SMC-D stats on client and server side.

   * Start uperf at the server side using: # uperf -vs

   * Update profile with remote IP (server IP)
 and start uperf at client: # uperf -vai 5 -m rr1c-4kx4k---1.xml
 with uperf profile:
 # cat rr1c-4kx4k---1.xml
 
 
  
  
  
  
   

   
   


   
   

   
  
 
   
   * The smcd stats output is:
 # smcd -d stats reset
 SMC-D Connections Summary
   Total connections handled 2
   SMC connections 2 (client 2, server 0)
 v1 0
 v2 2
   Handshake errors 0 (client 0, server 0)
   Avg requests per SMC conn 14.0
   TCP fallback 0 (client 0, server 0)
 RX Stats
   Data transmitted (Bytes) 5796 (5.796K)
   Total requests 9
   Buffer full 0 (0.00%)
   Buffer downgrades 0
   Buffer reuses 0
 8KB 16KB 32KB 64KB 128KB 256KB 512KB >512KB
   Bufs 0 0 0 2 0 0 0 1
   Reqs 8 0 0 0 0 0 0 0
 TX Stats
   Data transmitted (Bytes) 9960 (9.960K)
   Total requests 19
   Buffer full 0 (0.00%)
   Buffer full (remote) 0 (0.00%)
   Buffer too small 0 (0.00%)
   Buffer too small (remote) 0 (0.00%)
   Buffer downgrades 0
   Buffer reuses 0
 8KB 16KB 32KB 64KB 128KB 256KB 512KB >512KB
   Bufs 0 2 0 0 0 0 0 0
   Reqs 18 0 0 0 0 0 0 1
 Extras
   Special socket calls 0
 cork 0
 nodelay 0
 sendpage 0
 splice 0
 urgent data 0

   * Instead of including the payload in the wrong >512 KB buckets,
 the output should be to have 19 reqs in the 8 KB buckets for TX stats
 and 9 reqs in the 8 KB bucket for RX stats.

  [Where problems could occur]

   * The changes are in common code /net/smc/smc_stats.h
 hence any potential negativ impact is not limited to a specific platform.
 but limited to statistics for shared memory communication (SMC)
 

[Kernel-packages] [Bug 2002089] Re: Mediatek FM350-GL wwan module failed to init: Invalid device status 0x1

2024-01-12 Thread Anthony Wong
** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.0 in Ubuntu.
https://bugs.launchpad.net/bugs/2002089

Title:
  Mediatek FM350-GL wwan module failed to init: Invalid device status
  0x1

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.0 source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Won't Fix
Status in linux-oem-6.0 source package in Kinetic:
  Invalid
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.0 source package in Lunar:
  Invalid
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [SRU Justification]

  [Impact]

  Mediatek FM350-GL wwan module failed to init: Invalid device status
  0x1:

[ 1.623253] mtk_t7xx :71:00.0: enabling device ( -> 0002)
[ 3.632963] mtk_t7xx :71:00.0: Invalid device status 0x1

  [Fix]

  The t7xx driver once received following fixes to complete its functions in
  v6.1-rc1:

d20ef656f994 net: wwan: t7xx: Add AP CLDMA
007f26f0d68e net: wwan: t7xx: Infrastructure for early port configuration
140424d90165 net: wwan: t7xx: PCIe reset rescan
87dae9e70bf7 net: wwan: t7xx: Enable devlink based fw flashing and coredump
 collection
b0bc1709b768 net: wwan: t7xx: Devlink documentation

  However it was soon reverted for a second revision. Before that, in bug 
1990700
  we need the first (reverted) patch "net: wwan: t7xx: Add AP CLDMA" to fix 
device
  suspend in a minimum level for development. Then, in this bug 2002089, a fully
  revised resubmission is now available.

  An additional patch from v6.1, commit bb67012331f7 ("net: devlink:
  extend info_get() version put to indicate a flash component"), is
  necessary for oem-6.0 backport.

  [Test Case]

  Modprobe on new platforms that suffers this invalid device status issue,
  and run suspend/resume tests to ensure bug 1990700 is still in a good
  state.

  [Where problems could occur]

  This re-introduce the device firmware update support via devlink, so far
  it has been tested many times from 3rd party/vendor, but might still
  bump into platform compatibility issue as we have here.

  [Other Info]

  While this is only planned for oem-6.0/oem-6.1 and on, only U/L/OEM-6.x
  are nominated for fix.

  == original bug report ==

  [ 1.623253] mtk_t7xx :71:00.0: enabling device ( -> 0002)
  [ 3.632963] mtk_t7xx :71:00.0: Invalid device status 0x1
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  u  1216 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  DistributionChannelDescriptor:
   # This is the distribution channel descriptor for the OEM CDs
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-jammy-amd64-20220504-33+jellyfish-arcanine-14+X58
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2023-01-05 (5 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - 
somerville-jammy-amd64-20220504-33
  IwConfig:
   lono wireless extensions.

   enp0s31f6  no wireless extensions.

   wwan0 no wireless extensions.
  MachineType: Dell Inc. Precision 3480
  Package: linux (not installed)
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.0.0-1010-oem 
root=UUID=0b4b52c5-ca19-4e54-a610-17e965212e64 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 6.0.0-1010.10-oem 6.0.9
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-6.0.0-1010-oem N/A
   linux-backports-modules-6.0.0-1010-oem  N/A
   linux-firmware  20220329.git681281e4-0ubuntu3.7
  Tags:  jammy
  Uname: Linux 6.0.0-1010-oem x86_64
  UnreportableReason: This report is about a package that is not installed.
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  _MarkForUpload: False
  dmi.bios.date: 12/22/2022
  dmi.bios.release: 0.6
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 0.6.55
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.ec.firmware.release: 0.0
  dmi.modalias: 
dmi:bvnDellInc.:bvr0.6.55:bd12/22/2022:br0.6:efr0.0:svnDellInc.:pnPrecision3480:pvr:rvnDellInc.:rn:rvr:cvnDellInc.:ct10:cvr:sku0C02:
  dmi.product.family: Latitude
  dmi.product.name: Precision 3480
  

[Kernel-packages] [Bug 2002601] Re: Wireless: Enable RTL8852BE wifi driver

2024-01-12 Thread Anthony Wong
** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2002601

Title:
  Wireless: Enable RTL8852BE wifi driver

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux-firmware package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Won't Fix
Status in linux-firmware source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux-firmware source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  Fix Released
Status in linux-firmware source package in Mantic:
  Fix Released
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [Justification]
  Enable Realtek RLT8852BE WIFI.

  [Test]
  1. put rtw8852b_fw.bin in /lib/firmware/rtw89/
  2. boot-up with kernel enabled RTL8852be.
  3. Connect to WIFI-AP and test with ping.

  * ping -I wlp2s0 8.8.8.8
  ~~~
  PING 8.8.8.8 (8.8.8.8) from 10.102.137.55 wlp2s0: 56(84) bytes of data.
  64 bytes from 8.8.8.8: icmp_seq=1 ttl=116 time=5.86 ms
  64 bytes from 8.8.8.8: icmp_seq=2 ttl=116 time=6.21 ms
  64 bytes from 8.8.8.8: icmp_seq=3 ttl=116 time=18.9 ms
  64 bytes from 8.8.8.8: icmp_seq=4 ttl=116 time=6.09 ms
  64 bytes from 8.8.8.8: icmp_seq=5 ttl=116 time=6.13 ms
  64 bytes from 8.8.8.8: icmp_seq=6 ttl=116 time=5.77 ms
  ~~~
  * Connected to AP
  ~~~
  u@ubuntu:~$ nmcli dev
  DEVICE TYPE STATE CONNECTION
  enp3s0 ethernet connected Wired connection 1
  wlp2s0 wifi connected Canonical
  p2p-dev-wlp2s0 wifi-p2p disconnected --
  lo loopback unmanaged --
  ~~~
  * lsmod | grep 8852
  ~~~
  lsmod | grep 8852
  rtw89_8852be 16384 0
  rtw89_8852b 368640 1 rtw89_8852be
  rtw89_pci 61440 1 rtw89_8852be
  rtw89_core 442368 2 rtw89_8852b,rtw89_pci
  cfg80211 1081344 3 rtw89_8852b,rtw89_core,mac80211
  ~~~

  4. cbd's built result,
  Lunar,
  ~~~
  remote: Resolving deltas: 100% (391/391), completed with 118 local objects.
  remote: *** kernel-cbd 
*
  remote: * Queueing builds (your 'u_lMstrNxt'); ok to interrupt
  remote: * For results:  ssh cbd ls kobako-lunar-0e58018b43c1-ioeM
  remote: * 96/480 cores busy (1/5 hosts), 0 builds queued
  remote: 2023-01-12 03:16:35  kobako-lunar-0e58018b43c1-ioeM/amd64/BUILD-OK
  remote: 2023-01-12 03:17:47  kobako-lunar-0e58018b43c1-ioeM/arm64/BUILD-OK
  remote: 2023-01-12 03:11:36  kobako-lunar-0e58018b43c1-ioeM/armhf/BUILD-OK
  remote: 2023-01-12 03:16:30  kobako-lunar-0e58018b43c1-ioeM/ppc64el/BUILD-OK
  remote: 2023-01-12 03:10:24  kobako-lunar-0e58018b43c1-ioeM/s390x/BUILD-OK
  remote: 

  To cbd:lunar.git
  ~~~
  OEM-6.1,
  remote: Resolving deltas: 100% (399/399), completed with 121 local objects.
  remote: *** kernel-cbd 
*
  remote: * Queueing builds (your 'oem-6.1-next'); ok to interrupt
  remote: * For results:  ssh cbd ls kobako-jammy-c1002f30ccc3-m65z
  remote: * 0/192 cores busy (0/2 hosts), 0 builds queued
  remote: 2023-01-12 05:25:23  kobako-jammy-c1002f30ccc3-m65z/amd64/BUILD-OK
  remote: 

  To cbd:jammy.git

  [Where problems could occur]
  Medium, a new driver so the current driver may have some edge cases didn't 
consider.

  [Misc]
  * For generic Jammy, need more patches to enable RTL8852be so only SRU for 
OEM-6.1.
  * firmware, dae5d4603b07) rtw89: 8852b: update fw to v0.27.32.1 has landed on 
Lunar, so only SRU for Jammy.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2002601/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2048986] Re: audio problem: scratching sound. linux-firmware (20220329.git681281e4-0ubuntu3.24) jammy

2024-01-12 Thread Peter Cremer
Do you need me to install the update prior to run 'apport-collect
2048986'? What is send with apport-collect?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2048986

Title:
  audio problem: scratching sound. linux-firmware
  (20220329.git681281e4-0ubuntu3.24) jammy

Status in linux-firmware package in Ubuntu:
  Incomplete

Bug description:
  After an update from 3.23 to 3.24 my audio started to sound scratchy.
  I'm not really sure if the problem was already in 3.23 because I'm not
  sure if I used sound. But anyway, downgrading to 3.14 fixed the
  problem.

  My HW is identified as "Ellesmere HDMI Audio [Radeon RX 470/480/
  570/580/590] Digital Stereo (HDMI 6)" by the GUI sound app. HardInfo
  says "HDA-Intel - HDA ATI HDMI;HDA-Intel - HD-Audio Generic".

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2048986/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049189] Re: Lunar update: upstream stable release 2024-01-12

2024-01-12 Thread Roxana Nicolescu
** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+    upstream stable release 2024-01-12
+ Ported from the following upstream stable releases:
+ v6.1.58
+ v6.1.59, v6.5.8
+    from git://git.kernel.org/
  
-2024-01-12 upstream stable release
-from git://git.kernel.org/
+ Revert "NFS: More fixes for nfs_direct_write_reschedule_io()"
+ lib/test_meminit: fix off-by-one error in test_pages()
+ drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
+ RDMA/cxgb4: Check skb value for failure to allocate
+ perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
+ platform/x86: think-lmi: Fix reference leak
+ platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section 
mismatch warning
+ scsi: Do not rescan devices with a suspended queue
+ HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
+ quota: Fix slow quotaoff
+ ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
+ ata: libata-scsi: Disable scsi device manage_system_start_stop
+ net: prevent address rewrite in kernel_bind()
+ arm64: dts: qcom: sm8150: extend the size of the PDC resource
+ dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for 
'#interrupt-cells' property
+ irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
+ KEYS: trusted: Remove redundant static calls usage
+ ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
+ ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
+ ALSA: hda/realtek: Change model for Intel RVP board
+ ASoC: SOF: amd: fix for firmware reload failure after playback
+ ASoC: simple-card-utils: fixup simple_util_startup() error handling
+ ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match 
table
+ ASoC: Intel: sof_sdw: add support for SKU 0B14
+ ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
+ ASoC: Use of_property_read_bool() for boolean properties
+ ASoC: fsl_sai: MCLK bind with TX/RX enable bit
+ ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
+ ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED
+ ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx
+ ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
+ pinctrl: nuvoton: wpcm450: fix out of bounds write
+ drm/msm/dp: do not reinitialize phy unless retry during link training
+ drm/msm/dsi: skip the wait for video mode done if not applicable
+ drm/msm/dsi: fix irq_of_parse_and_map() error checking
+ drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow
+ drm/msm/dp: Add newlines to debug printks
+ phy: lynx-28g: cancel the CDR check work item on the remove path
+ phy: lynx-28g: lock PHY while performing CDR lock workaround
+ phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared 
registers
+ net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs 
via management frames
+ can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
+ can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
+ arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
+ ravb: Fix up dma_free_coherent() call in ravb_remove()
+ ravb: Fix use-after-free issue in ravb_tx_timeout_work()
+ ieee802154: ca8210: Fix a potential UAF in ca8210_probe
+ mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
+ xen-netback: use default TX queue size for vifs
+ riscv, bpf: Factor out emit_call for kernel and bpf context
+ riscv, bpf: Sign-extend return values
+ drm/vmwgfx: fix typo of sizeof argument
+ bpf: Fix verifier log for async callback return values
+ net: refine debug info in skb_checksum_help()
+ net: macsec: indicate next pn update when offloading
+ net: phy: mscc: macsec: reject PN update requests
+ net/mlx5e: macsec: use update_pn flag instead of PN comparation
+ ixgbe: fix crash with empty VF macvlan list
+ net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
+ net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
+ pinctrl: renesas: rzn1: Enable missing 

[Kernel-packages] [Bug 2049189] [NEW] Lunar update: upstream stable release 2024-01-12

2024-01-12 Thread Roxana Nicolescu
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   2024-01-12 upstream stable release
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Lunar)
 Importance: Medium
 Assignee: Roxana Nicolescu (roxanan)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Summary changed:

- Lunar update: 2024-01-12 upstream stable release
+ Lunar update: upstream stable release 2024-01-12

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Lunar)
   Status: New => In Progress

** Changed in: linux (Ubuntu Lunar)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Lunar)
 Assignee: (unassigned) => Roxana Nicolescu (roxanan)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049189

Title:
  Lunar update: upstream stable release 2024-01-12

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Lunar:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 2024-01-12 upstream stable release
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2049189/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049187] [NEW] Lunar update: 2024-01-12 upstream stable release

2024-01-12 Thread Roxana Nicolescu
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   2024-01-12 upstream stable release
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Affects: linux (Ubuntu Lunar)
 Importance: Undecided
 Status: New


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049187

Title:
  Lunar update: 2024-01-12 upstream stable release

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Lunar:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 2024-01-12 upstream stable release
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2049187/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009014] Re: Some QHD panels fail to refresh when PSR2 enabled

2024-01-12 Thread Anthony Wong
** Changed in: hwe-next
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2009014

Title:
  Some QHD panels fail to refresh when PSR2 enabled

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.1 source package in Kinetic:
  Invalid

Bug description:
  [Impact]
  Some QHD (2560x1440) panels which support PSR2 refresh the display 
abnormally. The display frequently stop responding for few seconds on all user 
interactions, ex. mouse movement, TTY and any APP GUI. There's no problem on 
the external monitor. After disabling PSR, the problem will be gone.

  [Fix]
  Intel release a fix to calculate the wake up line count and configure them 
into PSR2_CTL accordingly.

  [Test]
  Verified on the problematic panels to check if the display responds smoothly 
to mouse movement.

  [Where problems could occur]
  Only affects the panels on some particular panels which supports PSR2

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2009014/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2007516] Re: screen flicker after PSR2 enabled

2024-01-12 Thread Anthony Wong
** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2007516

Title:
  screen flicker after PSR2 enabled

Status in HWE Next:
  Fix Released
Status in Linux:
  Unknown
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  The screen flicker after ubuntu jammy upgrade kernel to 5.19.

  The enable_psr2_sel_fetch was disabled in 5.15 kernel but enabled in
  5.19 kernel.

  I try to add "options i915 enable_psr2_sel_fetch=0" to modprobe config
  can omit the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2007516/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2007516] Re: screen flicker after PSR2 enabled

2024-01-12 Thread Anthony Wong
** Changed in: hwe-next
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2007516

Title:
  screen flicker after PSR2 enabled

Status in HWE Next:
  Fix Released
Status in Linux:
  Unknown
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  The screen flicker after ubuntu jammy upgrade kernel to 5.19.

  The enable_psr2_sel_fetch was disabled in 5.15 kernel but enabled in
  5.19 kernel.

  I try to add "options i915 enable_psr2_sel_fetch=0" to modprobe config
  can omit the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2007516/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2047022] Re: WiFi is not work after upgrade Kernel to 6.5.0-14-generic

2024-01-12 Thread Jose Antonio
Yesterday, my kubuntu jammy upgraded from 6.2 to 6.5; my wifi connects,
but it's very very unstable, constant drop connections with ssh, chrome
hanged...

Rolled back to 6.2 kernel, which works perfectly.

Motherboard is Asus X670E-F with Mediatek AX211 802.11ax WiFi 6e Module.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2047022

Title:
  WiFi is not work after upgrade Kernel to 6.5.0-14-generic

Status in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in The Mantic Minotaur:
  Confirmed
Status in linux source package in Mantic:
  Confirmed

Bug description:
  [Summary]
  WiFi does not work after upgrade Kernel to linux-generic-hwe-22.04-edge

  [Steps to reproduce]
  1. Install Ubuntu 22.04.04 Desktop image to the system
  2. sudo apt-get update
  3. sudo apt-get dist-upgrade
  4. sudo apt install linux-generic-hwe-22.04-edge
  5. Reboot system

  [Expected result]
  WiFi is working after upgrade Kernel

  [Actual result]
  WiFi is not work. Could not find WiFi interface from GUI.

  [Failure rate]
  1/5

  [Additional information]
  CID:202112-29800
  SKU: TRBA-DVT2-C6
  system-manufacturer: Dell Inc.
  system-product-name: XPS 9320
  bios-version: 1.7.1
  CPU: 12th Gen Intel(R) Core(TM) i7-1270P (16x)
  GPU: :00:02.0 VGA compatible controller [0300]: Intel Corporation Device 
[8086:46a6] (rev 08)
  kernel-version: 6.5.0-14-generic

  [Stage]
  Issue reported and logs collected right after it happened

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2047022/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2009065] Re: overlayfs mounts as R/O over idmapped mount

2024-01-12 Thread Anthony Wong
** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009065

Title:
  overlayfs mounts as R/O over idmapped mount

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Invalid
Status in linux-hwe-5.19 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-hwe-5.19 source package in Kinetic:
  Invalid

Bug description:
  Reproducer:

  create unprivileged LXC container
  $ lxc launch ubuntu:22.04 idmap-test
  $ lxc exec idmap-test bash

  check that root is idmapped by:
  $ cat /proc/self/mountinfo | grep idmap

  780 675 8:1 /var/snap/lxd/common/lxd/storage-
  pools/default/containers/idmap-test/rootfs / rw,relatime,idmapped
  shared:323 master:319 - ext4 /dev/sda1 rw,discard,errors=remount-ro

  $ mkdir {work,upper,lower,ovl}
  $ mount -t overlay overlay -o lowerdir=lower,upperdir=upper,workdir=work ovl
  $ touch ovl/test
  touch: cannot touch 'ovl/test': Read-only file system

  The problem is in __vfs_removexattr_noperm() function that called from
  ovl_workdir_create().

  In dmesg I can see an error:
  overlayfs: failed to create directory work/work (errno: 1); mounting read-only

  Reproducible on:
  # uname -a
  Linux ubuntu 5.19.0-32-generic #33~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Mon Jan 
30 17:03:34 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

  # cat /etc/os-release 
  PRETTY_NAME="Ubuntu 22.04.1 LTS"

  Suspicious commit:
  
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/jammy/commit/fs/overlayfs/overlayfs.h?h=Ubuntu-hwe-5.19-5.19.0-32.33_22.04.1=3418435738af5730918fafbdfe2905a98ce2ef05

  Chunk:
  + inode_lock(inode);
  + err = __vfs_setxattr_noperm(_user_ns, dentry, name, value, size, 
flags);
  + inode_unlock(inode);

  should be:
  + inode_lock(inode);
  + err = __vfs_setxattr_noperm(ovl_upper_mnt_userns(ofs), dentry, name, 
value, size, flags);
  + inode_unlock(inode);

  I'll send a patch soon.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009065/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049092] Re: summary of a possible bug fix. I have not seen this bug for some time.

2024-01-12 Thread Juerg Haefliger
** Changed in: linux (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049092

Title:
  summary of a possible bug fix.  I have not seen this bug for some
  time.

Status in linux package in Ubuntu:
  Invalid

Bug description:
  Some years ago I had this bug with my Lenovo X1 computers.
  The problem was that a left mouse click was received, but then releasing the 
button, the click was not turned off.

  I used this program to test the problem:
  >> sudo evtest /dev/input/event15 | grep EV_KEY

  This will tell you which event to type in. The left mouse key seems to be  8
  then I click on left most mouse button.
  Nothing happens.

  The command should report an error when the mouse-left is released

  I just tried to trigger the bug, and it seems to be fixed.
  I would suggest setting this bug "CLOSED"
  If needed you can contact me at
  http://auditorymodels.org

  I suspect this was fixed a long time ago, but was never confirmed.
  I consider it fixed, and someone who can, should close the bug report.
  Version log:
  Ubuntu 5.15.0-1045.51-intel-iotg 5.15.126
  00:00.0 Host bridge [0600]: Intel Corporation 11th Gen Core Processor Host 
Bridge/DRAM Registers [8086:9a14] (rev 01)
  Subsystem: Lenovo 11th Gen Core Processor Host Bridge/DRAM Registers 
[17aa:22d5]
  Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
  Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- 
SERR- 
  Kernel modules: igen6_edac

  00:02.0 VGA compatible controller [0300]: Intel Corporation TigerLake-LP GT2 
[Iris Xe Graphics] [8086:9a49] (rev 01) (prog-if 00 [VGA controller])
  Subsystem: Lenovo TigerLake-LP GT2 [Iris Xe Graphics] [17aa:22d5]
  Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
  Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
SERR- 
  Capabilities: [70] Express (v2) Root Complex Integrated Endpoint, MSI 
00
  DevCap: MaxPayload 128 bytes, PhantFunc 0
  ExtTag- RBE+ FLReset+
  DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
  RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- FLReset-

 MaxPayload 128 bytes, MaxReadReq 128 bytes
  DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- 
TransPend-
  DevCap2: Completion Timeout: Not Supported, TimeoutDis- 
NROPrPrP- LTR-
   10BitTagComp- 10BitTagReq- OBFF Not Supported, 
ExtFmt- EETLPPrefix-
   EmergencyPowerReduction Not Supported, 
EmergencyPowerReductionInit-
   FRS-
   AtomicOpsCap: 32bit- 64bit- 128bitCAS-
  DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 
OBFF Disabled,
   AtomicOpsCtl: ReqEn-
  Capabilities: [ac] MSI: Enable+ Count=1/1 Maskable+ 64bit-
  Address: fee40004  Data: 0024
  Masking:   Pending: 
  Capabilities: [d0] Power Management version 2
  Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
  Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
  Capabilities: [100 v1] Process Address Space ID (PASID)
  PASIDCap: Exec- Priv-, Max PASID Width: 14
  PASIDCtl: Enable- Exec- Priv-
  Capabilities: [200 v1] Address Translation Service (ATS)
  ATSCap: Invalidate Queue Depth: 00
  ATSCtl: Enable-, Smallest Translation Unit: 00
  Capabilities: [300 v1] Page Request Interface (PRI)
  PRICtl: Enable- Reset-
  PRISta: RF- UPRGI- Stopped+



  Jont Allen Jan 11 2024.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2049092/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2048986] Re: audio problem: scratching sound. linux-firmware (20220329.git681281e4-0ubuntu3.24) jammy

2024-01-12 Thread Juerg Haefliger
** Changed in: linux-firmware (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2048986

Title:
  audio problem: scratching sound. linux-firmware
  (20220329.git681281e4-0ubuntu3.24) jammy

Status in linux-firmware package in Ubuntu:
  Incomplete

Bug description:
  After an update from 3.23 to 3.24 my audio started to sound scratchy.
  I'm not really sure if the problem was already in 3.23 because I'm not
  sure if I used sound. But anyway, downgrading to 3.14 fixed the
  problem.

  My HW is identified as "Ellesmere HDMI Audio [Radeon RX 470/480/
  570/580/590] Digital Stereo (HDMI 6)" by the GUI sound app. HardInfo
  says "HDA-Intel - HDA ATI HDMI;HDA-Intel - HD-Audio Generic".

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2048986/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2048977] Re: WCN6856 Wi-FI Unavailable and no function during suspend stress

2024-01-12 Thread Juerg Haefliger
** Tags added: kern-8905

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2048977

Title:
  WCN6856 Wi-FI Unavailable and no function during suspend stress

Status in HWE Next:
  New
Status in linux-firmware package in Ubuntu:
  In Progress
Status in linux-firmware source package in Jammy:
  In Progress
Status in linux-firmware source package in Lunar:
  In Progress
Status in linux-firmware source package in Mantic:
  In Progress
Status in linux-firmware source package in Noble:
  In Progress

Bug description:
  [SRU Justification]

  [Impact]

  Due to a known silicon limitation, the following sequence is needed while
  initialing the PCIE device on a certain devices with ASMedia chipset involved:

  1. 'hot reset' assert
  2. 2nd PCIe reset' assert
  3. Asmedia 'hot reset' deassert
  4. PT21 GPIO13 2nd PCIe reset' deassert.

  In certain caes, the WIFI link training failed while system resumes from
  suspend.

  [Fix]

  Upstream commits:
  * 17509e53b97b ("ath11k: WCN6855 hw2.0: update to 
WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.36")
  * 324cc56975d7 ("ath11k: WCN6855 hw2.0: update board-2.bin")

  And Jammy takes an additional commit d1dc30480fef ("ath11k: WCN6855 hw2.0:
  update board-2.bin") to forfill git history dependency.

  And while we pulled a firmware fix from github.com/kvalo/ath11k-firmware in
  bug 2042534, it fails to clean cherry-pick of commit 17509e53b97b. Since Noble
  has not yet accept the PR for bug 2042534, it has no such problem at this
  moment.

  [Test Case]

  This can be reproduced with suspend/resume stress test.

  $ checkbox-cli run com.canonical.certification::stress-
  suspend-30-cycles-with-reboots-automated

  [Where problems could occur]

  Opaque firmware update. No known issue found yet after the update.

  [Other Info]

  This affects all series with WCN6855/WCN6856 support, Noble/Mantic/Lunar and
  Jammy for oem-6.5 included.

  == original bug report ==

  Due to a known silicon limitation, the following sequence is needed
  while initialing the PCIE device on a certain devices with ASMedia
  chipset involved:

  1. 'hot reset' assert
  2. 2nd PCIe reset' assert
  3. Asmedia 'hot reset' deassert
  4. PT21 GPIO13 2nd PCIe reset' deassert.

  In certain caes, the WIFI link training failed while system resumes
  from suspend.

  This can be reproduced with suspend/resume stress test.

  $ checkbox-cli run com.canonical.certification::stress-
  suspend-30-cycles-with-reboots-automated

  The proposed fixes are:

  * 
https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=17509e53b97baaefeb287b98d3358da8a6e1c199
    - This FW include this LP ticket issue fix
  * 
https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=324cc56975d7b5a375259a49667c24f2f5a4c8fe
    - The FW is to support new China regulatory support.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2048977/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2048991] Re: upstream Intel VSC firmware paths moved to intel/vsc/

2024-01-12 Thread Juerg Haefliger
** Tags added: kern-8906

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/2048991

Title:
  upstream Intel VSC firmware paths moved to intel/vsc/

Status in linux-firmware package in Ubuntu:
  Confirmed
Status in linux-firmware source package in Jammy:
  In Progress
Status in linux-firmware source package in Noble:
  Confirmed

Bug description:
  [SRU Justification]

  [Impact]

  In upstream commit 5370a431 ("mei: vsc: Rework firmware image names") for
  char-misc-next targeting v6.8, the VSC firmware paths have been changed to
  intel/vsc instead of the original vsc/soc_a1_prod that has been used for all
  existing Intel IPU6 camera platforms.

  [Fix]

  Upstream linux-firmware commit cfc997c6 ("intel: vsc: Add firmware for Visual
  Sensing Controller").

  In order to keep backward compatibility for Jammy oem/hwe kernels, an 
additional
  patch adds symlinks for each moved binary.

  [Test Case]

  The binaries are bit-to-bit identical, except for the destination path
  installed. With extra symlinks created, all the IPU6 platforms should keep
  working as usual.

  [Where problems could occur]

  No problem is expected.

  [Other Info]

  We're switching to upstreamed binaries in Jammy and Noble, because they're
  likely to receive furhter updates for both linux-firmware and vsc drivers.

  == original bug report ==

  In upstream commit
  https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-
  misc.git/commit/?h=char-misc-
  next=5370a431ef915b52697d25a5a32cbaf9a4cbef95 for char-misc-next
  targeting v6.8, the VSC firmware paths have been changed to intel/vsc
  instead of the original vsc/soc_a1_prod that has been used for all
  existing Intel IPU6 camera platforms.

  The corresponding linux-firmware commit is in
  https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-
  firmware.git/commit/?id=cfc997c664f076c6800b749ed7ef315b1e8e76fd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/2048991/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049184] [NEW] iwlwifi leads to system randomly hangs after suspend

2024-01-12 Thread AceLan Kao
Public bug reported:

[Impact]

[Fix]

[Test case]

[Where problems could occur]

** Affects: hwe-next
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: AceLan Kao (acelankao)
 Status: In Progress

** Affects: linux-oem-6.5 (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Jammy)
 Importance: Undecided
 Assignee: AceLan Kao (acelankao)
 Status: In Progress

** Affects: linux-oem-6.5 (Ubuntu Jammy)
 Importance: Undecided
 Assignee: AceLan Kao (acelankao)
 Status: In Progress

** Affects: linux (Ubuntu Mantic)
 Importance: Undecided
 Assignee: AceLan Kao (acelankao)
 Status: In Progress

** Affects: linux-oem-6.5 (Ubuntu Mantic)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Noble)
 Importance: Undecided
 Assignee: AceLan Kao (acelankao)
 Status: In Progress

** Affects: linux-oem-6.5 (Ubuntu Noble)
 Importance: Undecided
 Status: Invalid


** Tags: oem-priority originate-from-2033497 somerville

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-6.5 (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-oem-6.5 (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => AceLan Kao (acelankao)

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => AceLan Kao (acelankao)

** Changed in: linux (Ubuntu Noble)
 Assignee: (unassigned) => AceLan Kao (acelankao)

** Changed in: linux-oem-6.5 (Ubuntu Jammy)
 Assignee: (unassigned) => AceLan Kao (acelankao)

** Changed in: linux-oem-6.5 (Ubuntu Mantic)
   Status: New => Invalid

** Changed in: linux-oem-6.5 (Ubuntu Noble)
   Status: New => Invalid

** Tags added: oem-priority originate-from-2033497 somerville

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2049184

Title:
  iwlwifi leads to system randomly hangs after suspend

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.5 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  In Progress
Status in linux-oem-6.5 source package in Jammy:
  In Progress
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.5 source package in Mantic:
  Invalid
Status in linux source package in Noble:
  In Progress
Status in linux-oem-6.5 source package in Noble:
  Invalid

Bug description:
  [Impact]

  [Fix]

  [Test case]

  [Where problems could occur]

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2049184/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1987998] Re: LSM: Configuring Too Many LSMs Causes Kernel Panic on Boot

2024-01-12 Thread Anthony Wong
** Tags added: fixed-linux-oem-6.5

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.0 in Ubuntu.
https://bugs.launchpad.net/bugs/1987998

Title:
  LSM: Configuring Too Many LSMs Causes Kernel Panic on Boot

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-6.0 source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.0 source package in Kinetic:
  Invalid
Status in linux-oem-6.1 source package in Kinetic:
  Invalid

Bug description:
  BugLink: https://bugs.launchpad.net/bugs/1987998

  [Impact]

  The Ubuntu kernel carries an out of tree patchet, known as "LSM:
  Module stacking for AppArmor" upstream, to enable stackable LSMs for
  containers. The revision the Ubuntu kernel carries is an older one,
  from 2020, and has some slight divergences from the latest revision in
  development.

  One such divergence, is support for Landlock as a stackable LSM. When
  the stackable LSM patchset was applied, Landlock was still in
  development and not mainlined yet, and wasn't present in the earlier
  revision of the "LSM: Module stacking for AppArmor" patchset. Support
  for this was added by us.

  There was a minor omission made during enabling support for Landlock.
  The LSM slot type was marked as LSMBLOB_NEEDED, when it should have
  been LSMBLOB_NOT_NEEDED.

  Landlock itself does not provide any of the hooks that use a struct
  lsmblob, such as secid_to_secctx, secctx_to_secid, inode_getsecid,
  cred_getsecid, kernel_act_as task_getsecid_subj task_getsecid_obj and
  ipc_getsecid.

  When we set .slot = LSMBLOB_NEEDED, this indicates that we need an
  entry in struct lsmblob, and we need to increment LSMBLOB_ENTRIES by
  one to fit the entry into the secid array:

  #define LSMBLOB_ENTRIES ( \
     (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
     (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
     (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
     (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0))

  struct lsmblob {
     u32 secid[LSMBLOB_ENTRIES];
  };

  Currently, we don't increment LSMBLOB_ENTRIES by one to make an entry
  for Landlock, so for the Ubuntu kernel, we can fit a maximum of two
  entries, one for Apparmor and one for bpf.

  If you try and configure three LSMs like so and reboot:

  GRUB_CMDLINE_LINUX_DEFAULT="lsm=landlock,bpf,apparmor"

  You will receive the following panic:

  LSM: Security Framework initializing
  landlock: Up and running.
  LSM support for eBPF active
  Kernel panic - not syncing: security_add_hooks Too many LSMs registered.
  CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.15.0-46-generic #49-Ubuntu
  Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014
  Call Trace:
   
   show_stack+0x52/0x5c
   dump_stack_lvl+0x4a/0x63
   dump_stack+0x10/0x16
   panic+0x149/0x321
   security_add_hooks+0x45/0x13a
   apparmor_init+0x189/0x1ef
   initialize_lsm+0x54/0x74
   ordered_lsm_init+0x379/0x392
   security_init+0x40/0x49
   start_kernel+0x466/0x4dc
   x86_64_start_reservations+0x24/0x2a
   x86_64_start_kernel+0xe4/0xef
   secondary_startup_64_no_verify+0xc2/0xcb
   
  ---[ end Kernel panic - not syncing: security_add_hooks Too many LSMs 
registered. ]---

  There is a check added in security_add_hooks() that makes sure that
  you cannot configure too many LSMs:

  if (lsmid->slot == LSMBLOB_NEEDED) {
   if (lsm_slot >= LSMBLOB_ENTRIES)
    panic("%s Too many LSMs registered.\n", __func__);
   lsmid->slot = lsm_slot++;
   init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
   lsmid->slot);
  }

  A workaround is to enable no more than 2 LSMs until this is fixed.

  [Fix]

  If you read the following mailing list thread on linux-security-
  modules from May 2021:

  https://lore.kernel.org/selinux/202105141224.942DE93@keescook/T/

  It is explained that Landlock does not provide any of the hooks that
  use a struct lsmblob, such as secid_to_secctx, secctx_to_secid,
  inode_getsecid, cred_getsecid, kernel_act_as task_getsecid_subj
  task_getsecid_obj and ipc_getsecid.

  I verified this with:

  ubuntu-jammy$ grep -Rin "secid_to_secctx" security/landlock/
  ubuntu-jammy$ grep -Rin "secctx_to_secid" security/landlock/
  ubuntu-jammy$ grep -Rin "inode_getsecid" security/landlock/
  ubuntu-jammy$ grep -Rin "cred_getsecid" security/landlock/
  ubuntu-jammy$ grep -Rin "kernel_act_as" security/landlock/
  ubuntu-jammy$ grep -Rin "task_getsecid_subj" security/landlock/
  ubuntu-jammy$ grep -Rin "task_getsecid_obj" security/landlock/
  ubuntu-jammy$ grep -Rin "ipc_getsecid" security/landlock/

  The fix is to change Landlock from LSMBLOB_NEEDED to