[Kernel-packages] [Bug 2058052] Re: Enable Intel IDPF support on ARM64

2024-05-01 Thread Joseph Salisbury
** Description changed:

  [Impact]
  
  * Request from Google to enable Intel IDPF driver support on ARM64
  
  [Fix]
  
- * Mantic - 
- * Jammy - 
+ UBUNTU: [Config] gcp: Add ARM64 support for IDPF driver
+ 
  [Test Case]
  
  * Compile tested
  * Boot tested
+ * Google performed some basic validation of the IDPF driver on arm64
  
  [Where things could go wrong]
  
  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives
  
  [Other Info]
  
  * SF #00381197

** Also affects: linux-gke (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux-gcp (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Noble)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu Noble)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2058052

Title:
  Enable Intel IDPF support on ARM64

Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  In Progress
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  In Progress
Status in linux-gcp source package in Noble:
  In Progress
Status in linux-gke source package in Noble:
  In Progress

Bug description:
  [Impact]

  * Request from Google to enable Intel IDPF driver support on ARM64

  [Fix]

  UBUNTU: [Config] gcp: Add ARM64 support for IDPF driver

  [Test Case]

  * Compile tested
  * Boot tested
  * Google performed some basic validation of the IDPF driver on arm64

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00381197

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2058052/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042564] Re: Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4 Ubuntu 20.04 kernel

2024-04-24 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Focal)
   Status: Triaged => Won't Fix

** Changed in: linux (Ubuntu)
   Status: Triaged => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042564

Title:
  Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4
  Ubuntu 20.04 kernel

Status in linux package in Ubuntu:
  Won't Fix
Status in linux source package in Focal:
  Won't Fix

Bug description:
  We in the Canonical Public Cloud team have received report from our
  colleagues in Google regarding a potential performance regression with
  the 5.15 kernel vs the 5.4 kernel on ubuntu 20.04. Their test were
  performed using the linux-gkeop and linux-gkeop-5.15 kernels.

  I have verified with the generic Ubuntu 20.04 5.4 linux-generic and
  the Ubuntu 20.04 5.15 linux-generic-hwe-20.04 kernels.

  The tests were run using `fio`

  fio commands:

  * 4k initwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`
  * 4k overwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`

  
  My reproducer was to launch an Ubuntu 20.04 cloud image locally with qemu the 
results are below:

  Using 5.4 kernel

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.4.0-164-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 8 (f=8): [W(8)][99.6%][w=925MiB/s][w=237k IOPS][eta 00m:01s] 
  fiojob1: (groupid=0, jobs=8): err= 0: pid=2443: Thu Nov  2 09:15:22 2023
write: IOPS=317k, BW=1237MiB/s (1297MB/s)(320GiB/264837msec); 0 zone resets
  slat (nsec): min=628, max=37820k, avg=7207.71, stdev=101058.61
  clat (nsec): min=457, max=56099k, avg=340.45, stdev=1707823.38
   lat (usec): min=23, max=56100, avg=3229.78, stdev=1705.80
  clat percentiles (usec):
   |  1.00th=[  775],  5.00th=[ 1352], 10.00th=[ 1647], 20.00th=[ 2024],
   | 30.00th=[ 2343], 40.00th=[ 2638], 50.00th=[ 2933], 60.00th=[ 3261],
   | 70.00th=[ 3654], 80.00th=[ 4146], 90.00th=[ 5014], 95.00th=[ 5932],
   | 99.00th=[ 8979], 99.50th=[10945], 99.90th=[18220], 99.95th=[22676],
   | 99.99th=[32113]
 bw (  MiB/s): min=  524, max= 1665, per=100.00%, avg=1237.72, stdev=20.42, 
samples=4232
 iops: min=134308, max=426326, avg=316855.16, stdev=5227.36, 
samples=4232
lat (nsec)   : 500=0.01%, 750=0.01%, 1000=0.01%
lat (usec)   : 4=0.01%, 10=0.01%, 20=0.01%, 50=0.01%, 100=0.01%
lat (usec)   : 250=0.05%, 500=0.54%, 750=0.37%, 1000=0.93%
lat (msec)   : 2=17.40%, 4=58.02%, 10=22.01%, 20=0.60%, 50=0.07%
lat (msec)   : 100=0.01%
cpu  : usr=3.29%, sys=7.45%, ctx=1262621, majf=0, minf=103
IO depths: 1=0.1%, 2=0.1%, 4=0.1%, 8=0.1%, 16=0.1%, 32=0.1%, >=64=100.0%
   submit: 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.0%
   complete  : 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.1%
   issued rwts: total=0,83886080,0,8 short=0,0,0,0 dropped=0,0,0,0
   latency   : target=0, window=0, percentile=100.00%, depth=128

  Run status group 0 (all jobs):
WRITE: bw=1237MiB/s (1297MB/s), 1237MiB/s-1237MiB/s (1297MB/s-1297MB/s), 
io=320GiB (344GB), run=264837-264837msec

  Disk stats (read/write):
sda: ios=36/32868891, merge=0/50979424, ticks=5/27498602, in_queue=1183124, 
util=100.00%
  ```

  
  After upgrading to linux-generic-hwe-20.04 kernel and rebooting

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.15.0-88-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 1 (f=1): [_(7),W(1)][100.0%][w=410MiB/s][w=105k IOPS][eta 00m:00s]
  fiojob1: (groupid=0, jobs=8): err= 0: pid=1438: Thu Nov  2 09:46:49 2023
write: IOPS=155k, BW=605MiB/s (634MB/s)(320GiB/541949msec); 0 zone resets
  slat (nsec): min=660, max=325426k, avg=10351.04, stdev=232438.50
  clat (nsec): min=1100, max=782743k, avg=6595008.67, stdev=6290570.04
   lat (usec): min=86, max=782748, avg=6606.08, stdev=6294.03
  clat percentiles (usec):
   |  1.00th=[   914],  5.00th=[  2180], 10.00th=[  2802], 20.00th=[  3556],
   | 30.00th=[  4178], 

[Kernel-packages] [Bug 2063315] Re: Suspend & Resume functionality broken/timesout in GCE

2024-04-24 Thread Joseph Salisbury
A kernel bisect is underway.  We should have further details regarding
the commit that introduced this regression soon.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2063315

Title:
  Suspend & Resume functionality broken/timesout in GCE

Status in Release Notes for Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gcp source package in Noble:
  In Progress

Bug description:
  [Impact]
   
  Suspend/Resume capability is broken in all noble images with kernel version 
6.8.0-1007-gcp.

  GCE offers the capability to "Suspend" a VM to conserve power/lower
  costs when the instance is not in use [0]. It uses ACPI S3 signals to
  tell the guest to power down. This capability no longer works in the
  latest kernel with the following error:

  ```
  Operation type [suspend] failed with message "Instance suspend failed due to 
guest timeout."
  ```

  which points to the following [1].

  

  Refs:

  [0]: https://cloud.google.com/compute/docs/instances/suspend-resume-
  instance

  [1]:
  https://cloud.google.com/compute/docs/troubleshooting/troubleshooting-
  suspend-resume#there_was_a_guest_timeout

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/2063315/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2063315] Re: Suspend & Resume functionality broken/timesout in GCE

2024-04-24 Thread Joseph Salisbury
** Changed in: linux-gcp (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Noble)
   Importance: Undecided => High

** Changed in: linux-gcp (Ubuntu Noble)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2063315

Title:
  Suspend & Resume functionality broken/timesout in GCE

Status in Release Notes for Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gcp source package in Noble:
  In Progress

Bug description:
  [Impact]
   
  Suspend/Resume capability is broken in all noble images with kernel version 
6.8.0-1007-gcp.

  GCE offers the capability to "Suspend" a VM to conserve power/lower
  costs when the instance is not in use [0]. It uses ACPI S3 signals to
  tell the guest to power down. This capability no longer works in the
  latest kernel with the following error:

  ```
  Operation type [suspend] failed with message "Instance suspend failed due to 
guest timeout."
  ```

  which points to the following [1].

  

  Refs:

  [0]: https://cloud.google.com/compute/docs/instances/suspend-resume-
  instance

  [1]:
  https://cloud.google.com/compute/docs/troubleshooting/troubleshooting-
  suspend-resume#there_was_a_guest_timeout

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/2063315/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2054810] Re: Adding bpf to CONFIG_LSM in linux kernel

2024-04-18 Thread Joseph Salisbury
Thanks, Eric!  I'm going to build some test kernels and will post them
shortly.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2054810

Title:
   Adding bpf to CONFIG_LSM in linux kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged
Status in linux source package in Mantic:
  Triaged
Status in linux source package in Noble:
  Triaged

Bug description:
  Linux kernel since 5.7 allows to write eBPF programs which can be
  attached to LSM hooks. More details here:

  https://www.kernel.org/doc/html/v5.9/bpf/bpf_lsm.html

  There are already projects trying to leverage that

  systemd with the restrict-fs feature
  
https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c

  https://github.com/linux-lock/bpflock

  https://github.com/lockc-project/lockc

  However, BPF LSM has to be enabled by adding bpf to CONFIG_LSM.
  That was already done in:

  Arch Linux

  https://github.com/archlinux/svntogit-
  packages/blob/4615bb2493649ad6fa133f864f94cb95c824f361/trunk/config#L9963

  Fedora

  
https://fedorapeople.org/cgit/thl/public_git/kernel.git/tree/kernel-x86_64-fedora.config?h=kernel-5.17.0-0.rc5.20220225git53ab78cd6d5a.106.vanilla.1.fc34=e661d91eb909e777a9d28425ef50fcc5ef7fa5ed#n3291

  openSUSE

  https://github.com/openSUSE/kernel-
  source/commit/c2c25b18721866d6211054f542987036ed6e0a50

  Debian

  https://salsa.debian.org/kernel-
  team/linux/-/blob/master/debian/config/config?ref_type=heads#L7713

  RedHat

  
https://access.redhat.com/labs/rhcb/RHEL-8.9/kernel-4.18.0-513.18.1.el8/source/blob/redhat/configs/generic/CONFIG_LSM

  Could we please enable BPF LSM in Ubuntu kernels as well? Without that
  change, users trying to play with the mentioned projects have to edit
  their /etc/default/grub to add bpf LSM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2054810/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1964941] Re: Adding bpf to CONFIG_LSM in 5.13 kernels

2024-04-17 Thread Joseph Salisbury
*** This bug is a duplicate of bug 2054810 ***
https://bugs.launchpad.net/bugs/2054810

** Changed in: linux (Ubuntu)
   Status: Expired => Triaged

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** This bug has been marked a duplicate of bug 2054810
Adding bpf to CONFIG_LSM in linux kernel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1964941

Title:
   Adding bpf to CONFIG_LSM in 5.13 kernels

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Linux kernel since 5.7 allows to write eBPF programs which can be
  attached to LSM hooks. More details here:

  https://www.kernel.org/doc/html/v5.9/bpf/bpf_lsm.html

  There are already projects trying to leverage that

  systemd with the restrict-fs feature
  
https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c

  https://github.com/linux-lock/bpflock

  https://github.com/lockc-project/lockc

  However, BPF LSM has to be enabled by adding bpf to CONFIG_LSM.
  That was already done in:

  Arch Linux

  https://github.com/archlinux/svntogit-
  packages/blob/4615bb2493649ad6fa133f864f94cb95c824f361/trunk/config#L9963

  Fedora

  
https://fedorapeople.org/cgit/thl/public_git/kernel.git/tree/kernel-x86_64-fedora.config?h=kernel-5.17.0-0.rc5.20220225git53ab78cd6d5a.106.vanilla.1.fc34=e661d91eb909e777a9d28425ef50fcc5ef7fa5ed#n3291

  openSUSE

  https://github.com/openSUSE/kernel-
  source/commit/c2c25b18721866d6211054f542987036ed6e0a50

  Could we please enable BPF LSM in Ubuntu kernels as well? Without that
  change, users trying to play with the mentioned projects have to edit
  their /etc/default/grub to add bpf LSM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1964941/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2054810] Re: Adding bpf to CONFIG_LSM in linux kernel

2024-04-17 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Noble)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: Confirmed

** Changed in: linux (Ubuntu Mantic)
   Status: New => Triaged

** Changed in: linux (Ubuntu Jammy)
   Status: New => Triaged

** Changed in: linux (Ubuntu Noble)
   Status: Confirmed => Triaged

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Mantic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2054810

Title:
   Adding bpf to CONFIG_LSM in linux kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged
Status in linux source package in Mantic:
  Triaged
Status in linux source package in Noble:
  Triaged

Bug description:
  Linux kernel since 5.7 allows to write eBPF programs which can be
  attached to LSM hooks. More details here:

  https://www.kernel.org/doc/html/v5.9/bpf/bpf_lsm.html

  There are already projects trying to leverage that

  systemd with the restrict-fs feature
  
https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c

  https://github.com/linux-lock/bpflock

  https://github.com/lockc-project/lockc

  However, BPF LSM has to be enabled by adding bpf to CONFIG_LSM.
  That was already done in:

  Arch Linux

  https://github.com/archlinux/svntogit-
  packages/blob/4615bb2493649ad6fa133f864f94cb95c824f361/trunk/config#L9963

  Fedora

  
https://fedorapeople.org/cgit/thl/public_git/kernel.git/tree/kernel-x86_64-fedora.config?h=kernel-5.17.0-0.rc5.20220225git53ab78cd6d5a.106.vanilla.1.fc34=e661d91eb909e777a9d28425ef50fcc5ef7fa5ed#n3291

  openSUSE

  https://github.com/openSUSE/kernel-
  source/commit/c2c25b18721866d6211054f542987036ed6e0a50

  Debian

  https://salsa.debian.org/kernel-
  team/linux/-/blob/master/debian/config/config?ref_type=heads#L7713

  RedHat

  
https://access.redhat.com/labs/rhcb/RHEL-8.9/kernel-4.18.0-513.18.1.el8/source/blob/redhat/configs/generic/CONFIG_LSM

  Could we please enable BPF LSM in Ubuntu kernels as well? Without that
  change, users trying to play with the mentioned projects have to edit
  their /etc/default/grub to add bpf LSM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2054810/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2053101] Re: Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks existing modules

2024-04-05 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: Joseph Salisbury (jsalisbury) => (unassigned)

** Changed in: linux (Ubuntu Jammy)
 Assignee: Joseph Salisbury (jsalisbury) => (unassigned)

** No longer affects: linux-gcp (Ubuntu)

** No longer affects: linux-realtime (Ubuntu)

** Changed in: linux (Ubuntu Jammy)
   Status: In Progress => Won't Fix

** Changed in: linux (Ubuntu)
   Status: In Progress => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2053101

Title:
  Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks
  existing modules

Status in linux package in Ubuntu:
  Won't Fix
Status in linux source package in Jammy:
  Won't Fix

Bug description:
  3rd party kernel modules for Ubuntu 20.04 break due to the recently
  backported change of renaming GENHD_FL_NO_PART_SCAN to
  GENHD_FL_NO_PART

  linux-gcp-5.15-headers-5.15.0-1049 still uses GENHD_FL_NO_PART_SCAN
  which the 3rd party kernel modules use, while linux-
  gcp-5.15-headers-5.15.0-1051 has brought the rename to
  GENHD_FL_NO_PART in. This is a breaking change and should not have
  been backported. The 3rd party modules have been updated for newer
  kernels on 22.04, but can't be updated on 20.04 with this breaking
  change.

  $ grep GENHD_FL_NO_PART 
/usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h 
/usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN`` (0x0200): partition scanning is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:#define 
GENHD_FL_NO_PART_SCAN 0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:
  !(disk->flags & GENHD_FL_NO_PART_SCAN);

  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART`` (0x0200): partition support is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:#define 
GENHD_FL_NO_PART  0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:  
return disk_max_parts(disk) > 1 && !(disk->flags & GENHD_FL_NO_PART);

  
  $ lsb_release -rd
  Description:Ubuntu 20.04.6 LTS
  Release:20.04

  $ apt policy linux-image-5.15.0-1051-gcp
  linux-image-5.15.0-1051-gcp:
Installed: 5.15.0-1051.59~20.04.1
Candidate: 5.15.0-1051.59~20.04.1
Version table:
   *** 5.15.0-1051.59~20.04.1 500
  500 http://australia-southeast1.gce.archive.ubuntu.com/ubuntu 
focal-updates/main amd64 Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.15.0-1051-gcp 5.15.0-1051.59~20.04.1
  ProcVersionSignature: Ubuntu 5.15.0-1051.59~20.04.1-gcp 5.15.136
  Uname: Linux 5.15.0-1051-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.27
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Feb 14 12:07:11 2024
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-gcp-5.15
  UpgradeStatus: Upgraded to focal on 2023-05-07 (282 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2053101/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2053101] Re: Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks existing modules

2024-04-04 Thread Joseph Salisbury
As a general rule, the kernel internal interface changes all the time
and it cannot take into account out of tree module.

It's the responsibility of the maintainers of these modules to keep up
with upstream changes.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2053101

Title:
  Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks
  existing modules

Status in linux package in Ubuntu:
  Won't Fix
Status in linux source package in Jammy:
  Won't Fix

Bug description:
  3rd party kernel modules for Ubuntu 20.04 break due to the recently
  backported change of renaming GENHD_FL_NO_PART_SCAN to
  GENHD_FL_NO_PART

  linux-gcp-5.15-headers-5.15.0-1049 still uses GENHD_FL_NO_PART_SCAN
  which the 3rd party kernel modules use, while linux-
  gcp-5.15-headers-5.15.0-1051 has brought the rename to
  GENHD_FL_NO_PART in. This is a breaking change and should not have
  been backported. The 3rd party modules have been updated for newer
  kernels on 22.04, but can't be updated on 20.04 with this breaking
  change.

  $ grep GENHD_FL_NO_PART 
/usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h 
/usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN`` (0x0200): partition scanning is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:#define 
GENHD_FL_NO_PART_SCAN 0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:
  !(disk->flags & GENHD_FL_NO_PART_SCAN);

  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART`` (0x0200): partition support is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:#define 
GENHD_FL_NO_PART  0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:  
return disk_max_parts(disk) > 1 && !(disk->flags & GENHD_FL_NO_PART);

  
  $ lsb_release -rd
  Description:Ubuntu 20.04.6 LTS
  Release:20.04

  $ apt policy linux-image-5.15.0-1051-gcp
  linux-image-5.15.0-1051-gcp:
Installed: 5.15.0-1051.59~20.04.1
Candidate: 5.15.0-1051.59~20.04.1
Version table:
   *** 5.15.0-1051.59~20.04.1 500
  500 http://australia-southeast1.gce.archive.ubuntu.com/ubuntu 
focal-updates/main amd64 Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.15.0-1051-gcp 5.15.0-1051.59~20.04.1
  ProcVersionSignature: Ubuntu 5.15.0-1051.59~20.04.1-gcp 5.15.136
  Uname: Linux 5.15.0-1051-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.27
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Feb 14 12:07:11 2024
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-gcp-5.15
  UpgradeStatus: Upgraded to focal on 2023-05-07 (282 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2053101/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2053101] Re: Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks existing modules

2024-04-03 Thread Joseph Salisbury
The following commit changed the name of that variable:
99a4e9bce56b block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART

That commit was applied to the gcp kernel via stable updates from Jammy (22.04) 
version:
5.15.0-93.103

Jammy received it from upstream stable updates via:
c6ce1c5dd327 block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART

That commit was applied to upstream stable in version: 
v5.15.132

I'll report this to upstream and see what the suggested fix may be.

** Changed in: linux-signed-gcp-5.15 (Ubuntu)
   Importance: Undecided => High

** Changed in: linux-signed-gcp-5.15 (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: linux-signed-gcp-5.15 (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Package changed: linux-signed-gcp-5.15 (Ubuntu) => linux (Ubuntu)

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Tags added: kernel-key

** Also affects: linux-realtime (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-realtime (Ubuntu Jammy)

** Changed in: linux-realtime (Ubuntu)
   Importance: Undecided => High

** Changed in: linux-realtime (Ubuntu)
   Status: New => In Progress

** Changed in: linux-realtime (Ubuntu)
   Status: In Progress => Triaged

** Also affects: linux-gcp (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-gcp (Ubuntu)
   Status: New => Triaged

** Changed in: linux-gcp (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-gcp-5.15 in Ubuntu.
https://bugs.launchpad.net/bugs/2053101

Title:
  Backported rename of GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART breaks
  existing modules

Status in linux package in Ubuntu:
  In Progress
Status in linux-gcp package in Ubuntu:
  Triaged
Status in linux-realtime package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  In Progress

Bug description:
  3rd party kernel modules for Ubuntu 20.04 break due to the recently
  backported change of renaming GENHD_FL_NO_PART_SCAN to
  GENHD_FL_NO_PART

  linux-gcp-5.15-headers-5.15.0-1049 still uses GENHD_FL_NO_PART_SCAN
  which the 3rd party kernel modules use, while linux-
  gcp-5.15-headers-5.15.0-1051 has brought the rename to
  GENHD_FL_NO_PART in. This is a breaking change and should not have
  been backported. The 3rd party modules have been updated for newer
  kernels on 22.04, but can't be updated on 20.04 with this breaking
  change.

  $ grep GENHD_FL_NO_PART 
/usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h 
/usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN`` (0x0200): partition scanning is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h: * 
``GENHD_FL_NO_PART_SCAN``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:#define 
GENHD_FL_NO_PART_SCAN 0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1049/include/linux/genhd.h:
  !(disk->flags & GENHD_FL_NO_PART_SCAN);

  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART`` (0x0200): partition support is disabled.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h: * 
``GENHD_FL_NO_PART``.
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:#define 
GENHD_FL_NO_PART  0x0200
  /usr/src/linux-gcp-5.15-headers-5.15.0-1051/include/linux/genhd.h:  
return disk_max_parts(disk) > 1 && !(disk->flags & GENHD_FL_NO_PART);

  
  $ lsb_release -rd
  Description:Ubuntu 20.04.6 LTS
  Release:20.04

  $ apt policy linux-image-5.15.0-1051-gcp
  linux-image-5.15.0-1051-gcp:
Installed: 5.15.0-1051.59~20.04.1
Candidate: 5.15.0-1051.59~20.04.1
Version table:
   *** 5.15.0-1051.59~20.04.1 500
  500 http://australia-southeast1.gce.archive.ubuntu.com/ubuntu 
focal-updates/main amd64 Packages
  500 http://security.ubuntu.com/ubuntu focal-security/main amd64 
Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.15.0-1051-gcp 5.15.0-1051.59~20.04.1
  ProcVersionSignature: Ubuntu 5.15.0-1051.59~20.04.1-gcp 5.15.136
  Uname: Linux 5.15.0-1051-gcp x86_64
  ApportVersion: 2.20.11-0ubuntu27.27
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Feb 14 12:07:11 2024
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  S

[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2024-03-25 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy-linux-gke
** Tags added: verification-done-jammy-linux-gke

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gke in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Mantic - 24 clean cherry-picks, 1 backport from upstream
  * Jammy - 11 clean cherry-picks, 7 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested internally and by Google using neper 
(https://github.com/google/neper)
  * Networking is functional and throughput is as expected

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-03-21 Thread Joseph Salisbury
** Tags removed: verification-needed-bionic-linux-gcp-5.4
** Tags added: verification-done-bionic-linux-gcp-5.4

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp-4.15 package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp-4.15 source package in Bionic:
  Fix Committed
Status in linux-gcp source package in Focal:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-03-18 Thread Joseph Salisbury
** Tags removed: verification-needed-focal-linux-gcp
** Tags added: verification-done-focal-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp-4.15 package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp-4.15 source package in Bionic:
  Fix Committed
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-03-18 Thread Joseph Salisbury
** Tags removed: verification-needed-bionic-linux-gcp-4.15
** Tags added: verification-done-bionic-linux-gcp-4.15

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp-4.15 package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp-4.15 source package in Bionic:
  Fix Committed
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2058052] [NEW] Enable Intel IDPF support on ARM64

2024-03-15 Thread Joseph Salisbury
Public bug reported:

[Impact]

* Request from Google to enable Intel IDPF driver support on ARM64

[Fix]

* Mantic - 
* Jammy - 
[Test Case]

* Compile tested
* Boot tested

[Where things could go wrong]

* Low chance of regression, changes have been upstream since 6.6 kernel
* Bulk of changes in IDPF driver
* Other changes to network drivers largely adding #include directives

[Other Info]

* SF #00381197

** Affects: linux-gcp (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gke (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gcp (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gke (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux-gcp (Ubuntu Mantic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Changed in: linux-gcp (Ubuntu)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux-gcp (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux-gcp (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux-gcp (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Mantic)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu Mantic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux-gke (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-gke (Ubuntu Mantic)

** Changed in: linux-gke (Ubuntu)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2058052

Title:
  Enable Intel IDPF support on ARM64

Status in linux-gcp package in Ubuntu:
  In Progress
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  In Progress
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  In Progress

Bug description:
  [Impact]

  * Request from Google to enable Intel IDPF driver support on ARM64

  [Fix]

  * Mantic - 
  * Jammy - 
  [Test Case]

  * Compile tested
  * Boot tested

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00381197

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2058052/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042564] Re: Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4 Ubuntu 20.04 kernel

2024-02-29 Thread Joseph Salisbury
I performed a bisect between the 5.4 and 5.15 kernels.  The performance
regression was introduced by a stable update in 5.15.57 by the following
commit:

62b4db57eefec ("x86/entry: Add kernel IBRS implementation")

This commit applies IBRS kernel mitigation for Spectre_v2.  IBRS is:
Indirect Branch Restricted Speculation.


This commit was also applied up upstream stable 5.4 with the following SHA1:
a3111faed5c1d ("x86/entry: Add kernel IBRS implementation")

However, the backport to 5.4 did not introduce as much as a performance
regression as the backport to 5.15.  There are many difference between
the 5.4 and 5.15 backports of the commit.  Much of the assembly logic in
5.15 does not exist in 5.4, since it was not needed.

There are several commits that are later applied to 5.15 stable that
depend on this patch, so it would not be easily reverted.

One option is to use a boot option to disable IBRS mitigation.  However,
the security versus performance trade-off must be considered carefully.
IBRS can be disabled with the boot parameter "noibrs"


There is a wiki page that describes the various boot parameters here:
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042564

Title:
  Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4
  Ubuntu 20.04 kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Focal:
  Triaged

Bug description:
  We in the Canonical Public Cloud team have received report from our
  colleagues in Google regarding a potential performance regression with
  the 5.15 kernel vs the 5.4 kernel on ubuntu 20.04. Their test were
  performed using the linux-gkeop and linux-gkeop-5.15 kernels.

  I have verified with the generic Ubuntu 20.04 5.4 linux-generic and
  the Ubuntu 20.04 5.15 linux-generic-hwe-20.04 kernels.

  The tests were run using `fio`

  fio commands:

  * 4k initwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`
  * 4k overwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`

  
  My reproducer was to launch an Ubuntu 20.04 cloud image locally with qemu the 
results are below:

  Using 5.4 kernel

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.4.0-164-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 8 (f=8): [W(8)][99.6%][w=925MiB/s][w=237k IOPS][eta 00m:01s] 
  fiojob1: (groupid=0, jobs=8): err= 0: pid=2443: Thu Nov  2 09:15:22 2023
write: IOPS=317k, BW=1237MiB/s (1297MB/s)(320GiB/264837msec); 0 zone resets
  slat (nsec): min=628, max=37820k, avg=7207.71, stdev=101058.61
  clat (nsec): min=457, max=56099k, avg=340.45, stdev=1707823.38
   lat (usec): min=23, max=56100, avg=3229.78, stdev=1705.80
  clat percentiles (usec):
   |  1.00th=[  775],  5.00th=[ 1352], 10.00th=[ 1647], 20.00th=[ 2024],
   | 30.00th=[ 2343], 40.00th=[ 2638], 50.00th=[ 2933], 60.00th=[ 3261],
   | 70.00th=[ 3654], 80.00th=[ 4146], 90.00th=[ 5014], 95.00th=[ 5932],
   | 99.00th=[ 8979], 99.50th=[10945], 99.90th=[18220], 99.95th=[22676],
   | 99.99th=[32113]
 bw (  MiB/s): min=  524, max= 1665, per=100.00%, avg=1237.72, stdev=20.42, 
samples=4232
 iops: min=134308, max=426326, avg=316855.16, stdev=5227.36, 
samples=4232
lat (nsec)   : 500=0.01%, 750=0.01%, 1000=0.01%
lat (usec)   : 4=0.01%, 10=0.01%, 20=0.01%, 50=0.01%, 100=0.01%
lat (usec)   : 250=0.05%, 500=0.54%, 750=0.37%, 1000=0.93%
lat (msec)   : 2=17.40%, 4=58.02%, 10=22.01%, 20=0.60%, 50=0.07%
lat (msec)   : 100=0.01%
cpu  : usr=3.29%, sys=7.45%, ctx=1262621, majf=0, minf=103
IO depths: 1=0.1%, 2=0.1%, 4=0.1%, 8=0.1%, 16=0.1%, 32=0.1%, >=64=100.0%
   submit: 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.0%
   complete  : 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.1%
   issued rwts: total=0,83886080,0,8 short=0,0,0,0 dropped=0,0,0,0
   latency   : target=0, window=0, percentile=100.00%, depth=128

  Run status group 0 (all jobs):
WRITE: bw=1237MiB/s (1297MB/s), 1237MiB/s-1237MiB/s (1297MB/s-1297MB/s), 
io=320GiB (344GB), run=264837-264837msec

  Disk stats (read/write):
sda: ios=36/32868891, merge=0/50979424, ticks=5/27498602, in_queue=1183124, 
util=100.00%
  

[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2024-02-21 Thread Joseph Salisbury
Request on mailing list for jammy:linux-gke:
https://lists.ubuntu.com/archives/kernel-team/2024-February/149030.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Mantic - 24 clean cherry-picks, 1 backport from upstream
  * Jammy - 11 clean cherry-picks, 7 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested internally and by Google using neper 
(https://github.com/google/neper)
  * Networking is functional and throughput is as expected

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2039720] Re: Intel IDPF support

2024-02-20 Thread Joseph Salisbury
** Also affects: linux-gke (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-gke (Ubuntu Mantic)

** Changed in: linux-gke (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux-gke (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gke (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux-gke (Ubuntu)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gke in Ubuntu.
https://bugs.launchpad.net/bugs/2039720

Title:
  Intel IDPF support

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gke package in Ubuntu:
  In Progress
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux-gke source package in Jammy:
  In Progress
Status in linux-gcp source package in Mantic:
  Fix Released

Bug description:
  [Impact]

  * Request from Google to include new Intel IDPF driver support

  [Fix]

  * Mantic - 24 clean cherry-picks, 1 backport from upstream
  * Jammy - 11 clean cherry-picks, 7 backports from upstream

  [Test Case]

  * Compile tested
  * Boot tested
  * Tested internally and by Google using neper 
(https://github.com/google/neper)
  * Networking is functional and throughput is as expected

  [Where things could go wrong]

  * Low chance of regression, changes have been upstream since 6.6 kernel
  * Bulk of changes in IDPF driver
  * Other changes to network drivers largely adding #include directives

  [Other Info]

  * SF #00368902

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2039720/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2042564] Re: Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4 Ubuntu 20.04 kernel

2024-01-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Status: New => Triaged

** Changed in: linux (Ubuntu Focal)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2042564

Title:
  Performance regression in the 5.15 Ubuntu 20.04 kernel compared to 5.4
  Ubuntu 20.04 kernel

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Focal:
  Triaged

Bug description:
  We in the Canonical Public Cloud team have received report from our
  colleagues in Google regarding a potential performance regression with
  the 5.15 kernel vs the 5.4 kernel on ubuntu 20.04. Their test were
  performed using the linux-gkeop and linux-gkeop-5.15 kernels.

  I have verified with the generic Ubuntu 20.04 5.4 linux-generic and
  the Ubuntu 20.04 5.15 linux-generic-hwe-20.04 kernels.

  The tests were run using `fio`

  fio commands:

  * 4k initwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`
  * 4k overwrite: `fio --ioengine=libaio --blocksize=4k --readwrite=write 
--filesize=40G --end_fsync=1 --iodepth=128 --direct=1 --group_reporting 
--numjobs=8 --name=fiojob1 --filename=/dev/sdc`

  
  My reproducer was to launch an Ubuntu 20.04 cloud image locally with qemu the 
results are below:

  Using 5.4 kernel

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.4.0-164-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 8 (f=8): [W(8)][99.6%][w=925MiB/s][w=237k IOPS][eta 00m:01s] 
  fiojob1: (groupid=0, jobs=8): err= 0: pid=2443: Thu Nov  2 09:15:22 2023
write: IOPS=317k, BW=1237MiB/s (1297MB/s)(320GiB/264837msec); 0 zone resets
  slat (nsec): min=628, max=37820k, avg=7207.71, stdev=101058.61
  clat (nsec): min=457, max=56099k, avg=340.45, stdev=1707823.38
   lat (usec): min=23, max=56100, avg=3229.78, stdev=1705.80
  clat percentiles (usec):
   |  1.00th=[  775],  5.00th=[ 1352], 10.00th=[ 1647], 20.00th=[ 2024],
   | 30.00th=[ 2343], 40.00th=[ 2638], 50.00th=[ 2933], 60.00th=[ 3261],
   | 70.00th=[ 3654], 80.00th=[ 4146], 90.00th=[ 5014], 95.00th=[ 5932],
   | 99.00th=[ 8979], 99.50th=[10945], 99.90th=[18220], 99.95th=[22676],
   | 99.99th=[32113]
 bw (  MiB/s): min=  524, max= 1665, per=100.00%, avg=1237.72, stdev=20.42, 
samples=4232
 iops: min=134308, max=426326, avg=316855.16, stdev=5227.36, 
samples=4232
lat (nsec)   : 500=0.01%, 750=0.01%, 1000=0.01%
lat (usec)   : 4=0.01%, 10=0.01%, 20=0.01%, 50=0.01%, 100=0.01%
lat (usec)   : 250=0.05%, 500=0.54%, 750=0.37%, 1000=0.93%
lat (msec)   : 2=17.40%, 4=58.02%, 10=22.01%, 20=0.60%, 50=0.07%
lat (msec)   : 100=0.01%
cpu  : usr=3.29%, sys=7.45%, ctx=1262621, majf=0, minf=103
IO depths: 1=0.1%, 2=0.1%, 4=0.1%, 8=0.1%, 16=0.1%, 32=0.1%, >=64=100.0%
   submit: 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.0%
   complete  : 0=0.0%, 4=100.0%, 8=0.0%, 16=0.0%, 32=0.0%, 64=0.0%, 
>=64=0.1%
   issued rwts: total=0,83886080,0,8 short=0,0,0,0 dropped=0,0,0,0
   latency   : target=0, window=0, percentile=100.00%, depth=128

  Run status group 0 (all jobs):
WRITE: bw=1237MiB/s (1297MB/s), 1237MiB/s-1237MiB/s (1297MB/s-1297MB/s), 
io=320GiB (344GB), run=264837-264837msec

  Disk stats (read/write):
sda: ios=36/32868891, merge=0/50979424, ticks=5/27498602, in_queue=1183124, 
util=100.00%
  ```

  
  After upgrading to linux-generic-hwe-20.04 kernel and rebooting

  ```
  ubuntu@cloudimg:~$ uname --kernel-release
  5.15.0-88-generic

  ubuntu@cloudimg:~$ sudo fio --ioengine=libaio --blocksize=4k 
--readwrite=write --filesize=40G --end_fsync=1 --iodepth=128 --direct=1 
--group_reporting --numjobs=8 --name=fiojob1 --filename=/dev/sda
  fiojob1: (g=0): rw=write, bs=(R) 4096B-4096B, (W) 4096B-4096B, (T) 
4096B-4096B, ioengine=libaio, iodepth=128
  ...
  fio-3.16
  Starting 8 processes
  Jobs: 1 (f=1): [_(7),W(1)][100.0%][w=410MiB/s][w=105k IOPS][eta 00m:00s]
  fiojob1: (groupid=0, jobs=8): err= 0: pid=1438: Thu Nov  2 09:46:49 2023
write: IOPS=155k, BW=605MiB/s (634MB/s)(320GiB/541949msec); 0 zone resets
  slat (

[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-26 Thread Joseph Salisbury
Patches sent to mailing list:

Focal: https://lists.ubuntu.com/archives/kernel-team/2024-January/148463.html
Bionic: https://lists.ubuntu.com/archives/kernel-team/2024-January/148458.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-26 Thread Joseph Salisbury
** Description changed:

  [Impact]
  
- * Request from Google to include Intel patches for IDPF support if used from 
out-of-tree module to
-   prevent system instability
+ * Request from Google to include Intel patches for IDPF support if used from
+ out-of-tree module to prevent system instability.
  
- [Fix]
+ [Fixes]
+ f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
+ a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")
  
- * Upstream
- 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v6.7=a18615b1cfc04f00548c60eb9a77e0ce56e848fd
  
  [Test Case]
  
  * Compile test
  * Boot test
  * Test on non-IDPF instance
+ * Tested by Google
  
  [Where things could go wrong]
  
  * Low chance of regression, changes very isolated
  
  [Other Info]
  
  * SF #00376470

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from
  out-of-tree module to prevent system instability.

  [Fixes]
  f18b1137d38c ("PCI: Extract ATS disabling to a helper function")
  a18615b1cfc0 ("PCI: Disable ATS for specific Intel IPU E2000 devices")

  
  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance
  * Tested by Google

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-22 Thread Joseph Salisbury
** Changed in: linux-gcp (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux-gcp (Ubuntu Bionic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu Focal)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux-gcp (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu Bionic)
   Importance: Undecided => Medium

** Changed in: linux-gcp (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  In Progress
Status in linux-gcp source package in Focal:
  In Progress

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from 
out-of-tree module to
prevent system instability

  [Fix]

  * Upstream
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v6.7=a18615b1cfc04f00548c60eb9a77e0ce56e848fd

  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2049922] Re: PCI ATS quirk patch needed for IDPF

2024-01-22 Thread Joseph Salisbury
The requested commit (a18615b1cfc0) has the following prerequisite
commit:

f18b1137d38c ("PCI: Extract ATS disabling to a helper function")

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2049922

Title:
  PCI ATS quirk patch needed for IDPF

Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Bionic:
  New
Status in linux-gcp source package in Focal:
  New

Bug description:
  [Impact]

  * Request from Google to include Intel patches for IDPF support if used from 
out-of-tree module to
prevent system instability

  [Fix]

  * Upstream
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v6.7=a18615b1cfc04f00548c60eb9a77e0ce56e848fd

  [Test Case]

  * Compile test
  * Boot test
  * Test on non-IDPF instance

  [Where things could go wrong]

  * Low chance of regression, changes very isolated

  [Other Info]

  * SF #00376470

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-gcp/+bug/2049922/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2045778] Re: panic due to unhandled page fault via BPF_PROG_RUN syscall

2023-12-07 Thread Joseph Salisbury
We would like to collect some additional information about your system.
>From a terminal, please run the following:

apport-collect BUG_ID
or to a file:
apport-bug --save /tmp/report.BUG_ID linux

If apport can't be run:
1) uname -a > uname-a.log
2) dmesg > dmesg.log
3) sudo lspci -vvnn > lspci-vvnn.log
4) cat /proc/version_signature > version.log


** Changed in: linux-azure (Ubuntu)
   Importance: Undecided => High

** Changed in: linux-azure (Ubuntu)
   Status: New => Triaged

** Changed in: linux-azure (Ubuntu)
 Assignee: (unassigned) => Marcelo Cerri (mhcerri)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/2045778

Title:
  panic due to unhandled page fault via BPF_PROG_RUN syscall

Status in linux-azure package in Ubuntu:
  Triaged

Bug description:
  Here is a kernel oops triggered from user space by invoking a BPF
  program:

  [ 1191.051531] BUG: unable to handle page fault for address: ea053c70
  [ 1191.053848] #PF: supervisor read access in kernel mode
  [ 1191.055183] #PF: error_code(0x) - not-present page
  [ 1191.056513] PGD 334e15067 P4D 334e15067 PUD 334e17067 PMD 0 
  [ 1191.058016] Oops:  [#1] SMP NOPTI
  [ 1191.058984] CPU: 1 PID: 2557 Comm: ebpf.test Not tainted 6.2.0-1016-azure 
#16~22.04.1-Ubuntu
  [ 1191.061167] Hardware name: Microsoft Corporation Virtual Machine/Virtual 
Machine, BIOS 090008  12/07/2018
  [ 1191.063804] RIP: 0010:bpf_test_run+0x104/0x2e0
  [ 1191.065064] Code: 00 00 48 89 90 50 14 00 00 48 89 b5 60 ff ff ff eb 3e 0f 
1f 44 00 00 48 8b 53 30 4c 89 ee 4c 89 e7 e8 50 8c f8 ff 89 c2 66 90 <48> 8b 45 
80 4d 89 f0 48 8d 4d 8c be 01 00 00 00 48 8d 7d a0 89 10
  [ 1191.069766] RSP: 0018:a64e03053c50 EFLAGS: 00010246
  [ 1191.071117] RAX: 0001 RBX: a64e0005a000 RCX: 
a64e03053c3f
  [ 1191.073415] RDX: 0001 RSI: a64e03053c3f RDI: 
8a468580
  [ 1191.075351] RBP: ea053cf0 R08:  R09: 

  [ 1191.077722] R10:  R11:  R12: 
97dc75673c00
  [ 1191.079681] R13: a64e0005a048 R14: a64e03053d34 R15: 
0001
  [ 1191.081636] FS:  7fd4a2ffd640() GS:97df6fc8() 
knlGS:
  [ 1191.083866] CS:  0010 DS:  ES:  CR0: 80050033
  [ 1191.085455] CR2: ea053c70 CR3: 00019ff80001 CR4: 
00370ee0
  [ 1191.087405] Call Trace:
  [ 1191.088121]  
  [ 1191.088745]  ? show_regs+0x6a/0x80
  [ 1191.089710]  ? __die+0x25/0x70
  [ 1191.090591]  ? page_fault_oops+0x79/0x180
  [ 1191.091708]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.093027]  ? search_exception_tables+0x61/0x70
  [ 1191.094421]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.095686]  ? kernelmode_fixup_or_oops+0xa2/0x120
  [ 1191.097014]  ? __bad_area_nosemaphore+0x16f/0x280
  [ 1191.098323]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.099584]  ? apparmor_file_alloc_security+0x1f/0xd0
  [ 1191.100989]  ? bad_area_nosemaphore+0x16/0x20
  [ 1191.102235]  ? do_kern_addr_fault+0x62/0x80
  [ 1191.103393]  ? exc_page_fault+0xd8/0x160
  [ 1191.104505]  ? asm_exc_page_fault+0x27/0x30
  [ 1191.105669]  ? bpf_test_run+0x104/0x2e0
  [ 1191.106745]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.108010]  ? bpf_prog_test_run_skb+0x2e4/0x4f0
  [ 1191.109350]  ? __fdget+0x13/0x20
  [ 1191.110304]  ? __sys_bpf+0x706/0xea0
  [ 1191.111299]  ? __x64_sys_bpf+0x1a/0x30
  [ 1191.112307]  ? do_syscall_64+0x5c/0x90
  [ 1191.113366]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.114634]  ? exit_to_user_mode_loop+0xec/0x160
  [ 1191.115929]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.117466]  ? __set_task_blocked+0x29/0x70
  [ 1191.118904]  ? exit_to_user_mode_prepare+0x49/0x100
  [ 1191.120482]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.122073]  ? sigprocmask+0xb8/0xe0
  [ 1191.123360]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.124868]  ? exit_to_user_mode_prepare+0x49/0x100
  [ 1191.126523]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.128028]  ? syscall_exit_to_user_mode+0x27/0x40
  [ 1191.129599]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.131033]  ? do_syscall_64+0x69/0x90
  [ 1191.132242]  ? srso_alias_return_thunk+0x5/0x7f
  [ 1191.134199]  ? do_syscall_64+0x69/0x90
  [ 1191.135504]  ? entry_SYSCALL_64_after_hwframe+0x73/0xdd
  [ 1191.137137]  
  [ 1191.137942] Modules linked in: nft_chain_nat xt_MASQUERADE nf_nat 
nf_conntrack_netlink xfrm_user xfrm_algo xt_addrtype br_netfilter bridge stp 
llc xt_tcpudp tls xt_owner xt_conntrack nf_conntrack nf_defrag_ipv6 
nf_defrag_ipv4 nft_compat nf_tables libcrc32c nfnetlink overlay nvme_fabrics 
udf crc_itu_t binfmt_misc nls_iso8859_1 kvm_amd ccp joydev kvm hid_generic 
irqbypass crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha512_ssse3 aesni_intel crypto_simd cryptd hyperv_drm 
drm_kms_helper syscopyarea sysfillrect serio_raw sysimgblt 

[Kernel-packages] [Bug 2029917] Re: [Potential Regression] cpuset_hotplug in ubuntu_ltp_controllers triggers kernel bug (arch/x86/xen/spinlock.c:62) and kernel panic on AWS cloud c3.xlarge

2023-09-01 Thread Joseph Salisbury
Seen on b/aws-5.4 with version 5.4.0-1109 during cycle 2023.08.07.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/2029917

Title:
  [Potential Regression] cpuset_hotplug in ubuntu_ltp_controllers
  triggers kernel bug (arch/x86/xen/spinlock.c:62) and kernel panic on
  AWS cloud c3.xlarge

Status in ubuntu-kernel-tests:
  New
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Bionic:
  Confirmed
Status in linux-aws source package in Focal:
  Confirmed

Bug description:
  Issue found with 5.4.0-1107.115~18.04.1 Bionic AWS and 5.4.0-1107.115
  Focal AWS kernel, on c3.xlarge instance only.

  There is no output from the test itself (looks like it has crashed):
   START   ubuntu_ltp_controllers.cpuset_hotplug   
ubuntu_ltp_controllers.cpuset_hotplug   timestamp=1689920544timeout=4500
localtime=Jul 21 06:22:24
   Persistent state client._record_indent now set to 2
   Persistent state client.unexpected_reboot now set to 
('ubuntu_ltp_controllers.cpuset_hotplug', 
'ubuntu_ltp_controllers.cpuset_hotplug')
   Waiting for pid 925631 for 4500 seconds
   System python is too old, crash handling disabled
  (nothing after this point)

  But from the console log you will see a kernel BUG and kernel panic:
  [ 3451.829941] kernel BUG at 
/build/linux-aws-5.4-I38rpz/linux-aws-5.4-5.4.0/arch/x86/xen/spinlock.c:62!
  [ 3451.833383] invalid opcode:  [#1] SMP PTI
  [ 3451.835146] CPU: 1 PID: 14 Comm: cpuhp/1 Tainted: G C
5.4.0-1107-aws #115~18.04.1-Ubuntu
  [ 3451.838679] Hardware name: Xen HVM domU, BIOS 4.11.amazon 08/24/2006
  [ 3451.840965] RIP: 0010:dummy_handler+0x4/0x10
  [ 3451.842675] Code: 8b 75 e4 74 d6 44 89 e7 e8 39 89 61 00 eb d6 44 89 e7 e8 
af ab 61 00 eb cc 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 <0f> 0b 66 
2e 0f 1f 84 00 00 00 00 00 80 3d 69 d0 9f 01 00 75 02 f3
  [ 3451.849042] RSP: :b54bee38 EFLAGS: 00010046
  [ 3451.851021] RAX: 92c2e3d0 RBX: 003b RCX: 

  [ 3451.853509] RDX: 00400e00 RSI:  RDI: 
003b
  [ 3451.855996] RBP: b54bee38 R08: 8a9de6c01240 R09: 
8a9de6c01440
  [ 3451.858435] R10:  R11: 94664da8 R12: 

  [ 3451.860896] R13:  R14:  R15: 
8a9de6583200
  [ 3451.863313] FS:  () GS:8a9de804() 
knlGS:
  [ 3451.899246] CS:  0010 DS:  ES:  CR0: 80050033
  [ 3451.901338] CR2:  CR3: 2040a001 CR4: 
001606e0
  [ 3451.903757] DR0:  DR1:  DR2: 

  [ 3451.906184] DR3:  DR6: fffe0ff0 DR7: 
0400
  [ 3451.908623] Call Trace:
  [ 3451.909869]  
  [ 3451.911014]  __handle_irq_event_percpu+0x44/0x1a0
  [ 3451.912818]  handle_irq_event_percpu+0x32/0x80
  [ 3451.914578]  handle_percpu_irq+0x3d/0x60
  [ 3451.916198]  generic_handle_irq+0x28/0x40
  [ 3451.917834]  handle_irq_for_port+0x8f/0xe0
  [ 3451.919493]  evtchn_2l_handle_events+0x157/0x270
  [ 3451.921298]  __xen_evtchn_do_upcall+0x76/0xe0
  [ 3451.923046]  xen_evtchn_do_upcall+0x2b/0x40
  [ 3451.924742]  xen_hvm_callback_vector+0xf/0x20
  [ 3451.926484]  
  [ 3451.927632] RIP: 0010:_raw_spin_unlock_irqrestore+0x15/0x20
  [ 3451.929674] Code: e8 a0 3d 64 ff 4c 29 e0 4c 39 f0 76 cf 80 0b 08 eb 8a 90 
90 90 0f 1f 44 00 00 55 48 89 e5 e8 d6 ad 66 ff 66 90 48 89 f7 57 9d <0f> 1f 44 
00 00 5d c3 0f 1f 40 00 0f 1f 44 00 00 55 48 89 e5 c6 07
  [ 3451.935996] RSP: :b54b000fbcf8 EFLAGS: 0246 ORIG_RAX: 
ff0c
  [ 3451.939023] RAX: 0001 RBX: 8a9de6583200 RCX: 
0002cc00
  [ 3451.941475] RDX: 0001 RSI: 0246 RDI: 
0246
  [ 3451.943948] RBP: b54b000fbcf8 R08: 8a9de6c01240 R09: 
8a9de6c01440
  [ 3451.946382] R10:  R11: 0246 R12: 
003b
  [ 3451.948849] R13:  R14: 8a9d8e75c600 R15: 
8a9d8e75c6a4
  [ 3451.951297]  __setup_irq+0x456/0x760
  [ 3451.952850]  ? kmem_cache_alloc_trace+0x170/0x230
  [ 3451.954661]  request_threaded_irq+0xfb/0x160
  [ 3451.956376]  bind_ipi_to_irqhandler+0xba/0x1c0
  [ 3451.958113]  ? xen_qlock_wait+0x90/0x90
  [ 3451.959723]  ? snr_uncore_mmio_init+0x20/0x20
  [ 3451.961445]  xen_init_lock_cpu+0x78/0xd0
  [ 3451.963057]  ? snr_uncore_mmio_init+0x20/0x20
  [ 3451.964810]  xen_cpu_up_online+0xe/0x20
  [ 3451.966415]  cpuhp_invoke_callback+0x8a/0x580
  [ 3451.968144]  cpuhp_thread_fun+0xb8/0x120
  [ 3451.969760]  smpboot_thread_fn+0xfc/0x170
  [ 3451.971400]  kthread+0x121/0x140
  [ 3451.972855]  ? sort_range+0x30/0x30
  [ 3451.974378]  ? kthread_park+0x90/0x90
  [ 3451.975929]  ret_from_fork+0x35/0x40
  [ 3451.977454] Modules linked in: exfat(C) ufs qnx4 

[Kernel-packages] [Bug 1876687] Re: func_traceonoff_triggers.tc from ubuntu_kselftests_ftrace flaky (Tracing file is still changing)

2023-08-31 Thread Joseph Salisbury
Found on bionic/linux-aws-5.4: 5.4.0-1109

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1876687

Title:
  func_traceonoff_triggers.tc from ubuntu_kselftests_ftrace flaky
  (Tracing file is still changing)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Issue found on Focal 5.4.0-29.33 with node amaura (passed on rizzo, rizzo 
failed with other failures)
  Running './ftracetest -vvv test.d/ftrace/func_traceonoff_triggers.tc'
  [stdout] === Ftrace unit tests ===
  [stderr] + initialize_ftrace
  [stderr] + disable_tracing
  [stderr] + echo 0
  [stderr] + reset_tracer
  [stderr] + echo nop
  [stderr] + reset_trigger
  [stderr] + [ -d events/synthetic ]
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_events_filter
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_ftrace_filter
  [stderr] + [ ! -f set_ftrace_filter ]
  [stderr] + echo
  [stderr] + grep -v ^# set_ftrace_filter
  [stderr] + read t
  [stderr] + disable_events
  [stderr] + echo 0
  [stderr] + [ -f set_event_pid ]
  [stderr] + echo
  [stderr] + [ -f set_ftrace_pid ]
  [stdout] [1] ftrace - test for function traceon/off triggers
  [stderr] + echo
  [stderr] + [ -f set_ftrace_notrace ]
  [stderr] + echo
  [stderr] + [ -f set_graph_function ]
  [stderr] + tee set_graph_function set_graph_notrace
  [stderr] + echo
  [stderr] + [ -f stack_trace_filter ]
  [stderr] + echo
  [stderr] + [ -f kprobe_events ]
  [stderr] + echo
  [stderr] + [ -f uprobe_events ]
  [stderr] + echo
  [stderr] + [ -f synthetic_events ]
  [stderr] + echo
  [stderr] + [ -f snapshot ]
  [stderr] + echo 0
  [stderr] + clear_trace
  [stdout] Testing function probes with enabling disabling tracing:
  [stdout] ** DISABLE TRACING
  [stderr] + echo
  [stderr] + enable_tracing
  [stderr] + echo 1
  [stderr] + . 
/home/ubuntu/autotest/client/tmp/ubuntu_kselftests_ftrace/src/linux/tools/testing/selftests/ftrace/test.d/ftrace/func_traceonoff_triggers.tc
  [stderr] + [ ! -f set_ftrace_filter ]
  [stderr] + SLEEP_TIME=.1
  [stderr] + echo Testing function probes with enabling disabling tracing:
  [stderr] + echo ** DISABLE TRACING
  [stderr] + disable_tracing
  [stderr] + echo 0
  [stderr] + clear_trace
  [stderr] + echo
  [stderr] + cnt_trace
  [stderr] + + grep -v ^# trace
  [stderr] wc -l
  [stdout] ** ENABLE EVENTS
  [stderr] + cnt=0
  [stderr] + [ 0 -ne 0 ]
  [stderr] + echo ** ENABLE EVENTS
  [stderr] + echo 1
  [stdout] ** ENABLE TRACING
  [stderr] + echo ** ENABLE TRACING
  [stderr] + enable_tracing
  [stderr] + echo 1
  [stderr] + cnt_trace
  [stderr] + wc -l
  [stderr] + grep -v ^# trace
  [stderr] + cnt=4077
  [stderr] + [ 4077 -eq 0 ]
  [stderr] + func=schedule
  [stderr] + available_file=available_filter_functions
  [stderr] + [ -d ../../instances -a -f ../../available_filter_functions ]
  [stderr] + grep ^\.schedule$ available_filter_functions
  [stderr] + wc -l
  [stdout] ** SET TRACEOFF
  [stderr] + x=0
  [stderr] + [ 0 -eq 1 ]
  [stderr] + echo ** SET TRACEOFF
  [stderr] + echo schedule:traceoff
  [stderr] + [ -d ../../instances ]
  [stderr] + + wc -l
  [stderr] grep schedule set_ftrace_filter
  [stderr] + cnt=1
  [stderr] + [ 1 -ne 1 ]
  [stderr] + cnt_trace
  [stderr] + wc -l
  [stderr] + grep -v ^# trace
  [stderr] + cnt=21814
  [stderr] + sleep .1
  [stderr] + cnt_trace
  [stderr] + grep+ wc -v ^# trace
  [stderr]  -l
  [stderr] + cnt2=21814
  [stderr] + [ 21814 -ne 21814 ]
  [stderr] + cat tracing_on
  [stderr] + on=0
  [stderr] + [ 0 != 0 ]
  [stderr] + md5sum trace
  [stderr] + csum1=c6e4ee60fb108d69d9bbfe7e1db1063e  trace
  [stderr] + sleep .1
  [stderr] + md5sum trace
  [stderr] + csum2=e4031c9f7b2a802822472087feacd82f  trace
  [stderr] + [ c6e4ee60fb108d69d9bbfe7e1db1063e  trace != 
e4031c9f7b2a802822472087feacd82f  trace ]
  [stderr] + fail Tracing file is still changing
  [stderr] + echo Tracing file is still changing
  [stderr] + exit_fail
  [stderr] + exit 1
  [stdout] Tracing file is still changing
  [stdout]  [FAIL]
  [stderr] + initialize_ftrace
  [stderr] + disable_tracing
  [stderr] + echo 0
  [stderr] + reset_tracer
  [stderr] + echo nop
  [stderr] + reset_trigger
  [stderr] + [ -d events/synthetic ]
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_events_filter
  [stderr] + read line
  (long output skipped)
  [stderr] + reset_ftrace_filter
  [stderr] + [ ! -f set_ftrace_filter ]
  [stderr] + echo
  [stderr] + read t
  [stderr] + grep -v ^# set_ftrace_filter
  [stderr] + disable_events
  [stderr] + echo 0
  [stderr] + [ -f set_event_pid ]
  [stderr] + echo
  [stderr] + [ -f set_ftrace_pid ]
  [stderr] + echo
  [stderr] + [ -f set_ftrace_notrace ]
  [stderr] + echo
  [stderr] + [ -f set_graph_function 

[Kernel-packages] [Bug 2033406] [NEW] [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module

2023-08-29 Thread Joseph Salisbury
Public bug reported:

== SRU Justification ==
The CONFIG_WWAN config is set to 'Y' for the generic and most derivative 
kernels.  This is affecting custom driver development for some partners.

Change this config to be a loadable module and include it in linux-
modules-*.

Make this change to -generic kernels, so all derivatives will inherit
it.


== Fix ==
UBUNTU: [Packaging] Make WWAN driver loadable modules


== Regression Potential ==
Medium.  This change is only to WWAN, and is changing it to a loadable module 
and not removing it.

== Test Case ==
A test kernel was built with this patch and tested by a partner.  It was also 
compile and boot tested internally.  Testing will also be performed on a WWAN 
device.

** Affects: linux (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Lunar)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Mantic)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Lunar)
   Status: New => In Progress

** Changed in: linux (Ubuntu Lunar)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Lunar)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2033406

Title:
  [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  The CONFIG_WWAN config is set to 'Y' for the generic and most derivative 
kernels.  This is affecting custom driver development for some partners.

  Change this config to be a loadable module and include it in linux-
  modules-*.

  Make this change to -generic kernels, so all derivatives will inherit
  it.

  
  == Fix ==
  UBUNTU: [Packaging] Make WWAN driver loadable modules

  
  == Regression Potential ==
  Medium.  This change is only to WWAN, and is changing it to a loadable module 
and not removing it.

  == Test Case ==
  A test kernel was built with this patch and tested by a partner.  It was also 
compile and boot tested internally.  Testing will also be performed on a WWAN 
device.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033406/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-08-28 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy-linux-azure
** Tags added: verification-done-jammy-linux-azure

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1970077] Re: efivars file system missing in Ubuntu 22.04 real-time kernel

2023-07-25 Thread Joseph Salisbury
I will revert the disabling of efivars in the next release of the Ubuntu
real-time kernel.

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: ubuntu-realtime
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** No longer affects: linux (Ubuntu)

** Changed in: ubuntu-realtime
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970077

Title:
  efivars file system missing in Ubuntu 22.04 real-time kernel

Status in ubuntu-realtime:
  In Progress

Bug description:
  In Ubuntu 22.04 generic kernel like 5.15.0-23, efivars file system is
  mounted and is visible in the output of mount command, however in
  Ubuntu 22.04 real-time kernel like 5.15.0-1005-realtime or
  5.15.0-1007-realtime, efivars file system is missing. Intel SGX
  feature relies on efivars file system to function, could u please
  investigate this issue? Thanks.

  ---

  In ubuntu, multiple things rely on reliable access to efivars (read-
  only) and to have ability to manipulate them too (read-write). Thus
  imho we should revert the v5.15 patch that turns efivars by default;
  and in later series update annotation to keep it on, even under
  realtime.

  Things sort of work on boot, as shim fallback app (fb*.efi) parsses,
  loads and sets initial boot variables. However subsequent updates to
  our bootloaders (shim, grub, nullboot, snapd) do not know if they are
  set, if they are correct, or if they can be used. Functionality that
  is missing on such systems is then thus inability to install fw
  updates with fwupd, inatibility to boot into firmware setup (systemctl
  reboot --firmware-setup), and inability to predict measurements to
  predict sealing policies with new updates in case of TPM based sealed
  secrets (i.e. UC based FDE, systemd based secrets, SGX, etc).

  I will use this bug report to address this by default. Users that are
  concerned about userspace/OS accessing and using efivars during
  maintainance operations (package upgrades) or during runtime otherwise
  (arbitrary calls to bootctl for example), should consider getting
  hardware that has realtime aware EFI implementation, or modify their
  classic or core systems to disable efi runtime services by opting-out
  of efivars.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/1970077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-07-19 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy verification-needed-lunar
** Tags added: verification-done-jammy verification-done-lunar

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-07-17 Thread Joseph Salisbury
** Tags removed: verification-needed-lunar
** Tags added: verification-done-lunar

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Released
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-06-21 Thread Joseph Salisbury
** Tags removed: verification-needed-lunar
** Tags added: verification-done-lunar

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2020597] [NEW] Jammy real-time patch set update: v5.15.111-rt63

2023-05-23 Thread Joseph Salisbury
Public bug reported:

This is the 5.15.111-rt63 stable release.

This release is available via the git tree at:

  git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git

  branch: v5.15-rt
  Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a

Or to build 5.15.111-rt63 directly, the following patches should be
applied:

  https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz

  https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz

https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz

** Affects: ubuntu-realtime
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Package changed: linux (Ubuntu) => ubuntu-realtime

** Changed in: ubuntu-realtime
   Status: New => In Progress

** Description changed:

- the 5.15.111-rt63 stable release.
+ This is the 5.15.111-rt63 stable release.
  
  This release is available via the git tree at:
  
-   git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git
+   git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git
  
-   branch: v5.15-rt
-   Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a
+   branch: v5.15-rt
+   Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a
  
  Or to build 5.15.111-rt63 directly, the following patches should be
  applied:
  
-   https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz
+   https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz
  
-   https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz
+   https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz
  
- 
https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz
+   
https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2020597

Title:
  Jammy real-time patch set update: v5.15.111-rt63

Status in ubuntu-realtime:
  In Progress

Bug description:
  This is the 5.15.111-rt63 stable release.

  This release is available via the git tree at:

    git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git

    branch: v5.15-rt
    Head SHA1: 03aa894822a741d7a3c9659b7878f431f495514a

  Or to build 5.15.111-rt63 directly, the following patches should be
  applied:

    https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz

    https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.111.xz

  
https://www.kernel.org/pub/linux/kernel/projects/rt/5.15/patch-5.15.111-rt63.patch.xz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/2020597/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1970077] Re: efivars file system missing in Ubuntu 22.04 real-time kernel

2023-05-09 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: ubuntu-realtime
 Assignee: Joseph Salisbury (jsalisbury) => (unassigned)

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970077

Title:
  efivars file system missing in Ubuntu 22.04 real-time kernel

Status in ubuntu-realtime:
  Triaged
Status in linux package in Ubuntu:
  Triaged

Bug description:
  In Ubuntu 22.04 generic kernel like 5.15.0-23, efivars file system is
  mounted and is visible in the output of mount command, however in
  Ubuntu 22.04 real-time kernel like 5.15.0-1005-realtime or
  5.15.0-1007-realtime, efivars file system is missing. Intel SGX
  feature relies on efivars file system to function, could u please
  investigate this issue? Thanks.

  ---

  In ubuntu, multiple things rely on reliable access to efivars (read-
  only) and to have ability to manipulate them too (read-write). Thus
  imho we should revert the v5.15 patch that turns efivars by default;
  and in later series update annotation to keep it on, even under
  realtime.

  Things sort of work on boot, as shim fallback app (fb*.efi) parsses,
  loads and sets initial boot variables. However subsequent updates to
  our bootloaders (shim, grub, nullboot, snapd) do not know if they are
  set, if they are correct, or if they can be used. Functionality that
  is missing on such systems is then thus inability to install fw
  updates with fwupd, inatibility to boot into firmware setup (systemctl
  reboot --firmware-setup), and inability to predict measurements to
  predict sealing policies with new updates in case of TPM based sealed
  secrets (i.e. UC based FDE, systemd based secrets, SGX, etc).

  I will use this bug report to address this by default. Users that are
  concerned about userspace/OS accessing and using efivars during
  maintainance operations (package upgrades) or during runtime otherwise
  (arbitrary calls to bootctl for example), should consider getting
  hardware that has realtime aware EFI implementation, or modify their
  classic or core systems to disable efi runtime services by opting-out
  of efivars.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/1970077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] Re: Enable Tracing Configs for OSNOISE and TIMERLAT

2023-05-05 Thread Joseph Salisbury
** Description changed:

  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.
  
+ These tracers can be enabled at run-time and should not affect
+ performance or add any additional overhead.
  
  == Fix ==
- Set CONFIG_OSNOISE_TRACER=y and CONFIG_TIMERLAT_TRACER=y
+ UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs
  
  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.
  
  == Test Case ==
  Test build.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  These tracers can be enabled at run-time and should not affect
  performance or add any additional overhead.

  == Fix ==
  UBUNTU: [Config] Enable OSNOISE_TRACER and TIMERLAT_TRACER configs

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018591] [NEW] Enable Tracing Configs for OSNOISE and TIMERLAT

2023-05-05 Thread Joseph Salisbury
Public bug reported:

== SRU Justification ==
These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.


== Fix ==
Set CONFIG_OSNOISE_TRACER=y and CONFIG_TIMERLAT_TRACER=y

== Regression Potential ==
Low.  These config changes will just allow the use of tracing tools.

== Test Case ==
Test build.

** Affects: linux (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Lunar)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Mantic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress


** Tags: jammy lunar mantic

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux (Ubuntu Mantic)
   Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Also affects: linux (Ubuntu Lunar)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Lunar)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Lunar)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Lunar)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Tags added: jammy lunar mantic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018591

Title:
  Enable Tracing Configs for OSNOISE and TIMERLAT

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress
Status in linux source package in Lunar:
  In Progress
Status in linux source package in Mantic:
  In Progress

Bug description:
  == SRU Justification ==
  These config changes will allow tracing with the OSNOISE and TIMERLAT tracing 
tools.

  
  == Fix ==
  Set CONFIG_OSNOISE_TRACER=y and CONFIG_TIMERLAT_TRACER=y

  == Regression Potential ==
  Low.  These config changes will just allow the use of tracing tools.

  == Test Case ==
  Test build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2018591/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2012335] Re: Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)

2023-03-21 Thread Joseph Salisbury
** Project changed: ubuntu-realtime => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2012335

Title:
  Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores
  (256)

Status in linux package in Ubuntu:
  New

Bug description:
  System Configuration
  OS: Ubuntu 22.04 LTS
  Kernel: 5.15.0-25-generic
  CPUs: 256
  NIC: Intel E810 NIC with 512 MSIx vectors each function

  
  Errors
  Not enough device MSI-X vectors, requested = 260, available = 253

  
  Findings
  (1) the current ice kernel driver (ice_main.c) will pre-allocate all 
required number of msix (even it's not enough for big core CPUs)
  (2) the commit 
https://github.com/torvalds/linux/commit/ce4626131112e1d0066a890371e14d8091323f99
 has improved this logic, and it seems merged into kernel version from v6.1

  
  So for supporting the new CPUs with more than 252 vCPUs, will Ubuntu kernel 
backport above patch to the current kernel (v5.15) ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2012335/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-03-13 Thread Joseph Salisbury
** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  == SRU Justification ==
  Intel has requested the following patches which enable enable Intel_idle for 
eagle stream.

  Intel has customers that would like to use the intel_idle driver on latest 
SPR (Sapphire Rapids).
  These patches have all landed upstream, but are not in Jammy.

  These patches will enable customers to use Ubuntu 22.04 on new hardware
  from Intel.

  
  == Fixes ==
  9edf3c0ffef0 ("intel_idle: add SPR support")
  da0e58c038e6 ("intel_idle: add 'preferred_cstates' module argument")
  3a9cf77b60dc ("intel_idle: add core C6 optimization for SPR")
  03eb65224e57 ("cpuidle: intel_idle: Drop redundant backslash at line end")
  39c184a6a9a7 ("intel_idle: Fix the 'preferred_cstates' module parameter")
  7eac3bd38d18 ("intel_idle: Fix SPR C6 optimization")
  1548fac47a11 ("intel_idle: make SPR C1 and C1E be independent")

  
  == Regression Potential ==
  Medium. These patches are specific to enable intel_idle support for Sapphire 
Rapids.  Changes
  are specific to Intel and tested by Intel.

  
  == Test Case ==
  A test kernel was built with these patches and tested by Intel.
  Intel tested on SPR-SP machine and see the correct 190us and 600us residency 
for the C6 state.

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-02-07 Thread Joseph Salisbury
SRU request sent to kernel team mailing list:
https://lists.ubuntu.com/archives/kernel-team/2023-February/136880.html

** Description changed:

- Description:
- Enable Intel_idle for eagle stream.
+ == SRU Justification ==
+ Intel has requested the following patches which enable enable Intel_idle for 
eagle stream.
  
- Target Kernel: Backport to 5.15
- Target Release: 22.04
+ Intel has customers that would like to use the intel_idle driver on latest 
SPR (Sapphire Rapids).
+ These patches have all landed upstream, but are not in Jammy.
  
- Commit Ids:
-  
- 7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
- 39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
- 03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
- 3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
- da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
- 9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
- 1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)
+ These patches will enable customers to use Ubuntu 22.04 on new hardware
+ from Intel.
+ 
+ 
+ == Fixes ==
+ 9edf3c0ffef0 ("intel_idle: add SPR support")
+ da0e58c038e6 ("intel_idle: add 'preferred_cstates' module argument")
+ 3a9cf77b60dc ("intel_idle: add core C6 optimization for SPR")
+ 03eb65224e57 ("cpuidle: intel_idle: Drop redundant backslash at line end")
+ 39c184a6a9a7 ("intel_idle: Fix the 'preferred_cstates' module parameter")
+ 7eac3bd38d18 ("intel_idle: Fix SPR C6 optimization")
+ 1548fac47a11 ("intel_idle: make SPR C1 and C1E be independent")
+ 
+ 
+ == Regression Potential ==
+ Medium. These patches are specific to enable intel_idle support for Sapphire 
Rapids.  Changes
+ are specific to Intel and tested by Intel.
+ 
+ 
+ == Test Case ==
+ A test kernel was built with these patches and tested by Intel.
+ Intel tested on SPR-SP machine and see the correct 190us and 600us residency 
for the C6 state.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  == SRU Justification ==
  Intel has requested the following patches which enable enable Intel_idle for 
eagle stream.

  Intel has customers that would like to use the intel_idle driver on latest 
SPR (Sapphire Rapids).
  These patches have all landed upstream, but are not in Jammy.

  These patches will enable customers to use Ubuntu 22.04 on new hardware
  from Intel.

  
  == Fixes ==
  9edf3c0ffef0 ("intel_idle: add SPR support")
  da0e58c038e6 ("intel_idle: add 'preferred_cstates' module argument")
  3a9cf77b60dc ("intel_idle: add core C6 optimization for SPR")
  03eb65224e57 ("cpuidle: intel_idle: Drop redundant backslash at line end")
  39c184a6a9a7 ("intel_idle: Fix the 'preferred_cstates' module parameter")
  7eac3bd38d18 ("intel_idle: Fix SPR C6 optimization")
  1548fac47a11 ("intel_idle: make SPR C1 and C1E be independent")

  
  == Regression Potential ==
  Medium. These patches are specific to enable intel_idle support for Sapphire 
Rapids.  Changes
  are specific to Intel and tested by Intel.

  
  == Test Case ==
  A test kernel was built with these patches and tested by Intel.
  Intel tested on SPR-SP machine and see the correct 190us and 600us residency 
for the C6 state.

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-20 Thread Joseph Salisbury
I backported the 7 requested patches to Jammy and built a test kernel.
The test kernel can be downloaded from:

https://people.canonical.com/~jsalisbury/lp2003267/

Can you test this kernel and confirm it adds the functionality you
require?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-20 Thread Joseph Salisbury
-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-20 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Status: Triaged => In Progress

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  In Progress

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2003267] Re: [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04 release

2023-01-18 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => High

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

** Tags added: jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2003267

Title:
  [EGS] Backport intel_idle support for Eagle Stream Ubuntu 22.04
  release

Status in intel:
  Fix Released
Status in linux package in Ubuntu:
  Triaged

Bug description:
  Description:
  Enable Intel_idle for eagle stream.

  Target Kernel: Backport to 5.15
  Target Release: 22.04

  Commit Ids:
   
  7eac3bd38d18 intel_idle: Fix SPR C6 optimization (Merged in 5.18 kernel)
  39c184a6a9a7 intel_idle: Fix the 'preferred_cstates' module parameter 
(Merged in 5.18 kernel)
  03eb65224e57 cpuidle: intel_idle: Drop redundant backslash at line end 
(Merged in 5.18 kernel)
  3a9cf77b60dc intel_idle: add core C6 optimization for SPR (Merged in 5.18 
kernel)
  da0e58c038e6 intel_idle: add 'preferred_cstates' module argument (Merged 
in 5.18 kernel)
  9edf3c0ffef0 intel_idle: add SPR support(Merged in 5.18 kernel)
  1548fac47a11 intel_idle: make SPR C1 and C1E be independent (Merged in 
6.0 kernel)

To manage notifications about this bug go to:
https://bugs.launchpad.net/intel/+bug/2003267/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1995270] Re: Kernel crash dump not getting generated

2022-11-23 Thread Joseph Salisbury
** Changed in: ubuntu-realtime
   Status: In Progress => Fix Released

** No longer affects: kdump-tools (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to kdump-tools in Ubuntu.
Matching subscriptions: Maintainer
https://bugs.launchpad.net/bugs/1995270

Title:
  Kernel crash dump not getting generated

Status in ubuntu-realtime:
  Fix Released

Bug description:
  I have to enable the kernel crash dump feature to investigate certain
  system hang issues. My intention is to enable the kernel crash dump
  feature (https://ubuntu.com/server/docs/kernel-crash-dump)  along with
  kernel.hung_task_panic and kernel.hung_task_timeout_secs parameters
  (in /etc/sysctl.conf), so that a kernel vmcore is generated when
  kernel detects a hung task for more than 5 minutes. I will be then
  able to send the vmcore files to Kernel engineers in Canonical for
  investigation.

  However, While trying to enable kernel crash dump, I'm unable to get a
  vmcore generate using the test procedure described in "Testing the
  Crash Dump Mechanism" section in:
  https://ubuntu.com/server/docs/kernel-crash-dump

  When I run the command: "echo c > /proc/sysrq-trigger", all I see is a
  backtrace (image attached). I do not see the print .. "Begin: Saving
  vmcore from kernel crash ..."

  Upon system reboot there is no vmcore file under the /var/crash
  directory. could you please help pointing out what steps i'm missing?

  
  Here are some system information:
  ===

  Last login: Mon Oct 31 11:35:21 2022
  root@vran-server-1:~# cat /proc/cmdline
  BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem 
crashkernel=512M-:256M

  root@vran-server-1:~# uname -a
  Linux vran-server-1 5.15.0-1025-realtime #26 SMP PREEMPT_RT Thu Oct 20 
18:14:07 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux

  root@vran-server-1:~# kdump-config show
  DUMP_MODE:  kdump
  USE_KDUMP:  1
  KDUMP_COREDIR:  /var/crash
  crashkernel addr: 0x4900
 /var/lib/kdump/vmlinuz: symbolic link to /boot/vmlinuz-5.15.0-1025-realtime
  kdump initrd: 
 /var/lib/kdump/initrd.img: symbolic link to 
/var/lib/kdump/initrd.img-5.15.0-1025-realtime
  current state:ready to kdump

  kexec command:
/sbin/kexec -p --command-line="BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem reset_devices 
systemd.unit=kdump-tools-dump.service nr_cpus=1 irqpoll nousb" 
--initrd=/var/lib/kdump/initrd.img /var/lib/kdump/vmlinuz


  
  root@vran-server-1:~# cat /etc/default/kexec
  # Defaults for kexec initscript
  # sourced by /etc/init.d/kexec and /etc/init.d/kexec-load

  # Load a kexec kernel (true/false)
  LOAD_KEXEC=true

  # Kernel and initrd image
  KERNEL_IMAGE="/vmlinuz"
  INITRD="/initrd.img"

  # If empty, use current /proc/cmdline
  APPEND=""

  # Load the default kernel from grub config (true/false)
  USE_GRUB_CONFIG=false


  root@vran-server-1:~# cat /etc/default/kdump-tools
  # kdump-tools configuration
  # ---
  # USE_KDUMP - controls kdump will be configured
  # 0 - kdump kernel will not be loaded
  # 1 - kdump kernel will be loaded and kdump is configured
  #
  USE_KDUMP=1

  
  # ---
  # Kdump Kernel:
  # KDUMP_KERNEL - A full pathname to a kdump kernel.
  # KDUMP_INITRD - A full pathname to the kdump initrd (if used).
  # If these are not set, kdump-config will try to use the current kernel
  # and initrd if it is relocatable.  Otherwise, you will need to specify
  # these manually.

[Kernel-packages] [Bug 1995270] Re: Kernel crash dump not getting generated

2022-11-09 Thread Joseph Salisbury
** Also affects: kdump-tools (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to kdump-tools in Ubuntu.
Matching subscriptions: Maintainer
https://bugs.launchpad.net/bugs/1995270

Title:
  Kernel crash dump not getting generated

Status in ubuntu-realtime:
  Triaged
Status in kdump-tools package in Ubuntu:
  New

Bug description:
  I have to enable the kernel crash dump feature to investigate certain
  system hang issues. My intention is to enable the kernel crash dump
  feature (https://ubuntu.com/server/docs/kernel-crash-dump)  along with
  kernel.hung_task_panic and kernel.hung_task_timeout_secs parameters
  (in /etc/sysctl.conf), so that a kernel vmcore is generated when
  kernel detects a hung task for more than 5 minutes. I will be then
  able to send the vmcore files to Kernel engineers in Canonical for
  investigation.

  However, While trying to enable kernel crash dump, I'm unable to get a
  vmcore generate using the test procedure described in "Testing the
  Crash Dump Mechanism" section in:
  https://ubuntu.com/server/docs/kernel-crash-dump

  When I run the command: "echo c > /proc/sysrq-trigger", all I see is a
  backtrace (image attached). I do not see the print .. "Begin: Saving
  vmcore from kernel crash ..."

  Upon system reboot there is no vmcore file under the /var/crash
  directory. could you please help pointing out what steps i'm missing?

  
  Here are some system information:
  ===

  Last login: Mon Oct 31 11:35:21 2022
  root@vran-server-1:~# cat /proc/cmdline
  BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem 
crashkernel=512M-:256M

  root@vran-server-1:~# uname -a
  Linux vran-server-1 5.15.0-1025-realtime #26 SMP PREEMPT_RT Thu Oct 20 
18:14:07 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux

  root@vran-server-1:~# kdump-config show
  DUMP_MODE:  kdump
  USE_KDUMP:  1
  KDUMP_COREDIR:  /var/crash
  crashkernel addr: 0x4900
 /var/lib/kdump/vmlinuz: symbolic link to /boot/vmlinuz-5.15.0-1025-realtime
  kdump initrd: 
 /var/lib/kdump/initrd.img: symbolic link to 
/var/lib/kdump/initrd.img-5.15.0-1025-realtime
  current state:ready to kdump

  kexec command:
/sbin/kexec -p --command-line="BOOT_IMAGE=/vmlinuz-5.15.0-1025-realtime 
root=/dev/mapper/ubuntu--vg-ubuntu--lv ro rhgb quiet skew_tick=1 nohz=on 
nohz_full=2-23,26-47,50-71,74-95 rcu_nocbs=2-23,26-47,50-71,74-95 
intel_pstate=disable nosoftlockup intel_iommu=on iommu=pt 
usbcore.autosuspend=-1 selinux=0 enforcing=0 nmi_watchdog=0 softlockup_panic=0 
audit=0 cgroup_memory=1 cgroup_enable=memory mce=off idle=poll 
default_hugepagesz=1G skew_tick=1 idle=poll processor.max_cstate=1 
intel_idle.max_cstate=0 rcu_nocb_poll kthread_cpus=0,1,72,73,48,49,24,25 
irqaffinity=0,1,72,73,48,49,24,25 nosoftlockup tsc=nowatchdog 
isolcpus=managed_irq,domain,2-23,26-47,50-71,74-95 
systemd.cpu_affinity=0,1,72,73,48,49,24,25 cgroup.memory=nokmem reset_devices 
systemd.unit=kdump-tools-dump.service nr_cpus=1 irqpoll nousb" 
--initrd=/var/lib/kdump/initrd.img /var/lib/kdump/vmlinuz


  
  root@vran-server-1:~# cat /etc/default/kexec
  # Defaults for kexec initscript
  # sourced by /etc/init.d/kexec and /etc/init.d/kexec-load

  # Load a kexec kernel (true/false)
  LOAD_KEXEC=true

  # Kernel and initrd image
  KERNEL_IMAGE="/vmlinuz"
  INITRD="/initrd.img"

  # If empty, use current /proc/cmdline
  APPEND=""

  # Load the default kernel from grub config (true/false)
  USE_GRUB_CONFIG=false


  root@vran-server-1:~# cat /etc/default/kdump-tools
  # kdump-tools configuration
  # ---
  # USE_KDUMP - controls kdump will be configured
  # 0 - kdump kernel will not be loaded
  # 1 - kdump kernel will be loaded and kdump is configured
  #
  USE_KDUMP=1

  
  # ---
  # Kdump Kernel:
  # KDUMP_KERNEL - A full pathname to a kdump kernel.
  # KDUMP_INITRD - A full pathname to the kdump initrd (if used).
  # If these are not set, kdump-config will try to use the current kernel
  # and initrd if it is relocatable.  Otherwise, you will need to specify
  # these 

[Kernel-packages] [Bug 1990770] Re: Could not install 'linux-image-5.15.0-48-generic'

2022-09-28 Thread Joseph Salisbury
** Project changed: ubuntu-realtime => linux

** Project changed: linux => ubuntu

** Package changed: ubuntu => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1990770

Title:
  Could not install 'linux-image-5.15.0-48-generic'

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  I had a fully updated 18-04 LTS laptop and was invited to install
  22.04.01.LTS  which I did. Now using the installing tool, it wants to
  do a partial upgrade but cannot complete it and finishes with the
  following error,

  The upgrade will continue but the 'linux-image-5.15.0-48-generic'
  package may not be in a working state. Please consider submitting a
  bug report about it.

  installed linux-image-5.15.0-48-generic package post-installation
  script subprocess returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1990770/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1984103] Re: [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

2022-09-12 Thread Joseph Salisbury
SRU request submitted to UKT mailing list:
https://lists.ubuntu.com/archives/kernel-team/2022-September/133102.html

** Description changed:

+ == SRU Justification ==   
  
+ Since commit e6e771b3d897 ("s390/qeth: detach netdevice while card is 
offline") there was a timing window during recovery, that qeth_query_card_info 
could be   sent to the card, even before it was ready for it, leading to a 
failing cardrecovery. There is evidence that this window was hit, as not 
all callers of get_link_ksettings() check for netif_device_present. 
   
+   
  
+ This patch fixes the regression caused by commit e6e771b3d897.
  
+   
  
+ Commit 7a07a29e4f67 is in mainline as of v6.0-rc1.
  
+   
  
+ This patch is being requested in Jammy 5.15 and Kinetic 5.19.  The
  
+   
  
+   
  
+ == Fix == 
  
+ 7a07a29e4f67 ("s390/qeth: cache link_info for ethtool")   
  
+   
  
+ == Regression Potential ==
  
+ Low.  This patch has been accepted in upstream stable and is limited to   
  
+ the s390/qeth card.   
  
+   
  
+ == Test Case ==   
  
+ A test kernel was built with this patch and tested by the original bug 
reporter.
+ The bug reporter states the test kernel resolved the bug. 
+ 
+ 
+ 
+ 
+ 
  == Comment: #0 - J?rn Siglen  - 2022-08-09 07:38:27 ==
  +++ This bug was initially created as a clone of Bug #199319 +++
  
  Description:   s390/qeth: cache link_info for ethtool
  Symptom:   lost of IP connection and log entries in journalctl:
-   kernel: qeth 0.0.0365: The qeth device driver failed to 
-   recover an error on the device
+   kernel: qeth 0.0.0365: The qeth device driver failed to
+   recover an error on the device
  Problem:   Since commit e6e771b3d897
-  ("s390/qeth: detach netdevice while card is offline")
-there was a timing window during recovery, that
-qeth_query_card_info could be sent to the card, even before it
-was ready for it, leading to a failing card recovery. There is 
-evidence that this window was hit, as not all callers of
-get_link_ksettings() check for netif_device_present.
- Solution:  Use cached values in qeth_get_link_ksettings(), instead of 
-calling qeth_query_card_info() and falling back to default
-values in case it fails. Link info is already updated when the
-card goes online, e.g. after STARTLAN (physical link up). Set
-the link info to default values, when the card goes offline or
-at STOPLAN (physical link down). A follow-on patch will improve
-values reported for link down.
-Fixes: e6e771b3d897
-("s390/qeth: detach netdevice while card is offline")
+  ("s390/qeth: detach netdevice while card is offline")
+    there was a timing window during recovery, that
+    qeth_query_card_info could be sent to the card, even before it
+    was ready for it, leading to a failing card recovery. There is
+    evidence that this window was hit, as not all callers of
+    get_link_ksettings() check for netif_device_present.
+ Solution:  Use cached values in qeth_get_link_ksettings(), instead of
+    calling qeth_query_card_info() and falling back to default
+    values in case it fails. Link info is already updated when the
+    card goes online, e.g. after STARTLAN (physical link up). Set
+    the link info to default values, when the card goes offline or
+    at STOPLAN (physical link down). A follow-on patch will improve
+    values reported for link down.
+    Fixes: e6e771b3d897
+    ("s390/qeth: detach netdevice while card is offline")
  Reproduction:  enforce a eth device recvoery, while running ethtool multiple
-times in parallel and using iperf to get load on the interface.
+   

[Kernel-packages] [Bug 1984103] Re: [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

2022-09-12 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Kinetic)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Kinetic)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1984103

Title:
  [UBUNTU 22.04] s390/qeth: cache link_info for ethtool

Status in Ubuntu on IBM z Systems:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Confirmed
Status in linux source package in Kinetic:
  Confirmed

Bug description:
  == Comment: #0 - J?rn Siglen  - 2022-08-09 07:38:27 ==
  +++ This bug was initially created as a clone of Bug #199319 +++

  Description:   s390/qeth: cache link_info for ethtool
  Symptom:   lost of IP connection and log entries in journalctl:
kernel: qeth 0.0.0365: The qeth device driver failed to 
recover an error on the device
  Problem:   Since commit e6e771b3d897
   ("s390/qeth: detach netdevice while card is offline")
 there was a timing window during recovery, that
 qeth_query_card_info could be sent to the card, even before it
 was ready for it, leading to a failing card recovery. There is 
 evidence that this window was hit, as not all callers of
 get_link_ksettings() check for netif_device_present.
  Solution:  Use cached values in qeth_get_link_ksettings(), instead of 
 calling qeth_query_card_info() and falling back to default
 values in case it fails. Link info is already updated when the
 card goes online, e.g. after STARTLAN (physical link up). Set
 the link info to default values, when the card goes offline or
 at STOPLAN (physical link down). A follow-on patch will improve
 values reported for link down.
 Fixes: e6e771b3d897
 ("s390/qeth: detach netdevice while card is offline")
  Reproduction:  enforce a eth device recvoery, while running ethtool multiple
 times in parallel and using iperf to get load on the interface.
  Upstream-ID:   7a07a29e4f6713b224f3bcde5f835e777301bdb8

  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

  applicable for most kernel > 3.14

  == Comment: #3 - J?rn Siglen  - 2022-08-09 07:54:41 ==
  the inital update came in with kernel 5.1 upstream, but we found it 
backported in many older kernel versions

  == Comment: #4 - J?rn Siglen  - 2022-08-09 08:03:09 ==
  the acceptance info of the patch can be found here:
  
https://lore.kernel.org/all/20220805184504.7f6f2...@kernel.org/T/#m2e3799a38d1d4630822db50f9a5d9b2ca018252f

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1984103/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1972899] Re: [Regression] Real-time Kernel Build Failure

2022-05-11 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Kinetic)
   Importance: High
 Assignee: Joseph Salisbury (jsalisbury)
   Status: In Progress

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** No longer affects: linux (Ubuntu Kinetic)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1972899

Title:
  [Regression] Real-time Kernel Build Failure

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  [SRU Justification]
  A new commit in the Jammy 5.15.0-29.30 kernel is causing a build failure for 
the real-time kernel.  

  After a bisect, I found this commit is causing the real-time kernel build 
failure:
  dc66c1b8a2be1 ("x86/pkru: Remove useless include")

  Commit dc66c1b8a2be1 was added in 5.16-rc1 and not cc'd to stable.  It
  was picked into Jammy to enable AMX support.  See bug 1967750.

  The following commit resolves this regression by fixing up the includes:
  35fa745286ac4 ("x86/mm: Include spinlock_t definition in pgtable")

  Commit 35fa745286ac4 was merged into mainline 5.17-rc1.

  
  [Fix]
  35fa745286ac4 ("x86/mm: Include spinlock_t definition in pgtable")

  
  [Test case]
  Kernel builds are now working after picking this commit.

  
  [Regression potential]
  Low.  The new commit is just including a header file.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1972899/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1970077] Re: efivars file system missing in Ubuntu 22.04 real-time kernel

2022-05-10 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

** Package changed: linux (Ubuntu) => ubuntu-realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1970077

Title:
  efivars file system missing in Ubuntu 22.04 real-time kernel

Status in ubuntu-realtime:
  Triaged

Bug description:
  In Ubuntu 22.04 generic kernel like 5.15.0-23, efivars file system is
  mounted and is visible in the output of mount command, however in
  Ubuntu 22.04 real-time kernel like 5.15.0-1005-realtime or
  5.15.0-1007-realtime, efivars file system is missing. Intel SGX
  feature relies on efivars file system to function, could u please
  investigate this issue? Thanks.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-realtime/+bug/1970077/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968902] Re: ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

2022-04-25 Thread Joseph Salisbury
** Description changed:

- The ARM64_SW_TTBR0_PAN was disabled by commit:
+ == SRU Justification ==
+ The config option CONFIG_ARM64_SW_TTBR0_PAN was unintentionally disabled in 
the
+ linux-oracle kernels by the following commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")
  
- This config option is enabled on all other Ubuntu kernels and should be
- enabled for the Oracle kernel.
+ CONFIG_ARM64_SW_TTBR0_PAN is enabled for all other kernels and should be 
enabled
+ for the oracle kernels.
+ 
+ v2: * Add enforcment line to annotations.
+ * Removed patch for Impish, since config was re-enabled by someone else 
in 
+   that relese.
+ 
+ == Fix ==
+   UBUNTU: [config] oracle:  Enable CONFIG_ARM64_SW_TTBR0_PAN
+ 
+ == Regression Potential ==
+ Low.  Option was previously enabled.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1968902

Title:
  ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

Status in ubuntu-kernel-tests:
  New
Status in linux-oracle package in Ubuntu:
  In Progress
Status in linux-oracle source package in Focal:
  In Progress
Status in linux-oracle source package in Impish:
  Invalid

Bug description:
  == SRU Justification ==
  The config option CONFIG_ARM64_SW_TTBR0_PAN was unintentionally disabled in 
the
  linux-oracle kernels by the following commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

  CONFIG_ARM64_SW_TTBR0_PAN is enabled for all other kernels and should be 
enabled
  for the oracle kernels.

  v2: * Add enforcment line to annotations.
  * Removed patch for Impish, since config was re-enabled by someone else 
in 
that relese.

  == Fix ==
UBUNTU: [config] oracle:  Enable CONFIG_ARM64_SW_TTBR0_PAN

  == Regression Potential ==
  Low.  Option was previously enabled.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1968902/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968902] Re: ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

2022-04-13 Thread Joseph Salisbury
** No longer affects: linux (Ubuntu Xenial)

** No longer affects: linux (Ubuntu Bionic)

** Changed in: linux (Ubuntu Impish)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1968902

Title:
  ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Impish:
  In Progress

Bug description:
  The ARM64_SW_TTBR0_PAN was disabled by commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

  This config option is enabled on all other Ubuntu kernels and should
  be enabled for the Oracle kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1968902/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968902] [NEW] ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

2022-04-13 Thread Joseph Salisbury
Public bug reported:

The ARM64_SW_TTBR0_PAN was disabled by commit:
c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

This config option is enabled on all other Ubuntu kernels and should be
enabled for the Oracle kernel.

** Affects: linux (Ubuntu)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Xenial)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Bionic)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Focal)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: In Progress

** Affects: linux (Ubuntu Impish)
 Importance: Medium
 Assignee: Joseph Salisbury (jsalisbury)
 Status: New

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Bionic)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Bionic)
     Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Impish)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Impish)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1968902

Title:
  ARM64_SW_TTBR0_PAN Should Be Enabled For Oracle Kernels

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Xenial:
  In Progress
Status in linux source package in Bionic:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Impish:
  New

Bug description:
  The ARM64_SW_TTBR0_PAN was disabled by commit:
  c25f2bf469b3 ("UBUNTU: [config] oracle: Bring-up for arm64 support")

  This config option is enabled on all other Ubuntu kernels and should
  be enabled for the Oracle kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1968902/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938048] Re: 5.13 RT kernel hangs on SMP shutdown

2022-03-01 Thread Joseph Salisbury
Could not reproduce in 5.15.

** Changed in: linux (Ubuntu)
   Status: Triaged => Incomplete

** Changed in: linux (Ubuntu)
   Status: Incomplete => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938048

Title:
  5.13 RT kernel hangs on SMP shutdown

Status in linux package in Ubuntu:
  Invalid

Bug description:
  shutting down RT SMP 5.13 impish kernels in kvm-qemu is hanging in 1
  in 20 or so reboots. gdb shows the hang is as follows:

  #0  0x81044f72 in native_halt () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/irqflags.h:57
  #1  stop_this_cpu (dummy=dummy@entry=0x0 ) at 
/home/cking/rt-impish/impish/arch/x86/kernel/process.c:744
  #2  0x8106f70c in __sysvec_reboot (regs=) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:138
  #3  0x81c5f4f7 in sysvec_reboot (regs=0x82e03d78) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:134
  #4  0x81e00e02 in asm_sysvec_reboot () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/idtentry.h:654

  this gets stuck in:

  asm volatile("hlt": : :"memory");

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938048/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2022-03-01 Thread Joseph Salisbury
-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call Trace:
  [  513.783393]  show_stack+0x52/0x58
  [  513.783397]  dump_stack+0x7d/0x9c
  [  513.783400]  __schedule_bug.cold+0x4a/0x5b
  [  513.783403]  __schedule+0x53a/0x6b0
  [  513.783405]  ? rt_spin_unlock+0x18/0x50
  [  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
  [  513.783409]  schedule_rtlock+0x1f/0x40
  [  513.783411]  rtlock_slowlock_locked+0xf7/0x240
  [  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
  [  513.783416]  rt_spin_lock+0x46/0x70
  [  513.783417]  alloc_pid+0x1b4/0x3e0
  [  513.783421]  copy_process+0x9ef/0x15e0
  [  513.783423]  ? kernel_wait4+0xcf/0x150
  [  513.783425]  kernel_clone+0x9d/0x350
  [  513.783427]  ? __do_sys_wait4+0x84/0x90
  [  513.783429]  ? rt_spin_unlock+0x18/0x50
  [  513.783430]  __do_sys_clone+0x5d/0x80
  [  513.783432]  __x64_sys_clone+0x25/0x30
  [  513.783434]  do_syscall_64+0x61/0xb0
  [  513.783446]  ? handle_mm_fault+0xdf/0x2c0
  [  513.783449]  ? do_user_addr_fault+0x1eb/0x670
  [  513.783452]  ? exit_to_user_mode_prepare+0x37/0xb0
  [  513.783454]  ? irqentry_exit_to_user_mode+0x9/0x20
  [  513.783455]  ? irqentry_exit+0x33/0x40
  [  513.783457]  ? exc_page_fault+0x92/0x1c0
  [  513.783458]  ? asm_exc_page_fault+0x8/0x30
  [  513.783460]  entry_SYSCALL_64_after_hwframe+0x44/0xae
  [  513.783462] RIP: 0033:0x7fce804fcb59
  [  513.783464] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
  [  513.783465] RSP: 002b:7ffd36496060 EFLAGS: 0246 ORIG_RAX: 
0038
  [  513.783471] RAX: ffda RBX: 7ffd36496140 RCX: 
7fce804fcb59
  [  513.783472] RDX:  RSI:  RDI: 
01200011
  [  513.783473] RBP:  R08:  R09: 
55eebbfb7140
  [  513.783473] R10: 7fce80019e50 R11: 0246 R12: 

  [  513.783474] R13: a656 R14: 7ffd364965a0 R15: 
7fce7340

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938918/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938918] Re: 5.13 RT kernel hits scheduling while atomic with stress-ng enosys stressor

2022-02-09 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: Krzysztof Kozlowski (krzk) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938918

Title:
  5.13 RT kernel hits scheduling while atomic with stress-ng enosys
  stressor

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  stress-ng --enosys 0 -t 60 causes:

  [  513.783315] BUG: scheduling while atomic: stress-ng/42082/0x0002
  [  513.783319] Modules linked in: cuse snd_seq snd_seq_device dccp_ipv4 dccp 
atm chacha_generic chacha_x86_64 libchacha xxhash_generic wp512 
streebog_generic sm3_generic sha3_generic rmd160 poly1305_generic 
poly1305_x86_64 nhpoly1305_avx2 nhpoly1305_sse2 nhpoly1305 libpoly1305 
michael_mic md4 cmac ccm algif_rng twofish_generic twofish_avx_x86_64 
twofish_x86_64_3way twofish_x86_64 twofish_common sm4_generic serpent_avx2 
serpent_avx_x86_64 serpent_sse2_x86_64 serpent_generic fcrypt des3_ede_x86_64 
des_generic libdes cast6_avx_x86_64 cast6_generic cast5_avx_x86_64 
cast5_generic cast_common camellia_generic camellia_aesni_avx2 
camellia_aesni_avx_x86_64 camellia_x86_64 blowfish_generic blowfish_x86_64 
blowfish_common algif_skcipher algif_hash aegis128 aegis128_aesni algif_aead 
af_alg nls_iso8859_1 dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
intel_rapl_msr intel_rapl_common kvm_intel joydev kvm input_leds rapl serio_raw 
snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
  [  513.783355]  snd_intel_sdw_acpi snd_hda_codec snd_hda_core snd_hwdep 
mac_hid snd_pcm snd_timer snd soundcore qemu_fw_cfg sch_fq_codel msr virtio_rng 
ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic qxl usbhid drm_ttm_helper 
ttm crct10dif_pclmul hid drm_kms_helper crc32_pclmul syscopyarea sysfillrect 
ghash_clmulni_intel sysimgblt fb_sys_fops aesni_intel cec crypto_simd cryptd 
psmouse virtio_net ahci rc_core virtio_blk i2c_i801 net_failover libahci drm 
lpc_ich i2c_smbus failover
  [  513.783387] CPU: 7 PID: 42082 Comm: stress-ng Tainted: GW 
5.13.0-1003-realtime #3-Ubuntu
  [  513.783389] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 
02/06/2015
  [  513.783390] Call Trace:
  [  513.783393]  show_stack+0x52/0x58
  [  513.783397]  dump_stack+0x7d/0x9c
  [  513.783400]  __schedule_bug.cold+0x4a/0x5b
  [  513.783403]  __schedule+0x53a/0x6b0
  [  513.783405]  ? rt_spin_unlock+0x18/0x50
  [  513.783407]  ? task_blocks_on_rt_mutex.constprop.0.isra.0+0x168/0x430
  [  513.783409]  schedule_rtlock+0x1f/0x40
  [  513.783411]  rtlock_slowlock_locked+0xf7/0x240
  [  513.783412]  ? memcg_slab_post_alloc_hook+0x53/0x280
  [  513.783416]  rt_spin_lock+0x46/0x70
  [  513.783417]  alloc_pid+0x1b4/0x3e0
  [  513.783421]  copy_process+0x9ef/0x15e0
  [  513.783423]  ? kernel_wait4+0xcf/0x150
  [  513.783425]  kernel_clone+0x9d/0x350
  [  513.783427]  ? __do_sys_wait4+0x84/0x90
  [  513.783429]  ? rt_spin_unlock+0x18/0x50
  [  513.783430]  __do_sys_clone+0x5d/0x80
  [  513.783432]  __x64_sys_clone+0x25/0x30
  [  513.783434]  do_syscall_64+0x61/0xb0
  [  513.783446]  ? handle_mm_fault+0xdf/0x2c0
  [  513.783449]  ? do_user_addr_fault+0x1eb/0x670
  [  513.783452]  ? exit_to_user_mode_prepare+0x37/0xb0
  [  513.783454]  ? irqentry_exit_to_user_mode+0x9/0x20
  [  513.783455]  ? irqentry_exit+0x33/0x40
  [  513.783457]  ? exc_page_fault+0x92/0x1c0
  [  513.783458]  ? asm_exc_page_fault+0x8/0x30
  [  513.783460]  entry_SYSCALL_64_after_hwframe+0x44/0xae
  [  513.783462] RIP: 0033:0x7fce804fcb59
  [  513.783464] Code: ed 0f 85 1a 01 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 
31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 
f0 ff ff 0f 87 93 00 00 00 41 89 c5 85 c0 0f 85 a0 00 00
  [  513.783465] RSP: 002b:7ffd36496060 EFLAGS: 0246 ORIG_RAX: 
0038
  [  513.783471] RAX: ffda RBX: 7ffd36496140 RCX: 
7fce804fcb59
  [  513.783472] RDX:  RSI:  RDI: 
01200011
  [  513.783473] RBP:  R08:  R09: 
55eebbfb7140
  [  513.783473] R10: 7fce80019e50 R11: 0246 R12: 

  [  513.783474] R13: a656 R14: 7ffd364965a0 R15: 
7fce7340

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938918/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1938048] Re: 5.13 RT kernel hangs on SMP shutdown

2022-02-09 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
 Assignee: Krzysztof Kozlowski (krzk) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1938048

Title:
  5.13 RT kernel hangs on SMP shutdown

Status in linux package in Ubuntu:
  Triaged

Bug description:
  shutting down RT SMP 5.13 impish kernels in kvm-qemu is hanging in 1
  in 20 or so reboots. gdb shows the hang is as follows:

  #0  0x81044f72 in native_halt () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/irqflags.h:57
  #1  stop_this_cpu (dummy=dummy@entry=0x0 ) at 
/home/cking/rt-impish/impish/arch/x86/kernel/process.c:744
  #2  0x8106f70c in __sysvec_reboot (regs=) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:138
  #3  0x81c5f4f7 in sysvec_reboot (regs=0x82e03d78) at 
/home/cking/rt-impish/impish/arch/x86/kernel/smp.c:134
  #4  0x81e00e02 in asm_sysvec_reboot () at 
/home/cking/rt-impish/impish/arch/x86/include/asm/idtentry.h:654

  this gets stuck in:

  asm volatile("hlt": : :"memory");

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1938048/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959610] [NEW] ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-01-31 Thread Joseph Salisbury
Public bug reported:

do_softirq does not exist on preempt RT kernel.

This is causing a failure in ftrace:ftracetest which reports: "echo: I/O
error".

Failure is reported for step 32 in Jenkins job:


23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
23:48:45 DEBUG| [stdout] # [1] Basic trace file check   [PASS]
23:48:49 DEBUG| [stdout] # [2] Basic test for tracers   [PASS]
23:48:49 DEBUG| [stdout] # [3] Basic trace clock test   [PASS]
23:48:49 DEBUG| [stdout] # [4] Basic event tracing check[PASS]
23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size   [PASS]
23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting [PASS]
23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker  [PASS]
23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers 
[PASS]
23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes 
[PASS]
23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events[PASS]
23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events[PASS]
23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events [PASS]
23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility) [PASS]
23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event 
[PASS]
23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught[PASS]
23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event level 
files   [PASS]
23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering [PASS]
23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid   
[PASS]
23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files   [PASS]
23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files [PASS]
23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module   [PASS]
23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer   [PASS]
23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters [PASS]
23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters   [PASS]
23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters   [PASS]
23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command  [PASS]
23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask[PASS]
23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers   
[PASS]
23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module   [PASS]
23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling [PASS]
23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing[PASS]
23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter  
[FAIL]
23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off triggers 
[PASS]
23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support [PASS]
23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event[PASS]
23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances   
[PASS]
23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing  
[PASS]
23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check [PASS]
23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments [PASS]
23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments[PASS]
23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument   [PASS]
23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument[PASS]
23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax[PASS]
23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types  [PASS]
23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access [PASS]
23:50:33 DEBUG| [stdout] # [46] Kprobe event auto/manual naming [PASS]
23:50:33 DEBUG| [stdout] # [47] Kprobe dynamic event with function tracer   
[PASS]
23:50:34 DEBUG| [stdout] # [48] Create/delete multiprobe on kprobe event
[PASS]
23:50:34 DEBUG| [stdout] # [49] Kprobe event parser error log check [PASS]
23:50:35 DEBUG| [stdout] # [50] Kretprobe dynamic event with arguments  [PASS]
23:50:35 DEBUG| [stdout] # [51] Kretprobe dynamic event with maxactive  [PASS]
23:50:35 DEBUG| [stdout] # [52] Kretprobe %return suffix test   [PASS]
23:51:00 DEBUG| [stdout] # [53] Register/unregister many kprobe events  [PASS]
23:51:00 DEBUG| [stdout] # [54] Kprobe dynamic event - adding and removing  
[PASS]
23:51:01 DEBUG| [stdout] # [55] Uprobe event parser error log check [PASS]
23:51:01 DEBUG| [stdout] # [56] test for the preemptirqsoff tracer  
[UNSUPPORTED]
23:51:32 DEBUG| [stdout] # [57] Meta-selftest: 

[Kernel-packages] [Bug 1946486] Re: Unable to reboot ARM64 node with 5.15 realtime

2021-11-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946486

Title:
  Unable to reboot ARM64 node with 5.15 realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Hirsute:
  Invalid

Bug description:
  It looks like this issue is affecting some ARM64 bare metal node:
* helo-kernel 2 failed out of 2 attempts
* kuzzle 11 failed out of 13 attempts (as far as I can recall 2 deployments 
failed early, the system was not deployed at all, so probably we can call it 9 
failed)

  The boot test will fail, the system was unable to reboot with the
  5.11.0-27-realtime kernel, here is the steps (integrated with the
  deployment script)

  1. Deploy this node with Hirsute
  2. Install the 5.11.0-27-realtime kernel and set to boot with this kernel by 
using the boot-kernel-simple in ckct. Reboot
  3. System can boot with 5.11.0-27-realtime, reboot again to make sure it's OK

  It seem the system will stuck at the last reboot attempt in step 3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1946486/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Released

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946486] Re: Unable to reboot ARM64 node with 5.11.0-27-realtime

2021-11-23 Thread Joseph Salisbury
The 5.11 kernel will not support realtime, so updating bug to reflect
Focal and 5.15.

** Changed in: linux (Ubuntu)
   Status: Incomplete => In Progress

** Changed in: linux (Ubuntu Hirsute)
   Status: Confirmed => Invalid

** Summary changed:

- Unable to reboot ARM64 node with 5.11.0-27-realtime
+ Unable to reboot ARM64 node with 5.15 realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946486

Title:
  Unable to reboot ARM64 node with 5.15 realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Hirsute:
  Invalid

Bug description:
  It looks like this issue is affecting some ARM64 bare metal node:
* helo-kernel 2 failed out of 2 attempts
* kuzzle 11 failed out of 13 attempts (as far as I can recall 2 deployments 
failed early, the system was not deployed at all, so probably we can call it 9 
failed)

  The boot test will fail, the system was unable to reboot with the
  5.11.0-27-realtime kernel, here is the steps (integrated with the
  deployment script)

  1. Deploy this node with Hirsute
  2. Install the 5.11.0-27-realtime kernel and set to boot with this kernel by 
using the boot-kernel-simple in ckct. Reboot
  3. System can boot with 5.11.0-27-realtime, reboot again to make sure it's OK

  It seem the system will stuck at the last reboot attempt in step 3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1946486/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-22 Thread Joseph Salisbury
The linux-modules-extra package is not a dependency for this kernel,
which prevented installation of the qede module.

I'll submit a patch to add extra as a dependency.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-19 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946486] Re: Unable to reboot ARM64 node with 5.11.0-27-realtime

2021-11-18 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Hirsute)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Hirsute)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946486

Title:
  Unable to reboot ARM64 node with 5.11.0-27-realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  It looks like this issue is affecting some ARM64 bare metal node:
* helo-kernel 2 failed out of 2 attempts
* kuzzle 11 failed out of 13 attempts (as far as I can recall 2 deployments 
failed early, the system was not deployed at all, so probably we can call it 9 
failed)

  The boot test will fail, the system was unable to reboot with the
  5.11.0-27-realtime kernel, here is the steps (integrated with the
  deployment script)

  1. Deploy this node with Hirsute
  2. Install the 5.11.0-27-realtime kernel and set to boot with this kernel by 
using the boot-kernel-simple in ckct. Reboot
  3. System can boot with 5.11.0-27-realtime, reboot again to make sure it's OK

  It seem the system will stuck at the last reboot attempt in step 3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1946486/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-18 Thread Joseph Salisbury
** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1931497] Re: Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs

2021-06-09 Thread Joseph Salisbury
** Description changed:

  There is a bug in the Linux block layer responsible for merging BIOs
  that go across the page boundary. This bug was introduced in Linux 5.1
  when the block layer BIO page tracking is enhanced to support multiple
  pages.
  
  Without this patch, data corruption can occur.  The change to the kernel
  block layer in Linux 5.1 changes the way multiple pages are merged to a
  single block I/O descriptor, and how contiguous block I/O descriptors
  are merged with previous descriptors.
  
  If contiguous block I/O requests cross a page boundary of 4k, defined by
  the hv_storvsc driver, the new block merge process can create two pages
  of block I/O requests (the latter page with an offset) that refer to the
  same physical sector on disk. This page list is then assembled for the
  SCSI generic driver.
  
  In the above scenario, when the block I/O request sizes are 512 bytes,
  the Azure LIS driver (hv_storvsc module) is not able to correctly parse
  the page array from the SCSI generic driver due to this bug in Linux
  block layer and creates a potential overflow of offset I/O requests and
  corruption of data on disk.
  
  Mitigation of data loss is proven with filesystems with block size 4k.
  When block I/O requests are of sizes 4k or multiples of 4k, they are the
  page aligned in the memory and are not affected by the block I/O merging
  algorithm introduced in Linux 5.1. Most modern file systems use 4k I/O
  block size by default, thus mitigating this problem.
  
  We have submitted a patch to Linux mainline kernel to fix this:
  
- https://patchwork.kernel.org/project/linux-
- block/patch/1623094445-22332-1-git-send-email-lon...@linuxonhyperv.com/
+ https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-
+ block.git/commit/?h=for-next=c9c9762d4d44dcb1b2ba90cfb4122dc11ceebf31
  
  c9c9762d4d44 ("block: return the correct bvec when checking for gaps")
  
  Please include this patch in any supported kernels that are 5.1 or
  later.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1931497

Title:
  Patch To Fix Bug in the Linux Block Layer Responsible For  Merging
  BIOs

Status in linux-azure package in Ubuntu:
  New

Bug description:
  There is a bug in the Linux block layer responsible for merging BIOs
  that go across the page boundary. This bug was introduced in Linux 5.1
  when the block layer BIO page tracking is enhanced to support multiple
  pages.

  Without this patch, data corruption can occur.  The change to the
  kernel block layer in Linux 5.1 changes the way multiple pages are
  merged to a single block I/O descriptor, and how contiguous block I/O
  descriptors are merged with previous descriptors.

  If contiguous block I/O requests cross a page boundary of 4k, defined
  by the hv_storvsc driver, the new block merge process can create two
  pages of block I/O requests (the latter page with an offset) that
  refer to the same physical sector on disk. This page list is then
  assembled for the SCSI generic driver.

  In the above scenario, when the block I/O request sizes are 512 bytes,
  the Azure LIS driver (hv_storvsc module) is not able to correctly
  parse the page array from the SCSI generic driver due to this bug in
  Linux block layer and creates a potential overflow of offset I/O
  requests and corruption of data on disk.

  Mitigation of data loss is proven with filesystems with block size 4k.
  When block I/O requests are of sizes 4k or multiples of 4k, they are
  the page aligned in the memory and are not affected by the block I/O
  merging algorithm introduced in Linux 5.1. Most modern file systems
  use 4k I/O block size by default, thus mitigating this problem.

  We have submitted a patch to Linux mainline kernel to fix this:

  https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-
  block.git/commit/?h=for-
  next=c9c9762d4d44dcb1b2ba90cfb4122dc11ceebf31

  c9c9762d4d44 ("block: return the correct bvec when checking for gaps")

  Please include this patch in any supported kernels that are 5.1 or
  later.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1931497/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1931497] [NEW] Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs

2021-06-09 Thread Joseph Salisbury
Public bug reported:

There is a bug in the Linux block layer responsible for merging BIOs
that go across the page boundary. This bug was introduced in Linux 5.1
when the block layer BIO page tracking is enhanced to support multiple
pages.

Without this patch, data corruption can occur.  The change to the kernel
block layer in Linux 5.1 changes the way multiple pages are merged to a
single block I/O descriptor, and how contiguous block I/O descriptors
are merged with previous descriptors.

If contiguous block I/O requests cross a page boundary of 4k, defined by
the hv_storvsc driver, the new block merge process can create two pages
of block I/O requests (the latter page with an offset) that refer to the
same physical sector on disk. This page list is then assembled for the
SCSI generic driver.

In the above scenario, when the block I/O request sizes are 512 bytes,
the Azure LIS driver (hv_storvsc module) is not able to correctly parse
the page array from the SCSI generic driver due to this bug in Linux
block layer and creates a potential overflow of offset I/O requests and
corruption of data on disk.

Mitigation of data loss is proven with filesystems with block size 4k.
When block I/O requests are of sizes 4k or multiples of 4k, they are the
page aligned in the memory and are not affected by the block I/O merging
algorithm introduced in Linux 5.1. Most modern file systems use 4k I/O
block size by default, thus mitigating this problem.

We have submitted a patch to Linux mainline kernel to fix this:

https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-
block.git/commit/?h=for-next=c9c9762d4d44dcb1b2ba90cfb4122dc11ceebf31

c9c9762d4d44 ("block: return the correct bvec when checking for gaps")

Please include this patch in any supported kernels that are 5.1 or
later.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1931497

Title:
  Patch To Fix Bug in the Linux Block Layer Responsible For  Merging
  BIOs

Status in linux-azure package in Ubuntu:
  New

Bug description:
  There is a bug in the Linux block layer responsible for merging BIOs
  that go across the page boundary. This bug was introduced in Linux 5.1
  when the block layer BIO page tracking is enhanced to support multiple
  pages.

  Without this patch, data corruption can occur.  The change to the
  kernel block layer in Linux 5.1 changes the way multiple pages are
  merged to a single block I/O descriptor, and how contiguous block I/O
  descriptors are merged with previous descriptors.

  If contiguous block I/O requests cross a page boundary of 4k, defined
  by the hv_storvsc driver, the new block merge process can create two
  pages of block I/O requests (the latter page with an offset) that
  refer to the same physical sector on disk. This page list is then
  assembled for the SCSI generic driver.

  In the above scenario, when the block I/O request sizes are 512 bytes,
  the Azure LIS driver (hv_storvsc module) is not able to correctly
  parse the page array from the SCSI generic driver due to this bug in
  Linux block layer and creates a potential overflow of offset I/O
  requests and corruption of data on disk.

  Mitigation of data loss is proven with filesystems with block size 4k.
  When block I/O requests are of sizes 4k or multiples of 4k, they are
  the page aligned in the memory and are not affected by the block I/O
  merging algorithm introduced in Linux 5.1. Most modern file systems
  use 4k I/O block size by default, thus mitigating this problem.

  We have submitted a patch to Linux mainline kernel to fix this:

  https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-
  block.git/commit/?h=for-
  next=c9c9762d4d44dcb1b2ba90cfb4122dc11ceebf31

  c9c9762d4d44 ("block: return the correct bvec when checking for gaps")

  Please include this patch in any supported kernels that are 5.1 or
  later.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1931497/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1930609] [NEW] Parameterize number hardware queues

2021-06-02 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request inclusion of the following patch in the
5.4 and later kernels:

a81a38cc6dda ("scsi: storvsc: Parameterize number hardware queues")

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/scsi/storvsc_drv.c?id=a81a38cc6ddaf128c7ca9e3f21c243f33c97

This patch adds the ability to set the number of hardware queues with
new module parameter, storvsc_max_hw_queues.

This functionality is useful in Microsoft Azure) where decreasing the
number of hardware queues has been shown to improve performance.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1930609

Title:
  Parameterize number hardware queues

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request inclusion of the following patch in
  the 5.4 and later kernels:

  a81a38cc6dda ("scsi: storvsc: Parameterize number hardware queues")

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/scsi/storvsc_drv.c?id=a81a38cc6ddaf128c7ca9e3f21c243f33c97

  This patch adds the ability to set the number of hardware queues with
  new module parameter, storvsc_max_hw_queues.

  This functionality is useful in Microsoft Azure) where decreasing the
  number of hardware queues has been shown to improve performance.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1930609/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1927438] [NEW] Commits To Fix Kdump Failures

2021-05-07 Thread Joseph Salisbury
Public bug reported:

Microsoft received a customer report of failures when trying to take a
kdump.  This issue was resolved by three small Linux kernel fixes.

Microsoft would like to request this following three commits in all
supported releases:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/video/fbdev/hyperv_fb.c?id=aa5b7d11c7cb87c266d705b237368985e7171958

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv/channel_mgmt.c?id=77db0ec8b7764cb9b09b78066ebfd47b2c0c1909

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv/channel_mgmt.c?id=8c2d5e0640e53c14b6240e9bf1e32a2226e6e6ca

Patch #1 solves a problem where the “Unable to send packet via vmbus”
message is output continuously.  But with that problem fixed, the second
problem can occur where the kdump kernel panics due to receiving an
unexpected VMbus UNLOAD complete message.

Patch #2 prevents the UNLOAD complete message from ever occurring in the
kdump kernel.  But if the UNLOAD complete message does occur at some
unexpected time, Patch #3 prevents it from causing a panic.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1927438

Title:
  Commits To Fix Kdump Failures

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft received a customer report of failures when trying to take a
  kdump.  This issue was resolved by three small Linux kernel fixes.

  Microsoft would like to request this following three commits in all
  supported releases:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/video/fbdev/hyperv_fb.c?id=aa5b7d11c7cb87c266d705b237368985e7171958

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv/channel_mgmt.c?id=77db0ec8b7764cb9b09b78066ebfd47b2c0c1909

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv/channel_mgmt.c?id=8c2d5e0640e53c14b6240e9bf1e32a2226e6e6ca

  Patch #1 solves a problem where the “Unable to send packet via vmbus”
  message is output continuously.  But with that problem fixed, the
  second problem can occur where the kdump kernel panics due to
  receiving an unexpected VMbus UNLOAD complete message.

  Patch #2 prevents the UNLOAD complete message from ever occurring in
  the kdump kernel.  But if the UNLOAD complete message does occur at
  some unexpected time, Patch #3 prevents it from causing a panic.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1927438/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1927493] [NEW] Add a driver for Microsoft Azure Network Adapter (MANA)

2021-05-07 Thread Joseph Salisbury
Public bug reported:

This patch set consists of 5 patches that are now in mainline.

The patches add the VF driver for Microsoft Azure Network Adapter
(MANA), and also changes the hv_netvsc driver's netvsc/VF binding logic
to check both the MAC address and the serial number (this is required by
the MANA VF driver).

Microsoft would like to request the following 5 patches in all supported
releases:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=64ff412ad41fe3a5bf759ff4844dc1382176485c

https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
next.git/commit/?id=ca9c54d2d6a5ab2430c4eda364c77125d62e5e0f

https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
next.git/commit/?id=55cdc26a91ac270887583945aef2bd460a2805f7

https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
next.git/commit/?id=45b102dd81491e30ac7596b5515856141f99319f

https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
next.git/commit/?id=d90a94680bc0a8069d93282bc5f2966d00b9c4a4

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1927493

Title:
  Add a driver for Microsoft Azure Network Adapter (MANA)

Status in linux-azure package in Ubuntu:
  New

Bug description:
  This patch set consists of 5 patches that are now in mainline.

  The patches add the VF driver for Microsoft Azure Network Adapter
  (MANA), and also changes the hv_netvsc driver's netvsc/VF binding
  logic to check both the MAC address and the serial number (this is
  required by the MANA VF driver).

  Microsoft would like to request the following 5 patches in all
  supported releases:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=64ff412ad41fe3a5bf759ff4844dc1382176485c

  https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
  next.git/commit/?id=ca9c54d2d6a5ab2430c4eda364c77125d62e5e0f

  https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
  next.git/commit/?id=55cdc26a91ac270887583945aef2bd460a2805f7

  https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
  next.git/commit/?id=45b102dd81491e30ac7596b5515856141f99319f

  https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-
  next.git/commit/?id=d90a94680bc0a8069d93282bc5f2966d00b9c4a4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1927493/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1923888] [NEW] Apply Patch to 4.15 kernels which will resolve a netvsc bug

2021-04-14 Thread Joseph Salisbury
Public bug reported:

A soft lockup is happening to Customers due to a bug in netvsc_poll.

Ubuntu 4.15.0-1103 has CONFIG_NET_POLL_CONTROLLER=y in kernel config
file, there is a bug in netvsc that may cause CPU lockup with
POLL_CONTROLLER. This bug  has been fixed by the following patch:


commit 2a7f8c3b1d3feedee3aa319ac220cbde3725b5d5
Author: Stephen Hemminger 
Date:   Sat Sep 29 14:52:56 2018 +0200

hv_netvsc: remove ndo_poll_controller


This commit is in mainline as of 4.20-rc1.

Microsoft would like to request this patch in 4.15 based Azure kernels.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- Apply Patch to 4.15 kernels to resolve netvsc bug
+ Apply Patch to 4.15 kernels which will resolve a netvsc bug

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1923888

Title:
  Apply Patch to 4.15 kernels which will resolve a netvsc bug

Status in linux-azure package in Ubuntu:
  New

Bug description:
  A soft lockup is happening to Customers due to a bug in netvsc_poll.

  Ubuntu 4.15.0-1103 has CONFIG_NET_POLL_CONTROLLER=y in kernel config
  file, there is a bug in netvsc that may cause CPU lockup with
  POLL_CONTROLLER. This bug  has been fixed by the following patch:

  
  commit 2a7f8c3b1d3feedee3aa319ac220cbde3725b5d5
  Author: Stephen Hemminger 
  Date:   Sat Sep 29 14:52:56 2018 +0200

  hv_netvsc: remove ndo_poll_controller

  
  This commit is in mainline as of 4.20-rc1.

  Microsoft would like to request this patch in 4.15 based Azure
  kernels.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1923888/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1917958] Re: Latest linux-generic package (kernel 4.15.0-136) doesn't work on HyperV Gen2 VM

2021-03-07 Thread Joseph Salisbury
It looks like a fix for this issue is already in the 137 kernel.

The change log for the -136 update shows a single change related to
Hyper-V, and that change broke the ability to open /dev/fb0 and mmap it,
which is what the graphic desktop will do.  Running in non-graphics mode
with just a shell and with ‘ssh’ access works fine, which is why Azure
VMs didn’t see the issue.

The original change went into the mainline Linux kernel version 5.10,
and the change is correct there.  It provides a significant performance
improvement for the Hyper-V frame buffer.  So we wanted it backported to
the older releases.  Unfortunately, a straight backport breaks in kernel
version 5.4 and earlier.  The backport needs a minor modification to
work correctly 4.15, but we didn’t spot that immediately, mostly because
we rarely use graphic desktops.

The 4.15.0-137.141 kernel in the queue already, so this issue will be
resolved and it only affects 136 - not 135 or 137.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1917958

Title:
  Latest linux-generic package (kernel 4.15.0-136) doesn't work on
  HyperV Gen2 VM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  On Ubuntu 18.04 LTS 1&2 (so far tested), either when deploying a new
  VM (which pulls the latest linux-generic) or rebooting a VM (which
  updated the linux-generic under the cover which installs 4.15.0-136)
  will prevent the VM to boot.

  After reboot, will get stuck on /dev/sdX: clean, x / y files, k / m
  blocks.

  Using grub, selecting an older kernel, allow the VM to book without
  any issues.

  I manually installed kernel 4.15.0-135, however the issue doesn't
  repro.

  Finally I've verified that this repro on both Server 2016 and Server
  2019 versions of Windows...

  Output of /proc/version_signature (both on Server 2016/2019)
  Ubuntu 4.15.0-29.31-generic 4.15.18

  lspci -vnvn reported empty on this VM.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1917958/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1914830] [NEW] Mellanox Patches To Prevent Kernel Hang In MLX4

2021-02-05 Thread Joseph Salisbury
Public bug reported:

We have had customer reports of kernel hangs related to MLX4.  Mellanox
has addressed the issue with the following two patches:

fed91613c9dd ("net/mlx4_en: Avoid scheduling restart task if it is already 
running")
ba603d9d7b12 ("net/mlx4_en: Handle TX error CQE")

Microsoft would like to request these two commits in all releases
supported on Azure.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1914830

Title:
  Mellanox Patches To Prevent Kernel Hang In MLX4

Status in linux-azure package in Ubuntu:
  New

Bug description:
  We have had customer reports of kernel hangs related to MLX4.
  Mellanox has addressed the issue with the following two patches:

  fed91613c9dd ("net/mlx4_en: Avoid scheduling restart task if it is already 
running")
  ba603d9d7b12 ("net/mlx4_en: Handle TX error CQE")

  Microsoft would like to request these two commits in all releases
  supported on Azure.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1914830/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1908571] [NEW] Enable boot from NVMe device for all images

2020-12-17 Thread Joseph Salisbury
Public bug reported:

Azure is planning to have VM sizes that boot from NVMe storage, so the NVMe
drivers need to be in the kernel image itself, or if the NVMe driver is built
as a module, the module needs to be included in the initramfs file.   Setting 
CONFIG_HYPERV=Y, CONFIG_PCI_HYPERV=Y and CONFIG_BLK_DEV_NVME=Y does the former, 
but the latter is acceptable.

Two out of the three configs are set to Y, but we would need
CONFIG_PCI_HYPERV set to Y to build the NVMe driver into the kernel.
Otherwise, we would need an initrd to all booting from NVMe

Microsoft would like to request either of these changes in all the
supported releases.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1908571

Title:
  Enable boot from NVMe device for all images

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Azure is planning to have VM sizes that boot from NVMe storage, so the NVMe
  drivers need to be in the kernel image itself, or if the NVMe driver is built
  as a module, the module needs to be included in the initramfs file.   Setting 
CONFIG_HYPERV=Y, CONFIG_PCI_HYPERV=Y and CONFIG_BLK_DEV_NVME=Y does the former, 
but the latter is acceptable.

  Two out of the three configs are set to Y, but we would need
  CONFIG_PCI_HYPERV set to Y to build the NVMe driver into the kernel.
  Otherwise, we would need an initrd to all booting from NVMe

  Microsoft would like to request either of these changes in all the
  supported releases.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1908571/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1908569] [NEW] video: hyperv_fb: Fix the cache type when mapping the VRAM

2020-12-17 Thread Joseph Salisbury
Public bug reported:

We identified a problem that is causing slow logging to the console for
customers.

The following commit resolves this issue as well as other cache relates issues:
325073ae3485 ("video: hyperv_fb: Fix the cache type when mapping the VRAM")

Patch details from it's commit message:

x86 Hyper-V used to essentially always overwrite the effective cache type
of guest memory accesses to WB. This was problematic in cases where there
is a physical device assigned to the VM, since that often requires that
the VM should have control over cache types. Thus, on newer Hyper-V since
2018, Hyper-V always honors the VM's cache type, but unexpectedly Linux VM
users start to complain that Linux VM's VRAM becomes very slow, and it
turns out that Linux VM should not map the VRAM uncacheable by ioremap().
Fix this slowness issue by using ioremap_cache().

With this change, the VRAM on new Hyper-V is as fast as regular RAM, so
it's no longer necessary to use the hacks we added to mitigate the
slowness, i.e. we no longer need to allocate physical memory and use
it to back up the VRAM in Generation-1 VM, and we also no longer need to
allocate physical memory to back up the framebuffer in a Generation-2 VM
and copy the framebuffer to the real VRAM. A further big change will
address these for v5.11.


Microsoft would like to request this patch in all supported releases.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1908569

Title:
  video: hyperv_fb: Fix the cache type when mapping the VRAM

Status in linux-azure package in Ubuntu:
  New

Bug description:
  We identified a problem that is causing slow logging to the console
  for customers.

  The following commit resolves this issue as well as other cache relates 
issues:
  325073ae3485 ("video: hyperv_fb: Fix the cache type when mapping the VRAM")

  Patch details from it's commit message:

  x86 Hyper-V used to essentially always overwrite the effective cache type
  of guest memory accesses to WB. This was problematic in cases where there
  is a physical device assigned to the VM, since that often requires that
  the VM should have control over cache types. Thus, on newer Hyper-V since
  2018, Hyper-V always honors the VM's cache type, but unexpectedly Linux VM
  users start to complain that Linux VM's VRAM becomes very slow, and it
  turns out that Linux VM should not map the VRAM uncacheable by ioremap().
  Fix this slowness issue by using ioremap_cache().

  With this change, the VRAM on new Hyper-V is as fast as regular RAM, so
  it's no longer necessary to use the hacks we added to mitigate the
  slowness, i.e. we no longer need to allocate physical memory and use
  it to back up the VRAM in Generation-1 VM, and we also no longer need to
  allocate physical memory to back up the framebuffer in a Generation-2 VM
  and copy the framebuffer to the real VRAM. A further big change will
  address these for v5.11.

  
  Microsoft would like to request this patch in all supported releases.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1908569/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1902531] Re: [linux-azure] IP forwarding issue in netvsc

2020-12-12 Thread Joseph Salisbury
Marcelo, will these fixes be avaiable in the last SRU cycle of 2020?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1902531

Title:
  [linux-azure] IP forwarding issue in netvsc

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure-4.15 package in Ubuntu:
  New
Status in linux-azure source package in Bionic:
  Invalid
Status in linux-azure-4.15 source package in Bionic:
  In Progress
Status in linux-azure source package in Focal:
  In Progress
Status in linux-azure-4.15 source package in Focal:
  Invalid

Bug description:
  We identified an issue with the Linux netvsc driver when used in IP
  forwarding mode.  The problem is that the RSS hash value is not
  propagated to the outgoing packet, and so such packets go out on
  channel 0.  This produces an imbalance across outgoing channels, and a
  possible overload on the single host-side CPU that is processing
  channel 0.   The problem does not occur when Accelerated Networking is
  used because the packets go out through the Mellanox driver.  Because
  it is tied to IP forwarding, the problem is presumably most likely to
  be visible in a virtual appliance device that is doing network load
  balancing or other kinds of packet filtering and redirection.

  We would like to request fixes to this issue in 16.04, 18.04 and
  20.04.

  Two fixes are already in the upstream v5.5+, so they’re already in
  5.8.0-1011.11.

  For 5.4.0-1031.32, the 2 fixes can apply cleanly:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 5.0.0-1036.38, we need 1 more patch applied first, so the list is:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b441f79532ec13dc82d05c55badc4da1f62a6141
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 4.15.0-1098.109~16.04.1, the 2 patches can not apply cleanly, so Dexuan 
backported them here:
  https://github.com/dcui/linux/commit/4ed58762a56cccfd006e633fac63311176508795
  https://github.com/dcui/linux/commit/40ad7849a6365a5a485f05453e10e3541025e25a
  (The 2 patches are on the branch 
https://github.com/dcui/linux/commits/decui/ubuntu_16.04/linux-azure/Ubuntu-azure-4.15.0-1098.109_16.04.1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1902531/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1904463] [NEW] [linux-azure] Fix hibernation in case interrupts are not re-created

2020-11-16 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request the following commit in all supported releases 
that run on Azure:
915cff7f38c5 (“PCI: hv: Fix hibernation in case interrupts are not re-created”)

Commit details:
pci_restore_msi_state() directly writes the MSI/MSI-X related registers
via MMIO. On a physical machine, this works perfectly; for a Linux VM
running on a hypervisor, which typically enables IOMMU interrupt remapping,
the hypervisor usually should trap and emulate the MMIO accesses in order
to re-create the necessary interrupt remapping table entries in the IOMMU,
otherwise the interrupts can not work in the VM after hibernation.

Hyper-V is different from other hypervisors in that it does not trap and
emulate the MMIO accesses, and instead it uses a para-virtualized method,
which requires the VM to call hv_compose_msi_msg() to notify the hypervisor
of the info that would be passed to the hypervisor in the case of the
trap-and-emulate method. This is not an issue to a lot of PCI device
drivers, which destroy and re-create the interrupts across hibernation, so
hv_compose_msi_msg() is called automatically. However, some PCI device
drivers (e.g. the in-tree GPU driver nouveau and the out-of-tree Nvidia
proprietary GPU driver) do not destroy and re-create MSI/MSI-X interrupts
across hibernation, so hv_pci_resume() has to call hv_compose_msi_msg(),
otherwise the PCI device drivers can no longer receive interrupts after
the VM resumes from hibernation.

Hyper-V is also different in that chip->irq_unmask() may fail in a
Linux VM running on Hyper-V (on a physical machine, chip->irq_unmask()
can not fail because unmasking an MSI/MSI-X register just means an MMIO
write): during hibernation, when a CPU is offlined, the kernel tries
to move the interrupt to the remaining CPUs that haven't been offlined
yet. In this case, hv_irq_unmask() -> hv_do_hypercall() always fails
because the vmbus channel has been closed: here the early "return" in
hv_irq_unmask() means the pci_msi_unmask_irq() is not called, i.e. the
desc->masked remains "true", so later after hibernation, the MSI interrupt
always remains masked, which is incorrect. Refer to cpu_disable_common()
-> fixup_irqs() -> irq_migrate_all_off_this_cpu() -> migrate_one_irq():

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- Fix hibernation in case interrupts are not re-created
+ [linux-azure] Fix hibernation in case interrupts are not re-created

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1904463

Title:
  [linux-azure] Fix hibernation in case interrupts are not re-created

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request the following commit in all supported 
releases that run on Azure:
  915cff7f38c5 (“PCI: hv: Fix hibernation in case interrupts are not 
re-created”)

  Commit details:
  pci_restore_msi_state() directly writes the MSI/MSI-X related registers
  via MMIO. On a physical machine, this works perfectly; for a Linux VM
  running on a hypervisor, which typically enables IOMMU interrupt 
remapping,
  the hypervisor usually should trap and emulate the MMIO accesses in order
  to re-create the necessary interrupt remapping table entries in the IOMMU,
  otherwise the interrupts can not work in the VM after hibernation.

  Hyper-V is different from other hypervisors in that it does not trap and
  emulate the MMIO accesses, and instead it uses a para-virtualized method,
  which requires the VM to call hv_compose_msi_msg() to notify the 
hypervisor
  of the info that would be passed to the hypervisor in the case of the
  trap-and-emulate method. This is not an issue to a lot of PCI device
  drivers, which destroy and re-create the interrupts across hibernation, so
  hv_compose_msi_msg() is called automatically. However, some PCI device
  drivers (e.g. the in-tree GPU driver nouveau and the out-of-tree Nvidia
  proprietary GPU driver) do not destroy and re-create MSI/MSI-X interrupts
  across hibernation, so hv_pci_resume() has to call hv_compose_msi_msg(),
  otherwise the PCI device drivers can no longer receive interrupts after
  the VM resumes from hibernation.

  Hyper-V is also different in that chip->irq_unmask() may fail in a
  Linux VM running on Hyper-V (on a physical machine, chip->irq_unmask()
  can not fail because unmasking an MSI/MSI-X register just means an MMIO
  write): during hibernation, when a CPU is offlined, the kernel tries
  to move the interrupt to the remaining CPUs that haven't been offlined
  yet. In this case, hv_irq_unmask() -> hv_do_hypercall() always fails
  because the vmbus channel has been 

[Kernel-packages] [Bug 1904458] [NEW] [linux-azure] Batch hibernate and resume IO requests

2020-11-16 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request the following upstream commit in all
releases supported on Azure.  This commit improves a signification delay
in hibernation/resume:

55c4478a8f0e("PM: hibernate: Batch hibernate and resume IO requests")


Details of this commit:
Hibernate and resume process submits individual IO requests for each page of 
the data, so use blk_plug to improve the batching of these requests.

Testing this change with hibernate and resumes consistently shows
merging of the IO requests and more than an order of magnitude
improvement in hibernate and resume speed is observed.

One hibernate and resume cycle for 16GB RAM out of 32GB in use takes
around 21 minutes before the change, and 1 minutes after the change on a
system with limited storage IOPS.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1904458

Title:
  [linux-azure] Batch hibernate and resume IO requests

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request the following upstream commit in all
  releases supported on Azure.  This commit improves a signification
  delay in hibernation/resume:

  55c4478a8f0e("PM: hibernate: Batch hibernate and resume IO requests")

  
  Details of this commit:
  Hibernate and resume process submits individual IO requests for each page of 
the data, so use blk_plug to improve the batching of these requests.

  Testing this change with hibernate and resumes consistently shows
  merging of the IO requests and more than an order of magnitude
  improvement in hibernate and resume speed is observed.

  One hibernate and resume cycle for 16GB RAM out of 32GB in use takes
  around 21 minutes before the change, and 1 minutes after the change on
  a system with limited storage IOPS.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1904458/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1902531] Re: [linux-azure] IP forwarding issue in netvsc

2020-11-05 Thread Joseph Salisbury
If possible, can we also get a test kernel for this bug when avaiable?
Folks would like to confirm the two patches fix the issue prior to
release of the image.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1902531

Title:
  [linux-azure] IP forwarding issue in netvsc

Status in linux-azure package in Ubuntu:
  New

Bug description:
  We identified an issue with the Linux netvsc driver when used in IP
  forwarding mode.  The problem is that the RSS hash value is not
  propagated to the outgoing packet, and so such packets go out on
  channel 0.  This produces an imbalance across outgoing channels, and a
  possible overload on the single host-side CPU that is processing
  channel 0.   The problem does not occur when Accelerated Networking is
  used because the packets go out through the Mellanox driver.  Because
  it is tied to IP forwarding, the problem is presumably most likely to
  be visible in a virtual appliance device that is doing network load
  balancing or other kinds of packet filtering and redirection.

  We would like to request fixes to this issue in 16.04, 18.04 and
  20.04.

  Two fixes are already in the upstream v5.5+, so they’re already in
  5.8.0-1011.11.

  For 5.4.0-1031.32, the 2 fixes can apply cleanly:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 5.0.0-1036.38, we need 1 more patch applied first, so the list is:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b441f79532ec13dc82d05c55badc4da1f62a6141
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 4.15.0-1098.109~16.04.1, the 2 patches can not apply cleanly, so Dexuan 
backported them here:
  https://github.com/dcui/linux/commit/4ed58762a56cccfd006e633fac63311176508795
  https://github.com/dcui/linux/commit/40ad7849a6365a5a485f05453e10e3541025e25a
  (The 2 patches are on the branch 
https://github.com/dcui/linux/commits/decui/ubuntu_16.04/linux-azure/Ubuntu-azure-4.15.0-1098.109_16.04.1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1902531/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1902531] Re: [linux-azure] IP forwarding issue in netvsc

2020-11-03 Thread Joseph Salisbury
It would be great if we can get the fixes into the next SRU cycle, which
is the last one for 2020.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1902531

Title:
  [linux-azure] IP forwarding issue in netvsc

Status in linux-azure package in Ubuntu:
  New

Bug description:
  We identified an issue with the Linux netvsc driver when used in IP
  forwarding mode.  The problem is that the RSS hash value is not
  propagated to the outgoing packet, and so such packets go out on
  channel 0.  This produces an imbalance across outgoing channels, and a
  possible overload on the single host-side CPU that is processing
  channel 0.   The problem does not occur when Accelerated Networking is
  used because the packets go out through the Mellanox driver.  Because
  it is tied to IP forwarding, the problem is presumably most likely to
  be visible in a virtual appliance device that is doing network load
  balancing or other kinds of packet filtering and redirection.

  We would like to request fixes to this issue in 16.04, 18.04 and
  20.04.

  Two fixes are already in the upstream v5.5+, so they’re already in
  5.8.0-1011.11.

  For 5.4.0-1031.32, the 2 fixes can apply cleanly:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 5.0.0-1036.38, we need 1 more patch applied first, so the list is:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b441f79532ec13dc82d05c55badc4da1f62a6141
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 4.15.0-1098.109~16.04.1, the 2 patches can not apply cleanly, so Dexuan 
backported them here:
  https://github.com/dcui/linux/commit/4ed58762a56cccfd006e633fac63311176508795
  https://github.com/dcui/linux/commit/40ad7849a6365a5a485f05453e10e3541025e25a
  (The 2 patches are on the branch 
https://github.com/dcui/linux/commits/decui/ubuntu_16.04/linux-azure/Ubuntu-azure-4.15.0-1098.109_16.04.1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1902531/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1902531] [NEW] [linux-azure] IP forwarding issue in netvsc

2020-11-02 Thread Joseph Salisbury
Public bug reported:

We identified an issue with the Linux netvsc driver when used in IP
forwarding mode.  The problem is that the RSS hash value is not
propagated to the outgoing packet, and so such packets go out on channel
0.  This produces an imbalance across outgoing channels, and a possible
overload on the single host-side CPU that is processing channel 0.   The
problem does not occur when Accelerated Networking is used because the
packets go out through the Mellanox driver.  Because it is tied to IP
forwarding, the problem is presumably most likely to be visible in a
virtual appliance device that is doing network load balancing or other
kinds of packet filtering and redirection.

We would like to request fixes to this issue in 16.04, 18.04 and 20.04.

Two fixes are already in the upstream v5.5+, so they’re already in
5.8.0-1011.11.

For 5.4.0-1031.32, the 2 fixes can apply cleanly:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

For 5.0.0-1036.38, we need 1 more patch applied first, so the list is:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b441f79532ec13dc82d05c55badc4da1f62a6141
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

For 4.15.0-1098.109~16.04.1, the 2 patches can not apply cleanly, so Dexuan 
backported them here:
https://github.com/dcui/linux/commit/4ed58762a56cccfd006e633fac63311176508795
https://github.com/dcui/linux/commit/40ad7849a6365a5a485f05453e10e3541025e25a
(The 2 patches are on the branch 
https://github.com/dcui/linux/commits/decui/ubuntu_16.04/linux-azure/Ubuntu-azure-4.15.0-1098.109_16.04.1)

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1902531

Title:
  [linux-azure] IP forwarding issue in netvsc

Status in linux-azure package in Ubuntu:
  New

Bug description:
  We identified an issue with the Linux netvsc driver when used in IP
  forwarding mode.  The problem is that the RSS hash value is not
  propagated to the outgoing packet, and so such packets go out on
  channel 0.  This produces an imbalance across outgoing channels, and a
  possible overload on the single host-side CPU that is processing
  channel 0.   The problem does not occur when Accelerated Networking is
  used because the packets go out through the Mellanox driver.  Because
  it is tied to IP forwarding, the problem is presumably most likely to
  be visible in a virtual appliance device that is doing network load
  balancing or other kinds of packet filtering and redirection.

  We would like to request fixes to this issue in 16.04, 18.04 and
  20.04.

  Two fixes are already in the upstream v5.5+, so they’re already in
  5.8.0-1011.11.

  For 5.4.0-1031.32, the 2 fixes can apply cleanly:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 5.0.0-1036.38, we need 1 more patch applied first, so the list is:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b441f79532ec13dc82d05c55badc4da1f62a6141
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1fac7ca4e63bf935780cc632ccb6ba8de5f22321
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6f3aeb1ba05d41320e6cf9a60f698d9c4e44348e

  For 4.15.0-1098.109~16.04.1, the 2 patches can not apply cleanly, so Dexuan 
backported them here:
  https://github.com/dcui/linux/commit/4ed58762a56cccfd006e633fac63311176508795
  https://github.com/dcui/linux/commit/40ad7849a6365a5a485f05453e10e3541025e25a
  (The 2 patches are on the branch 
https://github.com/dcui/linux/commits/decui/ubuntu_16.04/linux-azure/Ubuntu-azure-4.15.0-1098.109_16.04.1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1902531/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1896784] [NEW] Use Azure host for time keeping in all images

2020-09-23 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request a change to the time keeping method in
the Azure images.

We would like to request that an Azure image uses the Azure host for
time sync by default.  This will require the use of the Chrony package.

The Chrony package would need to be installed by default in all images
and be configured to use /dev/ptp0 for timekeeping.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- Use Azure host for time keeping 
+ Use Azure host for time keeping in all images

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1896784

Title:
  Use Azure host for time keeping in all images

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request a change to the time keeping method in
  the Azure images.

  We would like to request that an Azure image uses the Azure host for
  time sync by default.  This will require the use of the Chrony
  package.

  The Chrony package would need to be installed by default in all images
  and be configured to use /dev/ptp0 for timekeeping.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1896784/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1895527] [NEW] [linux-azure] [SRU] UBUNTU: SAUCE: Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload

2020-09-14 Thread Joseph Salisbury
Public bug reported:

This is a request to inclue a patch, submitted to the upstream linux-
hyperv mailing list, in the linux-azure kernels.

Microsoft would like to request this patch in the 16.04 (4.15) and newer
azure kernels.  This patch fixes a prior commit, hence the SRU request:

Fixes: 415719160de3 ("Drivers: hv: vmbus: avoid scheduling in interrupt
context in vmbus_initiate_unload()")

The patch specfically performs the following:

"vmbus_wait_for_unload() looks for a CHANNELMSG_UNLOAD_RESPONSE message
coming from Hyper-V.  But if the message isn't found for some reason,
the panic path gets hung forever.  Add a timeout of 10 seconds to
prevent this."

The requested patch can be found at:
https://lkml.org/lkml/2020/9/13/196

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1895527

Title:
  [linux-azure] [SRU] UBUNTU: SAUCE: Drivers: hv: vmbus: Add timeout to
  vmbus_wait_for_unload

Status in linux-azure package in Ubuntu:
  New

Bug description:
  This is a request to inclue a patch, submitted to the upstream linux-
  hyperv mailing list, in the linux-azure kernels.

  Microsoft would like to request this patch in the 16.04 (4.15) and
  newer azure kernels.  This patch fixes a prior commit, hence the SRU
  request:

  Fixes: 415719160de3 ("Drivers: hv: vmbus: avoid scheduling in
  interrupt context in vmbus_initiate_unload()")

  The patch specfically performs the following:

  "vmbus_wait_for_unload() looks for a CHANNELMSG_UNLOAD_RESPONSE
  message coming from Hyper-V.  But if the message isn't found for some
  reason, the panic path gets hung forever.  Add a timeout of 10 seconds
  to prevent this."

  The requested patch can be found at:
  https://lkml.org/lkml/2020/9/13/196

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1895527/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1883261] Re: [linux-azure] Two Fixes For kdump Over Network

2020-08-28 Thread Joseph Salisbury
An investigation is currently underway for the issue with the 4.15
kernel.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1883261

Title:
  [linux-azure] Two Fixes For kdump Over Network

Status in linux-azure package in Ubuntu:
  Confirmed

Bug description:
  Microsoft would like to request two kdump related fixes in all
  releases supported on Azure.  The two commits are:

  c81992e7f4aa1 ("PCI: hv: Retry PCI bus D0 entry on invalid device state")
  83cc3508ffaa6 ("PCI: hv: Fix the PCI HyperV probe failure path to release 
resource properly")

  These are in the virtual PCI driver for Hyper-V.  The customer visible
  symptom is that the network is not functional in the kdump kernel, so
  the dump file must be stored on the local disk and cannot be written
  over the network.

  The problem only occurs when Accelerated Networking is enabled.  It’s
  a relatively obscure scenario, which is why the problem has not
  surfaced before now.  But we have an important customer who wants the
  “dump-file-over-the-network” functionality to work.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1883261/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1883261] Re: [linux-azure] Two Fixes For kdump Over Network

2020-08-28 Thread Joseph Salisbury
I've been testing with the 4.15 kernel and using the following wiki for 
guidance of using kdump/ssh:
https://ubuntu.com/server/docs/kernel-crash-dump
I first confirmed I could kdump to local disk. Next, I configured kdump per the 
wiki to use ssh.

However, everytime I cause a crash, the kexec kernel hangs and seems like it 
cannot reach the network to write the crash file to. Here is the error I see:
[ 387.778745] kdump-tools[735]: Starting kdump-tools:
[ 387.790249] kdump-tools[763]: Connection closed by 13.77.154.182 port 22
[ 387.794756] kdump-tools[744]: * Network not reachable; will try 15 more times

I'm not sure if this is due to a config error on my part or because of
the test kernel. Is there any information you could provide to confirm
my configration is correct? I'll attach my /etc/default/kexec file.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1883261

Title:
  [linux-azure] Two Fixes For kdump Over Network

Status in linux-azure package in Ubuntu:
  Confirmed

Bug description:
  Microsoft would like to request two kdump related fixes in all
  releases supported on Azure.  The two commits are:

  c81992e7f4aa1 ("PCI: hv: Retry PCI bus D0 entry on invalid device state")
  83cc3508ffaa6 ("PCI: hv: Fix the PCI HyperV probe failure path to release 
resource properly")

  These are in the virtual PCI driver for Hyper-V.  The customer visible
  symptom is that the network is not functional in the kdump kernel, so
  the dump file must be stored on the local disk and cannot be written
  over the network.

  The problem only occurs when Accelerated Networking is enabled.  It’s
  a relatively obscure scenario, which is why the problem has not
  surfaced before now.  But we have an important customer who wants the
  “dump-file-over-the-network” functionality to work.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1883261/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1883261] Re: [linux-azure] Two Fixes For kdump Over Network

2020-08-28 Thread Joseph Salisbury
The following link holds test kernels for 5.4, 5.3, and 4.15:

https://kernel.ubuntu.com/~kms/azure/lp1883261/

5.4 was a clean apply, though 5.3 and 4.15 required some changes. Please
test to verify the added patches resolve the issue.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1883261

Title:
  [linux-azure] Two Fixes For kdump Over Network

Status in linux-azure package in Ubuntu:
  Confirmed

Bug description:
  Microsoft would like to request two kdump related fixes in all
  releases supported on Azure.  The two commits are:

  c81992e7f4aa1 ("PCI: hv: Retry PCI bus D0 entry on invalid device state")
  83cc3508ffaa6 ("PCI: hv: Fix the PCI HyperV probe failure path to release 
resource properly")

  These are in the virtual PCI driver for Hyper-V.  The customer visible
  symptom is that the network is not functional in the kdump kernel, so
  the dump file must be stored on the local disk and cannot be written
  over the network.

  The problem only occurs when Accelerated Networking is enabled.  It’s
  a relatively obscure scenario, which is why the problem has not
  surfaced before now.  But we have an important customer who wants the
  “dump-file-over-the-network” functionality to work.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1883261/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1891222] Re: Only notify Hyper-V for die events that are oops

2020-08-17 Thread Joseph Salisbury
The requested commit has now landed upstream:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/hv?h=v5.9-rc1=608a973bd52ef1705941b18f55e39655fcfe9cdb

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1891222

Title:
  Only notify Hyper-V for die events that are oops

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Currently, Hyper-V may be notified of a panic for any die event.

  However, this results in false panic notifications for various user space 
traps
  that are die events. 

  The following commit fixes this by ignoring die events that is not an
  oops:

  608a973bd52e ("Drivers: hv: vmbus: Only notify Hyper-V for die events
  that are oops")

  We would like to request this commit in all releases supported on
  Azure and Hyper-V.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1891222/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1891222] [NEW] Only notify Hyper-V for die events that are oops

2020-08-11 Thread Joseph Salisbury
Public bug reported:

Currently, Hyper-V may be notified of a panic for any die event.

However, this results in false panic notifications for various user space traps
that are die events. 

The following commit fixes this by ignoring die events that is not an
oops:

608a973bd52e ("Drivers: hv: vmbus: Only notify Hyper-V for die events
that are oops")

We would like to request this commit in all releases supported on Azure
and Hyper-V.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1891222

Title:
  Only notify Hyper-V for die events that are oops

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Currently, Hyper-V may be notified of a panic for any die event.

  However, this results in false panic notifications for various user space 
traps
  that are die events. 

  The following commit fixes this by ignoring die events that is not an
  oops:

  608a973bd52e ("Drivers: hv: vmbus: Only notify Hyper-V for die events
  that are oops")

  We would like to request this commit in all releases supported on
  Azure and Hyper-V.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1891222/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1883261] [NEW] [linux-azure] Two Fixes For kdump Over Network

2020-06-12 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request two kdump related fixes in all releases
supported on Azure.  The two commits are:

c81992e7f4aa1 ("PCI: hv: Retry PCI bus D0 entry on invalid device state")
83cc3508ffaa6 ("PCI: hv: Fix the PCI HyperV probe failure path to release 
resource properly")

These are in the virtual PCI driver for Hyper-V.  The customer visible
symptom is that the network is not functional in the kdump kernel, so
the dump file must be stored on the local disk and cannot be written
over the network.

The problem only occurs when Accelerated Networking is enabled.  It’s a
relatively obscure scenario, which is why the problem has not surfaced
before now.  But we have an important customer who wants the “dump-file-
over-the-network” functionality to work.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1883261

Title:
  [linux-azure] Two Fixes For kdump Over Network

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request two kdump related fixes in all
  releases supported on Azure.  The two commits are:

  c81992e7f4aa1 ("PCI: hv: Retry PCI bus D0 entry on invalid device state")
  83cc3508ffaa6 ("PCI: hv: Fix the PCI HyperV probe failure path to release 
resource properly")

  These are in the virtual PCI driver for Hyper-V.  The customer visible
  symptom is that the network is not functional in the kdump kernel, so
  the dump file must be stored on the local disk and cannot be written
  over the network.

  The problem only occurs when Accelerated Networking is enabled.  It’s
  a relatively obscure scenario, which is why the problem has not
  surfaced before now.  But we have an important customer who wants the
  “dump-file-over-the-network” functionality to work.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1883261/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1882268] [NEW] [linux-azure] Request for two CIFS commits in 16.04

2020-06-05 Thread Joseph Salisbury
Public bug reported:

There was a previous bug requesting the following two commits in 18.04:

84a1f5b1cc6f ("cifs: Fix potential softlockups while refreshing DFS cache")
2084ed57167c ("CIFS: Only send SMB2_NEGOTIATE command on new TCP connections")

There is an issue now, which requires these commits in the 4.15 based
16.04 kernel.

Can these two commits be applied to 16.04?

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1882268

Title:
  [linux-azure] Request for two CIFS commits in 16.04

Status in linux-azure package in Ubuntu:
  New

Bug description:
  There was a previous bug requesting the following two commits in
  18.04:

  84a1f5b1cc6f ("cifs: Fix potential softlockups while refreshing DFS cache")
  2084ed57167c ("CIFS: Only send SMB2_NEGOTIATE command on new TCP connections")

  There is an issue now, which requires these commits in the 4.15 based
  16.04 kernel.

  Can these two commits be applied to 16.04?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1882268/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1879559] Re: net/bpfilter: remove superfluous testing message

2020-06-05 Thread Joseph Salisbury
This message can be ignored.  This bogus "testing the buffer" message is 
something that inadvertently got into upstream code via commit:
13d0f7b814d9 net/bpfilter: fix dprintf usage for /dev/kmsg


This message is fixed by the following commit:
41c55ea6c2a7 net/bpfilter: remove superfluous testing message

The fix will be in the Ubuntu kernel version: Ubuntu-
azure-5.3-5.3.0-1023.24

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1879559

Title:
   net/bpfilter: remove superfluous testing message

Status in linux package in Ubuntu:
  Incomplete
Status in linux-hwe-5.0 package in Ubuntu:
  Confirmed

Bug description:
  [Impact]

  A testing message was brought by 13d0f7b814d9 ("net/bpfilter: fix dprintf
  usage for /dev/kmsg") but should've been deleted before patch submission.
  Although it doesn't cause any harm to the code or functionality itself, it's
  totally unpleasant to have it displayed on every loop iteration with no real
  use case. Thus remove it unconditionally.

  Upstream fix: 41c55ea6c2a7ca4c663eeec05bdf54f4e2419699

  [Test Case]

  Just check dmesg:

  [   10.635382] hv_utils: VSS: userspace daemon ver. 129 connected
  [   15.306015] bpfilter: Loaded bpfilter_umh pid 1036
  [   15.306280] Started bpfilter
  [   15.306283] testing the buffer
  [   15.306458] testing the buffer
  [   15.306880] testing the buffer
  [   15.318003] testing the buffer
  [   15.318057] testing the buffer
  [   15.318814] testing the buffer
  [   15.442147] testing the buffer
  [   15.479556] testing the buffer
  [   15.479572] testing the buffer

  [Regression Potential]

  Very low. The fix is a one line upstream patch that removes one
  printf.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1879559/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1881787] Re: High rate of packet loss upgrading to kernel 5.3 and later.

2020-06-02 Thread Joseph Salisbury
** Also affects: linux-azure (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1881787

Title:
  High rate of packet loss upgrading to kernel 5.3 and later.

Status in linux-azure package in Ubuntu:
  New
Status in linux-meta-azure-5.3 package in Ubuntu:
  New

Bug description:
  Performing testing on Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

  Setup:
  ocserv  built from  https://gitlab.com/openconnect/ocserv.git @ 
59bdd070b6b9f893d3f552b6a8895a5f4eb014da, running in  Docker container built 
from Ubuntu 18.04 Docker image.

  Test:
  1000 clients connected using openconnect 
(https://gitlab.com/openconnect/openconnect) (clients spread across 54 VMs, 
each client running in a Docker container for network isolation)

  Simulating 3 workloads:
  1) IM traffic - (TCP, with server echoing the stream and client sending 
[1,1024] bytes every [2500,7500]ms)
  2) Audio streaming - (UDP, with server sending 128kbps, sending packets 60 
times per second)
  3) web-browser - (Loading of 3mb web-page, with 11 elements requiring 
separate HTTP gets, reloading every 60 seconds.)

  Results:
  Ubuntu 18.04 / Linux kernel version 4.15.0-101-generic 
(buildd@lgw01-amd64-003))  - less than 1% packet loss.
  Ubuntu 18.04 / Linux kernel version 5.3.0-1022-azure 
(buildd@lcy01-amd64-001)) - 9% packet loss.
  Ubuntu 20.04 / Linux kernel version 5.4.0-33 - 9% packet loss.

  Tested on both 18.04 and 20.04 VM  running on Hyper-V and on a bare-
  metal install of Ubuntu 20.04 LTS.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1881787/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1881662] [NEW] Add Description To Hyper-V Modules

2020-06-01 Thread Joseph Salisbury
Public bug reported:

There are three modules where no description exists causing issues
during a customers certification test:

hid_hyperv
hyperv_keyboard
hv_vmbus

Three patches exist upstream which fix this issue.  The mainline commits
are:

64caea53e07f ("HID: hyperv: Add a module description line")
674eecb3d35a ("drivers: hv: Add a module description line to the hv_vmbus 
driver")
9d1c2f067e50 ("Input: hyperv-keyboard - add module description")

Can you pull these commits into all releases that are supported on
Azure?

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1881662

Title:
  Add Description To Hyper-V Modules

Status in linux-azure package in Ubuntu:
  New

Bug description:
  There are three modules where no description exists causing issues
  during a customers certification test:

  hid_hyperv
  hyperv_keyboard
  hv_vmbus

  Three patches exist upstream which fix this issue.  The mainline
  commits are:

  64caea53e07f ("HID: hyperv: Add a module description line")
  674eecb3d35a ("drivers: hv: Add a module description line to the hv_vmbus 
driver")
  9d1c2f067e50 ("Input: hyperv-keyboard - add module description")

  Can you pull these commits into all releases that are supported on
  Azure?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1881662/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1880975] [NEW] Request to include two NUMA related commits in Azure kernels

2020-05-27 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request the following two commits in all
releases supported on Azure:

999dd956d838 ("PCI: hv: Add support for protocol 1.3 and support 
PCI_BUS_RELATIONS2")
f9ad0f361cf3 ("PCI: hv: Decouple the func definition in hv_dr_state from VSP 
message")

These two commits will add support for PCI protocol version 1.3.  This
will allow the host to pass NUMA node information for devices on the
bus.  Currently it is assumed the NUMA node is 0, which these patches
will correct.  This functionality will provide an increase in
performance, especially for HPC and AI workloads.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1880975

Title:
  Request to include two NUMA related commits in Azure kernels

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request the following two commits in all
  releases supported on Azure:

  999dd956d838 ("PCI: hv: Add support for protocol 1.3 and support 
PCI_BUS_RELATIONS2")
  f9ad0f361cf3 ("PCI: hv: Decouple the func definition in hv_dr_state from VSP 
message")

  These two commits will add support for PCI protocol version 1.3.  This
  will allow the host to pass NUMA node information for devices on the
  bus.  Currently it is assumed the NUMA node is 0, which these patches
  will correct.  This functionality will provide an increase in
  performance, especially for HPC and AI workloads.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1880975/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1856375] Re: [linux-azure] Request to autoload mlx4/mlx5 modules for DPDK

2020-05-22 Thread Joseph Salisbury
Additional conversations for the bug are happening in bug 1874544

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1856375

Title:
  [linux-azure] Request to autoload mlx4/mlx5 modules for DPDK

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Ubuntu 18.04 images in the marketplace do not automatically load the
  required mlx drivers. (mlx4_ib|mlx5_ib and mlx4_en|mlx5_en)

  Someone trying DPDK on Ubuntu 18.04 has raised an issue on Azure DPDK
  document(https://github.com/MicrosoftDocs/azure-docs/issues/44303).

  To reproduce, bring up an ubuntu 18.04 VM on Azure.  There you can see
  only mlx4_en but not the other one(mlx4_ib):

  # lsmod | grep mlx4
  mlx4_en   118784  0
  mlx4_core 294912  1 mlx4_en

  We would expect there to be 4 kernel modules loaded such as:
  mlx[4|5]_ib, rdma_cm, rdma_ucm, and ib_ipoib

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1856375/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1880032] [NEW] [linux-azure] Enable Hibernation on The 18.04 and 20.04 5.4 Kernels

2020-05-21 Thread Joseph Salisbury
Public bug reported:

Microsoft would like to request commits to enable VM hibernation in the
Azure 5.4 kernels for 18.04 and 20.04.

Some of the commits needed to enable VM hibernation were included in
mainline 5.4 and older.  However, 24 commits were added in 5.5 and
later, which are required in the 5.4 kernel.  The list of commits
requested are:

38dce4195f0dx86/hyperv: Properly suspend/resume reenlightenment 
notifications
2351f8d295edPM: hibernate: Freeze kernel threads in software_resume()
421f090c819dx86/hyperv: Suspend/resume the VP assist page for hibernation
1a06d017fb3fDrivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
3704a6a44579PM: hibernate: Propagate the return value of 
hibernation_restore()
54e19d34011fhv_utils: Add the support of hibernation
ffd1d4a49336hv_utils: Support host-initiated hibernation request
3e9c72056ed5hv_utils: Support host-initiated restart request
9fc3c01a1fae6   Tools: hv: Reopen the devices if read() or write() returns
05bd330a7fd8x86/hyperv: Suspend/resume the hypercall page for hibernation
382a46221757video: hyperv_fb: Fix hibernation for the deferred IO feature
e2379b30324cInput: hyperv-keyboard: Add the support of hibernation
ac82fc8327088   PCI: hv: Add hibernation support
a8e37506e79aPCI: hv: Reorganize the code in preparation of hibernation
1349401ff1aa4   clocksource/drivers/hyper-v: Suspend/resume Hyper-V clocksource 
for hibernation
af13f9ed6f9aHID: hyperv: Add the support of hibernation
25bd2b2f1f053   hv_balloon: Add the support of hibernation
b96f86534fa31   x86/hyperv: Implement hv_is_hibernation_supported()
4df4cb9e99f83   x86/hyperv: Initialize clockevents earlier in CPU onlining
0efeea5fb1535   hv_netvsc: Add the support of hibernation
2194c2eb6717f   hv_sock: Add the support of hibernation
1ecf302021040   video: hyperv_fb: Add the support of hibernation
56fb105859345   scsi: storvsc: Add the support of hibernation
f2c33ccacb2d4   PCI/PM: Always return devices to D0 when thawing

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1880032

Title:
  [linux-azure] Enable Hibernation on The 18.04 and 20.04 5.4 Kernels

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Microsoft would like to request commits to enable VM hibernation in
  the Azure 5.4 kernels for 18.04 and 20.04.

  Some of the commits needed to enable VM hibernation were included in
  mainline 5.4 and older.  However, 24 commits were added in 5.5 and
  later, which are required in the 5.4 kernel.  The list of commits
  requested are:

  38dce4195f0d  x86/hyperv: Properly suspend/resume reenlightenment 
notifications
  2351f8d295ed  PM: hibernate: Freeze kernel threads in software_resume()
  421f090c819d  x86/hyperv: Suspend/resume the VP assist page for hibernation
  1a06d017fb3f  Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
  3704a6a44579  PM: hibernate: Propagate the return value of 
hibernation_restore()
  54e19d34011f  hv_utils: Add the support of hibernation
  ffd1d4a49336  hv_utils: Support host-initiated hibernation request
  3e9c72056ed5  hv_utils: Support host-initiated restart request
  9fc3c01a1fae6 Tools: hv: Reopen the devices if read() or write() returns
  05bd330a7fd8  x86/hyperv: Suspend/resume the hypercall page for hibernation
  382a46221757  video: hyperv_fb: Fix hibernation for the deferred IO feature
  e2379b30324c  Input: hyperv-keyboard: Add the support of hibernation
  ac82fc8327088 PCI: hv: Add hibernation support
  a8e37506e79a  PCI: hv: Reorganize the code in preparation of hibernation
  1349401ff1aa4 clocksource/drivers/hyper-v: Suspend/resume Hyper-V clocksource 
for hibernation
  af13f9ed6f9a  HID: hyperv: Add the support of hibernation
  25bd2b2f1f053 hv_balloon: Add the support of hibernation
  b96f86534fa31 x86/hyperv: Implement hv_is_hibernation_supported()
  4df4cb9e99f83 x86/hyperv: Initialize clockevents earlier in CPU onlining
  0efeea5fb1535 hv_netvsc: Add the support of hibernation
  2194c2eb6717f hv_sock: Add the support of hibernation
  1ecf302021040 video: hyperv_fb: Add the support of hibernation
  56fb105859345 scsi: storvsc: Add the support of hibernation
  f2c33ccacb2d4 PCI/PM: Always return devices to D0 when thawing

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1880032/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1877647] Re: Make sched clock return nanoseconds correctly

2020-05-21 Thread Joseph Salisbury
For reference, the other commit that fixed this is:
e4a58cdd069e6 ("clocksource/drivers/hyper-v: Untangle stimers and timesync from 
clocksources")

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1877647

Title:
  Make sched clock return nanoseconds correctly

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure source package in Focal:
  In Progress

Bug description:
  The problem was introduced in Linux kernel version 5.4, and was fixed
  in 5.6.   So only users of the 5.4 and 5.5 kernels will see this
  problem, which means Ubuntu 20.04 at the moment.

  The fix was backported to upstream stable 5.4, so it should be picked
  up via stable updates.  This bug is primary to ensure the fix is not
  missed.

  The commit to fix this issue is:

  749da8ca978f ("clocksource/drivers/hyper-v: Make sched clock return
  nanoseconds correctly")

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1877647/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1877647] Re: Make sched clock return nanoseconds correctly

2020-05-21 Thread Joseph Salisbury
I see the fix is already included in Focal, from a different commit.
This bug can be closed.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1877647

Title:
  Make sched clock return nanoseconds correctly

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure source package in Focal:
  In Progress

Bug description:
  The problem was introduced in Linux kernel version 5.4, and was fixed
  in 5.6.   So only users of the 5.4 and 5.5 kernels will see this
  problem, which means Ubuntu 20.04 at the moment.

  The fix was backported to upstream stable 5.4, so it should be picked
  up via stable updates.  This bug is primary to ensure the fix is not
  missed.

  The commit to fix this issue is:

  749da8ca978f ("clocksource/drivers/hyper-v: Make sched clock return
  nanoseconds correctly")

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1877647/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1878492] [NEW] Partition naming regression with linux-azure 5.3 kernel

2020-05-13 Thread Joseph Salisbury
Public bug reported:

This issue is happening with a Bionic VM on Azure.  The VM has a
separate data disk mounted in addition to the root disk.  The separate
data disk is used to hold kernel git repos and is formatted as ext4.

After applying the latest Bionic updates, the kernel was upgraded to
linux 5.3.0-1020-azure from 5.0.0-10365-azure.  Upon reboot the root
disk was found, but the data disk could not be found and therefor not
mounted.

The data disk could not be found because the partition name changed
after booting with the 5.3 kernel.  With the 5.0 kernel, the partition
name (/dev/sdc1) stays the same after every reboot.  However, with the
5.3 kernel, the partition name changes after every reboot.  For example,
the name changes to /dev/sda1, /dev/sdb1, /dev/sdc1, etc.

Mounting of this data disk is configured in the /etc/fstab file with the
following:

jsalisbury@jsalisbury-ubuntu18-04-git-repos:~/$ more /etc/fstab
# CLOUD_IMG: This file was created/modified by the Cloud Image build process
UUID=6004921f-4fdb-4fc8-a409-4a1f079f0150   /ext4   
defaults,discard0 0
LABEL=UEFI  /boot/efi   vfatdefaults,discard0 0
/dev/sdc1   /src ext4   defaults,discard0 0


With this configuration, the disk cannot be found when the name changes, which 
happens with the 5.3 kernel.


Here is an example of /proc/partition when booting the 5.3 kernel(On this boot, 
the disk name changed to sdb):
major minor  #blocks  name

   80   67108864 sda
   81   67107776 sda1
   8   16 1072693248 sdb
   8   17 1072692224 sdb1
   8   32   31457280 sdc
   8   33   31343599 sdc1
   8   46   4096 sdc14
   8   47 108544 sdc15


Here is what happens on every boot with the 5.0 kernel(Note the name is sdc, as 
expected, and always stays sdc):
major minor  #blocks  name

   80   31457280 sda
   81   31343599 sda1
   8   14   4096 sda14
   8   15 108544 sda15
   8   16   67108864 sdb
   8   17   67107776 sdb1
   8   32 1072693248 sdc
   8   33 1072692224 sdc1

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1878492

Title:
  Partition naming regression with linux-azure 5.3 kernel

Status in linux-azure package in Ubuntu:
  New

Bug description:
  This issue is happening with a Bionic VM on Azure.  The VM has a
  separate data disk mounted in addition to the root disk.  The separate
  data disk is used to hold kernel git repos and is formatted as ext4.

  After applying the latest Bionic updates, the kernel was upgraded to
  linux 5.3.0-1020-azure from 5.0.0-10365-azure.  Upon reboot the root
  disk was found, but the data disk could not be found and therefor not
  mounted.

  The data disk could not be found because the partition name changed
  after booting with the 5.3 kernel.  With the 5.0 kernel, the partition
  name (/dev/sdc1) stays the same after every reboot.  However, with the
  5.3 kernel, the partition name changes after every reboot.  For
  example, the name changes to /dev/sda1, /dev/sdb1, /dev/sdc1, etc.

  Mounting of this data disk is configured in the /etc/fstab file with
  the following:

  jsalisbury@jsalisbury-ubuntu18-04-git-repos:~/$ more /etc/fstab
  # CLOUD_IMG: This file was created/modified by the Cloud Image build process
  UUID=6004921f-4fdb-4fc8-a409-4a1f079f0150   /ext4   
defaults,discard0 0
  LABEL=UEFI  /boot/efi   vfatdefaults,discard0 0
  /dev/sdc1   /src ext4   defaults,discard0 0

  
  With this configuration, the disk cannot be found when the name changes, 
which happens with the 5.3 kernel.

  
  Here is an example of /proc/partition when booting the 5.3 kernel(On this 
boot, the disk name changed to sdb):
  major minor  #blocks  name

 80   67108864 sda
 81   67107776 sda1
 8   16 1072693248 sdb
 8   17 1072692224 sdb1
 8   32   31457280 sdc
 8   33   31343599 sdc1
 8   46   4096 sdc14
 8   47 108544 sdc15

  
  Here is what happens on every boot with the 5.0 kernel(Note the name is sdc, 
as expected, and always stays sdc):
  major minor  #blocks  name

 80   31457280 sda
 81   31343599 sda1
 8   14   4096 sda14
 8   15 108544 sda15
 8   16   67108864 sdb
 8   17   67107776 sdb1
 8   32 1072693248 sdc
 8   33 1072692224 sdc1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1878492/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : 

[Kernel-packages] [Bug 1878075] [NEW] Request to blacklist floppy for images on Azure

2020-05-11 Thread Joseph Salisbury
Public bug reported:

After booting, there's an error message in dmesg:
"blk_update_request: I/O error, dev fd0, sector 0"


There’s no point in having a floppy driver, and the “I/O error dev fd0 sector 
0” messages are distracting where there is no real issue.

Blacklisting floppy can avoid this error.

Adding a file into the /etc/modprobe.d directory is one approach.  You
can name the file whatever you want that ends with .conf, and the
contents just need to be “blacklist floppy”.   Using a separate file
means you don’t have to edit any existing files, so it’s easy to update
an existing image.

However, another approach might be needed if the floppy driver is
initramfs.

** Affects: linux-azure (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1878075

Title:
  Request to blacklist floppy for images on Azure

Status in linux-azure package in Ubuntu:
  New

Bug description:
  After booting, there's an error message in dmesg:
  "blk_update_request: I/O error, dev fd0, sector 0"

  
  There’s no point in having a floppy driver, and the “I/O error dev fd0 sector 
0” messages are distracting where there is no real issue.

  Blacklisting floppy can avoid this error.

  Adding a file into the /etc/modprobe.d directory is one approach.  You
  can name the file whatever you want that ends with .conf, and the
  contents just need to be “blacklist floppy”.   Using a separate file
  means you don’t have to edit any existing files, so it’s easy to
  update an existing image.

  However, another approach might be needed if the floppy driver is
  initramfs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1878075/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   3   4   5   6   7   8   9   10   >