[Kernel-packages] [Bug 1390223] Re: Apparmor related regression on access to unix sockets on a candidate 3.16 backport kernel

2015-06-22 Thread rufflove
smtp and qmgr suffer similar denials:

kernel: [33252.627322] audit: type=1400 audit(1434961302.532:240):
apparmor=DENIED operation=file_perm profile=lxc-container-default
name=private/trace pid=11752 comm=qmgr requested_mask=r
denied_mask=r fsuid=100104 ouid=0

kernel: [33252.626415] audit: type=1400 audit(1434961302.532:238):
apparmor=DENIED operation=file_perm profile=lxc-container-default
name=private/defer pid=3 comm=smtp requested_mask=r

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1390223

Title:
  Apparmor related regression on access to unix sockets on a candidate
  3.16 backport kernel

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Utopic:
  Confirmed
Status in linux source package in Vivid:
  Fix Committed

Bug description:
  I recently noticed a bunch of containers failing in a rather odd way
  when running postfix.

  The most visible example is when running mailq on an empty queue.
  Without apparmor (unconfined container) I see that the queue is empty,
  with apparmor, I get Permission denied.

  That's all running as root so the permission denied looks a tiny bit
  odd. Also, running the 3.13 kernel, I don't get any of that weirdness.

  My guess is that it has to do with the work that went into the 3.16
  kernel for socket mediation. In theory only systems that run the
  utopic apparmor (which I DO NOT) should be seeing that kind of
  behavior, but it looks like some code path isn't checking things
  properly :)

  == strace in unconfined container ==
  chdir(/var/spool/postfix) = 0
  rt_sigaction(SIGPIPE, {SIG_IGN, [PIPE], SA_RESTORER|SA_RESTART, 
0x7f8963a62c30}, {SIG_IGN, [], 0}, 8) = 0
  getuid()= 0
  socket(PF_LOCAL, SOCK_STREAM, 0)= 4
  fcntl(4, F_GETFL)   = 0x2 (flags O_RDWR)
  fcntl(4, F_SETFL, O_RDWR)   = 0
  connect(4, {sa_family=AF_LOCAL, sun_path=public/showq}, 110) = 0
  poll([{fd=4, events=POLLIN}], 1, 360) = 1 ([{fd=4, 
revents=POLLIN|POLLHUP}])
  read(4, Mail queue is empty\n, 4096)  = 20
  poll([{fd=4, events=POLLIN}], 1, 360) = 1 ([{fd=4, 
revents=POLLIN|POLLHUP}])
  read(4, , 4096)   = 0
  write(1, Mail queue is empty\n, 20Mail queue is empty
  )   = 20
  close(4)= 0
  exit_group(0)   = ?
  +++ exited with 0 +++

  == strace in confined container ==
  chdir(/var/spool/postfix) = 0
  rt_sigaction(SIGPIPE, {SIG_IGN, [PIPE], SA_RESTORER|SA_RESTART, 
0x7ffe62de4c30}, {SIG_IGN, [], 0}, 8) = 0
  getuid()= 0
  socket(PF_LOCAL, SOCK_STREAM, 0)= 4
  fcntl(4, F_GETFL)   = 0x2 (flags O_RDWR)
  fcntl(4, F_SETFL, O_RDWR)   = 0
  connect(4, {sa_family=AF_LOCAL, sun_path=public/showq}, 110) = 0
  poll([{fd=4, events=POLLIN}], 1, 360) = 1 ([{fd=4, 
revents=POLLIN|POLLHUP}])
  read(4, 0x7ffe65b35c00, 4096)   = -1 EACCES (Permission denied)
  close(4)= 0
  write(2, postqueue: warning: close: Permi..., 45postqueue: warning: close: 
Permission denied
  ) = 45
  sendto(3, 20Nov  6 20:40:42 postfix/post..., 78, MSG_NOSIGNAL, NULL, 0) = 
78
  exit_group(0)   = ?

  Kernel is a slightly outdated version of the kernel from the kernel team PPA:
  Linux shell01 3.16.0-23-generic #31-Ubuntu SMP Thu Oct 23 20:13:35 UTC 2014 
x86_64 x86_64 x86_64 GNU/Linux

  If you think the latest build will improve this, I can test it, but
  seeing how this is a production server, I can't just flip kernels
  every 5 minutes (I'm running 3.16 to avoid a nasty btrfs bug on 3.13).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1390223/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466575] Re: linux: 3.2.0-87.125 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466575

Title:
  linux: 3.2.0-87.125 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-87.125 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 13:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466575/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466592] Re: linux: 3.13.0-57.95 -proposed tracker

2015-06-22 Thread Chris J Arges
Promoted to proposed:
 linux| 3.13.0-57.95 | trusty-proposed  | source
 linux-meta   | 3.13.0.57.64 | trusty-proposed  | source
 linux-signed | 3.13.0-57.95 | trusty-proposed  | source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466592

Title:
  linux: 3.13.0-57.95 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 17:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 17:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466592/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1331513] Re: 14e4:165f tg3 eth1: transmit timed out, resetting on BCM5720

2015-06-22 Thread Emby Server
I am experiencing network issues with my Dell 12 Gen system as well.  My
issues are with ssh. I have not tested for Toan's bug. Anyhow, every
time I connect via ssh I get random Connection reset by peer errors. I
have tried all the suggestion and fixes mention in this Bug report, but
nothing seems to make the network connection stable or operational.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1331513

Title:
  14e4:165f tg3 eth1: transmit timed out, resetting on BCM5720

Status in The Dell PowerEdge project:
  Triaged
Status in linux package in Ubuntu:
  Triaged

Bug description:
  we have a problem with Dell PowerEdge machines, having the Broadcom
  5720 chip. We have this problem on generation 12 systems, across
  different models (R420, R620), with several combinations of bios
  firmwares, lifecycle firmwares, etc... We see this on several versions
  of the linux kernel, ranging from 3.2.x up tot 3.11, with several
  versions of the tg3 driver, including a manually compiled latest
  version (3.133d) loaded in a 3.11. The latest machine, where we can
  reproduce the problem has Ubuntu Precise installed, but we also see
  this behaviour on Debian machines. We run Xen on it, running HVM hosts
  on it. Storage is handled over iSCSI (and it is the iSCSI interface we
  can trigger this bug on in a reproducible way, while we have the
  impression it also happens on other interfaces, but there we don't
  have a solid case where we have e reproducible setup).

  All this info actually points into the direction of the tg3 driver
  and/or hardware below it not handling certain datastreams or data
  patterns correctly, and finally crashing the system. It seems
  unrelated to the version of kernel running, xen-version running,
  amount of VM's running, firmwares and revisions running, etc...

  We have been trying to pinpoint this for over a year now, being unable
  to actually create a scenario where we could reproduce this. As of
  this week, we finally found a specific setup where we could trigger
  the error within a reasonable time.

  The error is triggered by running a certain VM on the Xen stack, and
  inside that VM, importing a mysqldump in a running mysql on that VM.
  The VM has it's traffic on an iSCSI volume, so this effectually
  generates a datastream over the eth1 interface of the machine.  Within
  a short amount of time, the system will crash in 2 steps. We first see
  a timeout on the tg3 driver on the eth1 interface (dmesg output
  section attached). This sometimes repeats two or three times, and
  finally, step 2, the machine freezes and reboots.

  While debugging, we noticed that the bug goes away when we disable sg
  offloading with ethtool.

  If you need any additional info, feel free to ask.

  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: linux-image-3.11.0-19-generic 3.11.0-19.33~precise1
  ProcVersionSignature: Ubuntu 3.11.0-19.33~precise1-generic 3.11.10.5
  Uname: Linux 3.11.0-19-generic x86_64
  AlsaDevices:
   total 0
   crw-rw---T 1 root audio 116,  1 Jun 18 16:36 seq
   crw-rw---T 1 root audio 116, 33 Jun 18 16:36 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.0.1-0ubuntu17.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Wed Jun 18 16:47:27 2014
  HibernationDevice: RESUME=UUID=f3577e02-64e3-4cab-b6e7-f30efa111565
  InstallationMedia: Ubuntu-Server 12.04.4 LTS Precise Pangolin - Release 
amd64 (20140204)
  MachineType: Dell Inc. PowerEdge R420
  MarkForUpload: True
  PciMultimedia:
   
  ProcFB:
   
  ProcKernelCmdLine: placeholder root=UUID=bbc71780-90bf-4647-b579-e48d5d8c2bce 
ro vga=0x317
  RelatedPackageVersions:
   linux-restricted-modules-3.11.0-19-generic N/A
   linux-backports-modules-3.11.0-19-generic  N/A
   linux-firmware 1.79.12
  RfKill: Error: [Errno 2] No such file or directory
  SourcePackage: linux-lts-saucy
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/20/2014
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 2.1.2
  dmi.board.name: 0JD6X3
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 23
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr2.1.2:bd01/20/2014:svnDellInc.:pnPowerEdgeR420:pvr:rvnDellInc.:rn0JD6X3:rvrA00:cvnDellInc.:ct23:cvr:
  dmi.product.name: PowerEdge R420
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/dell-poweredge/+bug/1331513/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : 

[Kernel-packages] [Bug 1465798] Re: linux: 3.13.0-56.93 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Chris J Arges (arges) = Canonical Kernel SRU Team 
(canonical-kernel-sru-team)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1465798

Title:
  linux: 3.13.0-56.93 -proposed tracker

Status in Kernel SRU Workflow:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-56.93 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Tuesday, 16. June 2015 17:48 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Wednesday, 17. June 2015 02:05 UTC
  kernel-stable-Promote-to-proposed-start:Wednesday, 17. June 2015 02:05 UTC
  kernel-stable-phase-changed:Wednesday, 17. June 2015 02:05 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1465798/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467561] Status changed to Confirmed

2015-06-22 Thread Brad Figg
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467561

Title:
  IPsec VTI functionality broken in 3.16.0-39

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Gentlepeople - this is my very first bug-report to/about Ubuntu, so
  please forgive any failings regarding form on my side!

  After upgrading from 3.16.0-38-generic to 3.16.0-39-generic I noticed a 
number of my IPsec VTIs were no longer working:
  All crypto parts appear to work fine (I can run tcpdump on the VTIs and I 
correct cleartext-packets in both directions), but incoming packets are not 
being processed further (they are simply ignored). It is like there is no IP 
stack listening on the inbound end of the VTI. I can ping devices on the other 
side and do see the packets w/ tcpdump/wireshark all over the place (locally, 
remote-router, remote-device), the targets respond and I again see the packets 
all the way, but the ping application pretends it never heard or saw a thing. 

  This is true for all VTIs, except those where I put complicated mangle
  and nat rules in place in order to overcome address-space collisions
  (damn RFC1918, damn, damn, damn!!!) - but then again source-NAT
  (masquerading) no longer works on these VTIs either.

  I tested around by leaving *everything* (StrongSwan config, etc.) the
  same and only switching kernels and 3.16.0-38 ist the last one fully
  working and everything after and including 3.16.0-39 is broken in the
  way described above.

  I am willing to test further and dig deeper unless you tell me that it
  is a known problem with an upcoming fix ... :-)

  Thanks, Clemens

  ProblemType: Bug
  DistroRelease: Ubuntu 14.10
  Package: linux-image-3.16.0-39-generic (not installed)
  ProcVersionSignature: Ubuntu 3.16.0-38.52-generic 3.16.7-ckt10
  Uname: Linux 3.16.0-38-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  AlsaDevices: Error: command ['ls', '-l', '/dev/snd/'] failed with exit code 
2: ls: cannot access /dev/snd/: No such file or directory
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.14.7-0ubuntu8.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  CRDA: Error: [Errno 2] No such file or directory: 'iw'
  Date: Mon Jun 22 16:48:33 2015
  HibernationDevice: RESUME=UUID=e0eb93cf-68f6-4c6b-b4f1-288db4b33df2
  InstallationDate: Installed on 2015-02-15 (126 days ago)
  InstallationMedia: Ubuntu-Server 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.3)
  Lsusb:
   Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd 
   Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   LANGUAGE=en_US:en
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/usr/bin/tcsh
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-38-generic 
root=UUID=bb995ded-003a-4ae3-aa21-0cf188bdba17 ro
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-38-generic N/A
   linux-backports-modules-3.16.0-38-generic  N/A
   linux-firmware 1.138.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: Upgraded to utopic on 2015-02-15 (126 days ago)
  dmi.bios.date: 01/01/2011
  dmi.bios.vendor: Bochs
  dmi.bios.version: Bochs
  dmi.chassis.type: 1
  dmi.chassis.vendor: Bochs
  dmi.modalias: 
dmi:bvnBochs:bvrBochs:bd01/01/2011:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-trusty:cvnBochs:ct1:cvr:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-trusty
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467561/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Brad Figg
All builds are complete, packages in this bug can be copied to
-proposed.

** Changed in: kernel-sru-workflow/prepare-package
   Status: New = Fix Released

** Changed in: kernel-sru-workflow/prepare-package
 Assignee: Canonical Kernel Team (canonical-kernel-team) = Luis Henriques 
(henrix)

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/package-testing
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.13.0-57.95~precise1 upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
- kernel-stable-phase:Prepare
- kernel-stable-phase-changed:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
+ kernel-stable-phase:CopyToProposed
+ kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
+ kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
+ kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1454253] Re: external usb breaks suspend

2015-06-22 Thread god
Ok, I've managed to track this down to bios setting regarding keep
feeding electrivity to usb ports while in sleep. So apparently this is
some quirk related to failed efi firmware or acpi tables for asus ux31a
laptop.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1454253

Title:
  external usb breaks suspend

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After booting xubuntu 15.04 it's possible to suspend it the normal way
  BUT - only until you've plugged external usb hard drive. After that
  (even if it was unmounted and removed) it becomes impossible: the
  system goes to suspend briefly (for bout 1 second) but immediately
  wakes up for no apparent reason.

  I suspect there's some weird bug in xfce power management - is there a way to 
disable it alltogether and  rely on systemd directly instead?
  --- 
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 15.04
  EcryptfsInUse: Yes
  Package: linux (not installed)
  Tags:  vivid
  Uname: Linux 4.1.0-040100rc6-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm audio cdrom dialout dip fax floppy fuse kismet libvirtd 
lpadmin netdev plugdev sambashare scanner sudo tape video wireshark
  _MarkForUpload: True
  --- 
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  CurrentDesktop: XFCE
  DistroRelease: Ubuntu 15.04
  EcryptfsInUse: Yes
  Package: linux (not installed)
  Tags:  vivid
  Uname: Linux 4.1.0-040100rc6-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm audio cdrom dialout dip fax floppy fuse kismet libvirtd 
lpadmin netdev plugdev sambashare scanner sudo tape video wireshark
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1454253/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466856] Re: linux-armadaxp: 3.2.0-1653.74 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-armadaxp in Ubuntu.
https://bugs.launchpad.net/bugs/1466856

Title:
  linux-armadaxp: 3.2.0-1653.74 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-armadaxp package in Ubuntu:
  Invalid
Status in linux-armadaxp source package in Precise:
  In Progress

Bug description:
  This bug is for tracking the 3.2.0-1653.74 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:03 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Security-signoff-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 03:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 03:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466856/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1331513] Re: 14e4:165f tg3 eth1: transmit timed out, resetting on BCM5720

2015-06-22 Thread Emby Server
I forgot to mention, I don't experience this bug using CentOS only
Ubuntu and other Debian based distribution.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1331513

Title:
  14e4:165f tg3 eth1: transmit timed out, resetting on BCM5720

Status in The Dell PowerEdge project:
  Triaged
Status in linux package in Ubuntu:
  Triaged

Bug description:
  we have a problem with Dell PowerEdge machines, having the Broadcom
  5720 chip. We have this problem on generation 12 systems, across
  different models (R420, R620), with several combinations of bios
  firmwares, lifecycle firmwares, etc... We see this on several versions
  of the linux kernel, ranging from 3.2.x up tot 3.11, with several
  versions of the tg3 driver, including a manually compiled latest
  version (3.133d) loaded in a 3.11. The latest machine, where we can
  reproduce the problem has Ubuntu Precise installed, but we also see
  this behaviour on Debian machines. We run Xen on it, running HVM hosts
  on it. Storage is handled over iSCSI (and it is the iSCSI interface we
  can trigger this bug on in a reproducible way, while we have the
  impression it also happens on other interfaces, but there we don't
  have a solid case where we have e reproducible setup).

  All this info actually points into the direction of the tg3 driver
  and/or hardware below it not handling certain datastreams or data
  patterns correctly, and finally crashing the system. It seems
  unrelated to the version of kernel running, xen-version running,
  amount of VM's running, firmwares and revisions running, etc...

  We have been trying to pinpoint this for over a year now, being unable
  to actually create a scenario where we could reproduce this. As of
  this week, we finally found a specific setup where we could trigger
  the error within a reasonable time.

  The error is triggered by running a certain VM on the Xen stack, and
  inside that VM, importing a mysqldump in a running mysql on that VM.
  The VM has it's traffic on an iSCSI volume, so this effectually
  generates a datastream over the eth1 interface of the machine.  Within
  a short amount of time, the system will crash in 2 steps. We first see
  a timeout on the tg3 driver on the eth1 interface (dmesg output
  section attached). This sometimes repeats two or three times, and
  finally, step 2, the machine freezes and reboots.

  While debugging, we noticed that the bug goes away when we disable sg
  offloading with ethtool.

  If you need any additional info, feel free to ask.

  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: linux-image-3.11.0-19-generic 3.11.0-19.33~precise1
  ProcVersionSignature: Ubuntu 3.11.0-19.33~precise1-generic 3.11.10.5
  Uname: Linux 3.11.0-19-generic x86_64
  AlsaDevices:
   total 0
   crw-rw---T 1 root audio 116,  1 Jun 18 16:36 seq
   crw-rw---T 1 root audio 116, 33 Jun 18 16:36 timer
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.0.1-0ubuntu17.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  Date: Wed Jun 18 16:47:27 2014
  HibernationDevice: RESUME=UUID=f3577e02-64e3-4cab-b6e7-f30efa111565
  InstallationMedia: Ubuntu-Server 12.04.4 LTS Precise Pangolin - Release 
amd64 (20140204)
  MachineType: Dell Inc. PowerEdge R420
  MarkForUpload: True
  PciMultimedia:
   
  ProcFB:
   
  ProcKernelCmdLine: placeholder root=UUID=bbc71780-90bf-4647-b579-e48d5d8c2bce 
ro vga=0x317
  RelatedPackageVersions:
   linux-restricted-modules-3.11.0-19-generic N/A
   linux-backports-modules-3.11.0-19-generic  N/A
   linux-firmware 1.79.12
  RfKill: Error: [Errno 2] No such file or directory
  SourcePackage: linux-lts-saucy
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/20/2014
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 2.1.2
  dmi.board.name: 0JD6X3
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 23
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr2.1.2:bd01/20/2014:svnDellInc.:pnPowerEdgeR420:pvr:rvnDellInc.:rn0JD6X3:rvrA00:cvnDellInc.:ct23:cvr:
  dmi.product.name: PowerEdge R420
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/dell-poweredge/+bug/1331513/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1452200] Re: suggested patches for lpfc driver for 15.04 SRU

2015-06-22 Thread Nikhith
Hi  Brian,

Any update on these patch set inclusion ?

Thanks,
Nikhith.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1452200

Title:
  suggested patches for lpfc driver for 15.04 SRU

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Vivid:
  Triaged

Bug description:
  The 15.04 lpfc driver is at 10.4.8000.0 Emulex has posted these patches to 
James Bottomely's scsi-misc tree.
d09c78f8f3ab6dc77dd12049447921ba4a132bc2
4fbdf9cbcc5c0e154d9eb9da4ac3a6d8f9df7ada
ad490b6e70c5756d0479ce1a7336626859b8b546
f25e8e79bdb269b47de28ac263af09b9e29c775a
6c7cf486d35e0441c81f9bb8c49e6c826028bbb6
6eae430328d23e2d6adaa649a7c0bac18e04dda8
be6bb94100dc6803a530e20aad05360e6267f56b
34154e05bc135f16804584d81a8c810611a4abe9
63e480fd2f598e9ad37f89e79c36834e7dd60ba0
76b2c34aeb947a649e52e0f03f5b930ef936e506
f0bf5f91908f7c8819d4111c7bd793178021aa3f
26d830ec7fb660130a00f5d27601f37da70a4c1e
a0683bf67a0502c6ed8b75a1f1a65762c7790635
2c9c5a001002cf95d36636c2debd897a17781b06
ea4142f6b10585f271a40ee52eec2f55e48aeccf
d454c91f74fcefce5cd545cf98c565ed882bf81a
85c0f177200b49cbed0f9c9ac67fe2656749f9cd
ed4afe7405f3839236fd34c7918204640c00e4e8
c63779702094bcfdb2ead17181fbcd04b71b0215
946727dc073dbac5751f98902c1c73e3b7268218
77d093fb009c339f9fa15a2865787eb94eee22c6
d454c91f74fcefce5cd545cf98c565ed882bf81a

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1452200/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466855] Re: linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-ti-omap4 in Ubuntu.
https://bugs.launchpad.net/bugs/1466855

Title:
  linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-ti-omap4 package in Ubuntu:
  New
Status in linux-ti-omap4 source package in Precise:
  New

Bug description:
  This bug is for tracking the version to be filled upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase:ReadyToBePackaged

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466855/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466792] Re: linux: 3.16.0-43.58 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the 3.16.0-43.58 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 09:34 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 20:03 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 20:03 UTC
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466792

Title:
  linux: 3.16.0-43.58 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Utopic:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 09:34 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 20:03 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466792/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1433290] Re: xgene-enet: doesn't work at 100Mbit

2015-06-22 Thread Andy Johnson
I have been going around and around trying to get Ubuntu on Mustang to
connect to the network, and have been unable to do so.

I have configured the system to use DHCP, but it doesn’t get an IP address 
assigned.
I have configured the system with a static IP (the same one that I used to boot 
up OpenEmbedded, and to do the download and install of Ubuntu), but it is 
unable to see any other systems on the same subnet.
I have configured the system with a peer-to-peer connection with a desktop 
system, assigning IP addresses 192.168.1.101 to the desktop, and 192.168.1.102 
to the Mustang board, but the two systems are unable to see each other.  I have 
verified that another computer connected to the desktop with the same cable was 
able to ping the desktop, and that the desktop could ping the other computer.

I have also been corresponding with someone at Linaro Support, sending him log 
files, and he made this comment:
•   The kernel is definitively seeing network traffic on the card 
(otherwise libpcap wouldnt be able to feed the data to tcpdump) so I dont think 
it is a problem with the drivers or hardware. It might be a configuration 
option that I am not aware of.

Does anyone have any clue why this system won’t connect to the network,
or even acknowledge that there is a viable connection?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1433290

Title:
  xgene-enet: doesn't work at 100Mbit

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I hooked a mustang board up to a 100Mbit switch, and it fails to
  communicate. I've tried a couple switches, one a pretty common WRT54GL
  running Tomato firmware. The system fails to DHCP or ping if manually
  configured. I've verified the port/cable are ok with other devices.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1433290/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466792] Re: linux: 3.16.0-43.58 -proposed tracker

2015-06-22 Thread Chris J Arges
Promoted to proposed:
 linux| 3.16.0-43.58 | utopic-proposed  | source
 linux-meta   | 3.16.0.43.43 | utopic-proposed  | source
 linux-signed | 3.16.0-43.58 | utopic-proposed  | source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466792

Title:
  linux: 3.16.0-43.58 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Utopic:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 09:34 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 20:03 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466792/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467376] Re: Stuttering looping sound when not touching mouse/keyoard

2015-06-22 Thread FJLOMACTEP
Audio stuttering appears only when CPU load very small. If there are
some task taking busy CPU there are no problems.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467376

Title:
  Stuttering looping sound when not touching mouse/keyoard

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  When not touching mouse and keyboard audio stuttering appears.
  Stuttering appears when CPU load become slow down. In task manager i
  have seen normal cpu load approx 20-30 % and 3% when audio stuttering
  comes. When did not touch keyboard and mouse audio stuttering appears
  at 4 or 8 or 2 sec. and continues 4 - 5 sec. and this effect looping.
  I have tried kernells: 3.19.0-15; 3.19.0-21; 4.1.0-040100rc8.

  Sound cards recognized by the system:
  00:07.0 Audio device [0403]: NVIDIA Corporation MCP72XE/MCP72P/MCP78U/MCP78S 
High Definition Audio [10de:0774] (rev a1)
  Sound cards recognized by ALSA:
  00:07.0 Audio device [0403]: NVIDIA Corporation MCP72XE/MCP72P/MCP78U/MCP78S 
High Definition Audio [10de:0774] (rev a1)
  Sound cards recognized by ALSA, and activated:
  00:07.0 Audio device [0403]: NVIDIA Corporation MCP72XE/MCP72P/MCP78U/MCP78S 
High Definition Audio [10de:0774] (rev a1)

  00-00: ALC662 rev1 Analog : ALC662 rev1 Analog : playback 1 : capture 1
  00-01: ALC662 rev1 Digital : ALC662 rev1 Digital : playback 1
  00-02: ALC662 rev1 Alt Analog : ALC662 rev1 Alt Analog : capture 1
  00-03: HDMI 0 : HDMI 0 : playback 1
 
  alsactl version 1.0.29 or 1.0.28 - same effect.

  3.19.0-21-generic #21-Ubuntu SMP Sun Jun 14 18:31:11 UTC 2015 x86_64
  x86_64 x86_64 GNU/Linux

  dmesg --level=err,warn: http://paste.debian.net/250409/
  lspci   http://paste.debian.net/250778/
  lspci -vhttp://paste.debian.net/250779/
  --- 
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  DistroRelease: Ubuntu 15.04
  InstallationDate: Installed on 2015-06-21 (1 days ago)
  InstallationMedia: Lubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  Package: linux (not installed)
  Tags:  vivid
  Uname: Linux 4.1.0-040100rc8-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467376/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1465322] Re: regression: df: `/sys/kernel/debug': Function not implemented with 3.2.0-85.122

2015-06-22 Thread Andy Zeigler
Agesp: In response to your question about whether or not this impacts
other software, I can tell you that it affects our Ruby on Rails app in
production. I'm not sure what is triggering it -- it may be IRB, rails,
or a gem that we have, but there is a constant stream of these messages
on stderr when the rails console ('rails c') is loaded:

deploy@ip-10-0-0-41:/var/www/current$ rails c
Loading production environment (Rails 4.1.10)
20150622025515(production)  df: `/sys/kernel/debug': Function not implemented
df: `/sys/kernel/debug': Function not implemented
df: `/sys/kernel/debug': Function not implemented
df: `/sys/kernel/debug': Function not implemented
...

I get a message every few seconds without any user interaction.

Obviously there is a simple workaround here -- 'rails c 2/dev/null`.
But it would be nice to have stderr back at some point. :)

Thanks,

Andy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1465322

Title:
  regression: df: `/sys/kernel/debug': Function not implemented with
  3.2.0-85.122

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Precise:
  Fix Committed

Bug description:
  $ cat /proc/version_signature
  Ubuntu 3.2.0-84.121-generic 3.2.68

  $ df | head -3
  Filesystem 1K-blocksUsed Available Use% Mounted on
  /dev/vda17481832 4262872   2838904  61% /
  udev  371920   4371916   1% /dev

  $ cat /proc/version_signature
  Ubuntu 3.2.0-85.122-generic 3.2.69

  $ df | head -3
  df: `/sys/kernel/debug': Function not implemented
  Filesystem 1K-blocksUsed Available Use% Mounted on
  /dev/vda17481832 4263012   2838764  61% /
  udev  371920   4371916   1% /dev

  This is confirmed in an amd64 VM and on an amd64 system. It doesn't
  make a difference if I use sudo.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1465322/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1338706] Re: Samsung SSD 840 failed to get NCQ Send/Recv Log Emask 0x1 failed to set xfermode (err_mask=0x40) on upstream kernels = 3.12

2015-06-22 Thread Dave Chiluk
In the meantime instead of modifying your boot command line you could
test the 3.13 ppa that contains the fix that will eventually make it
into the updated kernel.

https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1338706/comments/34

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1338706

Title:
  Samsung SSD 840 failed to get NCQ Send/Recv Log Emask 0x1 failed to
  set xfermode (err_mask=0x40) on upstream kernels = 3.12

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Trusty:
  Fix Committed
Status in linux source package in Utopic:
  Fix Committed
Status in linux source package in Vivid:
  Fix Committed
Status in linux source package in Wily:
  Fix Released

Bug description:
  [Impact]

   * Users with Samsung 8** SSD drives see miscellaneous errors and
  warning messages in the logs depending on the firmware level of the
  drive while booting or after running trim.

  [Test Case]

   * Run this script, and then check logs for errors.
  #!/bin/bash

  git clone git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
  for i in {0..10} ; do
   cp -r linux linux$i
  done
  rm -rf linux*
  echo sudo fstrim requires your password
  sudo fstrim ./

  [Regression Potential]

   * There is very little regression potential as this change simply
  prevents NCQ trim from being used on Samsung 8** drives.

  [Other Info]

   * Commit is upstream.
   * Greatly increasing the timeout for the drives seems to relieve the timeout 
errors.  This may be due to trimming large numbers of sectors with single 
commands.  It may be prudent for future upstream to break up large trims into 
multiple requests on smaller regions.

  ===Original Bug description ==
  Samsung SSD 840 Series failed to get NCQ Send/Recv Log Emask 0x1.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-30-generic 3.13.0-30.55
  ProcVersionSignature: Ubuntu 3.13.0-30.55-generic 3.13.11.2
  Uname: Linux 3.13.0-30-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  user   2131 F pulseaudio
  CurrentDesktop: Unity
  Date: Mon Jul  7 20:01:28 2014
  HibernationDevice: RESUME=UUID=685afcb7-7aa6-4048-af15-091d3bcd3b35
  InstallationDate: Installed on 2014-06-22 (14 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: System manufacturer System Product Name
  ProcFB: 0 nouveaufb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-30-generic 
root=UUID=d7c2e1cb-d046-460c-83b8-0cfbb330d095 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-30-generic N/A
   linux-backports-modules-3.13.0-30-generic  N/A
   linux-firmware 1.127.4
  RfKill:

  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 09/10/2010
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 0901
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: M3N78-EM
  dmi.board.vendor: ASUSTeK Computer INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr0901:bd09/10/2010:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3N78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1338706/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467456] Re: package linux-firmware 1.79.11 failed to install/upgrade: trying to overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the diverted version of `/lib/firmwa

2015-06-22 Thread Seth Forshee
@Ben: The error in the subject is the result of a package that was
preinstalled on your machine to support hardware that probably wasn't
yet supported in 12.04. Looks like you should be able to remove it for
14.04, run 'sudo apt-get remove oem-wireless-skyray-
rtl8723be-1265442-dkms' then 'sudo apt-get -f install'. I can't promise
it will fix all of the problems you're having but it should at least fix
that one.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1467456

Title:
  package linux-firmware 1.79.11 failed to install/upgrade: trying to
  overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the
  diverted version of `/lib/firmware/rtlwifi/rtl8723befw.bin.diverted'
  (package: oem-wireless-skyray-rtl8723be-1265442-dkms)

Status in linux-firmware package in Ubuntu:
  New

Bug description:
  This is a borked Update Manager upgrade from Ubuntu 12.04 LTS to
  14.04.2 LTS on an HP 455 G2 that came with factory-installed Ubuntu
  12.04, we did not expect it to be seamless, but it reports a wide
  variety of problems that may revolve around linux-firmware install
  failure.

  It failed to reboot after the upgrade announced its completion,
  locking up after ~27 seconds and reporting:  kernel panic - not
  syncing, fatal exception in interrupt.

  The upgrade had been messy and complained about both memtest86+ and
  linux-firmware package problems, but offered no remedies that were
  visible.

  It was hard to capture detailed information on this due to the (fixed) tiny 
terminal window on the upgrade box.
  We have a lot of screenshots but they don't help much.

  Rebooting in recovery mode and doing fsck and then dpkg options
  reported a clean file system and the need to upgrade memtest86+ and
  linux-firmware.

  These dpkg upgrades would fail with a slew of information that was
  resistant to capture.

  By experimentation, it was found possible to boot using the older
  kernel from 12.04 in the GRUB menu.

  This reported itself as Ubuntu 14.04  whilst booting and it was possible to 
log in successfully, but 
   1) No touchpad response and 
   2) doing a successful apt-get update followed by apt-get dist-upgrade 
resulted in a long list of complaints relating to an inability to successfully 
upgrade the packages:
memtest86+ and  linux-firmware 
...which both downloaded satisfactorily but generated a slew of 
installation reportage to the effect that all was not well.
  Re-running the dist-upgrade just restarts the download/install/fail cycle.
  Also getting complaints in little popups (whose contents cannot be copied and 
pasted) about kerneloops, apport-gtk, and you-name it. 

  Unfortunately, this is the third time this brand new factory-installed
  system has fallen over in a couple of pretty busy days.

  Normally we would not be upgrading like this, but the regular update
  process using Update Manager in 12.04 also failed - once fully updated
  the system would spit out complaints that HWE was not up to date,
  hinting at possible dark consequences.

  When the option to fix this was chosen in the Update Manager it too
  managed to bork the system in a remarkably similar way to the present
  situation. No touchpad, and all kinds of nasties being reported
  intermittently.

  Couldn't believe that a factory-installed Ubuntu would fail this way,
  so we did the Factory Restore and tried again. Same thing, pretty
  much, hence the upgrade to 14.04.2.

  Can't update, can't upgrade.
  Help, please!
  Ben

  PS Apologies for the paucity of detail - Unity is a hard system to
  operate without touchpad on a laptop, and right now I lack a mouse to
  try. Will try to dig one out of the attic, see if that works.

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-firmware 1.79.11
  Uname: Linux 3.11.0-18-generic x86_64
  NonfreeKernelModules: fglrx
  AptOrdering:
   memtest86+: Install
   linux-firmware: Install
   memtest86+: Configure
   linux-firmware: Configure
  Architecture: amd64
  Date: Mon Jun 22 10:13:37 2015
  Dependencies:
   
  ErrorMessage: trying to overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', 
which is the diverted version of 
`/lib/firmware/rtlwifi/rtl8723befw.bin.diverted' (package: 
oem-wireless-skyray-rtl8723be-1265442-dkms)
  InstallationMedia: Ubuntu 12.04 Precise - Build amd64 LIVE Binary 
20140918-03:14
  LiveMediaBuild: Ubuntu 12.04 Precise - Build amd64 LIVE Binary 
20140918-03:14
  PackageArchitecture: all
  SourcePackage: linux-firmware
  Title: package linux-firmware 1.79.11 failed to install/upgrade: trying to 
overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the diverted 
version of `/lib/firmware/rtlwifi/rtl8723befw.bin.diverted' (package: 
oem-wireless-skyray-rtl8723be-1265442-dkms)

To manage notifications about this bug go to:

[Kernel-packages] [Bug 1466592] Re: linux: 3.13.0-57.95 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466592

Title:
  linux: 3.13.0-57.95 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 17:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 17:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 17:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466592/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467561] [NEW] IPsec VTI functionality broken in 3.16.0-39

2015-06-22 Thread Clemens Schrimpe
Public bug reported:

Gentlepeople - this is my very first bug-report to/about Ubuntu, so
please forgive any failings regarding form on my side!

After upgrading from 3.16.0-38-generic to 3.16.0-39-generic I noticed a number 
of my IPsec VTIs were no longer working:
All crypto parts appear to work fine (I can run tcpdump on the VTIs and I 
correct cleartext-packets in both directions), but incoming packets are not 
being processed further (they are simply ignored). It is like there is no IP 
stack listening on the inbound end of the VTI. I can ping devices on the other 
side and do see the packets w/ tcpdump/wireshark all over the place (locally, 
remote-router, remote-device), the targets respond and I again see the packets 
all the way, but the ping application pretends it never heard or saw a thing. 

This is true for all VTIs, except those where I put complicated mangle
and nat rules in place in order to overcome address-space collisions
(damn RFC1918, damn, damn, damn!!!) - but then again source-NAT
(masquerading) no longer works on these VTIs either.

I tested around by leaving *everything* (StrongSwan config, etc.) the
same and only switching kernels and 3.16.0-38 ist the last one fully
working and everything after and including 3.16.0-39 is broken in the
way described above.

I am willing to test further and dig deeper unless you tell me that it
is a known problem with an upcoming fix ... :-)

Thanks, Clemens

ProblemType: Bug
DistroRelease: Ubuntu 14.10
Package: linux-image-3.16.0-39-generic (not installed)
ProcVersionSignature: Ubuntu 3.16.0-38.52-generic 3.16.7-ckt10
Uname: Linux 3.16.0-38-generic x86_64
NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
AlsaDevices: Error: command ['ls', '-l', '/dev/snd/'] failed with exit code 2: 
ls: cannot access /dev/snd/: No such file or directory
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
ApportVersion: 2.14.7-0ubuntu8.5
Architecture: amd64
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
CRDA: Error: [Errno 2] No such file or directory: 'iw'
Date: Mon Jun 22 16:48:33 2015
HibernationDevice: RESUME=UUID=e0eb93cf-68f6-4c6b-b4f1-288db4b33df2
InstallationDate: Installed on 2015-02-15 (126 days ago)
InstallationMedia: Ubuntu-Server 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.3)
Lsusb:
 Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd 
 Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
PciMultimedia:
 
ProcEnviron:
 LANGUAGE=en_US:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/usr/bin/tcsh
ProcFB: 0 EFI VGA
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-38-generic 
root=UUID=bb995ded-003a-4ae3-aa21-0cf188bdba17 ro
RelatedPackageVersions:
 linux-restricted-modules-3.16.0-38-generic N/A
 linux-backports-modules-3.16.0-38-generic  N/A
 linux-firmware 1.138.1
RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
SourcePackage: linux
UpgradeStatus: Upgraded to utopic on 2015-02-15 (126 days ago)
dmi.bios.date: 01/01/2011
dmi.bios.vendor: Bochs
dmi.bios.version: Bochs
dmi.chassis.type: 1
dmi.chassis.vendor: Bochs
dmi.modalias: 
dmi:bvnBochs:bvrBochs:bd01/01/2011:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-trusty:cvnBochs:ct1:cvr:
dmi.product.name: Standard PC (i440FX + PIIX, 1996)
dmi.product.version: pc-i440fx-trusty
dmi.sys.vendor: QEMU

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug utopic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467561

Title:
  IPsec VTI functionality broken in 3.16.0-39

Status in linux package in Ubuntu:
  New

Bug description:
  Gentlepeople - this is my very first bug-report to/about Ubuntu, so
  please forgive any failings regarding form on my side!

  After upgrading from 3.16.0-38-generic to 3.16.0-39-generic I noticed a 
number of my IPsec VTIs were no longer working:
  All crypto parts appear to work fine (I can run tcpdump on the VTIs and I 
correct cleartext-packets in both directions), but incoming packets are not 
being processed further (they are simply ignored). It is like there is no IP 
stack listening on the inbound end of the VTI. I can ping devices on the other 
side and do see the packets w/ tcpdump/wireshark all over the place (locally, 
remote-router, remote-device), the targets respond and I again see the packets 
all the way, but the ping application pretends it never heard or saw a thing. 

  This is true for all VTIs, except those where I put complicated mangle
  and nat rules in place in order to overcome address-space collisions
  (damn RFC1918, damn, damn, damn!!!) - but then again source-NAT
  (masquerading) no longer works on these VTIs either.

  I tested around by leaving *everything* (StrongSwan config, etc.) the
  same and only switching kernels 

[Kernel-packages] [Bug 1466592] Re: linux: 3.13.0-57.95 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the 3.13.0-57.95 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 17:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 17:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 17:04 UTC
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466592

Title:
  linux: 3.13.0-57.95 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 17:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 17:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466592/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466856] Re: linux-armadaxp: 3.2.0-1653.74 -proposed tracker

2015-06-22 Thread Chris J Arges
Promoted to proposed:
 linux-armadaxp  | 3.2.0-1653.74 | precise-proposed | source
 linux-meta-armadaxp | 3.2.0.1653.60 | precise-proposed | source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-armadaxp in Ubuntu.
https://bugs.launchpad.net/bugs/1466856

Title:
  linux-armadaxp: 3.2.0-1653.74 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-armadaxp package in Ubuntu:
  Invalid
Status in linux-armadaxp source package in Precise:
  In Progress

Bug description:
  This bug is for tracking the 3.2.0-1653.74 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:03 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Security-signoff-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 03:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466856/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466856] Re: linux-armadaxp: 3.2.0-1653.74 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the 3.2.0-1653.74 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:03 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Security-signoff-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 03:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 03:01 UTC
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-armadaxp in Ubuntu.
https://bugs.launchpad.net/bugs/1466856

Title:
  linux-armadaxp: 3.2.0-1653.74 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-armadaxp package in Ubuntu:
  Invalid
Status in linux-armadaxp source package in Precise:
  In Progress

Bug description:
  This bug is for tracking the 3.2.0-1653.74 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:03 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Security-signoff-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 03:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466856/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466575] Re: linux: 3.2.0-87.125 -proposed tracker

2015-06-22 Thread Chris J Arges
Promoted to proposed:
 linux | 3.2.0-87.125 | precise-proposed | 
source
 linux-meta| 3.2.0.87.101 | precise-proposed | 
source
 linux-backports-modules-3.2.0 | 3.2.0-87.79  | precise-proposed | 
source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466575

Title:
  linux: 3.2.0-87.125 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-87.125 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466575/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466575] Re: linux: 3.2.0-87.125 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the 3.2.0-87.125 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 13:04 UTC
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466575

Title:
  linux: 3.2.0-87.125 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-87.125 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466575/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467416] Re: package linux-image-3.13.0-55-generic 3.13.0-55.92 failed to install/upgrade: subprocess new pre-installation script returned error exit status 128

2015-06-22 Thread Joseph Salisbury
You may need to run the following from a terminal:

sudo apt-get install -f
sudo apt-get clean
sudo apt-get update

Then re-install the package.

If that does not resolve your issue, please mark the bug as Confirmed


** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467416

Title:
  package linux-image-3.13.0-55-generic 3.13.0-55.92 failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Update manager crashed whilst installing updates but system has been
  unstable since update to 14.04.2

  Output of cat /proc/version_signature  version.log is Ubuntu
  3.13.0-55.92-generic 3.13.11-ckt20

  Output of sudo lspci -vnvn  lspci-vnvn.log is

  00:00.0 Host bridge [0600]: Intel Corporation Core Processor DRAM Controller 
[8086:0044] (rev 02)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort+ SERR- PERR- INTx-
Latency: 0
Capabilities: [e0] Vendor Specific Information: Len=0c ?
Kernel driver in use: agpgart-intel

  00:02.0 VGA compatible controller [0300]: Intel Corporation Core Processor 
Integrated Graphics Controller [8086:0046] (rev 02) (prog-if 00 [VGA 
controller])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 43
Region 0: Memory at f000 (64-bit, non-prefetchable) [size=4M]
Region 2: Memory at e000 (64-bit, prefetchable) [size=256M]
Region 4: I/O ports at 7110 [size=8]
Expansion ROM at unassigned [disabled]
Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
Address: fee0f00c  Data: 41d1
Capabilities: [d0] Power Management version 2
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [a4] PCI Advanced Features
AFCap: TP+ FLR+
AFCtrl: FLR-
AFStatus: TP-
Kernel driver in use: i915

  00:16.0 Communication controller [0780]: Intel Corporation 5 Series/3400 
Series Chipset HECI Controller [8086:3b64] (rev 06)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 40
Region 0: Memory at f69a (64-bit, non-prefetchable) [size=16]
Capabilities: [50] Power Management version 3
Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable- 64bit+
Address: fee0f00c  Data: 4172
Kernel driver in use: mei_me

  00:16.3 Serial controller [0700]: Intel Corporation 5 Series/3400 Series 
Chipset KT Controller [8086:3b67] (rev 06) (prog-if 02 [16550])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin B routed to IRQ 19
Region 0: I/O ports at 7100 [size=8]
Region 1: Memory at f698 (32-bit, non-prefetchable) [size=4K]
Capabilities: [c8] Power Management version 3
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
Address:   Data: 
Kernel driver in use: serial

  00:19.0 Ethernet controller [0200]: Intel Corporation 82577LM Gigabit Network 
Connection [8086:10ea] (rev 05)
Subsystem: Dell Latitude E6510 [1028:040b]
Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Interrupt: pin A routed to IRQ 20

[Kernel-packages] [Bug 1467376] Re: Stuttering looping sound when not touching mouse/keyoard

2015-06-22 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade?  Was there a
prior kernel version where you were not having this particular problem?

Would it be possible for you to test the latest upstream kernel? Refer
to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest
v4.1 kernel[0].

If this bug is fixed in the mainline kernel, please add the following
tag 'kernel-fixed-upstream'.

If the mainline kernel does not fix this bug, please add the tag:
'kernel-bug-exists-upstream'.

If you are unable to test the mainline kernel, for example it will not boot, 
please add the tag: 'kernel-unable-to-test-upstream'.
Once testing of the upstream kernel is complete, please mark this bug as 
Confirmed.


Thanks in advance.

[0] http://kernel.ubuntu.com/~kernel-ppa/mainline/v4.1-unstable/


** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467376

Title:
  Stuttering looping sound when not touching mouse/keyoard

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  When not touching mouse and keyboard audio stuttering appears.
  Stuttering appears when CPU load become slow down. In task manager i
  have seen normal cpu load approx 20-30 % and 3% when audio stuttering
  comes. When did not touch keyboard and mouse audio stuttering appears
  at 4 or 8 or 2 sec. and continues 4 - 5 sec. and this effect looping.
  I have tried kernells: 3.19.0-15; 3.19.0-21; 4.1.0-040100rc8.

  Sound cards recognized by the system:
  00:07.0 Audio device [0403]: NVIDIA Corporation MCP72XE/MCP72P/MCP78U/MCP78S 
High Definition Audio [10de:0774] (rev a1)
  Sound cards recognized by ALSA:
  00:07.0 Audio device [0403]: NVIDIA Corporation MCP72XE/MCP72P/MCP78U/MCP78S 
High Definition Audio [10de:0774] (rev a1)
  Sound cards recognized by ALSA, and activated:
  00:07.0 Audio device [0403]: NVIDIA Corporation MCP72XE/MCP72P/MCP78U/MCP78S 
High Definition Audio [10de:0774] (rev a1)

  00-00: ALC662 rev1 Analog : ALC662 rev1 Analog : playback 1 : capture 1
  00-01: ALC662 rev1 Digital : ALC662 rev1 Digital : playback 1
  00-02: ALC662 rev1 Alt Analog : ALC662 rev1 Alt Analog : capture 1
  00-03: HDMI 0 : HDMI 0 : playback 1
 
  alsactl version 1.0.29 or 1.0.28 - same effect.

  3.19.0-21-generic #21-Ubuntu SMP Sun Jun 14 18:31:11 UTC 2015 x86_64
  x86_64 x86_64 GNU/Linux

  dmesg --level=err,warn: http://paste.debian.net/250409/
  lspci   http://paste.debian.net/250778/
  lspci -vhttp://paste.debian.net/250779/
  --- 
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  DistroRelease: Ubuntu 15.04
  InstallationDate: Installed on 2015-06-21 (1 days ago)
  InstallationMedia: Lubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  Package: linux (not installed)
  Tags:  vivid
  Uname: Linux 4.1.0-040100rc8-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467376/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467398] Re: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed to install/upgrade: unable to clean up mess surrounding `./boot/System.map-3.13.0-55-generic'

2015-06-22 Thread Joseph Salisbury
You may need to run the following from a terminal:

sudo apt-get install -f
sudo apt-get clean
sudo apt-get update

Then re-install the package.

If that does not resolve your issue, please mark the bug as Confirmed


** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467398

Title:
  [STAGING] package linux-image-3.13.0-55-generic (not installed) failed
  to install/upgrade: unable to clean up mess surrounding
  `./boot/System.map-3.13.0-55-generic' before installing another
  version: Read-only file system

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  it was because /boot directory is read-only

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  kovserg5012 F pulseaudio
  Date: Mon Jun 22 09:11:48 2015
  DuplicateSignature: package:linux-image-3.13.0-55-generic:(not 
installed):unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  ErrorMessage: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  HibernationDevice: RESUME=UUID=2685e596-7183-4a2a-9d7b-675c0464674b
  InstallationDate: Installed on 2014-06-30 (356 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
  MachineType: ASUSTeK COMPUTER INC. N56VJ
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-54-generic.efi.signed 
root=/dev/mapper/vg01-os ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc N/A
  SourcePackage: linux
  StagingDrivers: keucr
  Title: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed 
to install/upgrade: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/29/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: N56VJ.203
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: N56VJ
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrN56VJ.203:bd08/29/2012:svnASUSTeKCOMPUTERINC.:pnN56VJ:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnN56VJ:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.name: N56VJ
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467398/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467561] Re: IPsec VTI functionality broken in 3.16.0-39

2015-06-22 Thread Joseph Salisbury
Would it be possible for you to test the latest upstream kernel? Refer
to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest
v4.1 kernel[0].

If this bug is fixed in the mainline kernel, please add the following
tag 'kernel-fixed-upstream'.

If the mainline kernel does not fix this bug, please add the tag:
'kernel-bug-exists-upstream'.

If you are unable to test the mainline kernel, for example it will not boot, 
please add the tag: 'kernel-unable-to-test-upstream'.
Once testing of the upstream kernel is complete, please mark this bug as 
Confirmed.


Thanks in advance.

[0] http://kernel.ubuntu.com/~kernel-ppa/mainline/v4.1-unstable/

** Tags added: kernel-da-key regression-update

** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467561

Title:
  IPsec VTI functionality broken in 3.16.0-39

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Gentlepeople - this is my very first bug-report to/about Ubuntu, so
  please forgive any failings regarding form on my side!

  After upgrading from 3.16.0-38-generic to 3.16.0-39-generic I noticed a 
number of my IPsec VTIs were no longer working:
  All crypto parts appear to work fine (I can run tcpdump on the VTIs and I 
correct cleartext-packets in both directions), but incoming packets are not 
being processed further (they are simply ignored). It is like there is no IP 
stack listening on the inbound end of the VTI. I can ping devices on the other 
side and do see the packets w/ tcpdump/wireshark all over the place (locally, 
remote-router, remote-device), the targets respond and I again see the packets 
all the way, but the ping application pretends it never heard or saw a thing. 

  This is true for all VTIs, except those where I put complicated mangle
  and nat rules in place in order to overcome address-space collisions
  (damn RFC1918, damn, damn, damn!!!) - but then again source-NAT
  (masquerading) no longer works on these VTIs either.

  I tested around by leaving *everything* (StrongSwan config, etc.) the
  same and only switching kernels and 3.16.0-38 ist the last one fully
  working and everything after and including 3.16.0-39 is broken in the
  way described above.

  I am willing to test further and dig deeper unless you tell me that it
  is a known problem with an upcoming fix ... :-)

  Thanks, Clemens

  ProblemType: Bug
  DistroRelease: Ubuntu 14.10
  Package: linux-image-3.16.0-39-generic (not installed)
  ProcVersionSignature: Ubuntu 3.16.0-38.52-generic 3.16.7-ckt10
  Uname: Linux 3.16.0-38-generic x86_64
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  AlsaDevices: Error: command ['ls', '-l', '/dev/snd/'] failed with exit code 
2: ls: cannot access /dev/snd/: No such file or directory
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.14.7-0ubuntu8.5
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  CRDA: Error: [Errno 2] No such file or directory: 'iw'
  Date: Mon Jun 22 16:48:33 2015
  HibernationDevice: RESUME=UUID=e0eb93cf-68f6-4c6b-b4f1-288db4b33df2
  InstallationDate: Installed on 2015-02-15 (126 days ago)
  InstallationMedia: Ubuntu-Server 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.3)
  Lsusb:
   Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd 
   Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcEnviron:
   LANGUAGE=en_US:en
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/usr/bin/tcsh
  ProcFB: 0 EFI VGA
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-38-generic 
root=UUID=bb995ded-003a-4ae3-aa21-0cf188bdba17 ro
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-38-generic N/A
   linux-backports-modules-3.16.0-38-generic  N/A
   linux-firmware 1.138.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: Upgraded to utopic on 2015-02-15 (126 days ago)
  dmi.bios.date: 01/01/2011
  dmi.bios.vendor: Bochs
  dmi.bios.version: Bochs
  dmi.chassis.type: 1
  dmi.chassis.vendor: Bochs
  dmi.modalias: 
dmi:bvnBochs:bvrBochs:bd01/01/2011:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-trusty:cvnBochs:ct1:cvr:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-trusty
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467561/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

[Kernel-packages] [Bug 1467363] Re: package linux-image-extra-3.13.0-54-generic (not installed) failed to install/upgrade: vereistenproblemen - blijft ongeconfigureerd

2015-06-22 Thread Joseph Salisbury
You may need to run the following from a terminal:

sudo apt-get install -f
sudo apt-get clean
sudo apt-get update

Then re-install the package.

If that does not resolve your issue, please mark the bug as Confirmed


** Changed in: linux (Ubuntu)
   Importance: Undecided = Low

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467363

Title:
  package linux-image-extra-3.13.0-54-generic (not installed) failed to
  install/upgrade: vereistenproblemen - blijft ongeconfigureerd

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  removed old log files and purged old installer packs.
  now receiving a error

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-extra-3.13.0-54-generic (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-53.89-generic 3.13.11-ckt19
  Uname: Linux 3.13.0-53-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  gerald 1604 F pulseaudio
  Date: Sat Jun 13 17:48:51 2015
  ErrorMessage: vereistenproblemen - blijft ongeconfigureerd
  HibernationDevice: RESUME=UUID=e059ed7f-81fa-41a0-8f14-727d5addfdfa
  InstallationDate: Installed on 2015-01-23 (150 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.2)
  IwConfig:
   eth0  no wireless extensions.
   
   lono wireless extensions.
  MachineType: MICRO-STAR INTERNATIONAL CO.,LTD MS-7388
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-53-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-9ubuntu1.1
  RfKill:
   
  SourcePackage: linux
  Title: package linux-image-extra-3.13.0-54-generic (not installed) failed to 
install/upgrade: vereistenproblemen - blijft ongeconfigureerd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/24/2008
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: V1.8
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: MS-7388
  dmi.board.vendor: MICRO-STAR INTERNATIONAL CO.,LTD
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrV1.8:bd12/24/2008:svnMICRO-STARINTERNATIONALCO.,LTD:pnMS-7388:pvr1.0:rvnMICRO-STARINTERNATIONALCO.,LTD:rnMS-7388:rvr1.0:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.name: MS-7388
  dmi.product.version: 1.0
  dmi.sys.vendor: MICRO-STAR INTERNATIONAL CO.,LTD

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467363/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467456] Re: package linux-firmware 1.79.11 failed to install/upgrade: trying to overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the diverted version of `/lib/firmwa

2015-06-22 Thread Joseph Salisbury
** Changed in: linux-firmware (Ubuntu)
   Importance: Undecided = Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1467456

Title:
  package linux-firmware 1.79.11 failed to install/upgrade: trying to
  overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the
  diverted version of `/lib/firmware/rtlwifi/rtl8723befw.bin.diverted'
  (package: oem-wireless-skyray-rtl8723be-1265442-dkms)

Status in linux-firmware package in Ubuntu:
  New

Bug description:
  This is a borked Update Manager upgrade from Ubuntu 12.04 LTS to
  14.04.2 LTS on an HP 455 G2 that came with factory-installed Ubuntu
  12.04, we did not expect it to be seamless, but it reports a wide
  variety of problems that may revolve around linux-firmware install
  failure.

  It failed to reboot after the upgrade announced its completion,
  locking up after ~27 seconds and reporting:  kernel panic - not
  syncing, fatal exception in interrupt.

  The upgrade had been messy and complained about both memtest86+ and
  linux-firmware package problems, but offered no remedies that were
  visible.

  It was hard to capture detailed information on this due to the (fixed) tiny 
terminal window on the upgrade box.
  We have a lot of screenshots but they don't help much.

  Rebooting in recovery mode and doing fsck and then dpkg options
  reported a clean file system and the need to upgrade memtest86+ and
  linux-firmware.

  These dpkg upgrades would fail with a slew of information that was
  resistant to capture.

  By experimentation, it was found possible to boot using the older
  kernel from 12.04 in the GRUB menu.

  This reported itself as Ubuntu 14.04  whilst booting and it was possible to 
log in successfully, but 
   1) No touchpad response and 
   2) doing a successful apt-get update followed by apt-get dist-upgrade 
resulted in a long list of complaints relating to an inability to successfully 
upgrade the packages:
memtest86+ and  linux-firmware 
...which both downloaded satisfactorily but generated a slew of 
installation reportage to the effect that all was not well.
  Re-running the dist-upgrade just restarts the download/install/fail cycle.
  Also getting complaints in little popups (whose contents cannot be copied and 
pasted) about kerneloops, apport-gtk, and you-name it. 

  Unfortunately, this is the third time this brand new factory-installed
  system has fallen over in a couple of pretty busy days.

  Normally we would not be upgrading like this, but the regular update
  process using Update Manager in 12.04 also failed - once fully updated
  the system would spit out complaints that HWE was not up to date,
  hinting at possible dark consequences.

  When the option to fix this was chosen in the Update Manager it too
  managed to bork the system in a remarkably similar way to the present
  situation. No touchpad, and all kinds of nasties being reported
  intermittently.

  Couldn't believe that a factory-installed Ubuntu would fail this way,
  so we did the Factory Restore and tried again. Same thing, pretty
  much, hence the upgrade to 14.04.2.

  Can't update, can't upgrade.
  Help, please!
  Ben

  PS Apologies for the paucity of detail - Unity is a hard system to
  operate without touchpad on a laptop, and right now I lack a mouse to
  try. Will try to dig one out of the attic, see if that works.

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-firmware 1.79.11
  Uname: Linux 3.11.0-18-generic x86_64
  NonfreeKernelModules: fglrx
  AptOrdering:
   memtest86+: Install
   linux-firmware: Install
   memtest86+: Configure
   linux-firmware: Configure
  Architecture: amd64
  Date: Mon Jun 22 10:13:37 2015
  Dependencies:
   
  ErrorMessage: trying to overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', 
which is the diverted version of 
`/lib/firmware/rtlwifi/rtl8723befw.bin.diverted' (package: 
oem-wireless-skyray-rtl8723be-1265442-dkms)
  InstallationMedia: Ubuntu 12.04 Precise - Build amd64 LIVE Binary 
20140918-03:14
  LiveMediaBuild: Ubuntu 12.04 Precise - Build amd64 LIVE Binary 
20140918-03:14
  PackageArchitecture: all
  SourcePackage: linux-firmware
  Title: package linux-firmware 1.79.11 failed to install/upgrade: trying to 
overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the diverted 
version of `/lib/firmware/rtlwifi/rtl8723befw.bin.diverted' (package: 
oem-wireless-skyray-rtl8723be-1265442-dkms)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-firmware/+bug/1467456/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466855] Re: linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the version to be filled upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
- kernel-stable-phase-changed:Friday, 19. June 2015 18:02 UTC
- kernel-stable-phase:ReadyToBePackaged
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 18:04 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 20:01 UTC
+ kernel-stable-Security-signoff-start:Monday, 22. June 2015 20:01 UTC
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 20:01 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 20:01 UTC

** Description changed:

  This bug is for tracking the version to be filled upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 18:04 UTC
- kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 20:01 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 20:01 UTC
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 20:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 20:01 UTC
+ kernel-stable-phase:ReadyToBePackaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-ti-omap4 in Ubuntu.
https://bugs.launchpad.net/bugs/1466855

Title:
  linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow upload-to-ppa series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux-ti-omap4 package in Ubuntu:
  New
Status in linux-ti-omap4 source package in Precise:
  New

Bug description:
  This bug is for tracking the version to be filled upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 18:04 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 20:01 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 20:01 UTC
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 20:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 20:01 UTC
  kernel-stable-phase:ReadyToBePackaged

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466855/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1445195] Re: [Hyper-V] Kernel patches for storvsc

2015-06-22 Thread Joseph Salisbury
I build a Trusty test kernel with the requested patches and a few 
prerequisites.It can be downloaded from:
http://kernel.ubuntu.com/~jsalisbury/lp1445195/trusty

@Stephen can you see if this kernel boots now and get the expected
performance gains?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1445195

Title:
  [Hyper-V] Kernel patches for storvsc

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Precise:
  Triaged
Status in linux source package in Trusty:
  Triaged
Status in linux source package in Utopic:
  Triaged
Status in linux source package in Vivid:
  Fix Committed
Status in linux source package in Wily:
  Triaged

Bug description:
  Storage driver performance updates for vivid

  K. Y. Srinivasan (7):
scsi: storvsc: Increase the ring buffer size
scsi: storvsc: Size the queue depth based on the ringbuffer size
scsi: storvsc: Always send on the selected outgoing channel
scsi: storvsc: Retrieve information about the capability of the target
scsi: storvsc: Fix a bug in copy_from_bounce_buffer()
scsi: storvsc: Don't assume that the scatterlist is not chained
scsi: storvsc: Set the tablesize based on the information given by the host

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1445195/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/certification-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.13.0-57.95~precise1 upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
- kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 19:03 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 21:01 UTC
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 21:01 UTC
+ kernel-stable-Certification-testing-start:Monday, 22. June 2015 21:01 UTC
+ kernel-stable-Security-signoff-start:Monday, 22. June 2015 21:01 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 21:01 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 19:03 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 21:01 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 21:01 UTC
  kernel-stable-Certification-testing-start:Monday, 22. June 2015 21:01 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 21:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 21:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467089] Status changed to Confirmed

2015-06-22 Thread Brad Figg
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467089

Title:
  package linux-image-3.19.0-21-generic (not installed) failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Man

  I dont now

  ProblemType: Package
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic (not installed)
  ProcVersionSignature: Ubuntu 3.19.0-20.20-generic 3.19.8
  Uname: Linux 3.19.0-20-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  raphael1266 F pulseaudio
   /dev/snd/pcmC0D0c:   raphael1266 F...m pulseaudio
   /dev/snd/controlC0:  raphael1266 F pulseaudio
  Date: Sat Jun 20 09:00:44 2015
  DuplicateSignature: package:linux-image-3.19.0-21-generic:(not 
installed):subprocess new pre-installation script returned error exit status 128
  ErrorMessage: subprocess new pre-installation script returned error exit 
status 128
  HibernationDevice: RESUME=UUID=b26c5bfc-ca4c-4a5a-98af-30c9026fc266
  InstallationDate: Installed on 2015-04-06 (74 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Beta amd64 (20150326)
  MachineType: Gateway NE56R
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.19.0-20-generic 
root=/dev/mapper/ubuntu--vg-root ro splash quiet
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-22ubuntu1
  SourcePackage: linux
  Title: package linux-image-3.19.0-21-generic (not installed) failed to 
install/upgrade: subprocess new pre-installation script returned error exit 
status 128
  UdevLog: Error: [Errno 2] Arquivo ou diretório não encontrado: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/16/2013
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: V2.21
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: EG50_HC_CR
  dmi.board.vendor: Gateway
  dmi.board.version: Type2 - Board Version
  dmi.chassis.type: 10
  dmi.chassis.vendor: Insyde Corp.
  dmi.chassis.version: V2.21
  dmi.modalias: 
dmi:bvnInsydeCorp.:bvrV2.21:bd12/16/2013:svnGateway:pnNE56R:pvrV2.21:rvnGateway:rnEG50_HC_CR:rvrType2-BoardVersion:cvnInsydeCorp.:ct10:cvrV2.21:
  dmi.product.name: NE56R
  dmi.product.version: V2.21
  dmi.sys.vendor: Gateway

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467089/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466575] larsen (amd64) - tests ran: 147, failed: 0

2015-06-22 Thread Brad Figg
tests ran: 147, failed: 0;
  
http://kernel.ubuntu.com/testing/larsen__3.2.0-87.125__2015-06-22_19-28-00/results-index.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466575

Title:
  linux: 3.2.0-87.125 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-87.125 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 19:00 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:00 UTC
  kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:00 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466575/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
I did a pm-suspend with pm_trace and attached is the dmesg output.

It appears to have something after the magic value:

[2.496316]   Magic number: 0:800:178
[2.496317]   hash matches 
/home/kernel/COD/linux/drivers/base/power/main.c:1063
[2.496390] acpi device:0e: hash matches
[2.496407]  platform: hash matches

** Attachment added: dmesg-fail.out
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+attachment/4418933/+files/dmesg-fail.out

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/certification-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
- kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 20:07 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 22:01 UTC
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 22:01 UTC
+ kernel-stable-Certification-testing-start:Monday, 22. June 2015 22:01 UTC
+ kernel-stable-Security-signoff-start:Monday, 22. June 2015 22:01 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 22:01 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 20:07 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 22:01 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 22:01 UTC
  kernel-stable-Certification-testing-start:Monday, 22. June 2015 22:01 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 22:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 22:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
I get a response from ping when it is in the stuck state but I cannot
SSH into the machine.

** Description changed:

- Suspend to RAM fails to wake up on my HP dc7800p. After suspending with
- pm-suspend an attempt to wake the machine up with the power button leads
- to a black screen. The video card does not appear to show any activity
- to my monitor. I must hold the power button down for 6 seconds to power
- off and boot the system back up.
+ To reproduce this bug I go to the shell as root and execute pm-suspend.
+ Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.
  
  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.
  
  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
-  USERPID ACCESS COMMAND
-  /dev/snd/controlC0:  jam1272 F pulseaudio
+  USERPID ACCESS COMMAND
+  /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
-  eth0  no wireless extensions.
-  
-  lono wireless extensions.
+  eth0  no wireless extensions.
+ 
+  lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
-  LANGUAGE=en_US
-  TERM=xterm
-  PATH=(custom, no user)
-  LANG=en_US.UTF-8
-  SHELL=/bin/bash
+  LANGUAGE=en_US
+  TERM=xterm
+  PATH=(custom, no user)
+  LANG=en_US.UTF-8
+  SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
-  Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
-  No PulseAudio daemon running, or not running as session daemon.
+  Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
+  No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
-  linux-restricted-modules-3.19.0-21-generic N/A
-  linux-backports-modules-3.19.0-21-generic  N/A
-  linux-firmware 1.143.1
+  linux-restricted-modules-3.19.0-21-generic N/A
+  linux-backports-modules-3.19.0-21-generic  N/A
+  linux-firmware 1.143.1
  RfKill:
-  
+ 
  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  

[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
I installed the upstream kernel build from http://kernel.ubuntu.com
/~kernel-ppa/mainline/v4.1-rc2-vivid/ version
4.1.0-040100rc2-generic_4.1.0-040100rc2.201505032335_amd64

Attached is the /proc/acpi/wakeups file

** Attachment added: wakeup
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+attachment/4418930/+files/wakeup

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
The system, using the 4.1 kernel above, does not hang when I use pm_test
core option (as well as any other test option in that file):

echo core  /sys/power/pm_test
echo 1  /sys/power/pm_trace

dm-suspend

This seems to work and it resumes properly.


** Attachment added: dmesg.out
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+attachment/4418932/+files/dmesg.out

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Status changed to Confirmed

2015-06-22 Thread Brad Figg
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] [NEW] [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
Public bug reported:

To reproduce this bug I go to the shell as root and execute pm-suspend.
Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

This system is using the on-board intel graphics. If I put an nvidia
card into the machine it is able to suspend and resume without issue.

ProblemType: Bug
DistroRelease: Ubuntu 15.04
Package: linux-image-3.19.0-21-generic 3.19.0-21.21
ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
Uname: Linux 3.19.0-21-generic x86_64
ApportVersion: 2.17.2-0ubuntu1.1
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC0:  jam1272 F pulseaudio
Date: Mon Jun 22 18:15:33 2015
HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
InstallationDate: Installed on 2015-06-18 (4 days ago)
InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
IwConfig:
 eth0  no wireless extensions.

 lono wireless extensions.
MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
ProcEnviron:
 LANGUAGE=en_US
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
PulseList:
 Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
 No PulseAudio daemon running, or not running as session daemon.
RelatedPackageVersions:
 linux-restricted-modules-3.19.0-21-generic N/A
 linux-backports-modules-3.19.0-21-generic  N/A
 linux-firmware 1.143.1
RfKill:

SourcePackage: linux
UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/21/2011
dmi.bios.vendor: Hewlett-Packard
dmi.bios.version: 786F1 v01.32
dmi.board.name: 0AA8h
dmi.board.vendor: Hewlett-Packard
dmi.chassis.type: 4
dmi.chassis.vendor: Hewlett-Packard
dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
dmi.product.name: HP Compaq dc7800p Small Form Factor
dmi.sys.vendor: Hewlett-Packard

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed


** Tags: amd64 apport-bug vivid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: 

[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
The attached dmesg output was taken after the reboot from a failed attempt. 
For that failed attempt I had previously set /sys/power/pm_trace to 1.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467376] Re: Stuttering looping sound when not touching mouse/keyoard

2015-06-22 Thread Raymond
pulseaudio did not supply enough data  when appl_ptr is behind hw_ptr


Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  appl_ptr : 1237831
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  hw_ptr   : 1480528



Чэр 22 08:03:57 s pulseaudio[1569]: [pulseaudio] module.c: module-combine is 
deprecated: Please use module-combine-sink instead of module-combine!
Чэр 22 08:03:57 s pulseaudio[1569]: [pulseaudio] module-combine.c: We will now 
load module-combine-sink. Please make sure to remove module-combine from your 
configuration.
Чэр 22 08:03:57 s pulseaudio[1673]: [pulseaudio] pid.c: Daemon already running.
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
snd_pcm_avail() returned a value that is exceptionally large: 1036324 bytes 
(5874 ms).
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
Most likely this is a bug in the ALSA driver 'snd_hda_intel'. Please report 
this issue to the ALSA developers.
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
snd_pcm_dump():
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
Soft volume PCM
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
Control: PCM Playback Volume
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
min_dB: -51
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
max_dB: 0
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
resolution: 256
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
Its setup is:
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  stream   : PLAYBACK
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  access   : MMAP_INTERLEAVED
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  format   : S16_LE
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  subformat: STD
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  channels : 2
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  rate : 44100
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  exact rate   : 44100 (44100/1)
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  msbits   : 16
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  buffer_size  : 16384
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  period_size  : 8192
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  period_time  : 185759
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  tstamp_mode  : ENABLE
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  period_step  : 1
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  avail_min: 15503
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  period_event : 0
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  start_threshold  : -1
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  stop_threshold   : 4611686018427387904
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  silence_threshold: 0
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  silence_size : 0
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  boundary : 4611686018427387904
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
Slave: Hardware PCM card 0 'HDA NVidia' device 0 subdevice 0
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
Its setup is:
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  stream   : PLAYBACK
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  access   : MMAP_INTERLEAVED
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  format   : S16_LE
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  subformat: STD
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  channels : 2
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  rate : 44100
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  exact rate   : 44100 (44100/1)
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 Analog] alsa-util.c: 
  msbits   : 16
Чэр 22 08:04:49 s pulseaudio[1569]: [alsa-sink-ALC662 rev1 

[Kernel-packages] [Bug 660347] Re: Bluetooth daemon writes something to disk without any reason

2015-06-22 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: bluez (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/660347

Title:
  Bluetooth daemon writes something to disk without any reason

Status in bluez package in Ubuntu:
  Confirmed

Bug description:
  Binary package hint: bluez

  Sometimes bluetooth daemon starts writing something to disk for no reason 
what so ever. It does about 1486.46 K/s and never stop doing so, I've been 
watching it for few hours.
  It happened to me twice now. Restarting bluetooth helps in resolving the 
issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 10.10
  Package: bluez 4.69-0ubuntu2
  ProcVersionSignature: Ubuntu 2.6.35-22.33~phc0-generic-phc 2.6.35.4
  Uname: Linux 2.6.35-22-generic-phc i686
  Architecture: i386
  Date: Thu Oct 14 18:35:12 2010
  ExecutablePath: /usr/sbin/bluetoothd
  InterestingModules: rfcomm sco bnep l2cap btusb bluetooth
  MachineType: IBM 2529FKG
  PccardctlIdent:
   Socket 0:
 no product info available
  PccardctlStatus:
   Socket 0:
 no card
  ProcCmdLine: BOOT_IMAGE=/boot/vmlinuz-2.6.35-22-generic-phc 
root=UUID=53a8389d-7f29-45bb-a5c7-7bfcd9631035 ro quiet splash
  ProcEnviron:
   
  SourcePackage: bluez
  dmi.bios.date: 02/27/2007
  dmi.bios.vendor: IBM
  dmi.bios.version: 77ET64WW (1.24 )
  dmi.board.name: 2529FKG
  dmi.board.vendor: IBM
  dmi.board.version: Not Available
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: IBM
  dmi.chassis.version: Not Available
  dmi.modalias: 
dmi:bvnIBM:bvr77ET64WW(1.24):bd02/27/2007:svnIBM:pn2529FKG:pvrThinkPadZ60m:rvnIBM:rn2529FKG:rvrNotAvailable:cvnIBM:ct10:cvrNotAvailable:
  dmi.product.name: 2529FKG
  dmi.product.version: ThinkPad Z60m
  dmi.sys.vendor: IBM
  hciconfig:
   hci0:Type: BR/EDR  Bus: USB
BD Address: 00:14:A4:DC:A1:12  ACL MTU: 1017:8  SCO MTU: 64:8
UP RUNNING PSCAN 
RX bytes:327594 acl:0 sco:0 events:50157 errors:0
TX bytes:176080 acl:0 sco:0 commands:50158 errors:1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/660347/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
That should be modprobe i915.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
I performed some tests by booting into single user mode with single on
the grub line.

I tested, just a single invocation each of the following s2ram commands:

s2ram -f : fail
s2ram -f -a 1  : ok 
s2ram -f -a 2  : fail - monitor powers on but gives a non optimal mode 
floating dialog from the monitor. 
s2ram -f -a 3 : ok
s2ram -f -p -s : ok
s2ram -f -s : ok
s2ram -f -p : ok 
s2ram -f -a 1 -m : ok
s2ram -f -a 1 -s : ok - says Function not supported? when it resumes but it 
seems to work.
s2ram -f -m : fail - montior comes on and complains of non optimal mode
s2ram -f -p -m : ok

Note, this is without the i915 module loaded. I can gather more module
info on request in this state.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467691] Re: [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

2015-06-22 Thread Jeff Miller
If I boot into single user mode, modprobe i195, and attempt the same
steps I am unable to get s2ram to work.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467691

Title:
   [HP Compaq dc7800p Small Form Factor PC] suspend/resume failure

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  To reproduce this bug I go to the shell as root and execute pm-suspend.
  Suspend to RAM fails to wake up on my HP dc7800p. After suspending with 
pm-suspend an attempt to wake the machine up with the power button leads to a 
black screen. The video card does not appear to show any activity to my 
monitor. I must hold the power button down for 6 seconds to power off and boot 
the system back up.

  This system is using the on-board intel graphics. If I put an nvidia
  card into the machine it is able to suspend and resume without issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic 3.19.0-21.21
  ProcVersionSignature: Ubuntu 3.19.0-21.21-generic 3.19.8
  Uname: Linux 3.19.0-21-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jam1272 F pulseaudio
  Date: Mon Jun 22 18:15:33 2015
  HibernationDevice: RESUME=UUID=142d4858-0a51-4f73-9a46-59d8983563fa
  InstallationDate: Installed on 2015-06-18 (4 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Release amd64 (20150422)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  MachineType: Hewlett-Packard HP Compaq dc7800p Small Form Factor
  ProcEnviron:
   LANGUAGE=en_US
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-21-generic 
root=UUID=340b9404-d245-4c5f-b10a-bc2a2d4a5a9d ro quiet splash vt.handoff=7
  PulseList:
   Error: command ['pacmd', 'list'] failed with exit code 1: Home directory not 
accessible: Permission denied
   No PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.19.0-21-generic N/A
   linux-backports-modules-3.19.0-21-generic  N/A
   linux-firmware 1.143.1
  RfKill:

  SourcePackage: linux
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/21/2011
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786F1 v01.32
  dmi.board.name: 0AA8h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786F1v01.32:bd07/21/2011:svnHewlett-Packard:pnHPCompaqdc7800pSmallFormFactor:pvr:rvnHewlett-Packard:rn0AA8h:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.name: HP Compaq dc7800p Small Form Factor
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467691/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467398] [NEW] [STAGING] package linux-image-3.13.0-55-generic (not installed) failed to install/upgrade: unable to clean up mess surrounding `./boot/System.map-3.13.0-55-generi

2015-06-22 Thread kovserg
Public bug reported:

it was because /boot directory is read-only

ProblemType: Package
DistroRelease: Ubuntu 14.04
Package: linux-image-3.13.0-55-generic (not installed)
ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
Uname: Linux 3.13.0-54-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.11
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC0:  kovserg5012 F pulseaudio
Date: Mon Jun 22 09:11:48 2015
DuplicateSignature: package:linux-image-3.13.0-55-generic:(not 
installed):unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
ErrorMessage: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
HibernationDevice: RESUME=UUID=2685e596-7183-4a2a-9d7b-675c0464674b
InstallationDate: Installed on 2014-06-30 (356 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
MachineType: ASUSTeK COMPUTER INC. N56VJ
ProcFB: 0 inteldrmfb
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-54-generic.efi.signed 
root=/dev/mapper/vg01-os ro quiet splash
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
RelatedPackageVersions: grub-pc N/A
SourcePackage: linux
StagingDrivers: keucr
Title: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed 
to install/upgrade: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 08/29/2012
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: N56VJ.203
dmi.board.asset.tag: ATN12345678901234567
dmi.board.name: N56VJ
dmi.board.vendor: ASUSTeK COMPUTER INC.
dmi.board.version: 1.0
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 10
dmi.chassis.vendor: ASUSTeK COMPUTER INC.
dmi.chassis.version: 1.0
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrN56VJ.203:bd08/29/2012:svnASUSTeKCOMPUTERINC.:pnN56VJ:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnN56VJ:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
dmi.product.name: N56VJ
dmi.product.version: 1.0
dmi.sys.vendor: ASUSTeK COMPUTER INC.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package staging trusty

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467398

Title:
  [STAGING] package linux-image-3.13.0-55-generic (not installed) failed
  to install/upgrade: unable to clean up mess surrounding
  `./boot/System.map-3.13.0-55-generic' before installing another
  version: Read-only file system

Status in linux package in Ubuntu:
  New

Bug description:
  it was because /boot directory is read-only

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  kovserg5012 F pulseaudio
  Date: Mon Jun 22 09:11:48 2015
  DuplicateSignature: package:linux-image-3.13.0-55-generic:(not 
installed):unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  ErrorMessage: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  HibernationDevice: RESUME=UUID=2685e596-7183-4a2a-9d7b-675c0464674b
  InstallationDate: Installed on 2014-06-30 (356 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
  MachineType: ASUSTeK COMPUTER INC. N56VJ
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-54-generic.efi.signed 
root=/dev/mapper/vg01-os ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc N/A
  SourcePackage: linux
  StagingDrivers: keucr
  Title: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed 
to install/upgrade: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/29/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: N56VJ.203
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: N56VJ
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 

[Kernel-packages] [Bug 1467398] Status changed to Confirmed

2015-06-22 Thread Brad Figg
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467398

Title:
  [STAGING] package linux-image-3.13.0-55-generic (not installed) failed
  to install/upgrade: unable to clean up mess surrounding
  `./boot/System.map-3.13.0-55-generic' before installing another
  version: Read-only file system

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  it was because /boot directory is read-only

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  kovserg5012 F pulseaudio
  Date: Mon Jun 22 09:11:48 2015
  DuplicateSignature: package:linux-image-3.13.0-55-generic:(not 
installed):unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  ErrorMessage: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  HibernationDevice: RESUME=UUID=2685e596-7183-4a2a-9d7b-675c0464674b
  InstallationDate: Installed on 2014-06-30 (356 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
  MachineType: ASUSTeK COMPUTER INC. N56VJ
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-54-generic.efi.signed 
root=/dev/mapper/vg01-os ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc N/A
  SourcePackage: linux
  StagingDrivers: keucr
  Title: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed 
to install/upgrade: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/29/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: N56VJ.203
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: N56VJ
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrN56VJ.203:bd08/29/2012:svnASUSTeKCOMPUTERINC.:pnN56VJ:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnN56VJ:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.name: N56VJ
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467398/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467398] Re: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed to install/upgrade: unable to clean up mess surrounding `./boot/System.map-3.13.0-55-generic'

2015-06-22 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467398

Title:
  [STAGING] package linux-image-3.13.0-55-generic (not installed) failed
  to install/upgrade: unable to clean up mess surrounding
  `./boot/System.map-3.13.0-55-generic' before installing another
  version: Read-only file system

Status in linux package in Ubuntu:
  New

Bug description:
  it was because /boot directory is read-only

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  kovserg5012 F pulseaudio
  Date: Mon Jun 22 09:11:48 2015
  DuplicateSignature: package:linux-image-3.13.0-55-generic:(not 
installed):unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  ErrorMessage: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  HibernationDevice: RESUME=UUID=2685e596-7183-4a2a-9d7b-675c0464674b
  InstallationDate: Installed on 2014-06-30 (356 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
  MachineType: ASUSTeK COMPUTER INC. N56VJ
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-54-generic.efi.signed 
root=/dev/mapper/vg01-os ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc N/A
  SourcePackage: linux
  StagingDrivers: keucr
  Title: [STAGING] package linux-image-3.13.0-55-generic (not installed) failed 
to install/upgrade: unable to clean up mess surrounding 
`./boot/System.map-3.13.0-55-generic' before installing another version: 
Read-only file system
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/29/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: N56VJ.203
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: N56VJ
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrN56VJ.203:bd08/29/2012:svnASUSTeKCOMPUTERINC.:pnN56VJ:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnN56VJ:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.name: N56VJ
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467398/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1423672] Re: ext4_mb_generate_buddy:756: group N, block bitmap and bg descriptor inconsistent: X vs Y

2015-06-22 Thread gschoenberger
Seems we are also confronted with this error in one of our VMWare guests:
[45780.021968] EXT4-fs error (device dm-9): ext4_mb_generate_buddy:756: group 
1411, block bitmap and bg descriptor inconsistent: 32757 vs 32768 free clusters
[45780.022029] Aborting journal on device dm-9-8.
[45780.055657] EXT4-fs (dm-9): Remounting filesystem read-only
[45780.055733] EXT4-fs error (device dm-9) in ext4_orphan_add:2609: Journal has 
aborted

It happened four times the last three weeks, pretty annoying. We have tried to 
harden ext4 in some way by using:
* ext4 rw,relatime,nodelalloc,errors=remount-ro,commit=2
as mount options. We have also increased hung_task_timeout_secs as we have 
found some hints in a RedHat KB article.

Any ideas on how to fix that ext4 error in the guest?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1423672

Title:
  ext4_mb_generate_buddy:756: group N, block bitmap and bg descriptor
  inconsistent: X vs Y

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Trusty:
  Confirmed

Bug description:
  I noticed that one of my VM had this dmesg -T output:

  [Tue Feb 17 09:53:27 2015] systemd-udevd[5433]: starting version 204
  [Thu Feb 19 06:25:08 2015] EXT4-fs error (device vda1): 
ext4_mb_generate_buddy:756: group 5, block bitmap and bg descriptor 
inconsistent: 16446 vs 16445 free clusters
  [Thu Feb 19 06:25:09 2015] Aborting journal on device vda1-8.
  [Thu Feb 19 06:25:09 2015] EXT4-fs (vda1): Remounting filesystem read-only
  [Thu Feb 19 06:25:09 2015] [ cut here ]
  [Thu Feb 19 06:25:09 2015] WARNING: CPU: 0 PID: 9946 at 
/build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 
__ext4_handle_dirty_metadata+0x1a2/0x1c0()
  [Thu Feb 19 06:25:09 2015] Modules linked in: nf_conntrack_ipv6 
nf_defrag_ipv6 ip6table_filter ip6_tables xt_tcpudp nf_conntrack_ipv4 
nf_defrag_ipv4 xt_owner xt_conntrack nf_conntrack iptable_filter ip_tables 
x_tables serio_raw psmouse floppy
  [Thu Feb 19 06:25:09 2015] CPU: 0 PID: 9946 Comm: logrotate Not tainted 
3.13.0-45-generic #74-Ubuntu
  [Thu Feb 19 06:25:09 2015] Hardware name: QEMU Standard PC (i440FX + PIIX, 
1996), BIOS Bochs 01/01/2011
  [Thu Feb 19 06:25:09 2015]  0009 880003a11aa0 
81720eb6 
  [Thu Feb 19 06:25:09 2015]  880003a11ad8 810677cd 
88c41340 
  [Thu Feb 19 06:25:09 2015]  88000a58e000 81835280 
1302 880003a11ae8
  [Thu Feb 19 06:25:09 2015] Call Trace:
  [Thu Feb 19 06:25:09 2015]  [81720eb6] dump_stack+0x45/0x56
  [Thu Feb 19 06:25:09 2015]  [810677cd] 
warn_slowpath_common+0x7d/0xa0
  [Thu Feb 19 06:25:09 2015]  [810678aa] warn_slowpath_null+0x1a/0x20
  [Thu Feb 19 06:25:09 2015]  [8126e862] 
__ext4_handle_dirty_metadata+0x1a2/0x1c0
  [Thu Feb 19 06:25:09 2015]  [81246a5a] ? ext4_dirty_inode+0x2a/0x60
  [Thu Feb 19 06:25:09 2015]  [81277086] ext4_free_blocks+0x646/0xbf0
  [Thu Feb 19 06:25:09 2015]  [810aacc5] ? wake_up_bit+0x25/0x30
  [Thu Feb 19 06:25:09 2015]  [812685b5] ext4_ext_rm_leaf+0x505/0x8f0
  [Thu Feb 19 06:25:09 2015]  [81267527] ? 
__ext4_ext_check+0x197/0x370
  [Thu Feb 19 06:25:09 2015]  [8126ad00] ? 
ext4_ext_remove_space+0xc0/0x7e0
  [Thu Feb 19 06:25:09 2015]  [8126af5c] 
ext4_ext_remove_space+0x31c/0x7e0
  [Thu Feb 19 06:25:09 2015]  [8126d300] ext4_ext_truncate+0xb0/0xe0
  [Thu Feb 19 06:25:09 2015]  [81244eb9] ext4_truncate+0x379/0x3c0
  [Thu Feb 19 06:25:09 2015]  [81245a18] ext4_evict_inode+0x408/0x4d0
  [Thu Feb 19 06:25:09 2015]  [811d8f60] evict+0xb0/0x1b0
  [Thu Feb 19 06:25:09 2015]  [811d9775] iput+0xf5/0x180
  [Thu Feb 19 06:25:09 2015]  [811d4698] __dentry_kill+0x1a8/0x200
  [Thu Feb 19 06:25:09 2015]  [811d4795] dput+0xa5/0x180
  [Thu Feb 19 06:25:09 2015]  [811bf7e6] __fput+0x176/0x260
  [Thu Feb 19 06:25:09 2015]  [811bf91e] fput+0xe/0x10
  [Thu Feb 19 06:25:09 2015]  [810882f7] task_work_run+0xa7/0xe0
  [Thu Feb 19 06:25:09 2015]  [81013ed7] do_notify_resume+0x97/0xb0
  [Thu Feb 19 06:25:09 2015]  [81731c2a] int_signal+0x12/0x17
  [Thu Feb 19 06:25:09 2015] ---[ end trace ebff9843d81b5c41 ]---
  [Thu Feb 19 06:25:09 2015] BUG: unable to handle kernel NULL pointer 
dereference at 0028
  [Thu Feb 19 06:25:09 2015] IP: [8125d4c1] 
__ext4_error_inode+0x31/0x160
  [Thu Feb 19 06:25:09 2015] PGD 167067 PUD 161067 PMD 0 
  [Thu Feb 19 06:25:09 2015] Oops:  [#1] SMP 
  [Thu Feb 19 06:25:09 2015] Modules linked in: nf_conntrack_ipv6 
nf_defrag_ipv6 ip6table_filter ip6_tables xt_tcpudp nf_conntrack_ipv4 
nf_defrag_ipv4 xt_owner xt_conntrack nf_conntrack iptable_filter ip_tables 
x_tables serio_raw psmouse floppy
  [Thu Feb 19 06:25:09 2015] CPU: 

[Kernel-packages] [Bug 1467456] [NEW] package linux-firmware 1.79.11 failed to install/upgrade: trying to overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the diverted version of `/lib/firm

2015-06-22 Thread Ben Mull
Public bug reported:

This is a borked Update Manager upgrade from Ubuntu 12.04 LTS to 14.04.2
LTS on an HP 455 G2 that came with factory-installed Ubuntu 12.04, we
did not expect it to be seamless, but it reports a wide variety of
problems that may revolve around linux-firmware install failure.

It failed to reboot after the upgrade announced its completion, locking
up after ~27 seconds and reporting:  kernel panic - not syncing, fatal
exception in interrupt.

The upgrade had been messy and complained about both memtest86+ and
linux-firmware package problems, but offered no remedies that were
visible.

It was hard to capture detailed information on this due to the (fixed) tiny 
terminal window on the upgrade box.
We have a lot of screenshots but they don't help much.

Rebooting in recovery mode and doing fsck and then dpkg options reported
a clean file system and the need to upgrade memtest86+ and linux-
firmware.

These dpkg upgrades would fail with a slew of information that was
resistant to capture.

By experimentation, it was found possible to boot using the older kernel
from 12.04 in the GRUB menu.

This reported itself as Ubuntu 14.04  whilst booting and it was possible to log 
in successfully, but 
 1) No touchpad response and 
 2) doing a successful apt-get update followed by apt-get dist-upgrade resulted 
in a long list of complaints relating to an inability to successfully upgrade 
the packages:
  memtest86+ and  linux-firmware 
  ...which both downloaded satisfactorily but generated a slew of installation 
reportage to the effect that all was not well.
Re-running the dist-upgrade just restarts the download/install/fail cycle.
Also getting complaints in little popups (whose contents cannot be copied and 
pasted) about kerneloops, apport-gtk, and you-name it. 

Unfortunately, this is the third time this brand new factory-installed
system has fallen over in a couple of pretty busy days.

Normally we would not be upgrading like this, but the regular update
process using Update Manager in 12.04 also failed - once fully updated
the system would spit out complaints that HWE was not up to date,
hinting at possible dark consequences.

When the option to fix this was chosen in the Update Manager it too
managed to bork the system in a remarkably similar way to the present
situation. No touchpad, and all kinds of nasties being reported
intermittently.

Couldn't believe that a factory-installed Ubuntu would fail this way, so
we did the Factory Restore and tried again. Same thing, pretty much,
hence the upgrade to 14.04.2.

Can't update, can't upgrade.
Help, please!
Ben

PS Apologies for the paucity of detail - Unity is a hard system to
operate without touchpad on a laptop, and right now I lack a mouse to
try. Will try to dig one out of the attic, see if that works.

ProblemType: Package
DistroRelease: Ubuntu 14.04
Package: linux-firmware 1.79.11
Uname: Linux 3.11.0-18-generic x86_64
NonfreeKernelModules: fglrx
AptOrdering:
 memtest86+: Install
 linux-firmware: Install
 memtest86+: Configure
 linux-firmware: Configure
Architecture: amd64
Date: Mon Jun 22 10:13:37 2015
Dependencies:
 
ErrorMessage: trying to overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', 
which is the diverted version of 
`/lib/firmware/rtlwifi/rtl8723befw.bin.diverted' (package: 
oem-wireless-skyray-rtl8723be-1265442-dkms)
InstallationMedia: Ubuntu 12.04 Precise - Build amd64 LIVE Binary 
20140918-03:14
LiveMediaBuild: Ubuntu 12.04 Precise - Build amd64 LIVE Binary 20140918-03:14
PackageArchitecture: all
SourcePackage: linux-firmware
Title: package linux-firmware 1.79.11 failed to install/upgrade: trying to 
overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the diverted 
version of `/lib/firmware/rtlwifi/rtl8723befw.bin.diverted' (package: 
oem-wireless-skyray-rtl8723be-1265442-dkms)

** Affects: linux-firmware (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1467456

Title:
  package linux-firmware 1.79.11 failed to install/upgrade: trying to
  overwrite `/lib/firmware/rtlwifi/rtl8723befw.bin', which is the
  diverted version of `/lib/firmware/rtlwifi/rtl8723befw.bin.diverted'
  (package: oem-wireless-skyray-rtl8723be-1265442-dkms)

Status in linux-firmware package in Ubuntu:
  New

Bug description:
  This is a borked Update Manager upgrade from Ubuntu 12.04 LTS to
  14.04.2 LTS on an HP 455 G2 that came with factory-installed Ubuntu
  12.04, we did not expect it to be seamless, but it reports a wide
  variety of problems that may revolve around linux-firmware install
  failure.

  It failed to reboot after the upgrade announced its completion,
  locking up after ~27 seconds and reporting:  kernel panic - not
  syncing, fatal exception in interrupt.

  The upgrade had been messy and complained about both memtest86+ and
 

[Kernel-packages] [Bug 1467479] [NEW] package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to install/upgrade: subprocess new pre-installation script returned error exit status 128

2015-06-22 Thread Disha
Public bug reported:

nnn

ProblemType: Package
DistroRelease: Ubuntu 14.04
Package: linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1
ProcVersionSignature: Ubuntu 3.16.0-41.55~14.04.1-generic 3.16.7-ckt11
Uname: Linux 3.16.0-41-generic x86_64
NonfreeKernelModules: wl
ApportVersion: 2.14.1-0ubuntu3.11
Architecture: amd64
Date: Mon Jun 22 16:57:34 2015
DuplicateSignature: 
package:linux-image-3.16.0-41-generic:3.16.0-41.55~14.04.1:subprocess new 
pre-installation script returned error exit status 128
ErrorMessage: subprocess new pre-installation script returned error exit status 
128
InstallationDate: Installed on 2015-03-24 (89 days ago)
InstallationMedia: Ubuntu 14.04.2 LTS Trusty Tahr - Release amd64 (20150218.1)
SourcePackage: linux-lts-utopic
Title: package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to 
install/upgrade: subprocess new pre-installation script returned error exit 
status 128
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-lts-utopic (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package trusty

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1467479

Title:
  package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux-lts-utopic package in Ubuntu:
  New

Bug description:
  nnn

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1
  ProcVersionSignature: Ubuntu 3.16.0-41.55~14.04.1-generic 3.16.7-ckt11
  Uname: Linux 3.16.0-41-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  Date: Mon Jun 22 16:57:34 2015
  DuplicateSignature: 
package:linux-image-3.16.0-41-generic:3.16.0-41.55~14.04.1:subprocess new 
pre-installation script returned error exit status 128
  ErrorMessage: subprocess new pre-installation script returned error exit 
status 128
  InstallationDate: Installed on 2015-03-24 (89 days ago)
  InstallationMedia: Ubuntu 14.04.2 LTS Trusty Tahr - Release amd64 
(20150218.1)
  SourcePackage: linux-lts-utopic
  Title: package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to 
install/upgrade: subprocess new pre-installation script returned error exit 
status 128
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-lts-utopic/+bug/1467479/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467479] Re: package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to install/upgrade: subprocess new pre-installation script returned error exit status 128

2015-06-22 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1467479

Title:
  package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux-lts-utopic package in Ubuntu:
  New

Bug description:
  nnn

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1
  ProcVersionSignature: Ubuntu 3.16.0-41.55~14.04.1-generic 3.16.7-ckt11
  Uname: Linux 3.16.0-41-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  Date: Mon Jun 22 16:57:34 2015
  DuplicateSignature: 
package:linux-image-3.16.0-41-generic:3.16.0-41.55~14.04.1:subprocess new 
pre-installation script returned error exit status 128
  ErrorMessage: subprocess new pre-installation script returned error exit 
status 128
  InstallationDate: Installed on 2015-03-24 (89 days ago)
  InstallationMedia: Ubuntu 14.04.2 LTS Trusty Tahr - Release amd64 
(20150218.1)
  SourcePackage: linux-lts-utopic
  Title: package linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 failed to 
install/upgrade: subprocess new pre-installation script returned error exit 
status 128
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-lts-utopic/+bug/1467479/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1374758] Re: Bluetooth is not working in Acer Aspire E1-432

2015-06-22 Thread Pilot6
This bug has been fixed in 3.16+ kernels.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1374758

Title:
  Bluetooth is not working in Acer Aspire E1-432

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I got a new Acer Aspire E1-432 laptop with preinstalled Ubuntu 14.04,
  the Bluetooth is not working.
  Qualcomm Atheros is the chipset in the laptop which supports both wifi and 
bluetooth.
  Wifi is working but bluetooth is not even recognized in the system.
  Not detected. i used to fedora gnome 3.12 it's working. But now i used ubuntu 
it not find my device

  more infomation:

  dinhquochan@TiLovePo-PC:~$ lsusb | grep Bluetooth
  dinhquochan@TiLovePo-PC:~$ lsusb
  Bus 001 Device 002: ID 8087:8000 Intel Corp.
  Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  Bus 003 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
  Bus 002 Device 004: ID 04ca:300b Lite-On Technology Corp.
  Bus 002 Device 003: ID 1bcf:2c17 Sunplus Innovation Technology Inc.
  Bus 002 Device 002: ID 0458:0152 KYE Systems Corp. (Mouse Systems)
  Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

  Devices:
   hci0 A4:DB:30:CA:D8:50
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description: Ubuntu 14.04.1 LTS
  Release: 14.04
  Codename: trusty
  [ 10.159667] Bluetooth: Core ver 2.17
  [ 10.159689] Bluetooth: HCI device and connection manager initialized
  [ 10.159697] Bluetooth: HCI socket layer initialized
  [ 10.159700] Bluetooth: L2CAP socket layer initialized
  [ 10.159705] Bluetooth: SCO socket layer initialized
  [ 13.897795] Bluetooth: RFCOMM TTY layer initialized
  [ 13.897809] Bluetooth: RFCOMM socket layer initialized
  [ 13.897856] Bluetooth: RFCOMM ver 1.11
  [ 13.917356] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
  [ 13.917375] Bluetooth: BNEP filters: protocol multicast
  [ 13.917424] Bluetooth: BNEP socket layer initialized

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-firmware 1.127.7
  ProcVersionSignature: Ubuntu 3.13.0-36.63-generic 3.13.11.6
  Uname: Linux 3.13.0-36-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.4
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Sat Sep 27 20:32:32 2014
  Dependencies:
   
  InstallationDate: Installed on 2014-09-25 (2 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.2)
  PackageArchitecture: all
  SourcePackage: linux-firmware
  UpgradeStatus: No upgrade log present (probably fresh install)
  --- 
  ApportVersion: 2.14.7-0ubuntu8
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  dinhquochan   2054 F pulseaudio
   /dev/snd/controlC0:  dinhquochan   2054 F pulseaudio
  CurrentDesktop: Unity
  DistroRelease: Ubuntu 14.10
  HibernationDevice: RESUME=UUID=2c760574-0700-482b-8b11-21e845d8e36e
  InstallationDate: Installed on 2014-11-08 (0 days ago)
  InstallationMedia: Ubuntu 14.10 Utopic Unicorn - Release amd64 (20141022.1)
  MachineType: Acer Aspire E1-432
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-24-generic.efi.signed 
root=UUID=9124f9a6-aec3-4fbd-8588-fa01f488c4d9 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 3.16.0-24.32-generic 3.16.4
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-24-generic N/A
   linux-backports-modules-3.16.0-24-generic  N/A
   linux-firmware 1.138
  Tags:  utopic
  Uname: Linux 3.16.0-24-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 02/20/2014
  dmi.bios.vendor: Phoenix Technologies Ltd.
  dmi.bios.version: V2.11
  dmi.board.name: EA40_HW
  dmi.board.vendor: Acer
  dmi.board.version: V2.11
  dmi.chassis.type: 9
  dmi.chassis.vendor: Acer
  dmi.chassis.version: V2.11
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLtd.:bvrV2.11:bd02/20/2014:svnAcer:pnAspireE1-432:pvrV2.11:rvnAcer:rnEA40_HW:rvrV2.11:cvnAcer:ct9:cvrV2.11:
  dmi.product.name: Aspire E1-432
  dmi.product.version: V2.11
  dmi.sys.vendor: Acer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1374758/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: New = Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
 Assignee: Canonical Kernel Team (canonical-kernel-team) = Luis Henriques 
(henrix)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  New
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-phase:Prepare
  kernel-stable-phase-changed:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1356076] Re: firmware: fw-04ca_2007.hcd will not be loaded

2015-06-22 Thread Pilot6
You need to load firmware. It can't be distributed with Ubuntu due to
legal reasons.

You can fix it yourself.

http://askubuntu.com/a/632348/167850

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1356076

Title:
  firmware: fw-04ca_2007.hcd will not be loaded

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Upon wakeup from standby, I see: firmware: fw-04ca_2007.hcd will not
  be loaded, followed by Bluetooth: can't load firmware, may not work
  correctly.

  Reading several bugreports, it seems that I need to get that firmware
  file from somewhere, but I do not know how. Thus I would expect that
  Ubuntu ships a packet with the mentioned firmware file and
  automatically installs it, when such hardware is detected. An
  alternative would be to display instructions on where to find the
  firmware file.

  The full excerpt from dmesg is:
  ```
  [ 8306.610154] [ cut here ]
  [ 8306.610166] WARNING: CPU: 1 PID: 14146 at 
/build/buildd/linux-3.13.0/drivers/base/firmware_class.c:1089 
_request_firmware+0x5d9/0xb10()
  [ 8306.610243] Modules linked in: michael_mic arc4 amd_freq_sensitivity 
kvm_amd kvm rfcomm bnep crct10dif_pclmul crc32_pclmul ghash_clmulni_intel 
snd_hda_codec_realtek aesni_intel snd_hda_codec_hdmi aes_x86_64 lrw 
snd_hda_intel gf128mul glue_helper ablk_helper snd_hda_codec snd_hwdep cryptd 
snd_pcm binfmt_misc thinkpad_acpi snd_page_alloc nvram snd_seq_midi 
lib80211_crypt_tkip snd_seq_midi_event uvcvideo snd_rawmidi wl(POF) 
videobuf2_vmalloc videobuf2_memops btusb bluetooth videobuf2_core joydev 
videodev snd_seq lib80211 serio_raw snd_seq_device rtsx_pci_ms edac_core 
snd_timer memstick cfg80211 i2c_piix4 k10temp fam15h_power edac_mce_amd snd 
parport_pc soundcore ppdev lp mac_hid parport rtsx_pci_sdmmc radeon ahci 
i2c_algo_bit psmouse ttm drm_kms_helper drm r8169 libahci mii rtsx_pci wmi video
  [ 8306.610249] CPU: 1 PID: 14146 Comm: kworker/u9:2 Tainted: PF  O 
3.13.0-33-generic #58-Ubuntu
  [ 8306.610250] Hardware name: LENOVO 20BC0006GE/20BC0006GE, BIOS HSET56WW 
(2.01 ) 11/20/2013
  [ 8306.610278] Workqueue: hci0 hci_power_on [bluetooth]
  [ 8306.610284]  0009 880027c11c48 8171bd04 

  [ 8306.610288]  880027c11c80 810676cd 880027c11d64 
880087fd5f00
  [ 8306.610292]  8800a614ea80 fff5 880027c11d58 
880027c11c90
  [ 8306.610293] Call Trace:
  [ 8306.610303]  [8171bd04] dump_stack+0x45/0x56
  [ 8306.610309]  [810676cd] warn_slowpath_common+0x7d/0xa0
  [ 8306.610312]  [810677aa] warn_slowpath_null+0x1a/0x20
  [ 8306.610316]  [814a43b9] _request_firmware+0x5d9/0xb10
  [ 8306.610321]  [814a4924] request_firmware+0x34/0x50
  [ 8306.610328]  [a0392832] btusb_setup_patchram+0x72/0x1c0 [btusb]
  [ 8306.610347]  [a03e7bd5] hci_dev_do_open+0x275/0x760 [bluetooth]
  [ 8306.610368]  [a03e86b0] hci_power_on+0x40/0x180 [bluetooth]
  [ 8306.610374]  [810838f2] process_one_work+0x182/0x450
  [ 8306.610378]  [810846e1] worker_thread+0x121/0x410
  [ 8306.610382]  [810845c0] ? rescuer_thread+0x430/0x430
  [ 8306.610387]  [8108b3d2] kthread+0xd2/0xf0
  [ 8306.610391]  [8108b300] ? kthread_create_on_node+0x1d0/0x1d0
  [ 8306.610396]  [8172c63c] ret_from_fork+0x7c/0xb0
  [ 8306.610400]  [8108b300] ? kthread_create_on_node+0x1d0/0x1d0
  [ 8306.610402] ---[ end trace 027342d2bce70376 ]---
  [ 8306.610408] usb 3-2: firmware: fw-04ca_2007.hcd will not be loaded
  [ 8306.610413] Bluetooth: can't load firmware, may not work correctly
  ```

  See-Also: #1065400, #1153448

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-33-generic 3.13.0-33.58
  ProcVersionSignature: Ubuntu 3.13.0-33.58-generic 3.13.11.4
  Uname: Linux 3.13.0-33-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.14.1-0ubuntu3.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  dschridde   2088 F pulseaudio
dschridde   2496 F pulseaudio
   /dev/snd/controlC0:  dschridde   2088 F pulseaudio
dschridde   2496 F pulseaudio
  CurrentDesktop: KDE
  Date: Wed Aug 13 01:34:29 2014
  HibernationDevice: RESUME=UUID=aa0d-55bf-4da7-95d3-b6ec265d2cbb
  InstallationDate: Installed on 2014-05-20 (84 days ago)
  InstallationMedia: Kubuntu 14.04 LTS Trusty Tahr - Release amd64 
(20140416.1)
  MachineType: LENOVO 20BC0006GE
  ProcFB: 0 radeondrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-33-generic 
root=UUID=ab93c8f8-51a8-40d9-abd2-0073ba95bcb6 ro quiet splash 
acpi_backlight=vendor vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-33-generic N/A
   linux-backports-modules-3.13.0-33-generic  N/A
   

[Kernel-packages] [Bug 1467416] Status changed to Confirmed

2015-06-22 Thread Brad Figg
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467416

Title:
  package linux-image-3.13.0-55-generic 3.13.0-55.92 failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Update manager crashed whilst installing updates but system has been
  unstable since update to 14.04.2

  Output of cat /proc/version_signature  version.log is Ubuntu
  3.13.0-55.92-generic 3.13.11-ckt20

  Output of sudo lspci -vnvn  lspci-vnvn.log is

  00:00.0 Host bridge [0600]: Intel Corporation Core Processor DRAM Controller 
[8086:0044] (rev 02)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort+ SERR- PERR- INTx-
Latency: 0
Capabilities: [e0] Vendor Specific Information: Len=0c ?
Kernel driver in use: agpgart-intel

  00:02.0 VGA compatible controller [0300]: Intel Corporation Core Processor 
Integrated Graphics Controller [8086:0046] (rev 02) (prog-if 00 [VGA 
controller])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 43
Region 0: Memory at f000 (64-bit, non-prefetchable) [size=4M]
Region 2: Memory at e000 (64-bit, prefetchable) [size=256M]
Region 4: I/O ports at 7110 [size=8]
Expansion ROM at unassigned [disabled]
Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
Address: fee0f00c  Data: 41d1
Capabilities: [d0] Power Management version 2
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [a4] PCI Advanced Features
AFCap: TP+ FLR+
AFCtrl: FLR-
AFStatus: TP-
Kernel driver in use: i915

  00:16.0 Communication controller [0780]: Intel Corporation 5 Series/3400 
Series Chipset HECI Controller [8086:3b64] (rev 06)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 40
Region 0: Memory at f69a (64-bit, non-prefetchable) [size=16]
Capabilities: [50] Power Management version 3
Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable- 64bit+
Address: fee0f00c  Data: 4172
Kernel driver in use: mei_me

  00:16.3 Serial controller [0700]: Intel Corporation 5 Series/3400 Series 
Chipset KT Controller [8086:3b67] (rev 06) (prog-if 02 [16550])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin B routed to IRQ 19
Region 0: I/O ports at 7100 [size=8]
Region 1: Memory at f698 (32-bit, non-prefetchable) [size=4K]
Capabilities: [c8] Power Management version 3
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
Address:   Data: 
Kernel driver in use: serial

  00:19.0 Ethernet controller [0200]: Intel Corporation 82577LM Gigabit Network 
Connection [8086:10ea] (rev 05)
Subsystem: Dell Latitude E6510 [1028:040b]
Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Interrupt: pin A routed to IRQ 20
Region 0: Memory at f690 (32-bit, non-prefetchable) [disabled] 
[size=128K]
Region 1: Memory at f697 (32-bit, non-prefetchable) [disabled] 
[size=4K]
Region 2: I/O ports at 7020 [disabled] [size=32]
Capabilities: [c8] Power 

[Kernel-packages] [Bug 1297049] Re: [Dell Inc. Latitude E6420] suspend/resume failure [non-free: nvidia]

2015-06-22 Thread Ian Ozsvald
Further notes - the A19 bios was from approx June 2013, there is an A21
bios released in 2014 but the few fixes don't seem relevant.

I would *very much* like to have a way of getting some sort of kernel
log dump after a failure on the next boot, so I can even diagnose if it
is failing the same way each time. Can anyone please direct me to how I
should do this?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1297049

Title:
  [Dell Inc. Latitude E6420] suspend/resume failure [non-free: nvidia]

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  apport detected this error on a fresh boot.

  ProblemType: KernelOops
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-19-generic 3.13.0-19.40
  ProcVersionSignature: Ubuntu 3.13.0-19.40-generic 3.13.6
  Uname: Linux 3.13.0-19-generic x86_64
  NonfreeKernelModules: nvidia
  Annotation: This occured during a previous suspend and prevented it from 
resuming properly.
  ApportVersion: 2.13.3-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  rgarner2756 F pulseaudio
   /dev/snd/pcmC1D0c:   rgarner2756 F...m pulseaudio
   /dev/snd/controlC2:  rgarner2756 F pulseaudio
   /dev/snd/controlC0:  rgarner2756 F pulseaudio
  Date: Tue Mar 25 10:20:28 2014
  ExecutablePath: /usr/share/apport/apportcheckresume
  Failure: suspend/resume
  HibernationDevice: RESUME=UUID=c7ef60d1-697d-4495-bb69-10665128efd3
  InstallationDate: Installed on 2014-01-27 (55 days ago)
  InstallationMedia: Xubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140121.1)
  InterpreterPath: /usr/bin/python3.4
  MachineType: Dell Inc. Latitude E6420
  ProcCmdline: /usr/bin/python3 /usr/share/apport/apportcheckresume
  ProcEnviron:
   TERM=linux
   PATH=(custom, no user)
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-19-generic 
root=UUID=e960e3c7-aa3d-43d3-9178-7719d9023e08 ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-19-generic N/A
   linux-backports-modules-3.13.0-19-generic  N/A
   linux-firmware 1.126
  SourcePackage: linux
  Title: [Dell Inc. Latitude E6420] suspend/resume failure [non-free: nvidia]
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 01/01/2013
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A16
  dmi.board.name: 032T9K
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A02
  dmi.chassis.type: 9
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvrA16:bd01/01/2013:svnDellInc.:pnLatitudeE6420:pvr01:rvnDellInc.:rn032T9K:rvrA02:cvnDellInc.:ct9:cvr:
  dmi.product.name: Latitude E6420
  dmi.product.version: 01
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1297049/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467416] Re: package linux-image-3.13.0-55-generic 3.13.0-55.92 failed to install/upgrade: subprocess new pre-installation script returned error exit status 128

2015-06-22 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467416

Title:
  package linux-image-3.13.0-55-generic 3.13.0-55.92 failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Update manager crashed whilst installing updates but system has been
  unstable since update to 14.04.2

  Output of cat /proc/version_signature  version.log is Ubuntu
  3.13.0-55.92-generic 3.13.11-ckt20

  Output of sudo lspci -vnvn  lspci-vnvn.log is

  00:00.0 Host bridge [0600]: Intel Corporation Core Processor DRAM Controller 
[8086:0044] (rev 02)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort+ SERR- PERR- INTx-
Latency: 0
Capabilities: [e0] Vendor Specific Information: Len=0c ?
Kernel driver in use: agpgart-intel

  00:02.0 VGA compatible controller [0300]: Intel Corporation Core Processor 
Integrated Graphics Controller [8086:0046] (rev 02) (prog-if 00 [VGA 
controller])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 43
Region 0: Memory at f000 (64-bit, non-prefetchable) [size=4M]
Region 2: Memory at e000 (64-bit, prefetchable) [size=256M]
Region 4: I/O ports at 7110 [size=8]
Expansion ROM at unassigned [disabled]
Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
Address: fee0f00c  Data: 41d1
Capabilities: [d0] Power Management version 2
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [a4] PCI Advanced Features
AFCap: TP+ FLR+
AFCtrl: FLR-
AFStatus: TP-
Kernel driver in use: i915

  00:16.0 Communication controller [0780]: Intel Corporation 5 Series/3400 
Series Chipset HECI Controller [8086:3b64] (rev 06)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 40
Region 0: Memory at f69a (64-bit, non-prefetchable) [size=16]
Capabilities: [50] Power Management version 3
Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable- 64bit+
Address: fee0f00c  Data: 4172
Kernel driver in use: mei_me

  00:16.3 Serial controller [0700]: Intel Corporation 5 Series/3400 Series 
Chipset KT Controller [8086:3b67] (rev 06) (prog-if 02 [16550])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin B routed to IRQ 19
Region 0: I/O ports at 7100 [size=8]
Region 1: Memory at f698 (32-bit, non-prefetchable) [size=4K]
Capabilities: [c8] Power Management version 3
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
Address:   Data: 
Kernel driver in use: serial

  00:19.0 Ethernet controller [0200]: Intel Corporation 82577LM Gigabit Network 
Connection [8086:10ea] (rev 05)
Subsystem: Dell Latitude E6510 [1028:040b]
Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Interrupt: pin A routed to IRQ 20
Region 0: Memory at f690 (32-bit, non-prefetchable) [disabled] 
[size=128K]
Region 1: Memory at f697 (32-bit, non-prefetchable) [disabled] 
[size=4K]
Region 2: I/O ports at 7020 [disabled] [size=32]
Capabilities: [c8] Power Management version 2
Flags: PMEClk- DSI+ 

[Kernel-packages] [Bug 1467416] [NEW] package linux-image-3.13.0-55-generic 3.13.0-55.92 failed to install/upgrade: subprocess new pre-installation script returned error exit status 128

2015-06-22 Thread Nobby
Public bug reported:

Update manager crashed whilst installing updates but system has been
unstable since update to 14.04.2

Output of cat /proc/version_signature  version.log is Ubuntu
3.13.0-55.92-generic 3.13.11-ckt20

Output of sudo lspci -vnvn  lspci-vnvn.log is

00:00.0 Host bridge [0600]: Intel Corporation Core Processor DRAM Controller 
[8086:0044] (rev 02)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort+ SERR- PERR- INTx-
Latency: 0
Capabilities: [e0] Vendor Specific Information: Len=0c ?
Kernel driver in use: agpgart-intel

00:02.0 VGA compatible controller [0300]: Intel Corporation Core Processor 
Integrated Graphics Controller [8086:0046] (rev 02) (prog-if 00 [VGA 
controller])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 43
Region 0: Memory at f000 (64-bit, non-prefetchable) [size=4M]
Region 2: Memory at e000 (64-bit, prefetchable) [size=256M]
Region 4: I/O ports at 7110 [size=8]
Expansion ROM at unassigned [disabled]
Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
Address: fee0f00c  Data: 41d1
Capabilities: [d0] Power Management version 2
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [a4] PCI Advanced Features
AFCap: TP+ FLR+
AFCtrl: FLR-
AFStatus: TP-
Kernel driver in use: i915

00:16.0 Communication controller [0780]: Intel Corporation 5 Series/3400 Series 
Chipset HECI Controller [8086:3b64] (rev 06)
Subsystem: Dell Device [1028:040b]
Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx+
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin A routed to IRQ 40
Region 0: Memory at f69a (64-bit, non-prefetchable) [size=16]
Capabilities: [50] Power Management version 3
Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable- 64bit+
Address: fee0f00c  Data: 4172
Kernel driver in use: mei_me

00:16.3 Serial controller [0700]: Intel Corporation 5 Series/3400 Series 
Chipset KT Controller [8086:3b67] (rev 06) (prog-if 02 [16550])
Subsystem: Dell Device [1028:040b]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Latency: 0
Interrupt: pin B routed to IRQ 19
Region 0: I/O ports at 7100 [size=8]
Region 1: Memory at f698 (32-bit, non-prefetchable) [size=4K]
Capabilities: [c8] Power Management version 3
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
Address:   Data: 
Kernel driver in use: serial

00:19.0 Ethernet controller [0200]: Intel Corporation 82577LM Gigabit Network 
Connection [8086:10ea] (rev 05)
Subsystem: Dell Latitude E6510 [1028:040b]
Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast TAbort- TAbort- 
MAbort- SERR- PERR- INTx-
Interrupt: pin A routed to IRQ 20
Region 0: Memory at f690 (32-bit, non-prefetchable) [disabled] 
[size=128K]
Region 1: Memory at f697 (32-bit, non-prefetchable) [disabled] 
[size=4K]
Region 2: I/O ports at 7020 [disabled] [size=32]
Capabilities: [c8] Power Management version 2
Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
Status: D3 NoSoftRst- PME-Enable+ DSel=0 DScale=1 PME-
Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
Address: fee0f00c  Data: 41b2
Capabilities: [e0] PCI Advanced Features
AFCap: TP+ FLR+
AFCtrl: FLR-
AFStatus: TP-
Kernel driver in use: e1000e


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Luis Henriques
** Changed in: linux-lts-utopic (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  New
Status in Kernel SRU Workflow prepare-package-meta series:
  New
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-phase:Prepare
  kernel-stable-phase-changed:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Luis Henriques
** Changed in: linux-lts-trusty (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  New
Status in Kernel SRU Workflow prepare-package-meta series:
  New
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-phase:Prepare
  kernel-stable-phase-changed:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: New = Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
 Assignee: Canonical Kernel Team (canonical-kernel-team) = Luis Henriques 
(henrix)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  New
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-phase:Prepare
  kernel-stable-phase-changed:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1461320] Re: first resume fails after suspend

2015-06-22 Thread Christopher M. Penalver
rob loranger, just to clarify, which version of fglrx did you attempt to
test specifically?

Also, could you please test the latest mainline kernel (4.1-rc8) and
advise to the results?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1461320

Title:
  first resume fails after suspend

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Ever since I upgraded from 14.04 through to 15.04 I have had an issue
  resuming from suspend. The login pops up for a second and then the
  computer suspends again. Waking a second time resume is successful.

  With kernel 3.13.0 wifi was typically 'broken' upon resume with the
  only remedy being to select the network from the connect to hidden
  wireless network dialogue. no networks were visible in the network
  tray menu.

  With kernel 4.1.0 rc2 the wifi appears to resume normally but the
  double wake is still required.

  I will attach more info after i restart with the 3.13.0 kernel
  --- 
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  robbie 2556 F pulseaudio
   /dev/snd/controlC0:  robbie 2556 F pulseaudio
  CurrentDesktop: Unity
  DistroRelease: Ubuntu 15.04
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2014-09-03 (272 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.2)
  MachineType: Hewlett-Packard p6706f
  Package: linux (not installed)
  ProcFB: 0 radeondrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-48-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 3.13.0-48.80-generic 3.13.11-ckt16
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-48-generic N/A
   linux-backports-modules-3.13.0-48-generic  N/A
   linux-firmware 1.143.1
  RfKill:
   0: phy0: Wireless LAN
Soft blocked: no
Hard blocked: no
  Tags:  vivid
  Uname: Linux 3.13.0-48-generic x86_64
  UpgradeStatus: Upgraded to vivid on 2015-04-25 (38 days ago)
  UserGroups: adm cdrom dip lp lpadmin plugdev sambashare saned scanner sudo 
www-data
  _MarkForUpload: True
  dmi.bios.date: 12/28/2011
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 6.11
  dmi.board.name: 2AB1
  dmi.board.vendor: FOXCONN
  dmi.board.version: 1.00
  dmi.chassis.asset.tag: MXX1020D7B
  dmi.chassis.type: 3
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr6.11:bd12/28/2011:svnHewlett-Packard:pnp6706f:pvr:rvnFOXCONN:rn2AB1:rvr1.00:cvnHewlett-Packard:ct3:cvr:
  dmi.product.name: p6706f
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1461320/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467068] Re: Linux Kernel acting weirdly

2015-06-22 Thread Samuel Bushi
The error message:

error: attempt to read or write outside of disk `hd0`.

Press any key to continue...

This is followed by a page that says something like Kernel Panic = not syncing: 
VFS : Unable to mount root fs on unknown block hd(0, 0) 
Along with some other text, and the system sorta hangs there.

I will try to get a screenshot ASAP

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467068

Title:
  Linux Kernel acting weirdly

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Lately the booting has been troublesome. These are the things that are
  happening randomly when I select the above kernel:

  -It boots up normally
  -It shows up a kernel panic saying that it tried to read/write outside of 
some hd(0)
  -Grub Menu might not even load and the notebook just beeps continuously. This 
occurs mostly when I restart after a Kernel-Panic-hang.
  -It restarts and I end up back at the grub menu.

  I overcome this by selecting the 3.13.0-54-generic kernel in Advanced
  options for Ubuntu.

  Update:

  I have installed linux-generic-lts-vivid. The first boot-up was OK but the 
pointer was missing (It was still there, but not visible). After that, the 
problem returned and I had to shift back to the *-54-generic kernel.
  The random part is getting skewed and the occurrence of the 2nd error is 
increasing.

  New Update:

  -54 is also showing similar behaviour, moved down to -53.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic 3.13.0-55.92
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  blumonkey   2442 F pulseaudio
   /dev/snd/controlC1:  blumonkey   2442 F pulseaudio
  CRDA:
   country IN:
    (2402 - 2482 @ 40), (N/A, 20)
    (5170 - 5250 @ 40), (N/A, 20)
    (5250 - 5330 @ 40), (N/A, 20), DFS
    (5735 - 5835 @ 40), (N/A, 20)
  CurrentDesktop: Unity
  Date: Sat Jun 20 15:11:36 2015
  HibernationDevice: RESUME=UUID=bd3ea4d3-f75a-4ca5-9be7-4d36551a8fb0
  InstallationDate: Installed on 2015-02-20 (120 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.2)
  MachineType: LENOVO 20287
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-54-generic 
root=UUID=5a4d10f5-4e18-4315-bca6-fca9cc5a4803 ro quiet splash
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-54-generic N/A
   linux-backports-modules-3.13.0-54-generic  N/A
   linux-firmware 1.127.12
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/28/2013
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 8DCN38WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: VIUU4
  dmi.board.vendor: LENOVO
  dmi.board.version: 31900059STD
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo IdeaPad Z510
  dmi.modalias: 
dmi:bvnLENOVO:bvr8DCN38WW:bd11/28/2013:svnLENOVO:pn20287:pvrLenovoIdeaPadZ510:rvnLENOVO:rnVIUU4:rvr31900059STD:cvnLENOVO:ct10:cvrLenovoIdeaPadZ510:
  dmi.product.name: 20287
  dmi.product.version: Lenovo IdeaPad Z510
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467068/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Chris J Arges
Promoted to proposed:
 linux-lts-utopic| 3.16.0-43.58~14.04.1 | trusty-proposed | source
 linux-meta-lts-utopic   | 3.16.0.43.34 | trusty-proposed | source
 linux-signed-lts-utopic | 3.16.0-43.58~14.04.1 | trusty-proposed | source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 20:07 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467089] Re: package linux-image-3.19.0-21-generic (not installed) failed to install/upgrade: subprocess new pre-installation script returned error exit status 128

2015-06-22 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467089

Title:
  package linux-image-3.19.0-21-generic (not installed) failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 128

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Man

  I dont now

  ProblemType: Package
  DistroRelease: Ubuntu 15.04
  Package: linux-image-3.19.0-21-generic (not installed)
  ProcVersionSignature: Ubuntu 3.19.0-20.20-generic 3.19.8
  Uname: Linux 3.19.0-20-generic x86_64
  ApportVersion: 2.17.2-0ubuntu1.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  raphael1266 F pulseaudio
   /dev/snd/pcmC0D0c:   raphael1266 F...m pulseaudio
   /dev/snd/controlC0:  raphael1266 F pulseaudio
  Date: Sat Jun 20 09:00:44 2015
  DuplicateSignature: package:linux-image-3.19.0-21-generic:(not 
installed):subprocess new pre-installation script returned error exit status 128
  ErrorMessage: subprocess new pre-installation script returned error exit 
status 128
  HibernationDevice: RESUME=UUID=b26c5bfc-ca4c-4a5a-98af-30c9026fc266
  InstallationDate: Installed on 2015-04-06 (74 days ago)
  InstallationMedia: Ubuntu 15.04 Vivid Vervet - Beta amd64 (20150326)
  MachineType: Gateway NE56R
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.19.0-20-generic 
root=/dev/mapper/ubuntu--vg-root ro splash quiet
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-22ubuntu1
  SourcePackage: linux
  Title: package linux-image-3.19.0-21-generic (not installed) failed to 
install/upgrade: subprocess new pre-installation script returned error exit 
status 128
  UdevLog: Error: [Errno 2] Arquivo ou diretório não encontrado: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/16/2013
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: V2.21
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: EG50_HC_CR
  dmi.board.vendor: Gateway
  dmi.board.version: Type2 - Board Version
  dmi.chassis.type: 10
  dmi.chassis.vendor: Insyde Corp.
  dmi.chassis.version: V2.21
  dmi.modalias: 
dmi:bvnInsydeCorp.:bvrV2.21:bd12/16/2013:svnGateway:pnNE56R:pvrV2.21:rvnGateway:rnEG50_HC_CR:rvrType2-BoardVersion:cvnInsydeCorp.:ct10:cvrV2.21:
  dmi.product.name: NE56R
  dmi.product.version: V2.21
  dmi.sys.vendor: Gateway

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467089/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1403152] Re: unregister_netdevice: waiting for lo to become free. Usage count

2015-06-22 Thread Dave Richardson
I can confirm that disabling CONFIG_BRIDGE_NETFILTER and/or disabling
net.bridge.bridge-nf-call-iptables makes me unable to repro on Ubuntu
14.04 running 3.13.0-53-generic.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1403152

Title:
  unregister_netdevice: waiting for lo to become free. Usage count

Status in The Linux Kernel:
  Unknown
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Confirmed
Status in linux source package in Utopic:
  Confirmed

Bug description:
  I currently running trusty latest patches and i get on these hardware
  and software:

  Ubuntu 3.13.0-43.72-generic 3.13.11.11

  processor : 7
  vendor_id : GenuineIntel
  cpu family: 6
  model : 77
  model name: Intel(R) Atom(TM) CPU  C2758  @ 2.40GHz
  stepping  : 8
  microcode : 0x11d
  cpu MHz   : 2400.000
  cache size: 1024 KB
  physical id   : 0
  siblings  : 8
  core id   : 7
  cpu cores : 8
  apicid: 14
  initial apicid: 14
  fpu   : yes
  fpu_exception : yes
  cpuid level   : 11
  wp: yes
  flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov 
pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm 
constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc 
aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm 
sse4_1 sse4_2 movbe popcnt tsc_deadline_timer aes rdrand lahf_lm 3dnowprefetch 
arat epb dtherm tpr_shadow vnmi flexpriority ept vpid tsc_adjust smep erms
  bogomips  : 4799.48
  clflush size  : 64
  cache_alignment   : 64
  address sizes : 36 bits physical, 48 bits virtual
  power management:

  somehow reproducable the subjected error, and lxc is working still but
  not more managable until a reboot.

  managable means every command hangs.

  I saw there are alot of bugs but they seams to relate to older version
  and are closed, so i decided to file a new one?

  I run alot of machine with trusty an lxc containers but only these kind of 
machines produces these errors, all
  other don't show these odd behavior.

  thx in advance

  meno

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/1403152/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466686] Re: crash: arm64: don't support some BT commands

2015-06-22 Thread dann frazier
** Patch added: proposed trusty SRU debdiff
   
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1466686/+attachment/4418862/+files/crash-trusty.debdiff

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to crash in Ubuntu.
https://bugs.launchpad.net/bugs/1466686

Title:
  crash: arm64: don't support some BT commands

Status in crash package in Ubuntu:
  Fix Released
Status in crash source package in Trusty:
  In Progress

Bug description:
  On trusty, some BT commands are missed for ARM64.

  [Impact]
  some BT commands aren't usable, such as bt -e, bt -l, ...

  [Test Case]
  - start crash
  - run bt -e

  crash bt -e
  PID: 2113   TASK: ffc3e3446180  CPU: 5   COMMAND: crash
  bt: arm64_eframe_search: function not implemented

  
  [Regression Potential]
  These changes are to code that only gets compiled on arm64, so
  there's no risk to other architectures. Also the proposed change is
  merged to upstream alread.

  The patches in below link can make them workable:

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=3d11253387a609283054c8b0d76b0d33704b6e27

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=2c43ddb93e0591e14c92c5d7469ed2c6029df5a5

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=f384eaa863b82009caaf136bc88c3e6f5c0ceb66

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=653aa6bc8b5108bf6a6f737275fe4a1b94ba4703

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1466686/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466855] Re: linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

2015-06-22 Thread Chris J Arges
Promote to proposed:
 linux-ti-omap4  | 3.2.0-1467.88 | precise-proposed | source
 linux-meta-ti-omap4 | 3.2.0.1467.62 | precise-proposed | source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-ti-omap4 in Ubuntu.
https://bugs.launchpad.net/bugs/1466855

Title:
  linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-ti-omap4 package in Ubuntu:
  New
Status in linux-ti-omap4 source package in Precise:
  New

Bug description:
  This bug is for tracking the version to be filled upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase:ReadyToBePackaged
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 18:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466855/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467184] Re: Sata failure with main board gigabyte ga-g41mt-s2pt

2015-06-22 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade?  Was there a
prior kernel version where you were not having this particular problem?

Would it be possible for you to test the latest upstream kernel? Refer
to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest
v4.1 kernel[0].

If this bug is fixed in the mainline kernel, please add the following
tag 'kernel-fixed-upstream'.

If the mainline kernel does not fix this bug, please add the tag:
'kernel-bug-exists-upstream'.

If you are unable to test the mainline kernel, for example it will not boot, 
please add the tag: 'kernel-unable-to-test-upstream'.
Once testing of the upstream kernel is complete, please mark this bug as 
Confirmed.


Thanks in advance.

[0] http://kernel.ubuntu.com/~kernel-ppa/mainline/v4.1-unstable/

** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467184

Title:
  Sata failure with main board gigabyte ga-g41mt-s2pt

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  At first I thought it was a hard dive failure .. but sent it back and
  another drive did the same thing. Then, put the drive on a different
  machine and it booted/worked repeatedly with no problems.   Got a 3rd
  drive from a different manufacturer, and it did the same thing.
  Running this particular main board, I can install ubuntu studio on a
  drive.  Then, after about 3 or 4 days running, it refuses to access
  the drive. The O.S. doesn't crash, mouse moves etc.  but I have to
  bring it down because it won't start an app, and often (but not
  always) kills the menu window while selecting a program.. and butts
  out of anything that seems likely to be requesting the drive.  ...

   again ... take the same drive, connect to another machine and its
  dreamy.  (this assertion needs more testing, so I am running another
  machine with such a drive long term at this point to double check
  that)  Then, when I bring it back up, the O.S. won't boot.  I can
  often get it back up by plugging the drive into a different sata slot
  or in one case, switching off the S.M.A.R.T. drive manager, but after
  a few days drive access fails again.  The machine hangs at the dpmi
  data screen and eventually asks for a bootable drive.   ...( but there
  is a drive that works on other machines.) .. googling finds nothing
  except the main board has a reputation for not booting from flash
  drives. Not the same deal. Because of that .. I'm thinking maybe it
  has something to do with the real time kernel because that's
  different, and rare enough that others may not have encountered the
  problem yet.  No promises on that being true.   no special gpu, and
  all of the hardware seems to work fine.  About the only thing I can
  think of to try at this point is a different OS on this same machine
  ... pain in the behind, but maybe necessary to help track down the
  problem.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-lowlatency 3.13.0-55.92
  ProcVersionSignature: Ubuntu 3.13.0-55.92-lowlatency 3.13.11-ckt20
  Uname: Linux 3.13.0-55-lowlatency x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC2:  matt   2107 F pulseaudio
   /dev/snd/controlC0:  matt   2107 F pulseaudio
   /dev/snd/controlC1:  matt   2107 F pulseaudio
  CurrentDesktop: XFCE
  Date: Sat Jun 20 15:55:43 2015
  HibernationDevice: RESUME=UUID=80bbb18e-6e1e-4e36-a10a-69e9a2783316
  InstallationDate: Installed on 2015-06-05 (14 days ago)
  InstallationMedia: Ubuntu-Studio 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.1)
  IwConfig:
   eth0  no wireless extensions.
   
   lono wireless extensions.
  MachineType: Gigabyte Technology Co., Ltd. G41MT-S2PT
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-55-lowlatency 
root=UUID=78da8eaa-591b-48ac-8e2a-98d2b4cb7653 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-55-lowlatency N/A
   linux-backports-modules-3.13.0-55-lowlatency  N/A
   linux-firmware1.127.12
  RfKill:
   
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  WifiSyslog:
   
  dmi.bios.date: 12/06/2011
  dmi.bios.vendor: Award Software International, Inc.
  dmi.bios.version: F2
  dmi.board.name: G41MT-S2PT
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.type: 3
  dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
  dmi.modalias: 

[Kernel-packages] [Bug 1467068] Re: Linux Kernel acting weirdly

2015-06-22 Thread Joseph Salisbury
We would like to review the details of the panic. Do you have a screen
shot, digital image or the text details of the panic that you could
provide?

** Tags added: kernel-da-key

** Changed in: linux (Ubuntu)
   Importance: Undecided = High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467068

Title:
  Linux Kernel acting weirdly

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Lately the booting has been troublesome. These are the things that are
  happening randomly when I select the above kernel:

  -It boots up normally
  -It shows up a kernel panic saying that it tried to read/write outside of 
some hd(0)
  -Grub Menu might not even load and the notebook just beeps continuously. This 
occurs mostly when I restart after a Kernel-Panic-hang.
  -It restarts and I end up back at the grub menu.

  I overcome this by selecting the 3.13.0-54-generic kernel in Advanced
  options for Ubuntu.

  Update:

  I have installed linux-generic-lts-vivid. The first boot-up was OK but the 
pointer was missing (It was still there, but not visible). After that, the 
problem returned and I had to shift back to the *-54-generic kernel.
  The random part is getting skewed and the occurrence of the 2nd error is 
increasing.

  New Update:

  -54 is also showing similar behaviour, moved down to -53.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic 3.13.0-55.92
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  blumonkey   2442 F pulseaudio
   /dev/snd/controlC1:  blumonkey   2442 F pulseaudio
  CRDA:
   country IN:
    (2402 - 2482 @ 40), (N/A, 20)
    (5170 - 5250 @ 40), (N/A, 20)
    (5250 - 5330 @ 40), (N/A, 20), DFS
    (5735 - 5835 @ 40), (N/A, 20)
  CurrentDesktop: Unity
  Date: Sat Jun 20 15:11:36 2015
  HibernationDevice: RESUME=UUID=bd3ea4d3-f75a-4ca5-9be7-4d36551a8fb0
  InstallationDate: Installed on 2015-02-20 (120 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS Trusty Tahr - Release amd64 
(20140722.2)
  MachineType: LENOVO 20287
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-54-generic 
root=UUID=5a4d10f5-4e18-4315-bca6-fca9cc5a4803 ro quiet splash
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-54-generic N/A
   linux-backports-modules-3.13.0-54-generic  N/A
   linux-firmware 1.127.12
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 11/28/2013
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 8DCN38WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: VIUU4
  dmi.board.vendor: LENOVO
  dmi.board.version: 31900059STD
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo IdeaPad Z510
  dmi.modalias: 
dmi:bvnLENOVO:bvr8DCN38WW:bd11/28/2013:svnLENOVO:pn20287:pvrLenovoIdeaPadZ510:rvnLENOVO:rnVIUU4:rvr31900059STD:cvnLENOVO:ct10:cvrLenovoIdeaPadZ510:
  dmi.product.name: 20287
  dmi.product.version: Lenovo IdeaPad Z510
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467068/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466980] Re: package linux-image-3.13.0-55-generic (not installed) failed to install/upgrade: subprocess new pre-installation script returned error exit status 1

2015-06-22 Thread Joseph Salisbury
You may need to run the following from a terminal:

sudo apt-get install -f
sudo apt-get clean
sudo apt-get update

Then re-install the package.

If that does not resolve your issue, please mark the bug as Confirmed


** Changed in: linux (Ubuntu)
   Importance: Undecided = Low

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466980

Title:
  package linux-image-3.13.0-55-generic (not installed) failed to
  install/upgrade: subprocess new pre-installation script returned error
  exit status 1

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Installed forcepae

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-55-generic (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-39.66-generic 3.13.11.8
  Uname: Linux 3.13.0-39-generic i686
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: i386
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  dave   1944 F pulseaudio
  Date: Fri Jun 19 15:43:30 2015
  DuplicateSignature: package:linux-image-3.13.0-55-generic:(not 
installed):subprocess new pre-installation script returned error exit status 1
  ErrorMessage: subprocess new pre-installation script returned error exit 
status 1
  HibernationDevice: RESUME=UUID=8f3482d3-a72f-46a9-8357-ac1b85b91afe
  InstallationDate: Installed on 2015-06-17 (2 days ago)
  InstallationMedia: Ubuntu MATE 14.04.1 Trusty Tahr - final i386 (2014)
  MachineType: Sony Corporation PCG-Z1VAP(UC)
  PccardctlIdent:
   Socket 0:
 no product info available
  PccardctlStatus:
   Socket 0:
 no card
  ProcFB: 0 radeondrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-39-generic 
root=UUID=39a16f4c-90c7-4925-9d11-31afa9af75f9 ro focepae quiet splash 
vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-9ubuntu1.2
  SourcePackage: linux
  Title: package linux-image-3.13.0-55-generic (not installed) failed to 
install/upgrade: subprocess new pre-installation script returned error exit 
status 1
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/10/2003
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: R0072G0
  dmi.chassis.asset.tag: 591L02007f12377399971dd4
  dmi.chassis.type: 10
  dmi.chassis.vendor: Sony Corporation
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvrR0072G0:bd10/10/2003:svnSonyCorporation:pnPCG-Z1VAP(UC):pvrJ0002ZQU:cvnSonyCorporation:ct10:cvrN/A:
  dmi.product.name: PCG-Z1VAP(UC)
  dmi.product.version: J0002ZQU
  dmi.sys.vendor: Sony Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1466980/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1467260] Re: USB drives are not mounting

2015-06-22 Thread Joseph Salisbury
Did this issue start happening after an update/upgrade?  Was there a
prior kernel version where you were not having this particular problem?

Would it be possible for you to test the latest upstream kernel? Refer
to https://wiki.ubuntu.com/KernelMainlineBuilds . Please test the latest
v4.1 kernel[0].

If this bug is fixed in the mainline kernel, please add the following
tag 'kernel-fixed-upstream'.

If the mainline kernel does not fix this bug, please add the tag:
'kernel-bug-exists-upstream'.

If you are unable to test the mainline kernel, for example it will not boot, 
please add the tag: 'kernel-unable-to-test-upstream'.
Once testing of the upstream kernel is complete, please mark this bug as 
Confirmed.


Thanks in advance.

[0] http://kernel.ubuntu.com/~kernel-ppa/mainline/v4.1-unstable/

** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

** Changed in: linux (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1467260

Title:
  USB drives are not mounting

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  USB drives are not mounting in the system. The same drives are
  detected in Windows 7. I have three USB pen drives none of them are
  being recognized.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-54-generic 3.13.0-54.91
  ProcVersionSignature: Ubuntu 3.13.0-54.91-generic 3.13.11-ckt20
  Uname: Linux 3.13.0-54-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.11
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ubuntu 2834 F pulseaudio
   /dev/snd/controlC1:  ubuntu 2834 F pulseaudio
  CurrentDesktop: Unity
  Date: Sun Jun 21 19:16:46 2015
  GvfsMonitorLog: Monitoring events. Press Ctrl+C to quit.
  HibernationDevice: RESUME=UUID=02c9079d-6ac3-4c91-9e92-131e6fd5393d
  HotplugNewDevices:
   
  HotplugNewMounts:
   
  InstallationDate: Installed on 2014-09-16 (277 days ago)
  InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release amd64 (20140417)
  MachineType: Hewlett-Packard HP ProBook 440 G1
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-54-generic 
root=UUID=5a82daa7-3cec-40f4-b001-a06b1cca4c77 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-54-generic N/A
   linux-backports-modules-3.13.0-54-generic  N/A
   linux-firmware 1.127.12
  RfKill:
   0: phy0: Wireless LAN
Soft blocked: no
Hard blocked: no
  SourcePackage: linux
  Symptom: storage
  UdevMonitorLog:
   monitor will print the received events for:
   UDEV - the event which udev sends out after rule processing
  UdisksMonitorLog:
   Monitoring the udisks daemon. Press Ctrl+C to exit.
   19:17:05.299: The udisks-daemon is running (name-owner :1.145).
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/29/2014
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: L74 Ver. 01.09
  dmi.board.name: 1944
  dmi.board.vendor: Hewlett-Packard
  dmi.board.version: KBC Version 89.10
  dmi.chassis.asset.tag: INA436RWQZ
  dmi.chassis.type: 10
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL74Ver.01.09:bd04/29/2014:svnHewlett-Packard:pnHPProBook440G1:pvrA3008CD10003:rvnHewlett-Packard:rn1944:rvrKBCVersion89.10:cvnHewlett-Packard:ct10:cvr:
  dmi.product.name: HP ProBook 440 G1
  dmi.product.version: A3008CD10003
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1467260/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466575] Re: linux: 3.2.0-87.125 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/certification-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.2.0-87.125 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
- kernel-stable-phase-changed:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 19:00 UTC
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:00 UTC
+ kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:00 UTC
+ kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:01 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:01 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466575

Title:
  linux: 3.2.0-87.125 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lbm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.2.0-87.125 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 16:21 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 13:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 19:00 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:00 UTC
  kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:00 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466575/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the 3.13.0-57.95~precise1 upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 19:03 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 19:03 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Brad Figg
All builds are complete, packages in this bug can be copied to
-proposed.

** Changed in: kernel-sru-workflow/prepare-package
   Status: New = Fix Released

** Changed in: kernel-sru-workflow/prepare-package
 Assignee: Canonical Kernel Team (canonical-kernel-team) = Luis Henriques 
(henrix)

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/package-testing
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
- kernel-stable-phase:Prepare
- kernel-stable-phase-changed:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
+ kernel-stable-phase:CopyToProposed
+ kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
+ kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
+ kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466938] Re: linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

2015-06-22 Thread Chris J Arges
Promoted to proposed:
 linux-lts-trusty| 3.13.0-57.95~precise1 | precise-proposed | source
 linux-meta-lts-trusty   | 3.13.0.57.49  | precise-proposed | source
 linux-signed-lts-trusty | 3.13.0-57.95~precise1 | precise-proposed | source

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1466938

Title:
  linux-lts-trusty: 3.13.0-57.95~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95~precise1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 17:03 UTC
  kernel-stable-master-bug:1466592
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 17:01 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 17:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 19:03 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466938/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466792] Re: linux: 3.16.0-43.58 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/certification-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.16.0-43.58 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 09:34 UTC
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 20:03 UTC
- kernel-stable-phase-changed:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 19:02 UTC
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:02 UTC
+ kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:02 UTC
+ kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:02 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:02 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466792

Title:
  linux: 3.16.0-43.58 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Utopic:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 09:34 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 20:03 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 19:02 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:02 UTC
  kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:02 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:02 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:02 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466792/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466592] Re: linux: 3.13.0-57.95 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/certification-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.13.0-57.95 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 17:21 UTC
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 17:04 UTC
- kernel-stable-phase-changed:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 19:01 UTC
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:01 UTC
+ kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:01 UTC
+ kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:01 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:01 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1466592

Title:
  linux: 3.13.0-57.95 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.13.0-57.95 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Thursday, 18. June 2015 17:21 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 17:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:31 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 19:01 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:01 UTC
  kernel-stable-Certification-testing-start:Monday, 22. June 2015 19:01 UTC
  kernel-stable-Security-signoff-start:Monday, 22. June 2015 19:01 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:01 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466592/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466856] Re: linux-armadaxp: 3.2.0-1653.74 -proposed tracker

2015-06-22 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Changed in: kernel-sru-workflow/regression-testing
   Status: New = Confirmed

** Description changed:

  This bug is for tracking the 3.2.0-1653.74 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:03 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Security-signoff-end:Monday, 22. June 2015 01:00 UTC
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 03:01 UTC
- kernel-stable-phase-changed:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC
+ kernel-stable-phase:Verification  Testing
+ kernel-stable-phase-changed:Monday, 22. June 2015 19:03 UTC
+ kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:03 UTC
+ proposed-announcement-sent:True
+ kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:03 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-armadaxp in Ubuntu.
https://bugs.launchpad.net/bugs/1466856

Title:
  linux-armadaxp: 3.2.0-1653.74 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  In Progress
Status in linux-armadaxp package in Ubuntu:
  Invalid
Status in linux-armadaxp source package in Precise:
  In Progress

Bug description:
  This bug is for tracking the 3.2.0-1653.74 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:03 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Security-signoff-end:Monday, 22. June 2015 01:00 UTC
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 03:01 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 17:44 UTC
  kernel-stable-phase:Verification  Testing
  kernel-stable-phase-changed:Monday, 22. June 2015 19:03 UTC
  kernel-stable-Verification-testing-start:Monday, 22. June 2015 19:03 UTC
  proposed-announcement-sent:True
  kernel-stable-Regression-testing-start:Monday, 22. June 2015 19:03 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466856/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466686] Re: crash: arm64: don't support some BT commands

2015-06-22 Thread dann frazier
** Also affects: crash (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Changed in: crash (Ubuntu Trusty)
   Status: New = In Progress

** Changed in: crash (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to crash in Ubuntu.
https://bugs.launchpad.net/bugs/1466686

Title:
  crash: arm64: don't support some BT commands

Status in crash package in Ubuntu:
  Fix Released
Status in crash source package in Trusty:
  In Progress

Bug description:
  On trusty, some BT commands are missed for ARM64.

  [Impact]
  some BT commands aren't usable, such as bt -e, bt -l, ...

  [Test Case]
  - start crash
  - run bt -e

  crash bt -e
  PID: 2113   TASK: ffc3e3446180  CPU: 5   COMMAND: crash
  bt: arm64_eframe_search: function not implemented

  
  [Regression Potential]
  These changes are to code that only gets compiled on arm64, so
  there's no risk to other architectures. Also the proposed change is
  merged to upstream alread.

  The patches in below link can make them workable:

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=3d11253387a609283054c8b0d76b0d33704b6e27

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=2c43ddb93e0591e14c92c5d7469ed2c6029df5a5

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=f384eaa863b82009caaf136bc88c3e6f5c0ceb66

  http://kernel.ubuntu.com/git/ming/crash-
  trusty.git/commit/?id=653aa6bc8b5108bf6a6f737275fe4a1b94ba4703

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1466686/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1460941] Re: arm64: crash: invalid/unsupported page size: 6144

2015-06-22 Thread dann frazier
** Patch added: trusty debdiff
   
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1460941/+attachment/4418859/+files/crash-trusty.debdiff

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to crash in Ubuntu.
https://bugs.launchpad.net/bugs/1460941

Title:
  arm64: crash: invalid/unsupported page size: 6144

Status in crash package in Ubuntu:
  Fix Released
Status in crash source package in Trusty:
  New
Status in crash source package in Utopic:
  New
Status in crash source package in Vivid:
  New
Status in crash source package in Wily:
  Fix Released

Bug description:
  [Impact]

  crash in ARM64 can't be used on ubuntu trusty, utopic and vivid when
  debugging a new kernel like 4.1-rc+

  [Test Case]

  sudo crash ~/vmlinux
  crash will exit with failure log of 'crash: invalid/unknown page size: 
  6144', see detailed steps in [1].

  [Regression Potential]

  The proposed patch has been merged upstream, so there shouldn't be
  potential regression.

  Also These changes are to code that only gets compiled on arm64, so
  there's no risk to other architectures.

  [Other Info]

  After running crash from trusty, the failure log in [1] can be
  observed.

  Then I built crash from wily directly, the similar failure[2] can be
  observed too.

  [1] failure log
  ubuntu@am2:~/git/crash-wily$ sudo crash ~/vmlinux

  crash 7.0.3
  Copyright (C) 2002-2013  Red Hat, Inc.
  Copyright (C) 2004, 2005, 2006, 2010  IBM Corporation
  Copyright (C) 1999-2006  Hewlett-Packard Co
  Copyright (C) 2005, 2006, 2011, 2012  Fujitsu Limited
  Copyright (C) 2006, 2007  VA Linux Systems Japan K.K.
  Copyright (C) 2005, 2011  NEC Corporation
  Copyright (C) 1999, 2002, 2007  Silicon Graphics, Inc.
  Copyright (C) 1999, 2000, 2001, 2002  Mission Critical Linux, Inc.
  This program is free software, covered by the GNU General Public License,
  and you are welcome to change it and/or distribute copies of it under
  certain conditions.  Enter help copying to see the conditions.
  This program has absolutely no warranty.  Enter help warranty for details.

  crash: invalid/unknown page size: 6144

  [2]
  ubuntu@am2:~/git/crash-wily$ sudo ./crash ~/vmlinux
  [sudo] password for ubuntu:

  crash 7.0.8
  Copyright (C) 2002-2014  Red Hat, Inc.
  Copyright (C) 2004, 2005, 2006, 2010  IBM Corporation
  Copyright (C) 1999-2006  Hewlett-Packard Co
  Copyright (C) 2005, 2006, 2011, 2012  Fujitsu Limited
  Copyright (C) 2006, 2007  VA Linux Systems Japan K.K.
  Copyright (C) 2005, 2011  NEC Corporation
  Copyright (C) 1999, 2002, 2007  Silicon Graphics, Inc.
  Copyright (C) 1999, 2000, 2001, 2002  Mission Critical Linux, Inc.
  This program is free software, covered by the GNU General Public License,
  and you are welcome to change it and/or distribute copies of it under
  certain conditions.  Enter help copying to see the conditions.
  This program has absolutely no warranty.  Enter help warranty for details.

  crash: invalid/unsupported page size: 6144

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1460941/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1460941] Re: arm64: crash: invalid/unsupported page size: 6144

2015-06-22 Thread dann frazier
** Patch added: utopic debdiff
   
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1460941/+attachment/4418860/+files/crash-utopic.debdiff

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to crash in Ubuntu.
https://bugs.launchpad.net/bugs/1460941

Title:
  arm64: crash: invalid/unsupported page size: 6144

Status in crash package in Ubuntu:
  Fix Released
Status in crash source package in Trusty:
  New
Status in crash source package in Utopic:
  New
Status in crash source package in Vivid:
  New
Status in crash source package in Wily:
  Fix Released

Bug description:
  [Impact]

  crash in ARM64 can't be used on ubuntu trusty, utopic and vivid when
  debugging a new kernel like 4.1-rc+

  [Test Case]

  sudo crash ~/vmlinux
  crash will exit with failure log of 'crash: invalid/unknown page size: 
  6144', see detailed steps in [1].

  [Regression Potential]

  The proposed patch has been merged upstream, so there shouldn't be
  potential regression.

  Also These changes are to code that only gets compiled on arm64, so
  there's no risk to other architectures.

  [Other Info]

  After running crash from trusty, the failure log in [1] can be
  observed.

  Then I built crash from wily directly, the similar failure[2] can be
  observed too.

  [1] failure log
  ubuntu@am2:~/git/crash-wily$ sudo crash ~/vmlinux

  crash 7.0.3
  Copyright (C) 2002-2013  Red Hat, Inc.
  Copyright (C) 2004, 2005, 2006, 2010  IBM Corporation
  Copyright (C) 1999-2006  Hewlett-Packard Co
  Copyright (C) 2005, 2006, 2011, 2012  Fujitsu Limited
  Copyright (C) 2006, 2007  VA Linux Systems Japan K.K.
  Copyright (C) 2005, 2011  NEC Corporation
  Copyright (C) 1999, 2002, 2007  Silicon Graphics, Inc.
  Copyright (C) 1999, 2000, 2001, 2002  Mission Critical Linux, Inc.
  This program is free software, covered by the GNU General Public License,
  and you are welcome to change it and/or distribute copies of it under
  certain conditions.  Enter help copying to see the conditions.
  This program has absolutely no warranty.  Enter help warranty for details.

  crash: invalid/unknown page size: 6144

  [2]
  ubuntu@am2:~/git/crash-wily$ sudo ./crash ~/vmlinux
  [sudo] password for ubuntu:

  crash 7.0.8
  Copyright (C) 2002-2014  Red Hat, Inc.
  Copyright (C) 2004, 2005, 2006, 2010  IBM Corporation
  Copyright (C) 1999-2006  Hewlett-Packard Co
  Copyright (C) 2005, 2006, 2011, 2012  Fujitsu Limited
  Copyright (C) 2006, 2007  VA Linux Systems Japan K.K.
  Copyright (C) 2005, 2011  NEC Corporation
  Copyright (C) 1999, 2002, 2007  Silicon Graphics, Inc.
  Copyright (C) 1999, 2000, 2001, 2002  Mission Critical Linux, Inc.
  This program is free software, covered by the GNU General Public License,
  and you are welcome to change it and/or distribute copies of it under
  certain conditions.  Enter help copying to see the conditions.
  This program has absolutely no warranty.  Enter help warranty for details.

  crash: invalid/unsupported page size: 6144

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1460941/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1460941] Re: arm64: crash: invalid/unsupported page size: 6144

2015-06-22 Thread dann frazier
** Patch added: vivid debdiff
   
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1460941/+attachment/4418861/+files/crash-vivid.debdiff

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to crash in Ubuntu.
https://bugs.launchpad.net/bugs/1460941

Title:
  arm64: crash: invalid/unsupported page size: 6144

Status in crash package in Ubuntu:
  Fix Released
Status in crash source package in Trusty:
  New
Status in crash source package in Utopic:
  New
Status in crash source package in Vivid:
  New
Status in crash source package in Wily:
  Fix Released

Bug description:
  [Impact]

  crash in ARM64 can't be used on ubuntu trusty, utopic and vivid when
  debugging a new kernel like 4.1-rc+

  [Test Case]

  sudo crash ~/vmlinux
  crash will exit with failure log of 'crash: invalid/unknown page size: 
  6144', see detailed steps in [1].

  [Regression Potential]

  The proposed patch has been merged upstream, so there shouldn't be
  potential regression.

  Also These changes are to code that only gets compiled on arm64, so
  there's no risk to other architectures.

  [Other Info]

  After running crash from trusty, the failure log in [1] can be
  observed.

  Then I built crash from wily directly, the similar failure[2] can be
  observed too.

  [1] failure log
  ubuntu@am2:~/git/crash-wily$ sudo crash ~/vmlinux

  crash 7.0.3
  Copyright (C) 2002-2013  Red Hat, Inc.
  Copyright (C) 2004, 2005, 2006, 2010  IBM Corporation
  Copyright (C) 1999-2006  Hewlett-Packard Co
  Copyright (C) 2005, 2006, 2011, 2012  Fujitsu Limited
  Copyright (C) 2006, 2007  VA Linux Systems Japan K.K.
  Copyright (C) 2005, 2011  NEC Corporation
  Copyright (C) 1999, 2002, 2007  Silicon Graphics, Inc.
  Copyright (C) 1999, 2000, 2001, 2002  Mission Critical Linux, Inc.
  This program is free software, covered by the GNU General Public License,
  and you are welcome to change it and/or distribute copies of it under
  certain conditions.  Enter help copying to see the conditions.
  This program has absolutely no warranty.  Enter help warranty for details.

  crash: invalid/unknown page size: 6144

  [2]
  ubuntu@am2:~/git/crash-wily$ sudo ./crash ~/vmlinux
  [sudo] password for ubuntu:

  crash 7.0.8
  Copyright (C) 2002-2014  Red Hat, Inc.
  Copyright (C) 2004, 2005, 2006, 2010  IBM Corporation
  Copyright (C) 1999-2006  Hewlett-Packard Co
  Copyright (C) 2005, 2006, 2011, 2012  Fujitsu Limited
  Copyright (C) 2006, 2007  VA Linux Systems Japan K.K.
  Copyright (C) 2005, 2011  NEC Corporation
  Copyright (C) 1999, 2002, 2007  Silicon Graphics, Inc.
  Copyright (C) 1999, 2000, 2001, 2002  Mission Critical Linux, Inc.
  This program is free software, covered by the GNU General Public License,
  and you are welcome to change it and/or distribute copies of it under
  certain conditions.  Enter help copying to see the conditions.
  This program has absolutely no warranty.  Enter help warranty for details.

  crash: invalid/unsupported page size: 6144

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/crash/+bug/1460941/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466855] Re: linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the version to be filled upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase:ReadyToBePackaged
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 18:04 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-ti-omap4 in Ubuntu.
https://bugs.launchpad.net/bugs/1466855

Title:
  linux-ti-omap4: 3.2.0-1467.88 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-ti-omap4 package in Ubuntu:
  New
Status in linux-ti-omap4 source package in Precise:
  New

Bug description:
  This bug is for tracking the version to be filled upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 13:01 UTC
  kernel-stable-master-bug:1466575
  kernel-stable-Certification-testing-end:Friday, 19. June 2015 15:03 UTC
  kernel-stable-Prepare-package-end:Friday, 19. June 2015 18:02 UTC
  kernel-stable-Promote-to-proposed-start:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase-changed:Friday, 19. June 2015 18:02 UTC
  kernel-stable-phase:ReadyToBePackaged
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 18:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466855/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1400319] Re: [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10 and 15.04

2015-06-22 Thread Joseph Salisbury
** Tags added: kernel-key

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to kexec-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1400319

Title:
  [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10 and 15.04

Status in kexec-tools package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed
Status in kexec-tools source package in Utopic:
  Confirmed
Status in linux source package in Utopic:
  Confirmed
Status in kexec-tools source package in Vivid:
  Confirmed
Status in linux source package in Vivid:
  Confirmed

Bug description:
  While testing the final build of 14.10 32bit we found that kernel
  panic cannot be activated for an installation on a Hyper-V VM.

  Repro rate: 100%
  Repro details:
  Hyper-V: Server 2012 R2
  VM: Ubuntu 14.10 32bit

  Kdump is enabled in the config file at /etc/default/kdump-tools

  Different crashkernel values used in grub.cfg – 128M-:64M | 256M-:128m
  | 384M-:256M

  VM settings: 2 cores, various RAM sizes attempted: 1, 2 or 4 GB – this
  in combination with the values for crashkernel.

  Trying to start the kdump service:
  root@ubuntu1410i386:~# /etc/init.d/kdump-tools start
  Starting kdump-tools: Could not find a free area of memory of 0x9f000 bytes...
  locate_hole failed
  * failed to load kdump kernel
  ---

  root@ubuntu1410i386:~# cat /sys/kernel/kexec_crash_loaded
  0

  
  If the conversion from hex to dec is right, the mentioned memory mapping of 
0x9f000 bytes is equal to 651264 (bytes), so under 1MB. This is not then 
related to the RAM allocation nor the crashkernel value used.
  --- 
  AlsaDevices: Error: command ['ls', '-l', '/dev/snd/'] failed with exit code 
2: ls: cannot access /dev/snd/: No such file or directory
  AplayDevices: Error: [Errno 2] No such file or directory
  ApportVersion: 2.14.7-0ubuntu8
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory
  CRDA: Error: [Errno 2] No such file or directory
  DistroRelease: Ubuntu 14.10
  HibernationDevice: RESUME=UUID=5a5d0aa4-b8ee-4bf7-b1b9-761b7d1550b6
  InstallationDate: Installed on 2014-10-31 (37 days ago)
  InstallationMedia: Ubuntu-Server 14.10 Utopic Unicorn - Release i386 
(20141022.2)
  IwConfig:
   lono wireless extensions.
   
   eth0  no wireless extensions.
  Lsusb: Error: command ['lsusb'] failed with exit code 1: unable to initialize 
libusb: -99
  MachineType: Microsoft Corporation Virtual Machine
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=xterm
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=set
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 hyperv_fb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-24-generic 
root=UUID=83fb481a-8898-4adc-bf31-4e160f5f0ce8 ro crashkernel=128M-:64M
  ProcVersionSignature: Ubuntu 3.16.0-24.32-generic 3.16.4
  RelatedPackageVersions:
   linux-restricted-modules-3.16.0-24-generic N/A
   linux-backports-modules-3.16.0-24-generic  N/A
   linux-firmware 1.138
  RfKill: Error: [Errno 2] No such file or directory
  Tags:  utopic
  Uname: Linux 3.16.0-24-generic i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  WifiSyslog:
   Dec  8 08:16:46 ubuntu1410i386 dhclient: DHCPREQUEST of 10.226.59.102 on 
eth0 to 10.184.232.100 port 67 (xid=0x4b67ffa3)
   Dec  8 08:16:46 ubuntu1410i386 dhclient: DHCPACK of 10.226.59.102 from 
10.184.232.100
   Dec  8 08:16:47 ubuntu1410i386 dhclient: bound to 10.226.59.102 -- renewal 
in 13914 seconds.
   Dec  8 10:10:47 ubuntu1410i386 kernel: [1840786.031060] init: tty1 main 
process ended, respawning
  _MarkForUpload: True
  dmi.bios.date: 05/23/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 090006
  dmi.board.name: Virtual Machine
  dmi.board.vendor: Microsoft Corporation
  dmi.board.version: 7.0
  dmi.chassis.asset.tag: 7176-0455-3377-8479-3268-6677-66
  dmi.chassis.type: 3
  dmi.chassis.vendor: Microsoft Corporation
  dmi.chassis.version: 7.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr090006:bd05/23/2012:svnMicrosoftCorporation:pnVirtualMachine:pvr7.0:rvnMicrosoftCorporation:rnVirtualMachine:rvr7.0:cvnMicrosoftCorporation:ct3:cvr7.0:
  dmi.product.name: Virtual Machine
  dmi.product.version: 7.0
  dmi.sys.vendor: Microsoft Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kexec-tools/+bug/1400319/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Chris J Arges
** Changed in: kernel-sru-workflow/promote-to-proposed
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) = Chris J Arges 
(arges)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1466983] Re: linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

2015-06-22 Thread Brad Figg
** Description changed:

  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC
+ kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 20:07 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1466983

Title:
  linux-lts-utopic: 3.16.0-43.58~14.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow package-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  New

Bug description:
  This bug is for tracking the 3.16.0-43.58~14.04.1 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Friday, 19. June 2015 20:02 UTC
  kernel-stable-master-bug:1466792
  kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-start:Monday, 22. June 2015 19:04 UTC
  kernel-stable-phase-changed:Monday, 22. June 2015 19:04 UTC
  kernel-stable-Promote-to-proposed-end:Monday, 22. June 2015 20:07 UTC

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1466983/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1403152] Re: unregister_netdevice: waiting for lo to become free. Usage count

2015-06-22 Thread Chris J Arges
Email sent to netdev about what we've found so far with this bug:
http://www.spinics.net/lists/netdev/msg333868.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1403152

Title:
  unregister_netdevice: waiting for lo to become free. Usage count

Status in The Linux Kernel:
  Unknown
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Trusty:
  Confirmed
Status in linux source package in Utopic:
  Confirmed

Bug description:
  I currently running trusty latest patches and i get on these hardware
  and software:

  Ubuntu 3.13.0-43.72-generic 3.13.11.11

  processor : 7
  vendor_id : GenuineIntel
  cpu family: 6
  model : 77
  model name: Intel(R) Atom(TM) CPU  C2758  @ 2.40GHz
  stepping  : 8
  microcode : 0x11d
  cpu MHz   : 2400.000
  cache size: 1024 KB
  physical id   : 0
  siblings  : 8
  core id   : 7
  cpu cores : 8
  apicid: 14
  initial apicid: 14
  fpu   : yes
  fpu_exception : yes
  cpuid level   : 11
  wp: yes
  flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov 
pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm 
constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc 
aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm 
sse4_1 sse4_2 movbe popcnt tsc_deadline_timer aes rdrand lahf_lm 3dnowprefetch 
arat epb dtherm tpr_shadow vnmi flexpriority ept vpid tsc_adjust smep erms
  bogomips  : 4799.48
  clflush size  : 64
  cache_alignment   : 64
  address sizes : 36 bits physical, 48 bits virtual
  power management:

  somehow reproducable the subjected error, and lxc is working still but
  not more managable until a reboot.

  managable means every command hangs.

  I saw there are alot of bugs but they seams to relate to older version
  and are closed, so i decided to file a new one?

  I run alot of machine with trusty an lxc containers but only these kind of 
machines produces these errors, all
  other don't show these odd behavior.

  thx in advance

  meno

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/1403152/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1405807] Re: linux-lts-utopic-tools-common package is empty

2015-06-22 Thread lilideng
** Changed in: linux-lts-utopic (Ubuntu Trusty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-utopic in Ubuntu.
https://bugs.launchpad.net/bugs/1405807

Title:
  linux-lts-utopic-tools-common package is empty

Status in linux-lts-utopic package in Ubuntu:
  Invalid
Status in linux-lts-vivid package in Ubuntu:
  Invalid
Status in linux-lts-utopic source package in Trusty:
  Fix Released
Status in linux-lts-vivid source package in Trusty:
  Fix Committed

Bug description:
  Hi,

  I installed linux-lts-utopic-tools-common under Ubuntu 14.04.1 and
  hoped to find the same binaries in it as under Ubuntu utopic, but the
  package is empty.

  I guess, do_tools must be set to true somewhere, but I don't know
  exactly where.

  Under utopic, it looks like this:
  /.
  /usr
  /usr/share
  /usr/share/man
  /usr/share/man/man1
  /usr/share/man/man1/cpupower-frequency-set.1.gz
  /usr/share/man/man1/perf-inject.1.gz
  /usr/share/man/man1/cpupower-idle-info.1.gz
  /usr/share/man/man1/perf-buildid-cache.1.gz
  /usr/share/man/man1/perf-diff.1.gz
  /usr/share/man/man1/cpupower-monitor.1.gz
  /usr/share/man/man1/perf-mem.1.gz
  /usr/share/man/man1/cpupower-idle-set.1.gz
  /usr/share/man/man1/perf-report.1.gz
  /usr/share/man/man1/perf.1.gz
  /usr/share/man/man1/usbip.8.gz
  /usr/share/man/man1/perf-timechart.1.gz
  /usr/share/man/man1/perf-script-perl.1.gz
  /usr/share/man/man1/cpupower-info.1.gz
  /usr/share/man/man1/perf-help.1.gz
  /usr/share/man/man1/perf-archive.1.gz
  /usr/share/man/man1/perf-buildid-list.1.gz
  /usr/share/man/man1/perf-kmem.1.gz
  /usr/share/man/man1/perf-top.1.gz
  /usr/share/man/man1/perf-trace.1.gz
  /usr/share/man/man1/perf-stat.1.gz
  /usr/share/man/man1/usbipd.8.gz
  /usr/share/man/man1/cpupower-set.1.gz
  /usr/share/man/man1/perf-bench.1.gz
  /usr/share/man/man1/perf-sched.1.gz
  /usr/share/man/man1/perf-annotate.1.gz
  /usr/share/man/man1/perf-record.1.gz
  /usr/share/man/man1/perf-script-python.1.gz
  /usr/share/man/man1/cpupower-frequency-info.1.gz
  /usr/share/man/man1/perf-kvm.1.gz
  /usr/share/man/man1/perf-script.1.gz
  /usr/share/man/man1/perf-test.1.gz
  /usr/share/man/man1/perf-probe.1.gz
  /usr/share/man/man1/perf-lock.1.gz
  /usr/share/man/man1/perf-evlist.1.gz
  /usr/share/man/man1/cpupower.1.gz
  /usr/share/man/man1/perf-list.1.gz
  /usr/share/man/man8
  /usr/share/man/man8/x86_energy_perf_policy.8.gz
  /usr/share/man/man8/turbostat.8.gz
  /usr/share/doc
  /usr/share/doc/linux-tools-common
  /usr/share/doc/linux-tools-common/copyright
  /usr/share/doc/linux-tools-common/changelog.Debian.gz
  /usr/bin
  /usr/bin/turbostat
  /usr/bin/usbip
  /usr/bin/x86_energy_perf_policy
  /usr/bin/perf
  /usr/bin/usbipd
  /usr/bin/cpupower

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-lts-utopic/+bug/1405807/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1132225] Re: missing characters when typing after returning from suspend mode

2015-06-22 Thread Igor Maslennikov
Christopher, I am typing tis respose without any corrections. As you can
se it is still there. Just curious, if anbody has this kind of problem
or it is just me. As y can see it is not catastrophic but still an
inconvenience. I think it is a little better than it was befor. Thanks

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1132225

Title:
  missing characters when typing after returning from suspend mode

Status in linux package in Ubuntu:
  Expired

Bug description:
  After returning from suspend, some characters are missing while typing. The 
issue goes away after complete restart.
  --- 
  ApportVersion: 2.14.1-0ubuntu3.5
  Architecture: i386
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  igor   1998 F pulseaudio
  DistroRelease: Ubuntu 14.04
  HibernationDevice: RESUME=UUID=7a8fc569-0023-468c-a8ed-d9046589df15
  InstallationDate: Installed on 2012-02-11 (1043 days ago)
  InstallationMedia: Ubuntu 11.10 Oneiric Ocelot - Release i386 (20111012)
  MachineType: Dell Inc. Vostro V13
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-39-generic 
root=UUID=f95fc449-68b0-41ec-b03c-06f8a1f8f4a5 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 3.13.0-39.66-generic 3.13.11.8
  RelatedPackageVersions:
   linux-restricted-modules-3.13.0-39-generic N/A
   linux-backports-modules-3.13.0-39-generic  N/A
   linux-firmware 1.127.8
  Tags:  trusty
  Uname: Linux 3.13.0-39-generic i686
  UpgradeStatus: Upgraded to trusty on 2014-08-17 (125 days ago)
  UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare
  _MarkForUpload: True
  dmi.bios.date: 08/27/2010
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A05
  dmi.board.asset.tag: 12345
  dmi.board.name: 06041G
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A05
  dmi.chassis.type: 8
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: A05
  dmi.modalias: 
dmi:bvnDellInc.:bvrA05:bd08/27/2010:svnDellInc.:pnVostroV13:pvrA05:rvnDellInc.:rn06041G:rvrA05:cvnDellInc.:ct8:cvrA05:
  dmi.product.name: Vostro V13
  dmi.product.version: A05
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1132225/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1455268] Re: update-grub (grub-probe) during package installation on Cisco UCS B260 servers - Precise deployment fails with hwe-t kernel

2015-06-22 Thread Larry Michel
** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1455268

Title:
  update-grub (grub-probe) during package installation on Cisco UCS B260
  servers - Precise deployment fails with hwe-t kernel

Status in grub2 package in Ubuntu:
  New
Status in linux package in Ubuntu:
  New

Bug description:
  In bug 1437475, deploying Precise with maas was failing with curtin
  error with generic ephemeral image.

  With hwe-t kernel it gets passed the curtin error.. However, grub
  looks to be stuck. Looking at the diff for install log minutes apart
  right before deployment gets marked as failed by maas, it looks to be
  retrying the last step:

  Last lines of curtin install log:
  ===
  Unpacking linux-generic-lts-trusty (from 
.../linux-generic-lts-trusty_3.13.0.52.45_amd64.deb) ...
  Setting up linux-image-3.13.0-52-generic (3.13.0-52.86~precise1) ...
  Running depmod.
  update-initramfs: deferring update (hook will be called later)
  Examining /etc/kernel/postinst.d.
  run-parts: executing /etc/kernel/postinst.d/apt-auto-removal 
3.13.0-52-generic /boot/vmlinuz-3.13.0-52-generic
  run-parts: executing /etc/kernel/postinst.d/initramfs-tools 3.13.0-52-generic 
/boot/vmlinuz-3.13.0-52-generic
  update-initramfs: Generating /boot/initrd.img-3.13.0-52-generic
  df: Warning: cannot read table of mounted file systems: No such file or 
directory
  run-parts: executing /etc/kernel/postinst.d/update-notifier 3.13.0-52-generic 
/boot/vmlinuz-3.13.0-52-generic
  run-parts: executing /etc/kernel/postinst.d/x-grub-legacy-ec2 
3.13.0-52-generic /boot/vmlinuz-3.13.0-52-generic
  Searching for GRUB installation directory ... found: /boot/grub
  Searching for default file ... found: /boot/grub/default
  Testing for an existing GRUB menu.lst file ... found: /boot/grub/menu.lst
  Searching for splash image ... none found, skipping ...
  Ignoring non-Xen Kernel on Xen domU host: vmlinuz-3.2.0-80-generic
  Found kernel: /boot/vmlinuz-3.13.0-52-generic
  Found kernel: /boot/memtest86+.bin
  Updating /boot/grub/menu.lst ... done

  run-parts: executing /etc/kernel/postinst.d/zz-update-grub 3.13.0-52-generic 
/boot/vmlinuz-3.13.0-52-generic
  Generating grub.cfg ...
  Found linux image: /boot/vmlinuz-3.13.0-52-generic
  Found initrd image: /boot/initrd.img-3.13.0-52-generic
  Found linux image: /boot/vmlinuz-3.2.0-80-generic
  Found initrd image: /boot/initrd.img-3.2.0-80-generic
  Found memtest86+ image: /boot/memtest86+.bin
  done
  Setting up linux-image-generic-lts-trusty (3.13.0.52.45) ...
  Setting up linux-headers-3.13.0-52 (3.13.0-52.86~precise1) ...
  Setting up linux-headers-3.13.0-52-generic (3.13.0-52.86~precise1) ...
  Setting up linux-headers-generic-lts-trusty (3.13.0.52.45) ...
  Setting up linux-generic-lts-trusty (3.13.0.52.45) ...
  Leaving 'diversion of /etc/init/ureadahead.conf to 
/etc/init/ureadahead.conf.disabled by cloud-init'
  8192+0 records in
  8192+0 records out
  8589934592 bytes (8.6 GB) copied, 6.10194 s, 1.4 GB/s
  Setting up swapspace version 1, size = 8388604 KiB
  no label, UUID=56f58ad7-bd54-4c17-be2f-893d3c70cd7e
  Generating grub.cfg ...
  Found linux image: /boot/vmlinuz-3.13.0-52-generic
  Found initrd image: /boot/initrd.img-3.13.0-52-generic
  Found linux image: /boot/vmlinuz-3.2.0-80-generic
  Found initrd image: /boot/initrd.img-3.2.0-80-generic
  Found memtest86+ image: /boot/memtest86+.bin
  done
  Generating grub.cfg ...
  Found linux image: /boot/vmlinuz-3.13.0-52-generic
  Found initrd image: /boot/initrd.img-3.13.0-52-generic
  ===

  Diff output:
  ===
  ubuntu@pullman-01:~$ diff install.log var/log/curtin/install.log 
  219,221d218
   Generating grub.cfg ...
   Found linux image: /boot/vmlinuz-3.13.0-52-generic
   Found initrd image: /boot/initrd.img-3.13.0-52-generic
  ubuntu@pullman-01:~$ 
  ===

  I am attaching some logs I collected including content of /var/log

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub2/+bug/1455268/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1465322] Re: regression: df: `/sys/kernel/debug': Function not implemented with 3.2.0-85.122

2015-06-22 Thread mig5
After upgrading 12.04 machines to

 linux-image-3.2.0-86-generic3.2.0-86.124

from

 linux-image-3.2.0-86-generic3.2.0-86.123

.. I still continue to get the same 'function not implemented',
including after reboot.

For 12.04 machines running the Trusty HWE kernel 3.13.0-55-generic
#94~precise1-Ubuntu SMP, and Trusty machines themselves, the issue
appears resolved..

I wonder if it still affects machines on 3.2.0-86 *if* they had
previously upgraded to the regression kernel last week? I haven't tested
on a machine on 85-newest 86 yet.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1465322

Title:
  regression: df: `/sys/kernel/debug': Function not implemented with
  3.2.0-85.122

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Precise:
  Fix Committed

Bug description:
  $ cat /proc/version_signature
  Ubuntu 3.2.0-84.121-generic 3.2.68

  $ df | head -3
  Filesystem 1K-blocksUsed Available Use% Mounted on
  /dev/vda17481832 4262872   2838904  61% /
  udev  371920   4371916   1% /dev

  $ cat /proc/version_signature
  Ubuntu 3.2.0-85.122-generic 3.2.69

  $ df | head -3
  df: `/sys/kernel/debug': Function not implemented
  Filesystem 1K-blocksUsed Available Use% Mounted on
  /dev/vda17481832 4263012   2838764  61% /
  udev  371920   4371916   1% /dev

  This is confirmed in an amd64 VM and on an amd64 system. It doesn't
  make a difference if I use sudo.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1465322/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1459167] Re: Intel 3165 NGW combo needs new firmware

2015-06-22 Thread Adam Lee
** Changed in: hwe-next
   Importance: High = Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1459167

Title:
  Intel 3165 NGW combo needs new firmware

Status in HWE Next Project:
  Triaged
Status in linux-firmware package in Ubuntu:
  Confirmed
Status in linux-firmware source package in Trusty:
  Confirmed
Status in linux-firmware source package in Wily:
  Confirmed

Bug description:
  Intel 3165 NGW combo needs new firmware iwlwifi-7265D-13.ucode, which
  is not in linux-firmware repo yet. We need to backport it after it
  merged.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1459167/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   >