[Kernel-packages] [Bug 1954904] Re: bpf pointer tainted kaslr leak

2024-01-23 Thread Thadeu Lima de Souza Cascardo
CVE-2021-4159 was fixed by this same commit. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-4159 ** Information type changed from Private Security to Public Security ** Changed in: linux (Ubuntu) Status: New => Fix Released -- You received this bug notification

[Kernel-packages] [Bug 1989435] Re: race condition in io_uring lead to Local Privilege Escalation

2024-01-23 Thread Thadeu Lima de Souza Cascardo
Thanks, neoni. We appreciate the report. Sorry it took this long to get a response. Those fixes are already applied in our 5.15 kernels and we don't support 5.19 and 6.0 anymore. Since these have been fixed in 6.1 and later kernels and 5.4 do not carry those features, we consider this issue fixed

[Kernel-packages] [Bug 1851592] Re: SMT warning not printed to kernel logs

2024-01-16 Thread Thadeu Lima de Souza Cascardo
It needs to be reproduced on more recent kernels. ** Information type changed from Private Security to Public Security ** Changed in: linux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Kernel Packages, which is

[Kernel-packages] [Bug 2046192] [NEW] Disable Legacy TIOCSTI

2023-12-11 Thread Thadeu Lima de Souza Cascardo
ing on TIOCSTI may break. ** Affects: linux (Ubuntu) Importance: Medium Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: In Progress ** Changed in: linux (Ubuntu) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu) Impo

[Kernel-packages] [Bug 2040280] Re: CVE-2022-40982 on Ubuntu Mantic Linux Kernel still not fixed

2023-11-18 Thread Thadeu Lima de Souza Cascardo
The kernel mitigations for this vulnerability were provided back in August, when Mantic was still the development released. So, though the Mantic target kernel had not been in the release pocket yet, the fixes were there, so it was marked as pending for the development release. When Mantic got

[Kernel-packages] [Bug 2043730] [NEW] Update io_uring to 6.6

2023-11-16 Thread Thadeu Lima de Souza Cascardo
cases. [Potential regression] io_uring users only would be affected given most changes are restricted to it. ** Affects: linux (Ubuntu) Importance: Undecided Status: Fix Released ** Affects: linux (Ubuntu Mantic) Importance: Medium Assignee: Thadeu Lima de Souza Cascardo

[Kernel-packages] [Bug 1983357] Re: test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 / J-OEM-6.1 / J-6.2 AMD64

2023-10-26 Thread Thadeu Lima de Souza Cascardo
ium ** Changed in: linux (Ubuntu Mantic) Status: New => Confirmed ** Changed in: linux (Ubuntu Mantic) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu Lunar) Importance: Undecided => Medium ** Changed in: linux (Ubuntu L

[Kernel-packages] [Bug 1983357] Re: test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 / J-OEM-6.1 / J-6.2 AMD64

2023-10-19 Thread Thadeu Lima de Souza Cascardo
aslr32 libs regressed because of upstream commit 1854bc6e2420 ("mm/readahead: Align file mappings for non-DAX"). Some filesystems mmap will try to align the address by the size and when glibc loaded maps the ELF file, a randomized address will be chosen but then aligned to the PMD size (21 bits

[Kernel-packages] [Bug 2037667] Re: Regression on Jammy's kernel 5.15 when creating ip6gre and vti6 tunnels

2023-10-11 Thread Thadeu Lima de Souza Cascardo
Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2037667 Title: Regression on Jammy's kernel 5.15 when creating

[Kernel-packages] [Bug 2037667] Re: Regression on Jammy's kernel 5.15 when creating ip6gre and vti6 tunnels

2023-10-11 Thread Thadeu Lima de Souza Cascardo
Upstream commit b0ad3c179059089d809b477a1d445c1183a7b8fe ("rtnetlink: call validate_linkmsg in rtnl_create_link") sounds like a good candidate as the culprit here. I see no fixes referencing it upstream, though. -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 2036281] Re: activate bpf LSM by default

2023-09-26 Thread Thadeu Lima de Souza Cascardo
> BPF LSM is the only major LSM that has a potential platform available for targeting generic sw security solutions and generic performance sw solutions between multiple distros. So no specific software solution in mind? Only generic hypothetical solutions? -- You received this bug notification

[Kernel-packages] [Bug 2035390] Re: kvm-amd crashes when loaded at svm_init

2023-09-20 Thread Thadeu Lima de Souza Cascardo
** Tags added: verification-done-bionic -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2035390 Title: kvm-amd crashes when loaded at svm_init Status in linux package in Ubuntu:

[Kernel-packages] [Bug 2035390] Re: kvm-amd crashes when loaded at svm_init

2023-09-19 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Bionic) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2035390 Title: kvm-amd crashes when loaded at svm_init

[Kernel-packages] [Bug 2036281] Re: activate bpf LSM by default

2023-09-19 Thread Thadeu Lima de Souza Cascardo
Adding BPF LSM by default will cause memory and CPU impact to all users. Right now, it is possible to add this by changing the kernel boot command line parameters. What is the justification to change the default? Another distro enabling it does not justify it. And one unknown software using it

[Kernel-packages] [Bug 2035390] [NEW] kvm-amd crashes when loaded at svm_init

2023-09-13 Thread Thadeu Lima de Souza Cascardo
** Affects: linux (Ubuntu Bionic) Importance: Critical Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: In Progress ** Changed in: linux (Ubuntu) Status: New => In Progress ** Also affects: linux (Ubuntu Bionic) Importance: Undecided Status:

[Kernel-packages] [Bug 2035285] Re: nft cannot load certain rulesets after kernel upgrade

2023-09-12 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Jammy) Status: Incomplete => Won't Fix ** Changed in: linux (Ubuntu Lunar) Status: Incomplete => Won't Fix ** Changed in: linux (Ubuntu) Status: Incomplete => Won't Fix ** Changed in: nftables (Ubuntu) Status: New => Invalid -- You

[Kernel-packages] [Bug 2035285] Re: nft cannot load certain rulesets after kernel upgrade

2023-09-12 Thread Thadeu Lima de Souza Cascardo
** Also affects: nftables (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2035285 Title: nft cannot load certain rulesets after

[Kernel-packages] [Bug 2035285] Re: nft cannot load certain rulesets after kernel upgrade

2023-09-12 Thread Thadeu Lima de Souza Cascardo
Upstream nftables commits below apply cleanly on 1.0.6 (lunar upstream version) and produce the correct results. 784597a4ed63b9decb10d74fdb49a1b021e22728 27c753e4a8d4744f479345e3f5e34cafef751602 3975430b12d97c92cdf03753342f2269153d5624 -- You received this bug notification because you are a

[Kernel-packages] [Bug 2035285] [NEW] nft cannot load certain rulesets after kernel upgrade

2023-09-12 Thread Thadeu Lima de Souza Cascardo
Public bug reported: [Impact] After kernel fixes for CVE-2023-4147/CVE-2023-3995 were applied, the kernel nftables module does not accept certain bogus rules that were built by the nft tool. A fix for nft was provided to produce rules as now expected by the kernel. [Test case] Running nftables

[Kernel-packages] [Bug 2035133] Re: linux-libc-dev:i386 is not produced anymore

2023-09-12 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Bionic) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2035133 Title: linux-libc-dev:i386 is not produced anymore

[Kernel-packages] [Bug 2035133] [NEW] linux-libc-dev:i386 is not produced anymore

2023-09-11 Thread Thadeu Lima de Souza Cascardo
Status: Invalid ** Affects: linux (Ubuntu Bionic) Importance: High Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: Confirmed ** Also affects: linux (Ubuntu Bionic) Importance: Undecided Status: New ** Changed in: linux (Ubuntu) Status: New

[Kernel-packages] [Bug 2035116] Re: allow io_uring to be disabled in runtime

2023-09-11 Thread Thadeu Lima de Souza Cascardo
** Description changed: [Impact] io_uring has been an important attack vector in the recent years in local privilege escalation attacks. Allowing admins that don't use io_uring to disable it in their systems allows them to reduce their attack surface. [Test case] sysctl -w

[Kernel-packages] [Bug 2035116] Re: allow io_uring to be disabled in runtime

2023-09-11 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Mantic) Status: Incomplete => In Progress ** Changed in: linux (Ubuntu Lunar) Status: Incomplete => In Progress ** Changed in: linux (Ubuntu Jammy) Status: Incomplete => Triaged ** Changed in: linux (Ubuntu Focal) Status: Incomplete =>

[Kernel-packages] [Bug 2035116] Re: allow io_uring to be disabled in runtime

2023-09-11 Thread Thadeu Lima de Souza Cascardo
=> Medium ** Changed in: linux (Ubuntu Mantic) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu Lunar) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu Jammy) Assignee: (unassigned) =>

[Kernel-packages] [Bug 2035116] [NEW] allow io_uring to be disabled in runtime

2023-09-11 Thread Thadeu Lima de Souza Cascardo
Public bug reported: [Impact] io_uring has been an important attack vector in the recent years in local privilege escalation attacks. Allowing admins that don't use io_uring to disable it in their systems allows them to reduce their attack surface. [Test case] sysctl -w

[Kernel-packages] [Bug 2023220] Re: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-07-14 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oem-6.1 in Ubuntu. https://bugs.launchpad.net/bugs/2023220 Title: Some INVLPG implementations can

[Kernel-packages] [Bug 2023577] Re: cls_flower: off-by-one in fl_set_geneve_opt

2023-07-14 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2023577 Title: cls_flower: off-by-one in

[Kernel-packages] [Bug 2020319] Re: Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled guest

2023-07-13 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux-gcp (Ubuntu Jammy) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/2020319 Title: Encountering an issue with

[Kernel-packages] [Bug 2020319] Re: Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled guest

2023-07-13 Thread Thadeu Lima de Souza Cascardo
t; Medium ** Changed in: linux-gcp (Ubuntu Jammy) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/20

[Kernel-packages] [Bug 2019000] Re: Use new annotations model

2023-07-13 Thread Thadeu Lima de Souza Cascardo
signed) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux-gcp (Ubuntu Kinetic) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux-gcp (Ubuntu Jammy) Importance: Undecided => Medium -- You received this bug notification because y

[Kernel-packages] [Bug 2023313] Re: gcp: backport "iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support"

2023-07-12 Thread Thadeu Lima de Souza Cascardo
** Also affects: linux-gcp (Ubuntu Jammy) Importance: Undecided Status: New ** Also affects: linux-gcp-5.19 (Ubuntu) Importance: Undecided Status: New ** Changed in: linux-gcp-5.19 (Ubuntu Kinetic) Status: New => Invalid ** Changed in: linux-gcp (Ubuntu Jammy)

[Kernel-packages] [Bug 2023220] Re: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-06-28 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-focal ** Tags added: verification-done-focal -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oem-6.1 in Ubuntu. https://bugs.launchpad.net/bugs/2023220 Title: Some INVLPG implementations can

[Kernel-packages] [Bug 2023577] Re: cls_flower: off-by-one in fl_set_geneve_opt

2023-06-28 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-focal ** Tags added: verification-done-focal -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2023577 Title: cls_flower: off-by-one in

[Kernel-packages] [Bug 2023220] Re: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-06-27 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-lunar ** Tags added: verification-done-lunar ** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy verification-done-kinetic -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to

[Kernel-packages] [Bug 2023577] Re: cls_flower: off-by-one in fl_set_geneve_opt

2023-06-27 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-lunar ** Tags added: verification-done-lunar ** Tags added: verification-done-kinetic ** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy -- You received this bug notification because you are a member of Kernel Packages, which

[Kernel-packages] [Bug 2020279] Re: Kernel warning after upgrade to 4.15.0.211.194

2023-06-27 Thread Thadeu Lima de Souza Cascardo
** Tags added: verification-done-bionic -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2020279 Title: Kernel warning after upgrade to 4.15.0.211.194 Status in linux package in Ubuntu:

[Kernel-packages] [Bug 2020279] Re: Kernel warning after upgrade to 4.15.0.211.194

2023-06-26 Thread Thadeu Lima de Souza Cascardo
Hi, @morc, this should release into the public repo with version 4.15.0-213.224. It should be in -proposed now. Can you verify that it works, please? -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 2020279] Re: Kernel warning after upgrade to 4.15.0.211.194

2023-06-16 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Bionic) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2020279 Title: Kernel warning after upgrade to

[Kernel-packages] [Bug 1987998] Re: LSM: Configuring Too Many LSMs Causes Kernel Panic on Boot

2023-06-13 Thread Thadeu Lima de Souza Cascardo
rtance: Undecided => Medium ** Changed in: linux-oem-6.1 (Ubuntu Jammy) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux-oem-6.1 (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Kernel

[Kernel-packages] [Bug 2023577] [NEW] cls_flower: off-by-one in fl_set_geneve_opt

2023-06-12 Thread Thadeu Lima de Souza Cascardo
. ** Affects: linux (Ubuntu) Importance: Undecided Status: New ** Affects: linux (Ubuntu Focal) Importance: High Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: New ** Affects: linux (Ubuntu Jammy) Importance: High Assignee: Thadeu Lima de Souza

[Kernel-packages] [Bug 2023220] Re: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-06-07 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux-oem-6.1 (Ubuntu Xenial) Status: New => Invalid ** Changed in: linux-oem-6.1 (Ubuntu Bionic) Status: New => Invalid ** Changed in: linux-oem-6.1 (Ubuntu Focal) Status: New => Invalid ** Changed in: linux-oem-6.1 (Ubuntu Kinetic) Status: New =>

[Kernel-packages] [Bug 2023220] Re: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-06-07 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Jammy) Status: Incomplete => In Progress ** Changed in: linux (Ubuntu Focal) Status: Incomplete => In Progress ** Also affects: linux-oem-6.1 (Ubuntu) Importance: Undecided Status: New ** Changed in: linux-oem-6.1 (Ubuntu Trusty)

[Kernel-packages] [Bug 2023220] Re: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-06-07 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Mantic) Status: Incomplete => Fix Released ** Changed in: linux (Ubuntu Lunar) Status: Incomplete => In Progress ** Changed in: linux (Ubuntu Kinetic) Status: Incomplete => In Progress -- You received this bug notification because you are a

[Kernel-packages] [Bug 2023220] [NEW] Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled

2023-06-07 Thread Thadeu Lima de Souza Cascardo
case] There is no particular test case. [Potential regressions] This affects performance on the affected systems. TLB behavior could also be affected. ** Affects: linux (Ubuntu) Importance: High Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: Fix Released ** Affects

[Kernel-packages] [Bug 2017929] Re: Kernel 5.15.0-71 fails to boot on Ubuntu 22.04 (possibly specific to Ryzen APUs)

2023-04-30 Thread Thadeu Lima de Souza Cascardo
Can you try to reproduce the issue with only 5.15.0-70, given the changes in 5.15.0-71 would not justify these symptoms by itself? Thank you very much. Cascardo. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 2015213] [NEW] xfstests ext4/054 will BUG_ON

2023-04-04 Thread Thadeu Lima de Souza Cascardo
Public bug reported: When running xfstests ext4/054 test, the kernel will BUG_ON. This requires a mangled filesystem (the test uses debugfs, the tool, not the kernel filesystem). [23967.165615] [ cut here ] [23967.169587] kernel BUG at

[Kernel-packages] [Bug 2015213] Re: xfstests ext4/054 will BUG_ON

2023-04-04 Thread Thadeu Lima de Souza Cascardo
We should skip this test when running xfstests on ext4 on 4.4 kernels. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2015213 Title: xfstests ext4/054 will BUG_ON Status in

[Kernel-packages] [Bug 2015164] Re: btrfs send BUG or NULL pointer derefence

2023-04-03 Thread Thadeu Lima de Souza Cascardo
btrfs send ioctl requires CAP_SYS_ADMIN on the initial user namespace. ** Also affects: linux (Ubuntu Xenial) Importance: Undecided Status: New ** Changed in: linux (Ubuntu) Status: New => Invalid ** Changed in: linux (Ubuntu Xenial) Status: New => Won't Fix ** Changed

[Kernel-packages] [Bug 2015164] Re: btrfs send BUG or NULL pointer derefence

2023-04-03 Thread Thadeu Lima de Souza Cascardo
Adding ubuntu-kernel-tests as this won't be fixed in the kernel, so we should skip this particular test when running on 4.4. Cascardo. ** Changed in: ubuntu-kernel-tests Importance: Undecided => Medium ** Changed in: ubuntu-kernel-tests Status: New => Triaged -- You received this

[Kernel-packages] [Bug 2015164] [NEW] btrfs send BUG or NULL pointer derefence

2023-04-03 Thread Thadeu Lima de Souza Cascardo
Public bug reported: When running xfstests btrfs/187, btrfs send will cause a NULL pointer dereference or a BUG. [ 308.924126] BTRFS error (device xvdb2): did not find backref in send_root. inode=44681, offset=0, disk_byte=3193700352 found extent=3193700352 [ 310.054883] BTRFS info (device

[Kernel-packages] [Bug 2011616] Re: Connection timeout due to conntrack limits

2023-03-30 Thread Thadeu Lima de Souza Cascardo
** Also affects: linux-gcp (Ubuntu) Importance: Undecided Status: New ** Changed in: linux-gcp (Ubuntu Jammy) Status: New => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1999554] Re: LTP uevent01 will fail on GCP n2d-standard-64

2023-03-24 Thread Thadeu Lima de Souza Cascardo
Hey, Po-Hsu Lin. I marked this as a duplicate of #1999554, as I did some research on it before. So, many of these tests use a loop device and then try to clear it. The clear function will retry multiple times because udev may have a hold on the device. After a number of tries with some timeout,

[Kernel-packages] [Bug 1814234] Re: rtcpie in timers from ubuntu_kernel_selftests randomly failing

2023-03-08 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Xenial) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1814234 Title: rtcpie in timers from

[Kernel-packages] [Bug 2009271] Re: Too many BDL entries regression

2023-03-06 Thread Thadeu Lima de Souza Cascardo
** Also affects: linux (Ubuntu Kinetic) Importance: Undecided Status: New -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2009271 Title: Too many BDL entries regression Status

[Kernel-packages] [Bug 1999554] Re: LTP uevent01 will fail on GCP n2d-standard-64

2023-02-28 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu) Status: Expired => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1999554 Title: LTP uevent01 will fail on GCP n2d-standard-64 Status in

[Kernel-packages] [Bug 2002889] Re: 5.15.0-58.64 breaks xen bridge networking (pvh domU)

2023-02-15 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Xenial) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2002889 Title: 5.15.0-58.64 breaks xen bridge networking

[Kernel-packages] [Bug 2003816] Re: Regression in ext4 during online resize

2023-02-14 Thread Thadeu Lima de Souza Cascardo
** Also affects: linux-gcp (Ubuntu) Importance: Undecided Status: New ** Changed in: linux-gcp (Ubuntu Jammy) Status: New => Fix Committed ** Changed in: linux-gcp (Ubuntu Jammy) Importance: Undecided => High ** Changed in: linux-gcp (Ubuntu) Status: New => Invalid

[Kernel-packages] [Bug 1987998] Re: LSM: Configuring Too Many LSMs Causes Kernel Panic on Boot

2023-02-09 Thread Thadeu Lima de Souza Cascardo
s: New => In Progress ** Changed in: linux-oem-6.0 (Ubuntu Jammy) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux-oem-6.0 (Ubuntu Jammy) Importance: Undecided => Medium -- You received this bug notification because you are a member of Kernel

[Kernel-packages] [Bug 2002889] Re: 5.15.0-58.64 breaks xen bridge networking (pvh domU)

2023-01-25 Thread Thadeu Lima de Souza Cascardo
Focal) Status: New => In Progress ** Changed in: linux (Ubuntu Jammy) Status: New => In Progress ** Changed in: linux (Ubuntu Kinetic) Status: New => In Progress ** Changed in: linux (Ubuntu Kinetic) Assignee: (unassigned) => Thadeu Lima de Souza

[Kernel-packages] [Bug 2001605] Re: Add support for SEV-SNP

2023-01-17 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux-gcp (Ubuntu Jammy) Assignee: (unassigned) => Khaled El Mously (kmously) ** Changed in: linux-gcp (Ubuntu Jammy) Importance: Undecided => Critical ** Changed in: linux-gcp (Ubuntu Jammy) Status: New => Fix Committed -- You received this bug notification

[Kernel-packages] [Bug 2002319] Re: KVM: fix PMU chained counter on ARM64

2023-01-09 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Kinetic) Status: Incomplete => Confirmed ** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 2002319] [NEW] KVM: fix PMU chained counter on ARM64

2023-01-09 Thread Thadeu Lima de Souza Cascardo
Public bug reported: [Impact] kvm-unit-tests of PMU chained counter will fail as KVM does not behave like the hardware implementation. [Test case] Run kvm-unit-tests pmu-chained-counters test. [Potential regression] PMU on KVM guests on ARM64 may misbehave. ** Affects: linux (Ubuntu)

[Kernel-packages] [Bug 2002319] Re: KVM: fix PMU chained counter on ARM64

2023-01-09 Thread Thadeu Lima de Souza Cascardo
Upstream commit bead02204e9806807bb290137b1ccabfcb4b16fd is likely necessary. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2002319 Title: KVM: fix PMU chained counter on ARM64 Status

[Kernel-packages] [Bug 1996093] Re: [RELEASE BLOCKER] Call trace during nvme storage performance test in bionic/linux-azure 4.15.0-1154

2023-01-03 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux-azure-4.15 (Ubuntu Bionic) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-azure-4.15 in Ubuntu. https://bugs.launchpad.net/bugs/1996093 Title: [RELEASE BLOCKER]

[Kernel-packages] [Bug 1999554] Re: LTP uevent01 will fail on GCP n2d-standard-64

2022-12-13 Thread Thadeu Lima de Souza Cascardo
On focal, this reproduces with 5.4 and 5.15 kernels. One of the causes for the delay is that udev is reading efivars for secure boot, which takes 0.3 seconds. And it does it multiple times. When running a 5.19 kernel on focal, however, the test seems to be able to detach the device before udev

[Kernel-packages] [Bug 1999554] [NEW] LTP uevent01 will fail on GCP n2d-standard-64

2022-12-13 Thread Thadeu Lima de Souza Cascardo
Public bug reported: Because udev takes too long to release the loop device, LTP test uevent01 (and some other tests) may warn about not being able to detach the loop device. This is identified as a failure. ubuntu@selfprovisioned-cascardo-n2d:~$ sudo ./uevent01 tst_test.c:1423: TINFO: Timeout

[Kernel-packages] [Bug 1998244] [NEW] kselftest net/fib_nexthop_nongw.sh fails

2022-11-29 Thread Thadeu Lima de Souza Cascardo
Public bug reported: 18272 03:33:07 DEBUG| Persistent state client._record_indent now set to 2 18273 03:33:07 DEBUG| Persistent state client.unexpected_reboot now set to ('ubuntu_kernel_selftests.net:fib_nexthop_nongw.sh',

[Kernel-packages] [Bug 1996740] Re: 5.15.0-53-generic no longer boots

2022-11-24 Thread Thadeu Lima de Souza Cascardo
Notice that the fix is available at ppa:canonical-kernel-team/ppa2 as linux 5.15.0-56. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1996740 Title: 5.15.0-53-generic no longer boots

[Kernel-packages] [Bug 1996678] Re: containerd sporadic timeouts

2022-11-23 Thread Thadeu Lima de Souza Cascardo
There is also an alternative fix, which is the one we want to release with building at ppa:canonical-kernel-team/ppa2. The data point with the other kernel is still useful, though. Thanks. Cascardo. -- You received this bug notification because you are a member of Kernel Packages, which is

[Kernel-packages] [Bug 1996678] Re: containerd sporadic timeouts

2022-11-23 Thread Thadeu Lima de Souza Cascardo
** Summary changed: - 1.5.9-0ubuntu1~20.04.5 sporadic timeouts + containerd sporadic timeouts -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1996678 Title: containerd sporadic timeouts

[Kernel-packages] [Bug 1996678] Re: 1.5.9-0ubuntu1~20.04.5 sporadic timeouts

2022-11-23 Thread Thadeu Lima de Souza Cascardo
=> Invalid ** Changed in: linux (Ubuntu Focal) Status: New => In Progress ** Changed in: linux (Ubuntu Focal) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu Focal) Importance: Undecided => Critical -- You recei

[Kernel-packages] [Bug 1958416] Re: b/linux-gcp-5.4: log_check WARNING on n2d-standard-64

2022-11-17 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux-gcp (Ubuntu Focal) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/1958416 Title: b/linux-gcp-5.4: log_check WARNING

[Kernel-packages] [Bug 1958416] Re: b/linux-gcp-5.4: log_check WARNING on n2d-standard-64

2022-11-10 Thread Thadeu Lima de Souza Cascardo
** Also affects: linux (Ubuntu) Importance: Undecided Status: New ** Changed in: linux (Ubuntu Focal) Status: New => Triaged ** Changed in: linux (Ubuntu Focal) Importance: Undecided => Medium ** Changed in: linux (Ubuntu Focal) Assignee: (unassigned) => Thade

[Kernel-packages] [Bug 1958416] Re: b/linux-gcp-5.4: log_check WARNING on n2d-standard-64

2022-11-04 Thread Thadeu Lima de Souza Cascardo
Focal) Importance: Undecided => High ** Changed in: linux-gcp (Ubuntu Focal) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launch

[Kernel-packages] [Bug 1953575] Re: Update gvnic driver code

2022-10-24 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux-gcp (Ubuntu Jammy) Status: New => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/1953575 Title: Update gvnic driver code Status in

[Kernel-packages] [Bug 1991142] Re: UAF bug caused by rose_t0timer_expiry

2022-10-07 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Kinetic) Importance: High => Low ** Changed in: linux (Ubuntu Jammy) Importance: High => Low ** Changed in: linux (Ubuntu Focal) Importance: High => Low ** Changed in: linux (Ubuntu Bionic) Importance: High => Low ** Changed in: linux (Ubuntu Xenial)

[Kernel-packages] [Bug 1961338] Re: Disable unprivileged BPF by default

2022-10-03 Thread Thadeu Lima de Souza Cascardo
** Tags added: verification-done-focal -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1961338 Title: Disable unprivileged BPF by default Status in linux package in Ubuntu: Fix

[Kernel-packages] [Bug 1989187] Re: 5.4: Setting net.ipv4.conf..arp_notify=1 does not generate gratuitous ARPs

2022-09-09 Thread Thadeu Lima de Souza Cascardo
When changing the interface hardware address, it also works: ip link set eth0 addr XX:XX:XX:XX:XX:XX. It also works when using virtio_net. It has been tested with e1000e, where it fails when setting the interface up. When changing the address, __dev_xmit_skb will call sch_direct_xmit and the

[Kernel-packages] [Bug 1989144] [NEW] unprivileged users may trigger page cache invalidation WARN

2022-09-08 Thread Thadeu Lima de Souza Cascardo
though it is expected to be caused in such scenarions anyway. That should affecte direct I/O. ** Affects: linux (Ubuntu) Importance: Undecided Status: Invalid ** Affects: linux (Ubuntu Bionic) Importance: Medium Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: In Pr

[Kernel-packages] [Bug 1986587] Re: Disable no longer supported architectures

2022-08-16 Thread Thadeu Lima de Souza Cascardo
** Also affects: linux (Ubuntu Trusty) Importance: Undecided Status: New ** Changed in: linux (Ubuntu Trusty) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu Trusty) Importance: Undecided => High ** Changed in: linux (

[Kernel-packages] [Bug 1986587] [NEW] Disable no longer supported architectures

2022-08-15 Thread Thadeu Lima de Souza Cascardo
Public bug reported: [Impact] Building some arches will take a long time. Disabling the ones that are not supported will help accelerate release of emergency respins. [Test case] Verify that when building on a PPA, only amd64 is built. [Potential regression] Some packages may stop being built.

[Kernel-packages] [Bug 1985527] [NEW] xen blkfront leaks memory when disconnecting devices

2022-08-11 Thread Thadeu Lima de Souza Cascardo
for memory leaks. [Potential regression] AWS Xen instances can see failures on their block devices. ** Affects: linux (Ubuntu) Importance: Undecided Status: Invalid ** Affects: linux (Ubuntu Xenial) Importance: Critical Assignee: Thadeu Lima de Souza Cascardo (cascardo

[Kernel-packages] [Bug 1983030] Re: Kernel fails to boot on some AMD systems

2022-08-11 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Xenial) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1983030 Title: Kernel fails to boot on some AMD systems

[Kernel-packages] [Bug 1983154] [NEW] nft allows references to objects on different tables

2022-07-29 Thread Thadeu Lima de Souza Cascardo
*** This bug is a security vulnerability *** Private security bug reported: [Impact] When adding objects/sets/elements on the same nftables netlink batch, there can be cross-table references. When a table is deleted, references to freed objects may be left, leading to use-after-free

[Kernel-packages] [Bug 1983030] [NEW] Kernel fails to boot on some AMD systems

2022-07-28 Thread Thadeu Lima de Souza Cascardo
vulnerabilities. Unneeded TLB flushes lead to performance impact. ** Affects: linux (Ubuntu) Importance: Undecided Status: Fix Released ** Affects: linux (Ubuntu Xenial) Importance: Medium Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: In Progress ** Also

[Kernel-packages] [Bug 1976127] Re: upcoming update

2022-06-09 Thread Thadeu Lima de Souza Cascardo
: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu) Status: New => Fix Released ** Changed in: linux (Ubuntu) Importance: Undecided => Critical ** Description changed: - placeholder + [Impact] + An unprivileged user could exploit a use-a

[Kernel-packages] [Bug 1976363] Re: netfilter newset OOB write

2022-06-09 Thread Thadeu Lima de Souza Cascardo
** Summary changed: - upcoming update - nf oob + netfilter newset OOB write -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1976363 Title: netfilter newset OOB write Status in linux

[Kernel-packages] [Bug 1976363] Re: upcoming update - nf oob

2022-06-07 Thread Thadeu Lima de Souza Cascardo
This is CVE-2022-1972. ** Information type changed from Private Security to Public Security ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-1972 ** Description changed: - placeholder - embargoed until June 2nd + [Impact] + An unprivileged user could write out-of-bounds by

[Kernel-packages] [Bug 1970672] Re: makedumpfile falls back to cp with "__vtop4_x86_64: Can't get a valid pmd_pte."

2022-05-24 Thread Thadeu Lima de Souza Cascardo
Hi, Guilherme. I think you misunderstood and we are in agreement. What I mean by the first point is that, on Focal, we need to support 5.4 and 5.15. I don't even think we need to support 5.8 and 5.11 any longer, though 5.13, as it will still be supported for a while needs supporting. But I also

[Kernel-packages] [Bug 1970672] Re: makedumpfile falls back to cp with "__vtop4_x86_64: Can't get a valid pmd_pte."

2022-05-23 Thread Thadeu Lima de Souza Cascardo
There are two risks with that plan that we should overcome. One is testing, such updates should not cause regressions. As of right now, the small testing that makedumpfile receives is not sufficient and gives a lot of false negatives. We should be testing that new kernels are still dumpable (and

[Kernel-packages] [Bug 1972281] Re: ext4: limit length to bitmap_maxbytes

2022-05-21 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-bionic ** Tags added: verification-done-bionic -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1972281 Title: ext4: limit length to bitmap_maxbytes

[Kernel-packages] [Bug 1972740] Re: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option

2022-05-21 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-bionic ** Tags added: verification-done-bionic -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1972740 Title: Unprivileged users may use PTRACE_SEIZE

[Kernel-packages] [Bug 1972281] Re: ext4: limit length to bitmap_maxbytes

2022-05-21 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-impish ** Tags added: verification-done-impish -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1972281 Title: ext4: limit length to bitmap_maxbytes

[Kernel-packages] [Bug 1972740] Re: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option

2022-05-21 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-impish ** Tags added: verification-done-impish -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1972740 Title: Unprivileged users may use PTRACE_SEIZE

[Kernel-packages] [Bug 1972281] Re: ext4: limit length to bitmap_maxbytes

2022-05-20 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy ** Tags removed: verification-needed-focal ** Tags added: verification-done-focal -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1972740] Re: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option

2022-05-20 Thread Thadeu Lima de Souza Cascardo
** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy ** Tags removed: verification-needed-focal ** Tags added: verification-done-focal -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1972740] Re: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option

2022-05-09 Thread Thadeu Lima de Souza Cascardo
Ubuntu Impish) Status: New => In Progress ** Changed in: linux (Ubuntu Impish) Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo) ** Changed in: linux (Ubuntu Bionic) Status: New => In Progress ** Changed in: linux (Ubuntu Bionic) Assignee: (unassigned)

[Kernel-packages] [Bug 1972740] [NEW] Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option

2022-05-09 Thread Thadeu Lima de Souza Cascardo
with seccomp. ** Affects: linux (Ubuntu) Importance: High Status: Fix Committed ** Affects: linux (Ubuntu Xenial) Importance: High Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: Triaged ** Affects: linux (Ubuntu Bionic) Importance: High

[Kernel-packages] [Bug 1968340] Re: ip6gre driver does not hold device reference

2022-05-06 Thread Thadeu Lima de Souza Cascardo
Fails with the kernel in -updates, 4.15.0-176. Works with kernel in -proposed, 4.15.0-177. ubuntu@bionic:~$ uname -r 4.15.0-177-generic ubuntu@bionic:~$ sudo modprobe ip6_gre ubuntu@bionic:~$ unshare -Urn true ubuntu@bionic:~$ unshare -Urn true ubuntu@bionic:~$ unshare -Urn true ubuntu@bionic:~$

[Kernel-packages] [Bug 1971480] [NEW] issuing invalid ioctl to /dev/vsock may spam dmesg

2022-05-03 Thread Thadeu Lima de Souza Cascardo
ay regress. ** Affects: linux (Ubuntu) Importance: Undecided Status: Fix Released ** Affects: linux (Ubuntu Xenial) Importance: Low Assignee: Thadeu Lima de Souza Cascardo (cascardo) Status: In Progress ** Affects: linux (Ubuntu Bionic) Importance: Low Assign

  1   2   3   4   5   6   7   8   9   10   >