[Kernel-packages] [Bug 1837447] Re: Backport BTRFS fixes to kernels 4.15 and 5.0

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1837447

Title:
  Backport BTRFS fixes to kernels 4.15 and 5.0

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  [Description]
  In [1] two important fixes in BTRFS are listed:

  8e928218780e2f1cf2f5891c7575e8f0b284fcce "btrfs: fix corruption
  reading shared and compressed extents after hole punching"

  4ea748e1d2c9f8a27332b949e8210dbbf392987e "btrfs: fix deadlock between
  clone/dedupe and rename"

  Both of them were backported to stable kernels like 4.14.x and newer
  5.0 releases, but both are missisng in Ubuntu's 4.15.0 and 5.0.0.

  [Impact]
  Possible data corruption.

  [Solution]
  Cherry-pick those commits to supported kernels.

  [1] https://github.com/Zygo/bees/blob/master/docs/btrfs-kernel.md

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1837447/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1849085] Re: netns: fix NLM_F_ECHO mechanism for RTM_NEWNSID

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1849085

Title:
  netns: fix NLM_F_ECHO mechanism for RTM_NEWNSID

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  New

Bug description:
  [SRU Justification]

  [Impact]

  The netlink flag NLM_F_ECHO has no effect with the rtnetlink command
  RTM_NEWNSID. This has been fixed in v5.4 by the upstream commit
  993e4c929a07 ("netns: fix NLM_F_ECHO mechanism for RTM_NEWNSID"). The
  bug is here since v4.0.

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=993e4c929a07

  == Fix ==

  Backport the requested patches to Disco (5.0), Bionic (4.15) and
  Xenial (4.4).

  == Risk of Regregression ==

  This patch is quite trivial and limited to the code that manage
  RTM_[NEW|GET]NSID commands. Risk should be low.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1849085/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1830585] Re: cpuset_memory_spread from controllers test suite in LTP failed

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1830585

Title:
  cpuset_memory_spread from controllers test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  Test failed with:
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).

  <<>>
  tag=cpuset_memory_spread stime=1558937747
  cmdline="   cpuset_memory_spread_testset.sh"
  contacts=""
  analysis=exit
  <<>>
  100+0 records in
  100+0 records out
  104857600 bytes (105 MB, 100 MiB) copied, 0.0993112 s, 1.1 GB/s
  cpuset_memory_spread 1 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 3 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 5 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).
  cpuset_memory_spread 9 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 11 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 13 TPASS: Cpuset memory spread page test succeeded.
  <<>>
  initiation_status="ok"
  duration=10 termination_type=exited termination_id=1 corefile=no
  cutime=364 cstime=383
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-15-generic 5.0.0-15.16
  ProcVersionSignature: User Name 5.0.0-15.16-generic 5.0.6
  Uname: Linux 5.0.0-15-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 27 05:39 seq
   crw-rw 1 root audio 116, 33 May 27 05:39 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon May 27 06:16:49 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-15-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-15-generic N/A
   linux-backports-modules-5.0.0-15-generic  N/A
   linux-firmware1.178.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.product.sku: 780020-S01
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1830585/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848439] Re: generic/562 from ubuntu_xfstests_btrfs failed on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848439

Title:
  generic/562 from ubuntu_xfstests_btrfs failed on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   generic/562_check_dmesg: something found in dmesg (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/562.dmesg)
   - output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/562.out.bad)
   --- tests/generic/562.out  2019-10-16 10:51:13.164700997 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/562.out.bad
  2019-10-16 12:35:45.694630398 +
   @@ -1,5 +1,102404 @@
QA output created by 562
   +XFS_IOC_CLONE: No space left on device
File foo data after cloning and remount:
   -000 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 
   +000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
   +*
   +0004096 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5 e5
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/562.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/562.out.bad'
  to see the entire diff)

  Syslog with kernel traces:
   BTRFS info (device sdb2): checking UUID tree
   [ cut here ]
   BTRFS: Transaction aborted (error -28)
   WARNING: CPU: 52 PID: 53560 at fs/btrfs/ioctl.c:3350 
clone_finish_inode_update+0x102/0x130 [btrfs]
   Modules linked in: dm_thin_pool dm_persistent_data dm_bio_prison dm_snapshot 
dm_bufio btrfs zstd_compress dm_flakey dm_multipath scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua intel_rapl sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp 
kvm_intel kvm ioatdma irqbypass mei_me mei ipmi_si crct10dif_pclmul 
crc32_pclmul ghash_clmulni_intel joydev input_leds ipmi_devintf intel_cstate 
ipmi_msghandler intel_rapl_perf mac_hid acpi_pad acpi_power_meter sch_fq_codel 
ib_iser rdma_cm iw_cm ib_cm ib_core iscsi_tcp libiscsi_tcp libiscsi 
scsi_transport_iscsi ip_tables x_tables autofs4 raid10 raid456 
async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq 
libcrc32c raid1 raid0 multipath linear hid_generic usbhid hid aesni_intel 
mgag200 aes_x86_64 crypto_simd i2c_algo_bit cryptd ttm glue_helper 
drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm ixgbe ahci 
lpc_ich xfrm_algo i2c_i801 libahci dca mdio wmi [last unloaded: scsi_debug]
   CPU: 52 PID: 53560 Comm: xfs_io Tainted: G  I   5.0.0-31-generic 
#33-Ubuntu
   Hardware name: Intel Corporation S2600WTT/S2600WTT, BIOS 
SE5C610.86B.01.01.1008.031920151331 03/19/2015
   RIP: 0010:clone_finish_inode_update+0x102/0x130 [btrfs]
   Code: ff ff ff 49 8b 45 50 f0 48 0f ba a8 40 ce 00 00 02 72 19 83 fb fb 0f 
84 86 3a 05 00 89 de 48 c7 c7 48 08 ad c0 e8 90 18 03 e4 <0f> 0b 4c 89 ef 89 d9 
ba 16 0d 00 00 48 c7 c6 90 30 ac c0 e8 2e d9
   RSP: 0018:bcf6e4017b60 EFLAGS: 00010286
   RAX:  RBX: ffe4 RCX: 0006
   RDX: 0007 RSI: 0082 RDI: 9ec45fa16440
   RBP: bcf6e4017b90 R08: 0001 R09: 3827
   R10: 0004 R11:  R12: 9ec455442a60
   R13: 9ec4533992d8 R14: 0a40 R15: 9ec1cb06c800
   FS:  7f34c46f3800() GS:9ec45fa0() knlGS:
   CS:  0010 DS:  ES:  CR0: 80050033
   CR2: 7f34c46f1ef8 CR3: 000d124f6003 CR4: 001606e0
   Call Trace:
btrfs_clone+0xa18/0x1080 [btrfs]
btrfs_clone_files+0xfe/0x160 [btrfs]
btrfs_remap_file_range+0x321/0x410 [btrfs]
do_clone_file_range+0x12b/0x260
vfs_clone_file_range+0x3a/0xb0
ioctl_file_clone+0x93/0xc0
do_vfs_ioctl+0x495/0x640
? putname+0x47/0x50
ksys_ioctl+0x67/0x90
__x64_sys_ioctl+0x1a/0x20
do_syscall_64+0x5a/0x110
entry_SYSCALL_64_after_hwframe+0x44/0xa9
   RIP: 0033:0x7f34c4a5e417
   Code: 00 00 90 48 8b 05 79 0a 0d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff 
ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 
01 c3 48 8b 0d 49 0a 0d 00 f7 d8 64 89 01 48
   RSP: 002b:7fff6c7b9e98 EFLAGS: 0246 ORIG_RAX: 0010
   RAX: ffda RBX: 0012 RCX: 7f34c4a5e417
   RDX: 0012 RSI: 40049409 RDI: 0008
   RBP:  R08: 7fff6c7de0a0 R09: 7fff6c7de080
   R10: 002cb364 R11: 0246 R12: 
   

[Kernel-packages] [Bug 1830084] Re: ubuntu_kernel_selftests ftrace fails

2020-07-02 Thread Steve Langasek
** Changed in: linux-oracle (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-azure (Ubuntu Disco)
   Status: Confirmed => Won't Fix

** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-gcp (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1830084

Title:
  ubuntu_kernel_selftests ftrace fails

Status in ubuntu-kernel-tests:
  Invalid
Status in linux-aws package in Ubuntu:
  New
Status in linux-azure package in Ubuntu:
  Confirmed
Status in linux-gcp package in Ubuntu:
  New
Status in linux-oracle package in Ubuntu:
  New
Status in linux-aws source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix
Status in linux-gcp source package in Disco:
  Won't Fix
Status in linux-oracle source package in Disco:
  Won't Fix
Status in linux-aws source package in Eoan:
  New
Status in linux-azure source package in Eoan:
  New
Status in linux-gcp source package in Eoan:
  New
Status in linux-oracle source package in Eoan:
  New

Bug description:
  Cloud: Azure
  Series: Disco
  Kernel: 5.0.0-1007.7  linux-azure
  Instance: Standard_D2_v3 and others. 

  05/20 14:24:27 DEBUG| utils:0116| Running 'sudo sh -c 'echo 1 > 
/proc/sys/net/ipv4/conf/all/accept_local''
  05/20 14:24:27 DEBUG| utils:0116| Running 'sudo make -C 
linux/tools/testing/selftests TARGETS=ftrace run_tests'
  05/20 14:24:27 DEBUG| utils:0153| [stdout] make: Entering directory 
'/home/azure/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests'
  05/20 14:24:27 DEBUG| utils:0153| [stdout] make[1]: Entering directory 
'/home/azure/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/ftrace'
  05/20 14:24:27 DEBUG| utils:0153| [stdout] make[1]: Nothing to be done 
for 'all'.
  05/20 14:24:27 DEBUG| utils:0153| [stdout] make[1]: Leaving directory 
'/home/azure/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/ftrace'
  05/20 14:24:27 DEBUG| utils:0153| [stdout] make[1]: Entering directory 
'/home/azure/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/ftrace'
  05/20 14:24:27 DEBUG| utils:0153| [stdout] TAP version 13
  05/20 14:24:27 DEBUG| utils:0153| [stdout] selftests: ftrace: ftracetest
  05/20 14:24:27 DEBUG| utils:0153| [stdout] 

  05/20 14:24:27 ERROR| utils:0153| [stderr] ./ftracetest: 163: [: Illegal 
number: 
  05/20 14:24:27 DEBUG| utils:0153| [stdout] -e === Ftrace unit tests ===
  05/20 14:24:27 DEBUG| utils:0153| [stdout] -e -n [1] Basic trace file 
check
  05/20 14:24:27 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:27 DEBUG| utils:0153| [stdout] -e -n [2] Basic test for 
tracers
  05/20 14:24:31 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:31 DEBUG| utils:0153| [stdout] -e -n [3] Basic trace clock 
test
  05/20 14:24:32 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:32 DEBUG| utils:0153| [stdout] -e -n [4] Basic event tracing 
check
  05/20 14:24:32 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:32 DEBUG| utils:0153| [stdout] -e -n [5] Change the 
ringbuffer size
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e -n [6] Snapshot and tracing 
setting
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e -n [7] trace_pipe and 
trace_marker
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e -n [8] Generic dynamic 
event - add/remove kprobe events
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e -n [9] Generic dynamic 
event - add/remove synthetic events
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:33 DEBUG| utils:0153| [stdout] -e -n [10] Generic dynamic 
event - selective clear (compatibility)
  05/20 14:24:34 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:34 DEBUG| utils:0153| [stdout] -e -n [11] Generic dynamic 
event - generic clear event
  05/20 14:24:34 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:34 DEBUG| utils:0153| [stdout] -e -n [12] event tracing - 
enable/disable with event level files
  05/20 14:24:34 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:34 DEBUG| utils:0153| [stdout] -e -n [13] event tracing - 
restricts events based on pid
  05/20 14:24:35 DEBUG| utils:0153| [stdout] -e [PASS]
  05/20 14:24:35 DEBUG| utils:0153| [stdout] -e -n [14] event tracing - 
enable/disable with subsystem level files
  05/20 14:24:35 DEBUG| utils:0153| [stdout] -e 

[Kernel-packages] [Bug 1837543] Re: crypto_user02 in crypto from ubuntu_ltp failed

2020-07-02 Thread Steve Langasek
** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1837543

Title:
  crypto_user02 in crypto from ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-aws source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Won't Fix
Status in linux-aws source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Confirmed
Status in linux-aws source package in Eoan:
  New

Bug description:
  This is a new test, test will fail with:

  <<>>
  tag=crypto_user02 stime=1563881396
  cmdline="crypto_user02"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 05m 00s
  crypto_user02.c:59: INFO: Starting crypto_user larval deletion test.  May 
crash buggy kernels.
  crypto_user02.c:91: BROK: unexpected error from tst_crypto_del_alg(): EBUSY

  Summary:
  passed   0
  failed   0
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=0 termination_type=exited termination_id=2 corefile=no
  cutime=0 cstime=0
  <<>>

  
  Nothing interesting in syslog:
  Jul 23 11:29:20 amaura systemd[1]: Started Session 1 of user ubuntu.
  Jul 23 11:29:56 amaura kernel: [  619.646330] LTP: starting crypto_user02
  Jul 23 11:30:23 amaura kernel: [  646.554403] cfg80211: Loading compiled-in 
X.509 certificates for regulatory database

  
  Steps to run this test:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "crypto_user02 crypto_user02" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 23 11:19 seq
   crw-rw 1 root audio 116, 33 Jul 23 11:19 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Jul 23 11:30:15 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-21-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-21-generic N/A
   linux-backports-modules-5.0.0-21-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1837543/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837037] Re: memcg_move_charge_at_immigrate_test from controllers in ubuntu_ltp failed with D i386 / E-oracle

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1837037

Title:
  memcg_move_charge_at_immigrate_test from controllers in ubuntu_ltp
  failed with D i386 / E-oracle

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Similar to bug 1837035

  This memcg_move_charge_at_immigrate_test test failed on an i386 node
  "pepe" with Disco kernel.

  It failed with:
  memcg_move_charge_at_immigrate_test 5 TINFO: Warming up pid: 2192
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 5 TFAIL: Process 2192 exited with
  1 after warm up

  <<>>
  tag=memcg_move_charge_at_immigrate stime=1563448078
  cmdline="memcg_move_charge_at_immigrate_test.sh"
  contacts=""
  analysis=exit
  <<>>
  memcg_move_charge_at_immigrate_test 1 TINFO: Starting test 1
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 1 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 1 TINFO: Running memcg_process 
--mmap-anon -s 135168
  memcg_move_charge_at_immigrate_test 1 TINFO: Warming up pid: 2162
  memcg_move_charge_at_immigrate_test 1 TINFO: Process is still here after warm 
up: 2162
  memcg_move_charge_at_immigrate_test 1 TPASS: rss is 0 as expected
  memcg_move_charge_at_immigrate_test 2 TPASS: cache is 0 as expected
  memcg_move_charge_at_immigrate_test 3 TPASS: rss is 135168 as expected
  memcg_move_charge_at_immigrate_test 4 TPASS: cache is 0 as expected
  memcg_move_charge_at_immigrate_test 5 TINFO: Starting test 2
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 5 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 5 TINFO: Running memcg_process 
--mmap-anon --shm --mmap-file -s 135168
  memcg_move_charge_at_immigrate_test 5 TINFO: Warming up pid: 2192
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 5 TFAIL: Process 2192 exited with 1 after 
warm up
  memcg_move_charge_at_immigrate_test 6 TINFO: Starting test 3
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 6 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 6 TINFO: Running memcg_process 
--mmap-anon --shm --mmap-file -s 135168
  memcg_move_charge_at_immigrate_test 6 TINFO: Warming up pid: 2207
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 6 TFAIL: Process 2207 exited with 1 after 
warm up
  memcg_move_charge_at_immigrate_test 7 TINFO: Starting test 4
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 7 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 7 TINFO: Running memcg_process 
--mmap-anon --shm -s 135168
  memcg_move_charge_at_immigrate_test 7 TINFO: Warming up pid: 
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 7 TFAIL: Process  exited with 1 after 
warm up
  <<>>
  initiation_status="ok"
  duration=4 termination_type=exited termination_id=1 corefile=no
  cutime=9 cstime=2
  <<>>

  Steps to run this test:
    git clone --depth=1 https://github.com/linux-test-project/ltp.git
    cd ltp; make autotools; ./configure; make; sudo make install
    echo "memcg_move_charge_at_immigrate  
memcg_move_charge_at_immigrate_test.sh" > /tmp/jobs
    sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic i686
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 18 10:01 seq
   crw-rw 1 root audio 116, 33 Jul 18 10:01 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu Jul 18 11:16:36 2019
  IwConfig: Error: 

[Kernel-packages] [Bug 1830360] Re: cpuset_load_balance from controller test suite in LTP failed

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1830360

Title:
  cpuset_load_balance from controller test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on Disco with node glameow:
   startup='Fri May 24 10:24:55 2019'
   cpuset_load_balance 1 TINFO: general group load balance test
   cpuset_load_balance 1 TINFO: root group info:
   cpuset_load_balance 1 TINFO:  sched load balance: 0
   cpuset_load_balance 1 TINFO: general group info:
   cpuset_load_balance 1 TINFO:  cpus: -
   cpuset_load_balance 1 TINFO:  sched load balance: 1
   cpuset_load_balance 1 TFAIL: load balance test failed.
   cpuset_load_balance 3 TINFO: general group load balance test
   cpuset_load_balance 3 TINFO: root group info:
   cpuset_load_balance 3 TINFO:  sched load balance: 0
   cpuset_load_balance 3 TINFO: general group info:
   cpuset_load_balance 3 TINFO:  cpus: 1
   cpuset_load_balance 3 TINFO:  sched load balance: 0
   cpuset_load_balance 3 TFAIL: load balance test failed.
   cpuset_load_balance 5 TINFO: general group load balance test
   cpuset_load_balance 5 TINFO: root group info:
   cpuset_load_balance 5 TINFO:  sched load balance: 1
   cpuset_load_balance 5 TINFO: general group info:
   cpuset_load_balance 5 TINFO:  cpus: -
   cpuset_load_balance 5 TINFO:  sched load balance: 1
   cpuset_load_balance 5 TFAIL: load balance test failed.
   cpuset_load_balance 7 TINFO: general group load balance test
   cpuset_load_balance 7 TINFO: root group info:
   cpuset_load_balance 7 TINFO:  sched load balance: 1
   cpuset_load_balance 7 TINFO: general group info:
   cpuset_load_balance 7 TINFO:  cpus: 1
   cpuset_load_balance 7 TINFO:  sched load balance: 1
   cpuset_load_balance 7 TFAIL: load balance test failed.
   cpuset_load_balance 9 TINFO: general group load balance test
   cpuset_load_balance 9 TINFO: root group info:
   cpuset_load_balance 9 TINFO:  sched load balance: 0
   cpuset_load_balance 9 TINFO: general group info:
   cpuset_load_balance 9 TINFO:  cpus: 1,2
   cpuset_load_balance 9 TINFO:  sched load balance: 0
   cpuset_load_balance 9 TFAIL: load balance test failed.
   cpuset_load_balance 11 TINFO: general group load balance test
   cpuset_load_balance 11 TINFO: root group info:
   cpuset_load_balance 11 TINFO:  sched load balance: 0
   cpuset_load_balance 11 TINFO: general group info:
   cpuset_load_balance 11 TINFO:  cpus: 1,2
   cpuset_load_balance 11 TINFO:  sched load balance: 1
   cpuset_load_balance 11 TFAIL: load balance test failed.
   cpuset_load_balance 13 TINFO: general group load balance test
   cpuset_load_balance 13 TINFO: root group info:
   cpuset_load_balance 13 TINFO:  sched load balance: 0
   cpuset_load_balance 13 TINFO: general group info:
   cpuset_load_balance 13 TINFO:  cpus: 
0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39
   cpuset_load_balance 13 TINFO:  sched load balance: 1
   cpuset_load_balance 13 TFAIL: load balance test failed.
   cpuset_load_balance 15 TINFO: general group load balance test
   cpuset_load_balance 15 TINFO: root group info:
   cpuset_load_balance 15 TINFO:  sched load balance: 0
   cpuset_load_balance 15 TINFO: general group1 info:
   cpuset_load_balance 15 TINFO:  cpus: 1
   cpuset_load_balance 15 TINFO:  sched load balance: 1
   cpuset_load_balance 15 TINFO: general group2 info:
   cpuset_load_balance 15 TINFO:  cpus: 0
   cpuset_load_balance 15 TINFO:  sched load balance: 1
   cpuset_load_balance 15 TINFO: CPU hotplug: none
   cpuset_load_balance 15 TFAIL: load balance test failed.
   cpuset_load_balance 17 TINFO: general group load balance test
   cpuset_load_balance 17 TINFO: root group info:
   cpuset_load_balance 17 TINFO:  sched load balance: 0
   cpuset_load_balance 17 TINFO: general group1 info:
   cpuset_load_balance 17 TINFO:  cpus: 1,2
   cpuset_load_balance 17 TINFO:  sched load balance: 1
   cpuset_load_balance 17 TINFO: general group2 info:
   cpuset_load_balance 17 TINFO:  cpus: 0-3
   cpuset_load_balance 17 TINFO:  sched load balance: 0
   cpuset_load_balance 17 TINFO: CPU hotplug: none
   cpuset_load_balance 17 TFAIL: load balance test failed.
   cpuset_load_balance 19 TINFO: general group load balance test
   cpuset_load_balance 19 TINFO: root group info:
   cpuset_load_balance 19 TINFO:  sched load balance: 0
   cpuset_load_balance 19 TINFO: general group1 info:
   cpuset_load_balance 19 TINFO:  cpus: 1,2
   cpuset_load_balance 19 TINFO:  sched load balance: 1
   cpuset_load_balance 19 

[Kernel-packages] [Bug 1832286] Re: Remote denial of service (resource exhaustion) caused by low Maximum Segment Size values

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1832286

Title:
  Remote denial of service (resource exhaustion) caused by low Maximum
  Segment Size values

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  New
Status in linux source package in Bionic:
  New
Status in linux source package in Cosmic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Jonathan Looney discovered that a remote attacker could cause a denial
  of service (resource exhaustion) via a maliciously crafted TCP session
  that utilizes a low MSS value.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832286/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837005] Re: cve-2015-3290 in cve from ubuntu_ltp failed with B/D-i386

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1837005

Title:
  cve-2015-3290 in cve from ubuntu_ltp failed with B/D-i386

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  This issue was only spotted on an i386 node "pepe" with Disco kernel,
  passed with other arch with Disco.

  On B/C i386, the CVE test was not successfully executed, failed with Resource 
temporarily unavailable.
  Will need to verify this manually.
   
  Test report:
  <<>>
  tag=cve-2015-3290 stime=1563431630
  cmdline="cve-2015-3290"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 03m 00s
  cve-2015-3290.c:407: INFO: attempting to corrupt nested NMI stack state
  cve-2015-3290.c:460: FAIL: corrupted NMI stack

  Summary:
  passed   0
  failed   1
  skipped  0
  warnings 0

  syslog output:
   06:33:50 pepe kernel: [ 6042.144077] LTP: starting cve-2015-3290
   06:33:50 pepe kernel: [ 6042.159521] perf: interrupt took too long (2518 > 
2500), lowering kernel.perf_event_max_sample_rate to 79250
   06:33:50 pepe kernel: [ 6042.159531] show_signal: 16 callbacks suppressed
   06:33:50 pepe kernel: [ 6042.159532] traps: cve-2015-3290[7761] general 
protection fault ip:46c0ef sp:b7d43280 error:800
   06:33:50 pepe AutotestCrashHandler: Application cve-2015-3290, PID 7760 
crashed
   06:33:50 pepe AutotestCrashHandler: Writing core files to 
['/home/ubuntu/autotest/client/results/default/ubuntu_ltp.fs/debug/crash.cve-2015-3290.7760']
   06:33:50 pepe AutotestCrashHandler: Could not determine from which 
application core file 
/home/ubuntu/autotest/client/results/default/ubuntu_ltp.fs/debug/crash.cve-2015-3290.7760/core
 is from

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-20-generic 5.0.0-20.21
  ProcVersionSignature: User Name 5.0.0-20.21-generic 5.0.8
  Uname: Linux 5.0.0-20-generic i686
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 18 04:53 seq
   crw-rw 1 root audio 116, 33 Jul 18 04:53 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   [ 6042.144077] LTP: starting cve-2015-3290
   [ 6042.159521] perf: interrupt took too long (2518 > 2500), lowering 
kernel.perf_event_max_sample_rate to 79250
   [ 6042.159531] show_signal: 16 callbacks suppressed
   [ 6042.159532] traps: cve-2015-3290[7761] general protection fault ip:46c0ef 
sp:b7d43280 error:800
  Date: Thu Jul 18 06:36:51 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb:
   Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 001 Device 003: ID 0424:2514 Standard Microsystems Corp. USB 2.0 Hub
   Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Dell Inc. PowerEdge R310
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-20-generic 
root=UUID=7b91a2b8-2e02-407e-a51d-766f6d969020 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-20-generic N/A
   linux-backports-modules-5.0.0-20-generic  N/A
   linux-firmware1.178.2
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/17/2011
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.8.2
  dmi.board.name: 05XKKK
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A05
  dmi.chassis.type: 23
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.8.2:bd08/17/2011:svnDellInc.:pnPowerEdgeR310:pvr:rvnDellInc.:rn05XKKK:rvrA05:cvnDellInc.:ct23:cvr:
  dmi.product.name: PowerEdge R310
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1837005/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1829978] Re: cpuacct_100_100 from controllers test suite in LTP failed

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1829978

Title:
  cpuacct_100_100 from controllers test suite in LTP failed

Status in ubuntu-kernel-tests:
  Confirmed
Status in linux package in Ubuntu:
  Incomplete
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  Incomplete
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-aws source package in Disco:
  Won't Fix

Bug description:
   startup='Wed May 22 06:50:45 2019'
   cpuacct 1 TINFO: timeout per run is 0h 5m 0s
   cpuacct 1 TINFO: cpuacct: /sys/fs/cgroup/cpu,cpuacct
   cpuacct 1 TINFO: Creating 100 subgroups each with 100 processes
   /opt/ltp/testcases/bin/cpuacct.sh: -2110094999: 
/opt/ltp/testcases/bin/cpuacct.sh: Cannot fork
   tag=cpuacct_100_100 stime=1558507845 dur=9 exit=exited stat=2 core=no cu=30 
cs=53

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 22 02:57 seq
   crw-rw 1 root audio 116, 33 May 22 02:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   
  Date: Wed May 22 06:59:27 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:
   
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=57e8-9e7f-40ee-934e-f1dce18323e5 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: Ubuntu-1.8.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-xenial
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrUbuntu-1.8.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-xenial:cvnQEMU:ct1:cvrpc-i440fx-xenial:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-xenial
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1829978/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1830359] Re: cpuset_base_ops from controller test suite in LTP failed

2020-07-02 Thread Steve Langasek
** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1830359

Title:
  cpuset_base_ops from controller test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  Issue found on Disco with node glameow:
   startup='Fri May 24 10:23:44 2019'
   cpuset_base_ops 1 TPASS: cpuset.cpus(READONLY): Get the expected string
   cpuset_base_ops 3 TPASS: cpuset.mems(READONLY): Get the expected string
   cpuset_base_ops 5 TPASS: cpuset.memory_pressure(READONLY): Get the expected 
string
   cpuset_base_ops 7 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 9 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 11 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 13 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 15 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 17 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 19 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 21 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 23 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 25 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 27 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 29 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 31 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 33 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 35 TPASS: cpuset.cpus: Get the expected string
   cpuset_base_ops 37 TFAIL: cpuset.cpus: Test result -  Expected string - "0"
   cpuset_base_ops 39 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 41 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 43 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 45 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 47 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 49 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 51 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 53 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 55 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 57 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 59 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 61 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 63 TPASS: cpuset.mems: Get the expected string
   cpuset_base_ops 65 TFAIL: cpuset.mems: Test result -  Expected string - "0"
   cpuset_base_ops 67 TPASS: cpuset.cpu_exclusive: Get the expected string
   cpuset_base_ops 69 TPASS: cpuset.cpu_exclusive: Get the expected string
   cpuset_base_ops 71 TPASS: cpuset.cpu_exclusive: Get the expected string
   cpuset_base_ops 73 TPASS: cpuset.cpu_exclusive: Get the expected string
   cpuset_base_ops 75 TPASS: cpuset.cpu_exclusive: Get the expected string
   cpuset_base_ops 77 TPASS: cpuset.mem_exclusive: Get the expected string
   cpuset_base_ops 79 TPASS: cpuset.mem_exclusive: Get the expected string
   cpuset_base_ops 81 TPASS: cpuset.mem_exclusive: Get the expected string
   cpuset_base_ops 83 TPASS: cpuset.mem_exclusive: Get the expected string
   cpuset_base_ops 85 TPASS: cpuset.mem_exclusive: Get the expected string
   cpuset_base_ops 87 TPASS: cpuset.mem_hardwall: Get the expected string
   cpuset_base_ops 89 TPASS: cpuset.mem_hardwall: Get the expected string
   cpuset_base_ops 91 TPASS: cpuset.mem_hardwall: Get the expected string
   cpuset_base_ops 93 TPASS: cpuset.mem_hardwall: Get the expected string
   cpuset_base_ops 95 TPASS: cpuset.mem_hardwall: Get the expected string
   cpuset_base_ops 97 TPASS: cpuset.memory_migrate: Get the expected string
   cpuset_base_ops 99 TPASS: cpuset.memory_migrate: Get the expected string
   cpuset_base_ops 101 TPASS: cpuset.memory_migrate: Get the expected string
   cpuset_base_ops 103 TPASS: cpuset.memory_migrate: Get the expected string
   cpuset_base_ops 105 TPASS: cpuset.memory_migrate: Get the expected string
   cpuset_base_ops 107 TPASS: cpuset.memory_spread_page: Get the expected string
   cpuset_base_ops 109 TPASS: cpuset.memory_spread_page: Get the expected string
   cpuset_base_ops 111 TPASS: cpuset.memory_spread_page: Get the expected string
   cpuset_base_ops 113 TPASS: cpuset.memory_spread_page: Get the expected string
   cpuset_base_ops 115 TPASS: cpuset.memory_spread_page: Get the expected string
   cpuset_base_ops 

[Kernel-packages] [Bug 1830361] Re: cpuset_sched_domains from controller test suite in LTP failed

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1830361

Title:
  cpuset_sched_domains from controller test suite in LTP failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on Disco with node glameow:
   startup='Fri May 24 10:24:26 2019'
   cpuset_sched_domains 1 TINFO: root group load balance test
   cpuset_sched_domains 1 TINFO:  sched load balance: 0
   cpuset_sched_domains 1 TINFO: CPU hotplug:
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 1 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 1 TFAIL: partition sched domains failed.
   cpuset_sched_domains 3 TINFO: root group load balance test
   cpuset_sched_domains 3 TINFO:  sched load balance: 1
   cpuset_sched_domains 3 TINFO: CPU hotplug:
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 3 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 3 TFAIL: partition sched domains failed.
   cpuset_sched_domains 5 TINFO: root group load balance test
   cpuset_sched_domains 5 TINFO:  sched load balance: 0
   cpuset_sched_domains 5 TINFO: CPU hotplug:
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 5 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 5 TFAIL: partition sched domains failed.
   cpuset_sched_domains 7 TINFO: root group load balance test
   cpuset_sched_domains 7 TINFO:  sched load balance: 0
   cpuset_sched_domains 7 TINFO: CPU hotplug:
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 7 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 7 TFAIL: partition sched domains failed.
   cpuset_sched_domains 9 TINFO: root group load balance test
   cpuset_sched_domains 9 TINFO:  sched load balance: 1
   cpuset_sched_domains 9 TINFO: CPU hotplug:
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 9 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 9 TFAIL: partition sched domains failed.
   cpuset_sched_domains 11 TINFO: root group load balance test
   cpuset_sched_domains 11 TINFO:  sched load balance: 1
   cpuset_sched_domains 11 TINFO: CPU hotplug:
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 11 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 11 TFAIL: partition sched domains failed.
   cpuset_sched_domains 13 TINFO: general group load balance test
   cpuset_sched_domains 13 TINFO: root group info:
   cpuset_sched_domains 13 TINFO:  sched load balance: 0
   cpuset_sched_domains 13 TINFO: general group info:
   cpuset_sched_domains 13 TINFO:  cpus: -
   cpuset_sched_domains 13 TINFO:  sched load balance: 1
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 13 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 13 TFAIL: partition sched domains failed.
   cpuset_sched_domains 15 TINFO: general group load balance test
   cpuset_sched_domains 15 TINFO: root group info:
   cpuset_sched_domains 15 TINFO:  sched load balance: 0
   cpuset_sched_domains 15 TINFO: general group info:
   cpuset_sched_domains 15 TINFO:  cpus: 1
   cpuset_sched_domains 15 TINFO:  sched load balance: 0
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 15 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 15 TFAIL: partition sched domains failed.
   cpuset_sched_domains 17 TINFO: general group load balance test
   cpuset_sched_domains 17 TINFO: root group info:
   cpuset_sched_domains 17 TINFO:  sched load balance: 1
   cpuset_sched_domains 17 TINFO: general group info:
   cpuset_sched_domains 17 TINFO:  cpus: -
   cpuset_sched_domains 17 TINFO:  sched load balance: 1
   cpuset_check_domains1  TFAIL  :  cpuset_sched_domains_check.c:72: 
partition domains failed.
   cpuset_sched_domains 17 TINFO: cpuset_sched_domains_check: find domain 
cpusets failed.
   cpuset_sched_domains 17 TFAIL: partition sched domains failed.
   cpuset_sched_domains 19 TINFO: general group load balance test
   

[Kernel-packages] [Bug 1837348] Re: test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed with D-KVM / E-KVM

2020-07-02 Thread Steve Langasek
** Changed in: linux-kvm (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1837348

Title:
  test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed
  with D-KVM / E-KVM

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  New
Status in linux-kvm source package in Disco:
  Won't Fix
Status in linux-kvm source package in Eoan:
  New

Bug description:
  Issue found on a AMD64 KVM node with Disco KVM kernel.

  selftests: net: test_vxlan_under_vrf.sh
  
  Error: Unknown device type.
  Cannot remove namespace file "/var/run/netns/hv-2": No such file or directory
  Cannot remove namespace file "/var/run/netns/vm-1": No such file or directory
  Cannot remove namespace file "/var/run/netns/vm-2": No such file or directory
  not ok 1..24 selftests: net: test_vxlan_under_vrf.sh [FAIL]

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-1010-kvm 5.0.0-1010.11
  ProcVersionSignature: User Name 5.0.0-1010.11-kvm 5.0.8
  Uname: Linux 5.0.0-1010-kvm x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  Date: Mon Jul 22 05:04:42 2019
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1837348/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1828380] Re: f88ba6a2a44ee98e8d59654463dc157bb6d13c43 in ubuntu_btrfs_kernel_fixes failed on D i386

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1828380

Title:
  f88ba6a2a44ee98e8d59654463dc157bb6d13c43 in ubuntu_btrfs_kernel_fixes
  failed on D i386

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Test failed with:
btrfs balance failed on /tmp/mnt-f88ba6a2a44ee98e8d59654463dc157bb6d13c43

  
  Test log:
* Command: 
BINDIR=/home/ubuntu/autotest/client/tests/ubuntu_btrfs_kernel_fixes 
/home

/ubuntu/autotest/client/tests/ubuntu_btrfs_kernel_fixes/ubuntu_btrfs_kerne
l_fixes.sh 
/home/ubuntu/autotest/client/tests/ubuntu_btrfs_kernel_fixes/fi
xes/f88ba6a2a44ee98e8d59654463dc157bb6d13c43.sh 2>&1
Exit status: 1
Duration: 11.0287649632

stdout:
Invoking test f88ba6a2a44ee98e8d59654463dc157bb6d13c43

fix f88ba6a2a44ee98e8d59654463dc157bb6d13c43

Btrfs: skip submitting barrier for missing device

I got an error on v3.13:
 BTRFS error (device sdf1) in write_all_supers:3378: errno=-5 IO 
failure (errors while submitting device barriers.)

how to reproduce:
  > mkfs.btrfs -f -d raid1 /dev/sdf1 /dev/sdf2
  > wipefs -a /dev/sdf2
  > mount -o degraded /dev/sdf1 /mnt
  > btrfs balance start -f -sconvert=single -mconvert=single 
-dconvert=single /mnt

The reason of the error is that barrier_all_devices() failed to submit
barrier to the missing device.  However it is clear that we cannot do
anything on missing device, and also it is not necessary to care chunks
on the missing device.

This patch stops sending/waiting barrier if device is missing.

btrfs balance failed on /tmp/mnt-f88ba6a2a44ee98e8d59654463dc157bb6d13c43

FAIL: f88ba6a2a44ee98e8d59654463dc157bb6d13c43 (ret=1)

  
  Syslog:
  kernel: [ 1531.598180] Invoking test f88ba6a2a44ee98e8d59654463dc157bb6d13c43
  kernel: [ 1531.822544] BTRFS: device fsid 
28683721-4c7a-4922-a753-e61ca95c0726 devid 1 transid 5 /dev/loop2 
  kernel: [ 1531.917840] BTRFS: device fsid 
28683721-4c7a-4922-a753-e61ca95c0726 devid 2 transid 5 /dev/loop3 
  kernel: [ 1532.314274] BTRFS info (device loop2): allowing degraded mounts
  kernel: [ 1532.314276] BTRFS info (device loop2): disk space caching is 
enabled
  kernel: [ 1532.314277] BTRFS info (device loop2): has skinny extents
  kernel: [ 1532.314278] BTRFS info (device loop2): flagging fs with big 
metadata feature 
  kernel: [ 1532.315442] BTRFS warning (device loop2): devid 2 uuid 
b6fe3a66-6a6d-42fe-9b57-5373a2f8d014 is missing
  kernel: [ 1532.315882] BTRFS info (device loop2): checking UUID tree
  kernel: [ 1532.319154] BTRFS error (device loop2): balance: invalid convert 
data profile single
  systemd[965]: tmp-mnt\x2df88ba6a2a44ee98e8d59654463dc157bb6d13c43.mount: 
Succeeded.
  systemd[1]: tmp-mnt\x2df88ba6a2a44ee98e8d59654463dc157bb6d13c43.mount: 
Succeeded.
  kernel: [ 1532.524774] Test f88ba6a2a44ee98e8d59654463dc157bb6d13c43 returned 0

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-13-generic 5.0.0-13.14
  ProcVersionSignature: User Name 5.0.0-13.14-generic 5.0.6
  Uname: Linux 5.0.0-13-generic i686
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May  9 09:31 seq
   crw-rw 1 root audio 116, 33 May  9 09:31 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   
  Date: Thu May  9 09:33:18 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb:
   Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 001 Device 003: ID 0424:2514 Standard Microsystems Corp. USB 2.0 Hub
   Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Dell Inc. PowerEdge R310
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-13-generic 
root=UUID=7b91a2b8-2e02-407e-a51d-766f6d969020 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-13-generic N/A
   linux-backports-modules-5.0.0-13-generic  N/A
   linux-firmware1.178
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/17/2011
  

[Kernel-packages] [Bug 1831043] Re: move_pages12 test from ubuntu_ltp_syscalls failed on X/B/D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1831043

Title:
  move_pages12 test from ubuntu_ltp_syscalls failed on X/B/D

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Xenial:
  New
Status in linux-azure source package in Xenial:
  New
Status in linux source package in Bionic:
  Confirmed
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  This is a new test case landed 8 days ago, but we already have the patch in 
B, and it looks like this is not failing across all the nodes:
  move_pages12.c:114: FAIL: move_pages failed: ENOMEM


  <<>>
  tag=move_pages12 stime=1559209337
  cmdline="move_pages12"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1096: INFO: Timeout per run is 0h 05m 00s
  move_pages12.c:235: INFO: Free RAM 31883452 kB
  move_pages12.c:253: INFO: Increasing 2048kB hugepages pool on node 0 to 4
  move_pages12.c:263: INFO: Increasing 2048kB hugepages pool on node 1 to 4
  move_pages12.c:179: INFO: Allocating and freeing 4 hugepages on node 0
  move_pages12.c:179: INFO: Allocating and freeing 4 hugepages on node 1
  move_pages12.c:169: PASS: Bug not reproduced
  move_pages12.c:114: FAIL: move_pages failed: ENOMEM
  move_pages12.c:81: FAIL: madvise failed: SUCCESS
  move_pages12.c:81: FAIL: madvise failed: SUCCESS
  
  move_pages12.c:81: FAIL: madvise failed: SUCCESS
  move_pages12.c:81: FAIL: madvise failed: SUCCESS

  Summary:
  passed   1
  failed   998
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=4 termination_type=exited termination_id=1 corefile=no
  cutime=93 cstime=474
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 30 09:29 seq
   crw-rw 1 root audio 116, 33 May 30 09:29 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu May 30 09:42:46 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1831043/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1832151] Re: Unexpected CFS throttling

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1832151

Title:
  Unexpected CFS throttling

Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Fix Released
Status in linux source package in Eoan:
  Fix Committed
Status in linux-azure source package in Eoan:
  Invalid

Bug description:
  Basically, this issue:

  https://bugzilla.kernel.org/show_bug.cgi?id=198197

  ..is affecting a cloud provider on a 4.15 kernel.

  Customer testing with a kernel that is patched with the fix (upstream:
  de53fd7aedb100f03e5d2231cfce0e4993282425 ) confirms that it resolves
  the issue.

  More details in the SalesForce ticket:
  https://canonical.my.salesforce.com/5003z1yUmC1

  
  [Impact]

   * Aggressive throttling by CFS causes severe performance degradation
  in some cases.

  [Test Case]

   * This reproducer clearly shows the problem before the fix and shows no 
problem after the fix:
    https://gist.github.com/bobrik/2030ff040fad360327a5fab7a09c4ff1

  [Regression Potential]

   * It touches core scheduler code so regression could be bad - but
  risk is low as the patch is accepted in mainline and tested separately
  by myself, the cloud provider, and at least 2 others.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832151/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848491] Re: drm/i915: Add support for another CMP-H PCH

2020-07-02 Thread Steve Langasek
** Changed in: linux-oem (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1848491

Title:
  drm/i915: Add support for another CMP-H PCH

Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem package in Ubuntu:
  New
Status in linux-oem-osp1 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid
Status in linux-oem source package in Bionic:
  New
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Fix Released
Status in linux-oem source package in Disco:
  Won't Fix
Status in linux-oem-osp1 source package in Disco:
  Fix Released
Status in linux source package in Eoan:
  Fix Released
Status in linux-oem source package in Eoan:
  New
Status in linux-oem-osp1 source package in Eoan:
  Fix Released

Bug description:
  [Impact]

  There's a new PCH model for Comet Lake, and drm/i915 needs to know
  about it or otherwise graphics won't work.

  [Test case]
  Check that i915 loads and works properly.

  [Regression potential]
  None, adds a new pci-id.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1848491/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1849493] Re: CONFIG_ANDROID_BINDER_IPC=m is missing in the custom rolling kernels

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1849493

Title:
  CONFIG_ANDROID_BINDER_IPC=m is missing in the custom rolling kernels

Status in linux package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  Incomplete
Status in linux-gcp package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Incomplete
Status in linux-azure source package in Bionic:
  New
Status in linux-gcp source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix
Status in linux-gcp source package in Disco:
  Fix Released
Status in linux source package in Eoan:
  Invalid
Status in linux-azure source package in Eoan:
  New
Status in linux-gcp source package in Eoan:
  New

Bug description:
  The rolling GCP kernel for bionic is missing
  CONFIG_ANDROID_BINDER_IPC=m which is enabled in the standard Ubuntu
  kernel since 19.04 and available through the HWE kernels in Bionic.

  As we require CONFIG_ANDROID_BINDER_IPC=m for a not released product
  in our kernels it would be great if we can import the relevant config
  changes to the GCP kernel (haven't yet checked our other cloud
  kernels).

  All relevant changes from Christian Brauner to enable binder in the
  Ubuntu kernel are present in the GCP kernel (see
  https://git.launchpad.net/~canonical-kernel/ubuntu/+source/linux-
  gcp/+git/bionic/log/?h=gcp-edge=grep=brauner).

  See https://kernel.ubuntu.com/git/ubuntu/ubuntu-
  
bionic.git/commit/debian.master/config/config.common.ubuntu?h=hwe=a758aeb0bb0f52ccbee99f850709c57711753b33
  and https://kernel.ubuntu.com/git/ubuntu/ubuntu-
  
bionic.git/commit/debian.master/config/config.common.ubuntu?h=hwe=4b44b695fb5ee2f405d0ad4eda2fc2cad856414c
  for the relevant config changes in the Ubuntu kernel from Seth.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1849493/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1833141] Re: hns: Fix WARNING when remove HNS driver with SMMU enabled

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: In Progress => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1833141

Title:
  hns: Fix WARNING when remove HNS driver with SMMU enabled

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  In Progress

Bug description:
  [Impact]
  When the SMMU is enabled, removal of the hns_enet_drv module will trip a 
WARNING.

  [Test Case]
  sudo modprobe -r hns_enet_drv

  [Fix]
  8601a99d7c025 net: hns: Fix WARNING when remove HNS driver with SMMU enabled

  [Regression Risk]
  Fix is restricted to the hns driver, which is the driver for the nics on the 
Hi1616 SoC. Regressions would therefore be limited to platforms using this SoC, 
such as the HiSilicon D05 board.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1833141/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1833065] Re: Intel WiFi (CNVi) module has no function on Comet Lake [8086:02f0]

2020-07-02 Thread Steve Langasek
** Changed in: linux-hwe (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-firmware in Ubuntu.
https://bugs.launchpad.net/bugs/1833065

Title:
  Intel WiFi (CNVi) module has no function on Comet Lake [8086:02f0]

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Won't Fix
Status in linux-firmware package in Ubuntu:
  Fix Committed
Status in linux-hwe package in Ubuntu:
  Confirmed
Status in linux-oem-osp1 package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Won't Fix
Status in linux-firmware source package in Bionic:
  Fix Released
Status in linux-hwe source package in Bionic:
  Confirmed
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Won't Fix
Status in linux-firmware source package in Cosmic:
  Fix Released
Status in linux-hwe source package in Cosmic:
  Confirmed
Status in linux-oem-osp1 source package in Cosmic:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix
Status in linux-firmware source package in Disco:
  Fix Released
Status in linux-hwe source package in Disco:
  Won't Fix
Status in linux-oem-osp1 source package in Disco:
  Fix Released
Status in linux-oem-osp1 source package in Eoan:
  Fix Released

Bug description:
  [Impact]
  Intel Wireless-AC 9560 requires additional driver support as well as new 
firmware blobs to function. Without them iwlwifi cannot correctly recognize the 
device on systems with Comet Lake cpu.

  [Fix]
  These changes are cherry-picked from either mainline kernel or 
backport-iwlwifi. Firmware blob iwlwifi-QuZ-a0-jf-b0-*.ucode is also necessary.

  [Test]
  Verified on hardware 02f0:4234 with fw rev 48.

  [Regression Potential]
  Low. These changes includes only necessary changes to enable Intel 
Wireless-AC 9560.

  == Original Bug Description ==

  Wireless module not detected by the system with the following error
  messages in the log:

  00:14.3 Network controller [0280]: Intel Corporation Device [8086:02f0]
   Subsystem: Intel Corporation Device [8086:4030]
  ...
  [ 4.195232] iwlwifi :00:14.3: enabling device ( -> 0002)
  [ 4.207011] iwlwifi :00:14.3: loaded firmware version 43.95eb4e97.0 
op_mode iwlmvm
  [ 4.286392] iwlwifi :00:14.3: Detected Intel(R) Dual Band Wireless AC 
9560, REV=0x354
  [ 9.355720] iwlwifi :00:14.3: Failed to load firmware chunk!
  [ 9.355722] iwlwifi :00:14.3: iwlwifi transaction failed, dumping 
registers
  [ 9.355723] iwlwifi :00:14.3: iwlwifi device config registers:
  [ 9.355759] iwlwifi :00:14.3: : 02f08086 00100406 0280 
0080 c2218004   
  [ 9.355761] iwlwifi :00:14.3: 0020:    
40308086  00c8  01ff
  [ 9.355761] iwlwifi :00:14.3: iwlwifi device memory mapped registers:
  [ 9.355792] iwlwifi :00:14.3: : 18489004 0040  
    
  [ 9.355793] iwlwifi :00:14.3: 0020: 0011 0c040005 0351 
d5d5 d5d5 d5d5 80008040 001f0040
  [ 9.355822] iwlwifi :00:14.3: Could not load the [0] uCode section
  [ 9.355825] iwlwifi :00:14.3: Failed to start INIT ucode: -110
  [ 9.355827] iwlwifi :00:14.3: Collecting data: trigger 15 fired.
  [ 9.576115] iwlwifi :00:14.3: Failing on timeout while stopping DMA 
channel 8 [0x0bad1122]
  [ 9.588329] iwlwifi :00:14.3: Failed to run INIT ucode: -110

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1833065/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1832828] Re: ipv6: fix EFAULT on sendto with icmpv6 and hdrincl

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1832828

Title:
  ipv6: fix EFAULT on sendto with icmpv6 and hdrincl

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  == SRU Justification ==

  The following code returns EFAULT (Bad address):

s = socket(AF_INET6, SOCK_RAW, IPPROTO_ICMPV6);
setsockopt(s, SOL_IPV6, IPV6_HDRINCL, 1);
sendto(ipv6_icmp6_packet, addr);   /* returns -1, errno = EFAULT */

  The IPv4 equivalent code works.

  The failure happens because 2 bytes are eaten from the msghdr by
  rawv6_probe_proto_opt() starting from commit 19e3c66b52ca ("ipv6
  equivalent of "ipv4: Avoid reading user iov twice after
  raw_probe_proto_opt""), but at that time it was not a problem because
  IPV6_HDRINCL was not yet introduced.

  Only eat these 2 bytes if hdrincl == 0.

  == Fix ==

  Upstream commits:
  59e3e4b52663 ("ipv6: use READ_ONCE() for inet->hdrincl as in ipv4")
  b9aa52c4cb45 ("ipv6: fix EFAULT on sendto with icmpv6 and hdrincl")

  == Regression Potential ==

  Low. Only impacts IPv6 raw sockets with IPV6_HDRINCL.

  == Test Case ==

  Copy/paste this code in a python3 interpreter:

  IPPROTO_ICMPV6 = socket.getprotobyname('ipv6-icmp')
  SOL_IPV6 = 41
  IPV6_HDRINCL = 36
  import socket
  send_s = socket.socket(socket.AF_INET6, socket.SOCK_RAW, IPPROTO_ICMPV6)
  send_s.setsockopt(SOL_IPV6, IPV6_HDRINCL, 1)
  # this is an IPv6 + ICMPv6 echo packet
  req = 
b'`\x00\x00\x00\x00":@?\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01?\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x80\x00\xe0\xda9\xa0V\x8dabcdefghijklmnopqrstuvwxyz'
  send_s.sendto(req, ('3ffe::2', 0, 0, 0))

  On error, it raises:
OSError: [Errno 14] Bad address

  After the fix, no exception is raised.
  --- 
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jun 28 08:58 seq
   crw-rw 1 root audio 116, 33 Jun 28 08:58 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  DistroRelease: Ubuntu 18.04
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Error: [Errno 2] No such file or directory: 'lsusb': 'lsusb'
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  Package: linux (not installed)
  PciMultimedia:
   
  ProcEnviron:
   TERM=screen
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=/dev/mapper/6WIND-hostname ro console=ttyS0,115200n8 quiet splash 
vt.handoff=1
  ProcVersionSignature: Ubuntu 4.15.0-50.54-generic 4.15.18
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  Tags:  bionic
  Uname: Linux 4.15.0-50-generic x86_64
  UnreportableReason: This report is about a package that is not installed.
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  _MarkForUpload: False
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: rel-1.11.1-0-g0551a4be2c-prebuilt.qemu-project.org
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-2.12
  dmi.modalias: 
dmi:bvnSeaBIOS:bvrrel-1.11.1-0-g0551a4be2c-prebuilt.qemu-project.org:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.12:cvnQEMU:ct1:cvrpc-i440fx-2.12:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-2.12
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832828/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1833138] Re: Fix occasional boot time crash in hns driver

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: In Progress => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1833138

Title:
  Fix occasional boot time crash in hns driver

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  In Progress

Bug description:
  [Impact]
  On rare occasions, the hns driver will oops on start-up

  [Test Case]
  Reboot, watch for oops

  [Fix]
  c0b0984426814 net: hns: Fix probabilistic memory overwrite when HNS driver 
initialized

  [Regression Risk]
  Fix is restricted to the hns driver, which is the driver for the nics on the 
Hi1616 SoC. Regressions would therefore be limited to platforms using this SoC, 
such as the HiSilicon D05 board

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1833138/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1833136] Re: use-after-free in hns_nic_net_xmit_hw

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1833136

Title:
   use-after-free in hns_nic_net_xmit_hw

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Committed

Bug description:
  [Impact]
  KASAN detected a use-after-free condition, which could lead to memory 
corruption or a crash.

  [Test Case]
  Rebuild kernel w/ CONFIG_KASAN=y, look for errors in dmesg.

  [Fix]
  3a39a12ad364a net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()

  [Regression Risk]
  Fix is restricted to the hns driver, which is the driver for the nics on the 
Hi1616 SoC. Regressions would therefore be limited to platforms using this SoC, 
such as the HiSilicon D05 board.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1833136/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1836167] Re: cpuhotplug03 in cpuhotplug from ubuntu_ltp failed on some testing nodes

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1836167

Title:
  cpuhotplug03 in cpuhotplug from ubuntu_ltp failed on some testing
  nodes

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  <<>>
  incrementing stop
  Name:   cpuhotplug03
  Date:   Thu Jul 11 08:31:48 UTC 2019
  Desc:   Do tasks get scheduled to a newly on-lined CPU?

  CPU is 1
  sh: echo: I/O error
  cpuhotplug03 1 TBROK: CPU1 cannot be offlined
  USER   PID %CPU %MEMVSZ   RSS TTY  STAT START   TIME COMMAND
  root  4642  0.0  0.0   2020   488 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4643  0.0  0.0   2020   480 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4644  0.0  0.0   2020   468 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4645  0.0  0.0   2020   488 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4646  0.0  0.0   2020   472 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4647  0.0  0.0   2020   480 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4648  0.0  0.0   2020   456 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4649  0.0  0.0   2020   508 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4650  0.0  0.0   2020   488 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4651  0.0  0.0   2020   472 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4652  0.0  0.0   2020   484 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4653  0.0  0.0   2020   496 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4654  0.0  0.0   2020   464 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4655  0.0  0.0   2020   492 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4656  0.0  0.0   2020   448 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4657  0.0  0.0   2020   472 pts/0R08:31   0:00 /bin/sh 
/opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  root  4661  0.0  0.0   7540   648 pts/0S08:31   0:00 grep 
cpuhotplug_do_spin_loop
  cpuhotplug03 1 TINFO: Onlining CPU 1
7 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
1 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
4 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
0 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
3 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
6 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
1 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
5 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
3 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
7 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
6 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
2 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
4 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
2 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
0 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
5 /bin/sh /opt/ltp/testcases/bin/cpuhotplug_do_spin_loop
  cpuhotplug03 1 TPASS: 2 cpuhotplug_do_spin_loop processes found onCPU1
  <<>>
  initiation_status="ok"
  duration=1 termination_type=exited termination_id=2 corefile=no
  cutime=1060 cstime=9
  <<>>

  
  Test passed on ThunderX ARM64, probably a test case issue.

  
  Steps to run this test:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "cpuhotplug03 cpuhotplug03.sh -c 1 -l 1" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 18.10
  Package: linux-image-4.18.0-25-generic 4.18.0-25.26
  ProcVersionSignature: User Name 4.18.0-25.26-generic 4.18.20
  Uname: Linux 4.18.0-25-generic aarch64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 11 06:57 seq
   crw-rw 1 root audio 116, 33 Jul 11 06:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu13.4
  Architecture: arm64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', 

[Kernel-packages] [Bug 1836169] Re: cpuhotplug04 in cpuhotplug from ubuntu_ltp failed on ARM64

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1836169

Title:
  cpuhotplug04 in cpuhotplug from ubuntu_ltp failed on ARM64

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Cosmic:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  This issue can be found on both ThunderX and Moonshot ARM64

  <<>>
  incrementing stop
  Name:   cpuhotplug04
  Date:   Thu Jul 11 08:34:50 UTC 2019
  Desc:   Does it prevent us from offlining the last CPU?

  sh: echo: I/O error
  cpuhotplug04 1 TFAIL: Could not offline cpu0
  <<>>
  initiation_status="ok"
  duration=0 termination_type=exited termination_id=1 corefile=no
  cutime=9 cstime=4
  <<>>

  Steps to run this test:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "cpuhotplug04 cpuhotplug04.sh -l 1" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 18.10
  Package: linux-image-4.18.0-25-generic 4.18.0-25.26
  ProcVersionSignature: User Name 4.18.0-25.26-generic 4.18.20
  Uname: Linux 4.18.0-25-generic aarch64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 11 06:57 seq
   crw-rw 1 root audio 116, 33 Jul 11 06:57 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu13.4
  Architecture: arm64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu Jul 11 08:28:42 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  PciMultimedia:
   
  ProcFB:
   
  ProcKernelCmdLine: console=ttyS0,9600n8r ro
  RelatedPackageVersions:
   linux-restricted-modules-4.18.0-25-generic N/A
   linux-backports-modules-4.18.0-25-generic  N/A
   linux-firmware 1.175.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1836169/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1834006] Re: cpuset_hotplug from controllers in ubuntu_ltp failed

2020-07-02 Thread Steve Langasek
** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1834006

Title:
  cpuset_hotplug from controllers in ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-aws source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-aws source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amaura:
  <<>>
  tag=cpuset_hotplug stime=1561372131
  cmdline="cpuset_hotplug_test.sh"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  cpuset_hotplug 1 TFAIL: task's allowed list isn't expected.(Result: 0-15, 
Expect: 0-7)
  cpuset_hotplug 3 TFAIL: task's allowed list isn't expected.(Result: 0-15, 
Expect: 0-7)
  cpuset_hotplug 5 TPASS: Cpuset vs CPU hotplug test succeeded.
  cpuset_hotplug 7 TFAIL: task's cpu allowed list isn't expected(Result: 0-15, 
Expect: 0-7).
  cpuset_hotplug 9 TPASS: Cpuset vs CPU hotplug test succeeded.
  cpuset_hotplug 11 TPASS: Cpuset vs CPU hotplug test succeeded.
  <<>>
  initiation_status="ok"
  duration=1 termination_type=exited termination_id=1 corefile=no
  cutime=19 cstime=81
  <<>>

  Test script:
  
https://github.com/linux-test-project/ltp/blob/master/testcases/kernel/controllers/cpuset/cpuset_hotplug_test/cpuset_hotplug_test.sh

  ProblemType: Bug
  DistroRelease: Ubuntu 18.10
  Package: linux-image-4.18.0-22-generic 4.18.0-22.23
  ProcVersionSignature: User Name 4.18.0-22.23-generic 4.18.20
  Uname: Linux 4.18.0-22-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jun 24 10:25 seq
   crw-rw 1 root audio 116, 33 Jun 24 10:25 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu13.3
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon Jun 24 10:30:59 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S1200RP
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.18.0-22-generic 
root=UUID=b0d2ae4e-12dd-423e-acea-272ee8b2a893 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.18.0-22-generic N/A
   linux-backports-modules-4.18.0-22-generic  N/A
   linux-firmware 1.175.4
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/01/2015
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: S1200RP.86B.03.02.0003.070120151022
  dmi.board.asset.tag: 
  dmi.board.name: S1200RP
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G62254-407
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 17
  dmi.chassis.vendor: ..
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrS1200RP.86B.03.02.0003.070120151022:bd07/01/2015:svnIntelCorporation:pnS1200RP:pvr:rvnIntelCorporation:rnS1200RP:rvrG62254-407:cvn..:ct17:cvr..:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: S1200RP
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1834006/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1833464] Re: Request backports of ceph client commits to bionic kernel

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1833464

Title:
  Request backports of ceph client commits to bionic kernel

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Cosmic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Customer has run into a few ceph client related issues, which were root 
caused to be resolved by the following kernel commits: 
  
https://github.com/ceph/ceph-client/commit/f42a774a2123e6b29bb0ca296e166d0f089e9113
 
  
https://github.com/ceph/ceph-client/commit/093ea205acd4b047cf5aacabc0c6ffecf198d2a9
 
  Can you please backport these into bionic?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1833464/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1835434] Re: disco/linux-azure: 5.0.0-1012.12 -proposed tracker

2020-07-02 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1835882 (bionic/linux-azure-edge)
  
  -- swm properties --
  kernel-stable-master-bug: 1838271
+ packages:
+   main: linux-azure
+   meta: linux-meta-azure
+   signed: linux-signed-azure
  phase: Complete
  phase-changed: Tuesday, 23. July 2019 21:01 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ reason: {}
  trackers:
bionic/linux-azure-edge: bug 1835882
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1835434

Title:
  disco/linux-azure: 5.0.0-1012.12 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1835882 (bionic/linux-azure-edge)

  -- swm properties --
  kernel-stable-master-bug: 1838271
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
  phase: Complete
  phase-changed: Tuesday, 23. July 2019 21:01 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason: {}
  trackers:
bionic/linux-azure-edge: bug 1835882
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1835434/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1833617] Re: [amdgpu] screen freeze after suspend

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1833617

Title:
  [amdgpu] screen freeze after suspend

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix
Status in xserver-xorg-video-amdgpu source package in Disco:
  Invalid
Status in linux source package in Eoan:
  Fix Committed
Status in xserver-xorg-video-amdgpu source package in Eoan:
  Invalid

Bug description:
  === SRU Justification ===
  [Impact]
  Screen freeze after S3 on AMD Stoney Ridge.

  [Fix]
  Pin the VRAM so it won't contain garbage data after S3.

  [Test]
  After applying this patch I can confirm the issue is gone on Dell
  Inspiron 3180, a Stoney Ridge laptop.

  [Regression Potential]
  Low. This patch only touched a small subset of amdgpu.

  === Original Bug Report ===
  It's most likely amdgup driver needs an upgrade. Problem occurs since kernel 
upgrade to 5.0

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: xorg 1:7.7+19ubuntu12
  ProcVersionSignature: Ubuntu 5.0.0-18.19-generic 5.0.12
  Uname: Linux 5.0.0-18-generic x86_64
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: amd64
  CompositorRunning: None
  Date: Thu Jun 20 13:46:46 2019
  DistUpgraded: Fresh install
  DistroCodename: disco
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Stoney [Radeon R2/R3/R4/R5 Graphics] 
[1002:98e4] (rev eb) (prog-if 00 [VGA controller])
     Subsystem: Dell Stoney [Radeon R2/R3/R4/R5 Graphics] [1028:087e]
  InstallationDate: Installed on 2019-06-06 (14 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: Dell Inc. Inspiron 3180
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-18-generic 
root=UUID=a16bd163-e82f-4ec1-9c5f-c9bd32e225fa ro
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/09/2018
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.3.0
  dmi.board.name: 0918N8
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: 1.3.0
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.3.0:bd03/09/2018:svnDellInc.:pnInspiron3180:pvr1.3.0:rvnDellInc.:rn0918N8:rvrA00:cvnDellInc.:ct10:cvr1.3.0:
  dmi.product.family: Inspiron
  dmi.product.name: Inspiron 3180
  dmi.product.sku: 087E
  dmi.product.version: 1.3.0
  dmi.sys.vendor: Dell Inc.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.97-1ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 19.0.2-1ubuntu1.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.4-1ubuntu3
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1833617/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848418] Re: btrfs/182 from ubuntu_xfstests_btrfs failed on B/D/F

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848418

Title:
  btrfs/182 from ubuntu_xfstests_btrfs failed on B/D/F

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   btrfs/182  - output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/182.out.bad)
   --- tests/btrfs/182.out2019-10-16 10:51:13.104701643 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/182.out.bad
2019-10-16 11:12:32.817591531 +
   @@ -1,2 +1,4 @@
QA output created by 182
   +ERROR: error during balancing 
'/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch': No space left on device
   +There may be more info in syslog - try dmesg | tail
Silence is golden
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/182.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/182.out.bad'
  to see the entire diff) 

  
  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/182.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/182.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/182.out
  2019-10-16 10:51:13.104701643 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/182.out.bad
   2019-10-16 11:12:32.817591531 +
  @@ -1,2 +1,4 @@
   QA output created by 182
  +ERROR: error during balancing 
'/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch': No space left on device
  +There may be more info in syslog - try dmesg | tail
   Silence is golden

  
  Syslog:
  Oct 16 11:12:28 kili ubuntu: run xfstest btrfs/182
  Oct 16 11:12:28 kili kernel: [ 1887.982615] run fstests btrfs/182 at 
2019-10-16 11:12:28
  Oct 16 11:12:28 kili kernel: [ 1888.168789] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 11:12:28 kili kernel: [ 1888.168791] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 11:12:28 kili kernel: [ 1888.171922] BTRFS info (device sdb1): 
enabling ssd optimizations
  Oct 16 11:12:28 kili kernel: [ 1888.254332] BTRFS: device fsid 
31ebd16f-0464-4373-b2d9-d3beef4d1bf4 devid 1 transid 5 /dev/sdb2
  Oct 16 11:12:28 kili kernel: [ 1888.274317] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:12:28 kili kernel: [ 1888.274319] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:12:28 kili kernel: [ 1888.274320] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:12:28 kili kernel: [ 1888.282340] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:12:28 kili kernel: [ 1888.286045] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:12:32 kili kernel: [ 1892.268108] BTRFS info (device sdb2): 
balance: start -m -s
  Oct 16 11:12:32 kili kernel: [ 1892.268284] BTRFS info (device sdb2): 
relocating block group 1048576 flags system
  Oct 16 11:12:32 kili kernel: [ 1892.272632] BTRFS info (device sdb2): found 1 
extents
  Oct 16 11:12:32 kili kernel: [ 1892.275676] BTRFS info (device sdb2): 2 
enospc errors during balance
  Oct 16 11:12:32 kili kernel: [ 1892.275678] BTRFS info (device sdb2): 
balance: ended with status: -28
  Oct 16 11:12:32 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:12:32 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:12:32 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:12:32 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:12:32 kili kernel: [ 1892.433637] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:12:32 kili kernel: [ 1892.433639] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:12:32 kili kernel: [ 1892.437048] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:12:32 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:12:32 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 

[Kernel-packages] [Bug 1838796] Re: TPM event log does not contain events measured after ExitBootServices

2020-07-02 Thread Steve Langasek
** Changed in: linux-azure (Ubuntu Disco)
   Status: In Progress => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1838796

Title:
  TPM event log does not contain events measured after ExitBootServices

Status in linux package in Ubuntu:
  Won't Fix
Status in linux-azure package in Ubuntu:
  In Progress
Status in linux source package in Xenial:
  Won't Fix
Status in linux-azure source package in Xenial:
  In Progress
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  The TPM event log (/sys/kernel/security/tpm0/binary_bios_measurements)
  does not contain any events that are measured by UEFI after the
  kernel's EFI Boot stub calls ExitBootServices().

  This means that PCR values calculated from the event log will not
  match the actual PCR values on the machine for PCR indices into which
  these events are measured.

  There are upstream patches to fix this in the mainline kernel tree: 
https://lore.kernel.org/lkml/20190520205501.177637-1-matthewgarr...@google.com/
  ---
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.5
  Architecture: amd64
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2019-06-20 (43 days ago)
  InstallationMedia: Ubuntu-Server 18.04.2 LTS "Bionic Beaver" - Release amd64 
(20190210)
  IwConfig:
   eth0  no wireless extensions.

   lono wireless extensions.
  Lspci:

  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  MachineType: Microsoft Corporation Virtual Machine
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 hyperv_fb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.18.0-22-generic 
root=UUID=fcb8dc9d-4dd3-490f-9f1c-fa6364770bb0 ro
  ProcVersionSignature: Ubuntu 4.18.0-22.23~18.04.1-generic 4.18.20
  RelatedPackageVersions:
   linux-restricted-modules-4.18.0-22-generic N/A
   linux-backports-modules-4.18.0-22-generic  N/A
   linux-firmware 1.173.3
  RfKill:

  Tags:  bionic
  Uname: Linux 4.18.0-22-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 01/30/2019
  dmi.bios.vendor: Microsoft Corporation
  dmi.bios.version: Hyper-V UEFI Release v4.0
  dmi.board.asset.tag: None
  dmi.board.name: Virtual Machine
  dmi.board.vendor: Microsoft Corporation
  dmi.board.version: Hyper-V UEFI Release v4.0
  dmi.chassis.asset.tag: 8486-4870-7514-9524-5524-7794-69
  dmi.chassis.type: 3
  dmi.chassis.vendor: Microsoft Corporation
  dmi.chassis.version: Hyper-V UEFI Release v4.0
  dmi.modalias: 
dmi:bvnMicrosoftCorporation:bvrHyper-VUEFIReleasev4.0:bd01/30/2019:svnMicrosoftCorporation:pnVirtualMachine:pvrHyper-VUEFIReleasev4.0:rvnMicrosoftCorporation:rnVirtualMachine:rvrHyper-VUEFIReleasev4.0:cvnMicrosoftCorporation:ct3:cvrHyper-VUEFIReleasev4.0:
  dmi.product.family: Virtual Machine
  dmi.product.name: Virtual Machine
  dmi.product.sku: None
  dmi.product.version: Hyper-V UEFI Release v4.0
  dmi.sys.vendor: Microsoft Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1838796/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847105] Re: very slow disk creation, snapshotting

2020-07-02 Thread Steve Langasek
** Changed in: libvirt (Ubuntu Disco)
   Status: Triaged => Won't Fix

** Changed in: virt-manager (Ubuntu Disco)
   Status: Triaged => Won't Fix

** Changed in: zfs-linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to zfs-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847105

Title:
  very slow disk creation, snapshotting

Status in virt-manager:
  Confirmed
Status in Native ZFS for Linux:
  New
Status in libvirt package in Ubuntu:
  Triaged
Status in virt-manager package in Ubuntu:
  Triaged
Status in zfs-linux package in Ubuntu:
  New
Status in libvirt source package in Bionic:
  Invalid
Status in virt-manager source package in Bionic:
  Invalid
Status in zfs-linux source package in Bionic:
  New
Status in libvirt source package in Disco:
  Won't Fix
Status in virt-manager source package in Disco:
  Won't Fix
Status in zfs-linux source package in Disco:
  Won't Fix

Bug description:
  This is a regression in eoan for me. I use virt-manager to create vms,
  and I noticed that creating one now takes more than a minute.

  Looking at the process listing while the backing disk is being created, I see 
this qemu-img command line:
  15658 ?Ssl0:00 /usr/sbin/libvirtd
  23726 ?Sl 0:04  \_ /usr/bin/qemu-img create -f qcow2 -o 
preallocation=falloc,compat=1.1,lazy_refcounts 
/var/lib/libvirt/images/live-server.qcow2 41943040K

  If I run qemu-img with that preallocation parameter set, even on
  bionic, then it also takes a very long time.

  On eoan, for comparison:
  andreas@nsn7:~$ time qemu-img create -f qcow2 no-prealloc-image.qcow2 40G
  Formatting 'no-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 lazy_refcounts=off refcount_bits=16

  real  0m0,016s
  user  0m0,010s
  sys   0m0,006s
  andreas@nsn7:~$ qemu-img info no-prealloc-image.qcow2 
  image: no-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 17K
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs no-prealloc-image.qcow2 
  17K   no-prealloc-image.qcow2
  andreas@nsn7:~$ 

  
  and now with preallocation=falloc:
  andreas@nsn7:~$ time qemu-img create -f qcow2 -o preallocation=falloc 
with-prealloc-image.qcow2 40G
  Formatting 'with-prealloc-image.qcow2', fmt=qcow2 size=42949672960 
cluster_size=65536 preallocation=falloc lazy_refcounts=off refcount_bits=16

  real  1m43,196s
  user  0m3,564s
  sys   1m26,720s
  andreas@nsn7:~$ qemu-img info with-prealloc-image.qcow2 
  image: with-prealloc-image.qcow2
  file format: qcow2
  virtual size: 40G (42949672960 bytes)
  disk size: 2.7M
  cluster_size: 65536
  Format specific information:
  compat: 1.1
  lazy refcounts: false
  refcount bits: 16
  corrupt: false
  andreas@nsn7:~$ du -hs with-prealloc-image.qcow2 
  2,8M  with-prealloc-image.qcow2
  andreas@nsn7:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: libvirt-daemon 5.4.0-0ubuntu5
  ProcVersionSignature: Ubuntu 5.3.0-13.14-generic 5.3.0
  Uname: Linux 5.3.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu7
  Architecture: amd64
  Date: Mon Oct  7 11:36:03 2019
  InstallationDate: Installed on 2019-10-07 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Beta amd64 (20191006)
  SourcePackage: libvirt
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.libvirt.nwfilter.allow-arp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-arp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp-server.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp-server.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-dhcp.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-dhcp.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-incoming-ipv4.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/allow-incoming-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.allow-ipv4.xml: [inaccessible: [Errno 
13] Permission denied: '/etc/libvirt/nwfilter/allow-ipv4.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic-gateway.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/clean-traffic-gateway.xml']
  modified.conffile..etc.libvirt.nwfilter.clean-traffic.xml: [inaccessible: 
[Errno 13] Permission denied: '/etc/libvirt/nwfilter/clean-traffic.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-ip-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 
'/etc/libvirt/nwfilter/no-arp-ip-spoofing.xml']
  modified.conffile..etc.libvirt.nwfilter.no-arp-mac-spoofing.xml: 
[inaccessible: [Errno 13] Permission denied: 

[Kernel-packages] [Bug 1839096] Re: disco/linux-kvm: 5.0.0-1013.14 -proposed tracker

2020-07-02 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  kernel-stable-master-bug: 1839106
  packages:
main: linux-kvm
meta: linux-meta-kvm
  phase: Complete
  phase-changed: Wednesday, 14. August 2019 05:23 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ reason: {}
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1839096

Title:
  disco/linux-kvm: 5.0.0-1013.14 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Disco:
  Won't Fix

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  kernel-stable-master-bug: 1839106
  packages:
main: linux-kvm
meta: linux-meta-kvm
  phase: Complete
  phase-changed: Wednesday, 14. August 2019 05:23 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason: {}
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1839096/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848428] Re: generic/526 from ubuntu_xfstests_btrfs failed on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848428

Title:
  generic/526 from ubuntu_xfstests_btrfs failed on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   generic/526- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/526.out.bad)
   --- tests/generic/526.out  2019-10-16 10:51:13.160701040 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/526.out.bad
  2019-10-16 12:22:09.159460024 +
   @@ -1,5 +1,11 @@
QA output created by 526
   -File fname1 data after power failure: bar
   -File fname2 data after power failure: foo
   -File fname3 data after power failure: foo
   -File fname4 data after power failure: hello
   +mount: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch: mount(2) 
system call failed: File exists.
   +cat: 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname1: No such 
file or directory
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/526.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/526.out.bad'
  to see the entire diff)

  
  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/526.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/526.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/526.out
2019-10-16 10:51:13.160701040 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/526.out.bad
 2019-10-16 12:22:09.159460024 +
  @@ -1,5 +1,11 @@
   QA output created by 526
  -File fname1 data after power failure: bar
  -File fname2 data after power failure: foo
  -File fname3 data after power failure: foo
  -File fname4 data after power failure: hello
  +mount: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch: mount(2) 
system call failed: File exists.
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname1: 
No such file or directory
  +File fname1 data after power failure: 
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname2: 
No such file or directory
  +File fname2 data after power failure: 
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname3: 
No such file or directory
  +File fname3 data after power failure: 
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname4: 
No such file or directory
  +File fname4 data after power failure: 
  +umount: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch: not mounted.


  Syslog:
  Oct 16 12:22:07 kili ubuntu: run xfstest generic/526
  Oct 16 12:22:07 kili kernel: [ 6067.439549] run fstests generic/526 at 
2019-10-16 12:22:07
  Oct 16 12:22:07 kili kernel: [ 6067.619112] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 12:22:07 kili kernel: [ 6067.619114] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 12:22:07 kili kernel: [ 6067.623160] BTRFS info (device sdb1): 
enabling ssd optimizations
  Oct 16 12:22:07 kili kernel: [ 6067.740396] BTRFS: device fsid 
25391e30-6097-48bd-8db6-b92d0184c072 devid 1 transid 5 /dev/sdb2
  Oct 16 12:22:08 kili kernel: [ 6067.845454] BTRFS info (device dm-0): disk 
space caching is enabled
  Oct 16 12:22:08 kili kernel: [ 6067.845456] BTRFS info (device dm-0): has 
skinny extents
  Oct 16 12:22:08 kili kernel: [ 6067.845458] BTRFS info (device dm-0): 
flagging fs with big metadata feature
  Oct 16 12:22:08 kili kernel: [ 6067.851055] BTRFS info (device dm-0): 
enabling ssd optimizations
  Oct 16 12:22:08 kili kernel: [ 6067.851555] BTRFS info (device dm-0): 
checking UUID tree
  Oct 16 12:22:08 kili kernel: [ 6068.206539] BTRFS info (device dm-0): device 
fsid 25391e30-6097-48bd-8db6-b92d0184c072 devid 1 moved 
old:/dev/mapper/flakey-test new:/dev/dm-0
  Oct 16 12:22:08 kili kernel: [ 6068.207207] BTRFS info (device dm-0): device 
fsid 25391e30-6097-48bd-8db6-b92d0184c072 devid 1 moved old:/dev/dm-0 
new:/dev/mapper/flakey-test
  Oct 16 12:22:08 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 12:22:08 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 12:22:08 kili kernel: [ 6068.292235] BTRFS info (device dm-0): disk 
space caching is enabled
  Oct 16 

[Kernel-packages] [Bug 1839093] Re: disco/linux-gcp: 5.0.0-1013.13 -proposed tracker

2020-07-02 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1839086 (bionic/linux-gke-5.0), bug 1839090 (bionic
  /linux-gcp-edge)
  
  -- swm properties --
  kernel-stable-master-bug: 1839106
  packages:
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
  phase: Complete
  phase-changed: Wednesday, 14. August 2019 05:23 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ reason: {}
  trackers:
bionic/linux-gcp-edge: bug 1839090
bionic/linux-gke-5.0: bug 1839086
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1839093

Title:
  disco/linux-gcp: 5.0.0-1013.13 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Disco:
  Won't Fix

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1839086 (bionic/linux-gke-5.0), bug 1839090 (bionic
  /linux-gcp-edge)

  -- swm properties --
  kernel-stable-master-bug: 1839106
  packages:
main: linux-gcp
meta: linux-meta-gcp
signed: linux-signed-gcp
  phase: Complete
  phase-changed: Wednesday, 14. August 2019 05:23 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason: {}
  trackers:
bionic/linux-gcp-edge: bug 1839090
bionic/linux-gke-5.0: bug 1839086
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1839093/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848429] Re: generic/527 from ubuntu_xfstests_btrfs failed on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848429

Title:
  generic/527 from ubuntu_xfstests_btrfs failed on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   generic/527- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/527.out.bad)
   --- tests/generic/527.out  2019-10-16 10:51:13.160701040 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/527.out.bad
  2019-10-16 12:22:10.315449210 +
   @@ -1,4 +1,9 @@
QA output created by 527
   -File fname1 data after power failure: bar
   -File fname2 data after power failure: foo
   -File fname3 data after power failure: foo
   +mount: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch: mount(2) 
system call failed: File exists.
   +cat: 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname1: No such 
file or directory
   +File fname1 data after power failure: 
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/527.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/527.out.bad'
  to see the entire diff) 

  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/527.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/527.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/527.out
2019-10-16 10:51:13.160701040 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/527.out.bad
 2019-10-16 12:22:10.315449210 +
  @@ -1,4 +1,9 @@
   QA output created by 527
  -File fname1 data after power failure: bar
  -File fname2 data after power failure: foo
  -File fname3 data after power failure: foo
  +mount: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch: mount(2) 
system call failed: File exists.
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname1: 
No such file or directory
  +File fname1 data after power failure: 
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname2: 
No such file or directory
  +File fname2 data after power failure: 
  +cat: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testdir/fname3: 
No such file or directory
  +File fname3 data after power failure: 
  +umount: /home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch: not mounted.

  Syslog:
  Oct 16 12:22:09 kili ubuntu: run xfstest generic/527
  Oct 16 12:22:09 kili kernel: [ 6068.948341] run fstests generic/527 at 
2019-10-16 12:22:09
  Oct 16 12:22:09 kili kernel: [ 6069.125238] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 12:22:09 kili kernel: [ 6069.125240] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 12:22:09 kili kernel: [ 6069.132427] BTRFS info (device sdb1): 
enabling ssd optimizations
  Oct 16 12:22:09 kili kernel: [ 6069.246264] BTRFS: device fsid 
6572496b-1348-4fc7-a1a8-a4fdb1194b9b devid 1 transid 5 /dev/sdb2
  Oct 16 12:22:09 kili multipathd[1484]: dm-0: remove map (uevent)
  Oct 16 12:22:09 kili kernel: [ 6069.353749] BTRFS info (device dm-0): disk 
space caching is enabled
  Oct 16 12:22:09 kili kernel: [ 6069.353751] BTRFS info (device dm-0): has 
skinny extents
  Oct 16 12:22:09 kili kernel: [ 6069.353752] BTRFS info (device dm-0): 
flagging fs with big metadata feature
  Oct 16 12:22:09 kili kernel: [ 6069.358172] BTRFS info (device dm-0): 
enabling ssd optimizations
  Oct 16 12:22:09 kili kernel: [ 6069.359885] BTRFS info (device dm-0): 
checking UUID tree
  Oct 16 12:22:09 kili kernel: [ 6069.677202] BTRFS info (device dm-0): device 
fsid 6572496b-1348-4fc7-a1a8-a4fdb1194b9b devid 1 moved 
old:/dev/mapper/flakey-test new:/dev/dm-0
  Oct 16 12:22:09 kili kernel: [ 6069.677914] BTRFS info (device dm-0): device 
fsid 6572496b-1348-4fc7-a1a8-a4fdb1194b9b devid 1 moved old:/dev/dm-0 
new:/dev/mapper/flakey-test
  Oct 16 12:22:09 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 12:22:09 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 12:22:10 kili kernel: [ 6069.781083] BTRFS info (device dm-0): disk 
space caching is enabled
  Oct 16 12:22:10 kili kernel: [ 6069.781085] BTRFS info (device dm-0): has 
skinny extents
  Oct 16 12:22:10 kili kernel: [ 6069.785329] BTRFS info 

[Kernel-packages] [Bug 1846308] Re: generic/228 from ubuntu_xfstests_btrfs / ext4 / xfs failed on B/D/F

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846308

Title:
  generic/228 from ubuntu_xfstests_btrfs / ext4 / xfs failed on B/D/F

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Focal:
  New

Bug description:
  Issue found on node amd64 node "gonzo"

   generic/228- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/228.out.bad)
   --- tests/generic/228.out  2019-10-01 07:38:07.060386413 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/228.out.bad
   2019-10-01 12:27:44.465549241 +
   @@ -1,6 +1,6 @@
QA output created by 228
File size limit is now set to 100 MB.
Let us try to preallocate 101 MB. This should fail.
   -File size limit exceeded
   +fallocate: File too large
Let us now try to preallocate 50 MB. This should succeed.
Test over.
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/tests/generic/228.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/228.out.bad'
  to see the entire diff) 

  
  $ cat 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/228.out.bad
  QA output created by 228
  File size limit is now set to 100 MB.
  Let us try to preallocate 101 MB. This should fail.
  fallocate: File too large
  Let us now try to preallocate 50 MB. This should succeed.
  Test over.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-29-generic 5.0.0-29.31
  ProcVersionSignature: User Name 5.0.0-29.31-generic 5.0.21
  Uname: Linux 5.0.0-29-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct  1 11:07 seq
   crw-rw 1 root audio 116, 33 Oct  1 11:07 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   [68184.314209] cfg80211: Loading compiled-in X.509 certificates for 
regulatory database
   [68184.315939] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  Date: Wed Oct  2 07:45:38 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. PowerEdge R415
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-29-generic 
root=UUID=3e0e190e-d425-4d00-a9a9-deb0c452399b ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-29-generic N/A
   linux-backports-modules-5.0.0-29-generic  N/A
   linux-firmware1.178.4
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/26/2012
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.9.3
  dmi.board.name: 08WNM9
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A02
  dmi.chassis.type: 23
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.9.3:bd04/26/2012:svnDellInc.:pnPowerEdgeR415:pvr:rvnDellInc.:rn08WNM9:rvrA02:cvnDellInc.:ct23:cvr:
  dmi.product.name: PowerEdge R415
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1846308/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848424] Re: generic/471 from ubuntu_xfstests_btrfs failed on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848424

Title:
  generic/471 from ubuntu_xfstests_btrfs failed on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   generic/471- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/471.out.bad)
   --- tests/generic/471.out  2019-10-16 10:51:13.156701083 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/471.out.bad
  2019-10-16 12:16:10.594841128 +
   @@ -2,12 +2,10 @@
pwrite: Resource temporarily unavailable
wrote 8388608/8388608 bytes at offset 0
XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)
   -RWF_NOWAIT time is within limits.
   +pwrite: Resource temporarily unavailable 
   +(standard_in) 1: syntax error
   +RWF_NOWAIT took  seconds
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/471.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/471.out.bad'
  to see the entire diff) 

  
  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/471.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/471.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/471.out
2019-10-16 10:51:13.156701083 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/471.out.bad
 2019-10-16 12:16:10.594841128 +
  @@ -2,12 +2,10 @@
   pwrite: Resource temporarily unavailable
   wrote 8388608/8388608 bytes at offset 0
   XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)
  -RWF_NOWAIT time is within limits.
  +pwrite: Resource temporarily unavailable
  +(standard_in) 1: syntax error
  +RWF_NOWAIT took  seconds
   :  aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa  
   *
  -0020:  bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  
  -*
  -0030:  aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa  
  -*
   read 8388608/8388608 bytes at offset 0
   XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)

  Syslog:
  Oct 16 12:16:09 kili ubuntu: run xfstest generic/471
  Oct 16 12:16:09 kili kernel: [ 5708.949736] run fstests generic/471 at 
2019-10-16 12:16:09
  Oct 16 12:16:10 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 12:16:10 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 12:16:10 kili kernel: [ 5710.290570] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 12:16:10 kili kernel: [ 5710.290573] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 12:16:10 kili kernel: [ 5710.294454] BTRFS info (device sdb1): 
enabling ssd optimizations

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct 16 10:41 seq
   crw-rw 1 root audio 116, 33 Oct 16 10:41 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu Oct 17 04:55:08 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S2600WTT
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=UUID=72dbdd83-0e2a-4fdd-99ca-70869e30b925 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/19/2015
  dmi.bios.vendor: Intel Corporation
  dmi.bios.version: SE5C610.86B.01.01.1008.031920151331
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: S2600WTT
  dmi.board.vendor: Intel Corporation
  dmi.board.version: 

[Kernel-packages] [Bug 1848422] Re: btrfs/193 from ubuntu_xfstests_btrfs failed on B/D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848422

Title:
  btrfs/193 from ubuntu_xfstests_btrfs failed on B/D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   btrfs/193  - output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/193.out.bad)
   --- tests/btrfs/193.out2019-10-16 10:51:13.104701643 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/193.out.bad
2019-10-16 11:16:44.831139679 +
   @@ -4,5 +4,4 @@
wrote 4096/4096 bytes at offset 268435456
XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)
fallocate: Disk quota exceeded
   -wrote 201326592/201326592 bytes at offset 0
   -XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)
   +pwrite: Disk quota exceeded
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/193.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/193.out.bad'
  to see the entire diff) 

  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/193.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/193.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/193.out
  2019-10-16 10:51:13.104701643 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/193.out.bad
   2019-10-16 11:16:44.831139679 +
  @@ -4,5 +4,4 @@
   wrote 4096/4096 bytes at offset 268435456
   XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)
   fallocate: Disk quota exceeded
  -wrote 201326592/201326592 bytes at offset 0
  -XXX Bytes, X ops; XX:XX:XX.X (XXX YYY/sec and XXX ops/sec)
  +pwrite: Disk quota exceeded

  Syslog:
  Oct 16 11:16:43 kili ubuntu: run xfstest btrfs/193
  Oct 16 11:16:43 kili kernel: [ 2143.183330] run fstests btrfs/193 at 
2019-10-16 11:16:43
  Oct 16 11:16:43 kili kernel: [ 2143.463462] BTRFS: device fsid 
1f04a683-4df8-4adb-9cac-13a57fb79aa0 devid 1 transid 5 /dev/sdb2
  Oct 16 11:16:43 kili kernel: [ 2143.483470] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:16:43 kili kernel: [ 2143.483474] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:16:43 kili kernel: [ 2143.483475] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:16:43 kili kernel: [ 2143.487752] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:16:43 kili kernel: [ 2143.488327] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:16:43 kili kernel: [ 2143.493619] BTRFS info (device sdb2): qgroup 
scan completed (inconsistency flag cleared)
  Oct 16 11:16:43 kili kernel: [ 2143.496960] BTRFS info (device sdb2): qgroup 
scan completed (inconsistency flag cleared)
  Oct 16 11:16:44 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:16:44 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:16:44 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:16:44 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:16:44 kili kernel: [ 2144.448728] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:16:44 kili kernel: [ 2144.448730] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:16:44 kili kernel: [ 2144.452303] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:16:44 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:16:44 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct 16 10:41 seq
   crw-rw 1 root audio 116, 33 Oct 16 10:41 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', 

[Kernel-packages] [Bug 1848421] Re: btrfs/187 from ubuntu_xfstests_btrfs failed on B/D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848421

Title:
  btrfs/187 from ubuntu_xfstests_btrfs failed on B/D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   btrfs/187  - output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/187.out.bad)
   --- tests/btrfs/187.out2019-10-16 10:51:13.104701643 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/187.out.bad
2019-10-16 11:16:39.519207382 +
   @@ -1,3 +1,6 @@
QA output created by 187
Create a readonly snapshot of 'SCRATCH_MNT' in 'SCRATCH_MNT/snap1'
Create a readonly snapshot of 'SCRATCH_MNT' in 'SCRATCH_MNT/snap2'
   +[ 2109.330631] BTRFS error (device sdb2): parent transid verify failed 
on 18814697472 wanted 396 found 415
   +[ 2113.554514] BTRFS error (device sdb2): parent transid verify failed 
on 19921420288 wanted 423 found 445
   +[ 2117.693224] BTRFS error (device sdb2): parent transid verify failed 
on 20514979840 wanted 446 found 458
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/187.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/187.out.bad'
  to see the entire diff)

  
  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/187.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/187.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/187.out
  2019-10-16 10:51:13.104701643 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/187.out.bad
   2019-10-16 11:16:39.519207382 +
  @@ -1,3 +1,6 @@
   QA output created by 187
   Create a readonly snapshot of 'SCRATCH_MNT' in 'SCRATCH_MNT/snap1'
   Create a readonly snapshot of 'SCRATCH_MNT' in 'SCRATCH_MNT/snap2'
  +[ 2109.330631] BTRFS error (device sdb2): parent transid verify failed on 
18814697472 wanted 396 found 415
  +[ 2113.554514] BTRFS error (device sdb2): parent transid verify failed on 
19921420288 wanted 423 found 445
  +[ 2117.693224] BTRFS error (device sdb2): parent transid verify failed on 
20514979840 wanted 446 found 458

  
  Please find the attachment for the syslog.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct 16 10:41 seq
   crw-rw 1 root audio 116, 33 Oct 16 10:41 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu Oct 17 04:33:53 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S2600WTT
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=UUID=72dbdd83-0e2a-4fdd-99ca-70869e30b925 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/19/2015
  dmi.bios.vendor: Intel Corporation
  dmi.bios.version: SE5C610.86B.01.01.1008.031920151331
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: S2600WTT
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G92187-350
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 23
  dmi.chassis.vendor: ...
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorporation:bvrSE5C610.86B.01.01.1008.031920151331:bd03/19/2015:svnIntelCorporation:pnS2600WTT:pvr:rvnIntelCorporation:rnS2600WTT:rvrG92187-350:cvn...:ct23:cvr..:
  dmi.product.family: Family
  dmi.product.name: S2600WTT
  dmi.product.sku: SKU Number
  dmi.product.version: 

[Kernel-packages] [Bug 1847989] Re: ubuntu_lttng_smoke_test failed to build on Standard_B1ms with D-Azure

2020-07-02 Thread Steve Langasek
** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1847989

Title:
  ubuntu_lttng_smoke_test failed to build on Standard_B1ms with D-Azure

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  It looks like the module build has failed on D-Azure.

  Building for 5.0.0-1023-azure
  Building initial module for 5.0.0-1023-azure
  ERROR (dkms apport): kernel package linux-headers-5.0.0-1023-azure is 
not supported
  Error! Bad return status for module build on kernel: 5.0.0-1023-azure 
(x86_64)
  Consult /var/lib/dkms/lttng-modules/2.10.8/build/make.log for more 
information.
  dpkg: error processing package lttng-modules-dkms (--configure):
  installed lttng-modules-dkms package post-installation script 
subprocess returned error exit status 10
  Setting up uuid-dev:amd64 (2.33.1-0.1ubuntu3) ...
  Setting up g++-8 (8.3.0-6ubuntu1) ...
  Setting up libx32gcc-8-dev (8.3.0-6ubuntu1) ...
  Setting up lib32gcc-8-dev (8.3.0-6ubuntu1) ...
  Setting up liblttng-ust-dev:amd64 (2.10.3-1) ...
  Setting up gcc-8-multilib (8.3.0-6ubuntu1) ...
  Setting up g++ (4:8.3.0-1ubuntu3) ...
  update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) 
in auto mode
  Setting up build-essential (12.6ubuntu1) ...
  Setting up gcc-multilib (4:8.3.0-1ubuntu3) ...
  Processing triggers for systemd (240-6ubuntu5.7) ...
  Processing triggers for man-db (2.8.5-2) ...
  Processing triggers for libc-bin (2.29-0ubuntu2) ...
  Errors were encountered while processing:
  lttng-modules-dkms

  There once a fix to create swap partition to help the module build (bug 
1791032)
  This has to be checked manually.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1847989/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1839072] Re: disco/linux-aws: 5.0.0-1012.13 -proposed tracker

2020-07-02 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1839070 (bionic/linux-aws-edge)
  
  -- swm properties --
  kernel-stable-master-bug: 1839106
  packages:
main: linux-aws
meta: linux-meta-aws
  phase: Complete
  phase-changed: Wednesday, 14. August 2019 05:22 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ reason: {}
  trackers:
bionic/linux-aws-edge: bug 1839070
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1839072

Title:
  disco/linux-aws: 5.0.0-1012.13 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Disco:
  Won't Fix

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1839070 (bionic/linux-aws-edge)

  -- swm properties --
  kernel-stable-master-bug: 1839106
  packages:
main: linux-aws
meta: linux-meta-aws
  phase: Complete
  phase-changed: Wednesday, 14. August 2019 05:22 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason: {}
  trackers:
bionic/linux-aws-edge: bug 1839070
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1839072/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847340] Re: ext4 journal recovery fails w/ data=journal + journal_checksum + mmap

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1847340

Title:
  ext4 journal recovery fails w/ data=journal + journal_checksum + mmap

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Incomplete
Status in linux source package in Focal:
  New

Bug description:
  [Impact]
  In the event of a loss of power, ext4 filesystems mounted w/ 
data=journal,journal_checksum are subject to a corruption issue that requires a 
fsck to recover. This is exacerbated by installations by curtin that set 
passno=0 in /etc/fstab, preventing fsck from running automatically and thus 
requiring a manual recovery. And *that* is further exacerbated because 
initramfs-tools is smart enough to not include fsck.ext4 when passno=0 is 
detected in /etc/fstab, requiring the user to boot from recovery media.

  [Test Case]
  Forcibly power cycle a system running 'stress-ng --dir 0'. I've created a 
package to automate the reproduction:
  https://git.launchpad.net/~dannf/+git/dgx2-ext4-csum-repro?h=master

  [Fix]
  [Regression Risk]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1847340/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846471] Re: pmtu.sh in net from ubuntu_kernel_selftests complains about vxlan command usage on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846471

Title:
  pmtu.sh in net from ubuntu_kernel_selftests complains about vxlan
  command usage on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Disco:
  Won't Fix

Bug description:
  It's complaining about:
  vxlan: unknown command "df"

  
  Full test report:
   selftests: net: pmtu.sh
   
   TEST: ipv4: PMTU exceptions [ OK ]
   TEST: ipv6: PMTU exceptions [ OK ]
   vxlan: unknown command "df"?
   Usage: ... vxlan id VNI
   [ { group | remote } IP_ADDRESS ]
   [ local ADDR ]
   [ ttl TTL ]
   [ tos TOS ]
   [ flowlabel LABEL ]
   [ dev PHYS_DEV ]
   [ dstport PORT ]
   [ srcport MIN MAX ]
   [ [no]learning ]
   [ [no]proxy ]
   [ [no]rsc ]
   [ [no]l2miss ]
   [ [no]l3miss ]
   [ ageing SECONDS ]
   [ maxaddress NUMBER ]
   [ [no]udpcsum ]
   [ [no]udp6zerocsumtx ]
   [ [no]udp6zerocsumrx ]
   [ [no]remcsumtx ] [ [no]remcsumrx ]
   [ [no]external ] [ gbp ] [ gpe ]

   Where: VNI := 0-16777215
   ADDR := { IP_ADDRESS | any }
   TOS := { NUMBER | inherit }
   TTL := { 1..255 | auto | inherit }
   LABEL := 0-1048575
   vxlan4 not supported
   TEST: IPv4 over vxlan4: PMTU exceptions [SKIP]
   vxlan: unknown command "df"?
   Usage: ... vxlan id VNI
   [ { group | remote } IP_ADDRESS ]
   [ local ADDR ]
   [ ttl TTL ]
   [ tos TOS ]
   [ flowlabel LABEL ]
   [ dev PHYS_DEV ]
   [ dstport PORT ]
   [ srcport MIN MAX ]
   [ [no]learning ]
   [ [no]proxy ]
   [ [no]rsc ]
   [ [no]l2miss ]
   [ [no]l3miss ]
   [ ageing SECONDS ]
   [ maxaddress NUMBER ]
   [ [no]udpcsum ]
   [ [no]udp6zerocsumtx ]
   [ [no]udp6zerocsumrx ]
   [ [no]remcsumtx ] [ [no]remcsumrx ]
   [ [no]external ] [ gbp ] [ gpe ]

   Where: VNI := 0-16777215
   ADDR := { IP_ADDRESS | any }
   TOS := { NUMBER | inherit }
   TTL := { 1..255 | auto | inherit }
   LABEL := 0-1048575
   vxlan4 not supported
   TEST: IPv6 over vxlan4: PMTU exceptions [SKIP]
   TEST: IPv4 over vxlan6: PMTU exceptions [ OK ]
   TEST: IPv6 over vxlan6: PMTU exceptions [ OK ]
   geneve: unknown command "df"?
   Usage: ... geneve id VNI
   remote ADDR
   [ ttl TTL ]
   [ tos TOS ]
   [ flowlabel LABEL ]
   [ dstport PORT ]
   [ [no]external ]
   [ [no]udpcsum ]
   [ [no]udp6zerocsumtx ]
   [ [no]udp6zerocsumrx ]

   Where: VNI := 0-16777215
   ADDR := IP_ADDRESS
   TOS := { NUMBER | inherit }
   TTL := { 1..255 | inherit }
   LABEL := 0-1048575
   geneve4 not supported
   TEST: IPv4 over geneve4: PMTU exceptions [SKIP]
   geneve: unknown command "df"?
   Usage: ... geneve id VNI
   remote ADDR
   [ ttl TTL ]
   [ tos TOS ]
   [ flowlabel LABEL ]
   [ dstport PORT ]
   [ [no]external ]
   [ [no]udpcsum ]
   [ [no]udp6zerocsumtx ]
   [ [no]udp6zerocsumrx ]

   Where: VNI := 0-16777215
   ADDR := IP_ADDRESS
   TOS := { NUMBER | inherit }
   TTL := { 1..255 | inherit }
   LABEL := 0-1048575
   geneve4 not supported
   TEST: IPv6 over geneve4: PMTU exceptions [SKIP]
   TEST: IPv4 over geneve6: PMTU exceptions [ OK ]
   TEST: IPv6 over geneve6: PMTU exceptions [ OK ]
   TEST: IPv4 over fou4: PMTU exceptions [ OK ]
   TEST: IPv6 over fou4: PMTU exceptions [ OK ]
   TEST: IPv4 over fou6: PMTU exceptions [ OK ]
   TEST: IPv6 over fou6: PMTU exceptions [ OK ]
   TEST: IPv4 over gue4: PMTU exceptions [ OK ]
   TEST: IPv6 over gue4: PMTU exceptions [ OK ]
   TEST: IPv4 over gue6: PMTU exceptions [ OK ]
   TEST: IPv6 over gue6: PMTU exceptions [ OK ]
   TEST: vti6: PMTU exceptions [ OK ]
   TEST: vti4: PMTU exceptions [ OK ]
   TEST: vti4: default MTU assignment [ OK ]
   TEST: vti6: default MTU assignment [ OK ]
   TEST: vti4: MTU setting on link creation [ OK ]
   TEST: vti6: MTU setting on link creation [ OK ]
   TEST: vti6: MTU changes on link changes [ OK ]
   vxlan: unknown command "df"?
   Usage: ... vxlan id VNI
   [ { group | remote } IP_ADDRESS ]
   [ local ADDR ]
   [ ttl TTL ]
   [ tos TOS ]
   [ flowlabel LABEL ]
   [ dev PHYS_DEV ]
   [ dstport PORT ]
   [ srcport MIN MAX ]
   [ [no]learning ]
   [ [no]proxy ]
   [ [no]rsc ]
   [ [no]l2miss ]
   [ [no]l3miss ]
   [ ageing SECONDS ]
   [ maxaddress NUMBER ]
   [ [no]udpcsum ]
   [ [no]udp6zerocsumtx ]
   [ [no]udp6zerocsumrx ]
   [ [no]remcsumtx ] [ [no]remcsumrx ]
   [ [no]external ] [ gbp ] [ gpe ]

   Where: VNI := 0-16777215
   ADDR := { IP_ADDRESS | any }
   TOS := { NUMBER | inherit }
   TTL := { 1..255 | auto | inherit }
   LABEL := 0-1048575
   vxlan4 not supported
   TEST: ipv4: cleanup of cached exceptions [SKIP]
   TEST: ipv6: cleanup of cached exceptions [ OK ]
   ok 1..15 selftests: net: pmtu.sh [PASS]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1846471/+subscriptions

-- 
Mailing list: 

[Kernel-packages] [Bug 1847816] Re: storage autopkgtest always fails with linux-{kvm, azure, etc} kernels that don't include scsi_debug module

2020-07-02 Thread Steve Langasek
** Changed in: linux-kvm (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1847816

Title:
  storage autopkgtest always fails with linux-{kvm,azure,etc} kernels
  that don't include scsi_debug module

Status in autopkgtest-cloud:
  Fix Released
Status in linux-kvm package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Fix Released
Status in linux-kvm source package in Xenial:
  New
Status in systemd source package in Xenial:
  Fix Released
Status in linux-kvm source package in Bionic:
  New
Status in systemd source package in Bionic:
  Fix Released
Status in linux-kvm source package in Disco:
  Won't Fix
Status in systemd source package in Disco:
  Won't Fix
Status in linux-kvm source package in Eoan:
  New
Status in systemd source package in Eoan:
  Fix Released
Status in linux-kvm source package in Focal:
  New
Status in systemd source package in Focal:
  Fix Released

Bug description:
  Note: this bug touches on multiple packages:
  - autopkgtest-cloud: merge request open to install 'modules-extra' package
  - systemd: update autopkgtest to skip test if scsi_debug module isn't 
available (SRU template below is for this change)
  - linux-kvm: has CONFIG_SCSI_DEBUG unset, but would be good to have 
scsi_debug module built for this kernel

  [SRU template for systemd]

  [impact]

  the 'storage' autopkgtest requires the 'scsi_debug' module, and if it
  can't load it (and it's not built-in), the test fails.  On some custom
  kernels, this module is included in the new 'linux-modules-extra-*'
  deb which isn't installed by default, so the test always fails when
  doing a reverse-dep autopkgtest using such a kernel's meta pkg.

  Additionally, some custom kernels, like linux-kvm, have SCSI_DEBUG
  disabled entirely; for those kernels, it will never be possible to
  load the scsi_debug module and the test should be skipped.

  [test case]

  run the 'storage' autopkgtest with a custom kernel that doesn't
  provide the scsi_debug module in the standard linux-modules deb, or
  check the autopkgtest.u.c history, for example:

  
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac
  /autopkgtest-focal/focal/amd64/s/systemd/20191209_150835_237a5@/log.gz

  [regression potential]

  as this modifies one of the autopkgtest --setup-commands, a regression
  would most likely cause immediate test failure due to failing to
  install the proper linux-* debs.

  For the systemd 'storage' test change, this only skips the test if the
  scsi_debug module can't be loaded (and isn't already present, i.e.
  loaded or built-in).  Any regression potential from that is low, but
  likely would involve incorrect test skips and/or missing valid
  problems due to skipping the test.

  [scope]

  systemd in all releases needs to have its 'storage' test updated

To manage notifications about this bug go to:
https://bugs.launchpad.net/autopkgtest-cloud/+bug/1847816/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1846306] Re: generic/394 from ubuntu_xfstests_btrfs / ext4 / xfs failed on B/D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1846306

Title:
  generic/394 from ubuntu_xfstests_btrfs / ext4 / xfs failed on B/D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "gonzo"

   generic/394- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/394.out.bad)
   --- tests/generic/394.out  2019-10-01 07:38:07.080386390 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/394.out.bad
   2019-10-01 13:01:11.666597773 +
   @@ -1,2 +1 @@
QA output created by 394
   -File size limit exceeded
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/tests/generic/394.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/394.out.bad'
  to see the entire diff) 

  $ cat 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_ext4/src/xfstests-bld/xfstests-dev/results//generic/394.out.bad
  QA output created by 394

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-29-generic 5.0.0-29.31
  ProcVersionSignature: User Name 5.0.0-29.31-generic 5.0.21
  Uname: Linux 5.0.0-29-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct  1 11:07 seq
   crw-rw 1 root audio 116, 33 Oct  1 11:07 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CurrentDmesg:
   [68184.314209] cfg80211: Loading compiled-in X.509 certificates for 
regulatory database
   [68184.315939] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  Date: Wed Oct  2 07:35:47 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Dell Inc. PowerEdge R415
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-29-generic 
root=UUID=3e0e190e-d425-4d00-a9a9-deb0c452399b ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-29-generic N/A
   linux-backports-modules-5.0.0-29-generic  N/A
   linux-firmware1.178.4
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/26/2012
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.9.3
  dmi.board.name: 08WNM9
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A02
  dmi.chassis.type: 23
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.9.3:bd04/26/2012:svnDellInc.:pnPowerEdgeR415:pvr:rvnDellInc.:rn08WNM9:rvrA02:cvnDellInc.:ct23:cvr:
  dmi.product.name: PowerEdge R415
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1846306/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848423] Re: generic/260 from ubuntu_xfstests_btrfs failed on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848423

Title:
  generic/260 from ubuntu_xfstests_btrfs failed on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   generic/260[failed, exit status 1]- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/260.out.bad)
   --- tests/generic/260.out  2019-10-16 10:51:13.136701298 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/260.out.bad
  2019-10-16 11:46:46.002804112 +
   @@ -1,14 +1,15 @@
QA output created by 260
[+] Start beyond the end of fs (should fail)
   -fstrim: SCRATCH_MNT: FITRIM ioctl failed: Invalid argument
   +
[+] Start beyond the end of fs with len set (should fail) 
   -fstrim: SCRATCH_MNT: FITRIM ioctl failed: Invalid argument
   +
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/generic/260.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//generic/260.out.bad'
  to see the entire diff)

  Syslog:
  Oct 16 11:46:26 kili ubuntu: run xfstest generic/260
  Oct 16 11:46:26 kili kernel: [ 3925.966035] run fstests generic/260 at 
2019-10-16 11:46:26
  Oct 16 11:46:26 kili kernel: [ 3926.146996] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 11:46:26 kili kernel: [ 3926.146998] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 11:46:26 kili kernel: [ 3926.150850] BTRFS info (device sdb1): 
enabling ssd optimizations
  Oct 16 11:46:26 kili kernel: [ 3926.233032] BTRFS: device fsid 
38d9a8f4-3115-4a21-adaa-a1a68be4d42c devid 1 transid 5 /dev/sdb2
  Oct 16 11:46:26 kili kernel: [ 3926.252529] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:46:26 kili kernel: [ 3926.252530] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:46:26 kili kernel: [ 3926.252531] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:46:26 kili kernel: [ 3926.257694] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:46:26 kili kernel: [ 3926.259525] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:46:33 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:46:33 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:46:33 kili kernel: [ 3933.374556] BTRFS: device fsid 
cd6d9b8b-abdd-4c38-b9bb-c97b36cb3117 devid 1 transid 5 /dev/sdb2
  Oct 16 11:46:33 kili kernel: [ 3933.394698] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:46:33 kili kernel: [ 3933.394700] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:46:33 kili kernel: [ 3933.394701] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:46:33 kili kernel: [ 3933.399463] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:46:33 kili kernel: [ 3933.401342] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:46:41 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:46:41 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:46:41 kili kernel: [ 3941.143873] BTRFS: device fsid 
f10eab55-8c80-402c-84d2-002a6a1339de devid 1 transid 5 /dev/sdb2
  Oct 16 11:46:41 kili kernel: [ 3941.162874] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:46:41 kili kernel: [ 3941.162876] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:46:41 kili kernel: [ 3941.162876] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:46:41 kili kernel: [ 3941.170124] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:46:41 kili kernel: [ 3941.172812] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:46:42 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:46:42 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:46:43 kili kernel: [ 3942.718482] BTRFS: device fsid 
030f6bb2-f009-4cf6-91f0-75ea33b909c6 devid 1 transid 5 /dev/sdb2
  Oct 16 11:46:43 kili kernel: [ 3942.737021] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:46:43 kili kernel: [ 3942.737022] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:46:43 kili kernel: [ 3942.737023] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:46:43 kili 

[Kernel-packages] [Bug 1845858] Re: pmtu.sh in net from ubuntu_kernel_selftests failed on B-hwe-edge 5.3

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-hwe (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845858

Title:
  pmtu.sh in net from ubuntu_kernel_selftests failed on B-hwe-edge 5.3

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-hwe package in Ubuntu:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-hwe source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  New
Status in linux-hwe source package in Eoan:
  New

Bug description:
  Issue found on B-hwe 5.3 amd64, test failed with:
   # TEST: ipv6: list and flush cached exceptions [FAIL]

  Complete test log:
   # selftests: net: pmtu.sh
   # TEST: ipv4: PMTU exceptions [ OK ]
   # TEST: ipv6: PMTU exceptions [ OK ]
   # vxlan4 not supported
   # TEST: IPv4 over vxlan4: PMTU exceptions [SKIP]
   # vxlan4 not supported
   # TEST: IPv6 over vxlan4: PMTU exceptions [SKIP]
   # TEST: IPv4 over vxlan6: PMTU exceptions [ OK ]
   # TEST: IPv6 over vxlan6: PMTU exceptions [ OK ]
   # geneve4 not supported
   # TEST: IPv4 over geneve4: PMTU exceptions [SKIP]
   # geneve4 not supported
   # TEST: IPv6 over geneve4: PMTU exceptions [SKIP]
   # TEST: IPv4 over geneve6: PMTU exceptions [ OK ]
   # TEST: IPv6 over geneve6: PMTU exceptions [ OK ]
   # TEST: IPv4 over fou4: PMTU exceptions [ OK ]
   # TEST: IPv6 over fou4: PMTU exceptions [ OK ]
   # TEST: IPv4 over fou6: PMTU exceptions [ OK ]
   # TEST: IPv6 over fou6: PMTU exceptions [ OK ]
   # TEST: IPv4 over gue4: PMTU exceptions [ OK ]
   # TEST: IPv6 over gue4: PMTU exceptions [ OK ]
   # TEST: IPv4 over gue6: PMTU exceptions [ OK ]
   # TEST: IPv6 over gue6: PMTU exceptions [ OK ]
   # TEST: vti6: PMTU exceptions [ OK ]
   # TEST: vti4: PMTU exceptions [ OK ]
   # TEST: vti4: default MTU assignment [ OK ]
   # TEST: vti6: default MTU assignment [ OK ]
   # TEST: vti4: MTU setting on link creation [ OK ]
   # TEST: vti6: MTU setting on link creation [ OK ]
   # TEST: vti6: MTU changes on link changes [ OK ]
   # vxlan4 not supported
   # TEST: ipv4: cleanup of cached exceptions [SKIP]
   # TEST: ipv6: cleanup of cached exceptions [ OK ]
   # TEST: ipv4: list and flush cached exceptions [ OK ]
   # TEST: ipv6: list and flush cached exceptions [FAIL]
   # can't list cached exceptions
   not ok 16 selftests: net: pmtu.sh

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1845858/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848410] Re: btrfs/156 from ubuntu_xfstests_btrfs failed on D

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848410

Title:
  btrfs/156 from ubuntu_xfstests_btrfs failed on D

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   btrfs/156  [failed, exit status 1]- output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.out.bad)
   --- tests/btrfs/156.out2019-10-16 10:51:13.104701643 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.out.bad
2019-10-16 11:11:52.205883927 +
   @@ -1,2 +1,3 @@
QA output created by 156
   -Silence is golden
   +failed: '/usr/bin/btrfs balance start --full-balance 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch'
   +(see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.full
 for details)
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/156.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.out.bad'
  to see the entire diff) 

  
  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/156.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/156.out
  2019-10-16 10:51:13.104701643 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.out.bad
   2019-10-16 11:11:52.205883927 +
  @@ -1,2 +1,3 @@
   QA output created by 156
  -Silence is golden
  +failed: '/usr/bin/btrfs balance start --full-balance 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch'
  +(see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.full
 for details)

  $ cat 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/156.full
  # /usr/bin/btrfs balance start --full-balance 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch
  Done, had to relocate 9 out of 9 chunks
  # /usr/bin/btrfs balance start --full-balance 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch
  ERROR: error during balancing 
'/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch': No space left on device
  There may be more info in syslog - try dmesg | tail
  failed: '/usr/bin/btrfs balance start --full-balance 
/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch'

  
  syslog:
  Oct 16 11:11:44 kili ubuntu: run xfstest btrfs/156
  Oct 16 11:11:44 kili kernel: [ 1844.007779] run fstests btrfs/156 at 
2019-10-16 11:11:44
  Oct 16 11:11:44 kili kernel: [ 1844.228410] BTRFS: device fsid 
e7e53e40-f4fe-4460-b7bc-3dfcf846bc16 devid 1 transid 5 /dev/sdb2
  Oct 16 11:11:44 kili kernel: [ 1844.247603] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:11:44 kili kernel: [ 1844.247605] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:11:44 kili kernel: [ 1844.247605] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:11:44 kili kernel: [ 1844.253106] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:11:44 kili kernel: [ 1844.253767] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:11:48 kili kernel: [ 1848.546002] BTRFS info (device sdb2): 
balance: start -d -m -s
  Oct 16 11:11:48 kili kernel: [ 1848.546141] BTRFS info (device sdb2): 
relocating block group 609222656 flags data
  Oct 16 11:11:49 kili kernel: [ 1848.826415] BTRFS info (device sdb2): found 
57 extents
  Oct 16 11:11:49 kili kernel: [ 1848.834890] BTRFS info (device sdb2): found 
57 extents
  Oct 16 11:11:49 kili kernel: [ 1848.840949] BTRFS info (device sdb2): 
relocating block group 491782144 flags data
  Oct 16 11:11:49 kili kernel: [ 1849.379712] BTRFS info (device sdb2): found 
112 extents
  Oct 16 11:11:49 kili kernel: [ 1849.389757] BTRFS info (device sdb2): found 
112 extents
  Oct 16 11:11:49 kili kernel: [ 1849.395737] BTRFS info (device sdb2): 
relocating block group 374341632 flags data
  Oct 16 11:11:50 kili kernel: [ 1849.943236] BTRFS info (device sdb2): found 
115 extents
  Oct 16 11:11:50 kili kernel: [ 1849.954160] BTRFS info (device sdb2): found 
114 extents
  Oct 16 11:11:50 kili kernel: [ 1849.960252] BTRFS info (device sdb2): 
relocating block group 256901120 flags data
  Oct 16 11:11:50 kili kernel: [ 1850.497052] BTRFS info (device sdb2): 

[Kernel-packages] [Bug 1848004] Re: test_maps from ubuntu_bpf failed with sockmap creation on B/D-KVM

2020-07-02 Thread Steve Langasek
** Changed in: linux-kvm (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1848004

Title:
  test_maps from ubuntu_bpf failed with sockmap creation on B/D-KVM

Status in ubuntu-kernel-tests:
  Triaged
Status in linux-kvm package in Ubuntu:
  Confirmed
Status in linux-kvm source package in Bionic:
  Confirmed
Status in linux-kvm source package in Disco:
  Won't Fix

Bug description:
  Test test_maps test from ubuntu_bpf failed with Disco KVM kernel
  (5.0.0-1019-kvm)

   Running './test_maps'
   Failed to create sockmap -1

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-1019-kvm 5.0.0-1019.20
  ProcVersionSignature: User Name 5.0.0-1019.20-kvm 5.0.21
  Uname: Linux 5.0.0-1019-kvm x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  Date: Mon Oct 14 11:49:26 2019
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1848004/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845646] Re: test_verifier in ubuntu_bpf on D-s390x failed with Failed to load prog 'Success'!

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1845646

Title:
  test_verifier in ubuntu_bpf on D-s390x failed with Failed to load prog
  'Success'!

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Disco:
  Won't Fix

Bug description:
  There are 37 failures reported in the test result:

  7167. #212/p runtime/jit: pass > 32bit index to tail_call FAIL retval 2 != 42
  7431. #402/u sanitation: alu with different scalars FAIL retval 1048619 != 
1048576
  7461. #402/p sanitation: alu with different scalars FAIL retval 1048619 != 
1048576
  7830. #635/p calls: basic sanity FAIL
  7850. #636/p calls: not on unpriviledged FAIL
  7869. #637/p calls: div by 0 in subprog FAIL
  7909. #646/p calls: conditional call 2 FAIL
  7936. #648/p calls: conditional call 4 FAIL
  7965. #651/p calls: using r0 returned by callee FAIL
  7984. #653/p calls: callee is using r1 FAIL
  8003. #654/p calls: callee using args1 FAIL
  8023. #656/p calls: callee using two args FAIL
  8046. #658/p calls: two calls with args FAIL
  8094. #659/p calls: calls with stack arith FAIL
  8145. #676/p calls: two calls with stack read FAIL
  8196. #677/p calls: two calls with stack write FAIL
  8254. #680/p calls: stack depth check using three frames. test1 FAIL
  8300. #681/p calls: stack depth check using three frames. test2 FAIL
  8350. #686/p calls: write into caller stack frame FAIL
  8374. #688/p calls: two calls with stack write and void return FAIL
  8428. #690/p calls: two calls that return map_value FAIL
  8507. #691/p calls: two calls that return map_value with bool condition FAIL
  8610. #694/p calls: two calls that receive map_value via 
arg=ptr_stack_of_caller. test2 FAIL
  8733. #696/p calls: two calls that receive map_value_ptr_or_null via arg. 
test1 FAIL
  8856. #698/p calls: pkt_ptr spill into caller stack FAIL
  8895. #700/p calls: pkt_ptr spill into caller stack 3 FAIL
  8941. #701/p calls: pkt_ptr spill into caller stack 4 FAIL
  8989. #705/p calls: pkt_ptr spill into caller stack 8 FAIL
  9042. #707/p calls: caller stack init to zero or map_value_or_null FAIL
  9093. #709/p calls: two calls returning different map pointers for lookup 
(hash, array) FAIL
  9185. #734/p ld_abs: jump around ld_abs FAIL
  13304.#752/p reference tracking in call: free reference in subprog 
FAIL
  13378.#773/u masking, test in bounds 3 FAIL retval 0 != -2
  13389.#773/p masking, test in bounds 3 FAIL retval 0 != -2
  13412.#781/p reference tracking in call: alloc in subprog, release 
outside FAIL
  13450.#783/p reference tracking in call: sk_ptr spill into caller 
stack FAIL
  13524.#799/p calls: ctx read at start of subprog FAIL

  Summary: 1142 PASSED, 0 SKIPPED, 37 FAILED

  Most of them are failing with:
   #635/p calls: basic sanity FAIL
   Failed to load prog 'Success'!
   0: (85) call pc+2
   caller:
   R10=fp0,call_-1
   callee:
   frame1: R1=ctx(id=0,off=0,imm=0) R10=fp0,call_0
   3: (b7) r0 = 2
   4: (95) exit
   returning from callee:
   frame1: R0_w=inv2 R1=ctx(id=0,off=0,imm=0) R10=fp0,call_0
   to caller at 1:
   R0_w=inv2 R10=fp0,call_-1

   from 4 to 1: R0=inv2 R10=fp0,call_-1
   1: (b7) r0 = 1
   2: (95) exit
   processed 5 insns (limit 131072), stack depth 0+0
   JIT doesn't support bpf-to-bpf calls

  
  Please find attachment for the detailed test report.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1845646/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1847982] Re: memcg_subgroup_charge from controllers in ubuntu_ltp failed on D/E

2020-07-02 Thread Steve Langasek
** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-kvm (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-oracle (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1847982

Title:
  memcg_subgroup_charge from controllers in ubuntu_ltp failed on D/E

Status in ubuntu-kernel-tests:
  New
Status in linux-azure package in Ubuntu:
  New
Status in linux-kvm package in Ubuntu:
  New
Status in linux-oracle package in Ubuntu:
  New
Status in linux-azure source package in Disco:
  Won't Fix
Status in linux-kvm source package in Disco:
  Won't Fix
Status in linux-oracle source package in Disco:
  Won't Fix

Bug description:
  Issue found on Azure Disco kernel 5.0.0-1023.24

  Failed on instance:
* Standard_GS2
* Standard_D16s_v3

  Passed on instance:
* Standard_F32s_v2
* Standard_L8s_v2
* Standard_L4s
* Standard_L8s_v2

  (Although it has passed on these instances, but they all have the same
  test output, just the pids are different)

  
  Test failed with:
    /opt/ltp/testcases/bin/memcg_subgroup_charge.sh: 522: echo: echo: I/O error

   tag=memcg_subgroup_charge stime=1570239843 dur=3 exit=exited stat=1 core=no 
cu=7 cs=11
   startup='Sat Oct 5 01:44:03 2019'
   memcg_subgroup_charge 1 TINFO: Starting test 1
   /opt/ltp/testcases/bin/memcg_subgroup_charge.sh: 522: echo: echo: I/O error
   memcg_subgroup_charge 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_subgroup_charge 1 TINFO: Running memcg_process --mmap-anon -s 135168
   memcg_subgroup_charge 1 TINFO: Warming up pid: 119041
   memcg_subgroup_charge 1 TINFO: Process is still here after warm up: 119041
   memcg_subgroup_charge 1 TPASS: rss is 135168 as expected
   memcg_subgroup_charge 2 TPASS: rss is 0 as expected
   memcg_subgroup_charge 3 TINFO: Starting test 2
   /opt/ltp/testcases/bin/memcg_subgroup_charge.sh: 522: echo: echo: I/O error
   memcg_subgroup_charge 3 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_subgroup_charge 3 TINFO: Running memcg_process --mmap-anon -s 135168
   memcg_subgroup_charge 3 TINFO: Warming up pid: 119071
   memcg_subgroup_charge 3 TINFO: Process is still here after warm up: 119071
   memcg_subgroup_charge 3 TFAIL: rss is 0, 135168 expected
   memcg_subgroup_charge 4 TPASS: rss is 0 as expected
   memcg_subgroup_charge 5 TINFO: Starting test 3
   /opt/ltp/testcases/bin/memcg_subgroup_charge.sh: 522: echo: echo: I/O error
   memcg_subgroup_charge 5 TINFO: set /dev/memcg/memory.use_hierarchy to 0 
failed
   memcg_subgroup_charge 5 TINFO: Running memcg_process --mmap-anon -s 135168
   memcg_subgroup_charge 5 TINFO: Warming up pid: 119094
   memcg_subgroup_charge 5 TINFO: Process is still here after warm up: 119094
   memcg_subgroup_charge 5 TPASS: rss is 135168 as expected
   memcg_subgroup_charge 6 TPASS: rss is 0 as expected

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1847982/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1848409] Re: btrfs/153 from ubuntu_xfstests_btrfs failed on 5.0 / F

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848409

Title:
  btrfs/153 from ubuntu_xfstests_btrfs failed on 5.0 / F

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Issue found on node amd64 node "kili"

   btrfs/153  - output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/153.out.bad)
   --- tests/btrfs/153.out2019-10-16 10:51:13.104701643 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/153.out.bad
2019-10-16 11:11:43.217948903 +
   @@ -1,2 +1,5 @@
    QA output created by 153
   +pwrite: Disk quota exceeded
   +/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testfile2: Disk 
quota exceeded
   +/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testfile2: Disk 
quota exceeded
    Silence is golden
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/153.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/153.out.bad'
  to see the entire diff)

  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/153.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/153.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/153.out
  2019-10-16 10:51:13.104701643 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/153.out.bad
   2019-10-16 11:11:43.217948903 +
  @@ -1,2 +1,5 @@
   QA output created by 153
  +pwrite: Disk quota exceeded
  +/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testfile2: Disk quota 
exceeded
  +/home/ubuntu/autotest/client/tmp/tmp/xfstests-scratch/testfile2: Disk quota 
exceeded
   Silence is golden

  Syslog:
  Oct 16 11:11:42 kili ubuntu: run xfstest btrfs/153
  Oct 16 11:11:42 kili kernel: [ 1842.274698] run fstests btrfs/153 at 
2019-10-16 11:11:42
  Oct 16 11:11:42 kili kernel: [ 1842.462616] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 11:11:42 kili kernel: [ 1842.462618] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 11:11:42 kili kernel: [ 1842.466867] BTRFS info (device sdb1): 
enabling ssd optimizations
  Oct 16 11:11:42 kili kernel: [ 1842.589118] BTRFS: device fsid 
a48a1e75-d879-4c6b-b97a-f90804fa8e7e devid 1 transid 5 /dev/sdb2
  Oct 16 11:11:42 kili kernel: [ 1842.608328] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:11:42 kili kernel: [ 1842.608330] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:11:42 kili kernel: [ 1842.608330] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:11:42 kili kernel: [ 1842.619467] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:11:42 kili kernel: [ 1842.621633] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:11:42 kili kernel: [ 1842.627105] BTRFS info (device sdb2): qgroup 
scan completed (inconsistency flag cleared)
  Oct 16 11:11:42 kili kernel: [ 1842.629891] BTRFS info (device sdb2): qgroup 
scan completed (inconsistency flag cleared)
  Oct 16 11:11:42 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:11:42 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:11:43 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:11:43 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:11:43 kili kernel: [ 1842.852837] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:11:43 kili kernel: [ 1842.852839] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:11:43 kili kernel: [ 1842.856849] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:11:43 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:11:43 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.

  
  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct 16 10:41 seq
   crw-rw 1 root audio 116, 33 Oct 16 10:41 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
 

[Kernel-packages] [Bug 1838477] Re: [regression] r8169 network device unable to detect link on x86 arch

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1838477

Title:
  [regression] r8169 network device unable to detect link on x86 arch

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  === SRU Justification ===
  [Impact]
  r8169 network device unable to detect link after boot.

  [Fix]
  Don't use MSI for older r8169 chips.

  [Test]
  User confirmed the issue is fixed with the patch applied.

  [Regression Potential]
  Low. This reverts affected r8169 device to use INTx, which is more
  reliable on older hardware.

  === Original Bug Report ===
  Since changes were introduced with 4.15.0-24 (LP #1752772), the r8169 driver 
became unusable on x86 machines (16.04 and 18.04 distributions). The device is 
always in link down state.
  ---
  ProblemType: Bug
  AlsaVersion: Advanced Linux Sound Architecture Driver Version 
k4.15.0-23-generic.
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/by-path', 
'/dev/snd/hwC0D0', '/dev/snd/pcmC0D0c', '/dev/snd/pcmC0D0p', 
'/dev/snd/controlC0', '/dev/snd/seq', '/dev/snd/timer'] failed with exit code 1:
  Card0.Amixer.info: Error: [Errno 2] No such file or directory: 'amixer': 
'amixer'
  Card0.Amixer.values: Error: [Errno 2] No such file or directory: 'amixer': 
'amixer'
  DistroRelease: Ubuntu 18.04
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: MICRO-STAR INTERNATIONAL CO., LTD U90/U100
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic 
root=UUID=48a31456-880b-4326-960e-2c7e4b8f476d ro splash quiet vt.handoff=1
  ProcVersionSignature: Ubuntu 4.15.0-23.25-generic 4.15.18
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-23-generic N/A
   linux-backports-modules-4.15.0-23-generic  N/A
   linux-firmware 1.173.9
  Tags:  bionic
  Uname: Linux 4.15.0-23-generic i686
  UnreportableReason: This report is about a package that is not installed.
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: False
  dmi.bios.date: 12/01/2009
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 4.6.3
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: U90/U100
  dmi.board.vendor: MICRO-STAR INTERNATIONAL CO., LTD
  dmi.board.version: Ver.001
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 10
  dmi.chassis.vendor: MICRO-STAR INTERNATIONAL CO., LTD
  dmi.chassis.version: Ver.001
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr4.6.3:bd12/01/2009:svnMICRO-STARINTERNATIONALCO.,LTD:pnU90/U100:pvrVer.001:rvnMICRO-STARINTERNATIONALCO.,LTD:rnU90/U100:rvrVer.001:cvnMICRO-STARINTERNATIONALCO.,LTD:ct10:cvrVer.001:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: U90/U100
  dmi.product.version: Ver.001
  dmi.sys.vendor: MICRO-STAR INTERNATIONAL CO., LTD
  ---
  ProblemType: Bug
  AlsaVersion: Advanced Linux Sound Architecture Driver Version 
k4.15.0-23-generic.
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.7
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/by-path', 
'/dev/snd/hwC0D0', '/dev/snd/pcmC0D0c', '/dev/snd/pcmC0D0p', 
'/dev/snd/controlC0', '/dev/snd/seq', '/dev/snd/timer'] failed with exit code 1:
  Card0.Amixer.info: Error: [Errno 2] No such file or directory: 'amixer': 
'amixer'
  Card0.Amixer.values: Error: [Errno 2] No such file or directory: 'amixer': 
'amixer'
  DistroRelease: Ubuntu 18.04
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: MICRO-STAR INTERNATIONAL CO., LTD U90/U100
  Package: linux (not installed)
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic 
root=UUID=48a31456-880b-4326-960e-2c7e4b8f476d ro splash quiet vt.handoff=1
  ProcVersionSignature: Ubuntu 4.15.0-23.25-generic 4.15.18
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-23-generic N/A
   linux-backports-modules-4.15.0-23-generic  N/A
   linux-firmware 1.173.9
  Tags:  bionic
  Uname: Linux 4.15.0-23-generic i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 

[Kernel-packages] [Bug 1848417] Re: btrfs/172 from ubuntu_xfstests_btrfs failed on B/D/F

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848417

Title:
  btrfs/172 from ubuntu_xfstests_btrfs failed on B/D/F

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Focal:
  New

Bug description:
  Issue found on node amd64 node "kili"

   btrfs/172  - output mismatch (see 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/172.out.bad)
   --- tests/btrfs/172.out2019-10-16 10:51:13.104701643 +
   +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/172.out.bad
2019-10-16 11:12:14.297724635 +
   @@ -1,2 +1,5 @@
QA output created by 172
   +fallocate: No space left on device 
   +fallocate: No space left on device 
   +fallocate: No space left on device 
Silence is golden
   ...
   (Run 'diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/172.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/172.out.bad'
  to see the entire diff) 

  $ diff -u 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/172.out
 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/172.out.bad
  --- 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/tests/btrfs/172.out
  2019-10-16 10:51:13.104701643 +
  +++ 
/home/ubuntu/autotest/client/tmp/ubuntu_xfstests_btrfs/src/xfstests-bld/xfstests-dev/results//btrfs/172.out.bad
   2019-10-16 11:12:14.297724635 +
  @@ -1,2 +1,5 @@
   QA output created by 172
  +fallocate: No space left on device
  +fallocate: No space left on device
  +fallocate: No space left on device
   Silence is golden

  Syslog:
  Oct 16 11:12:12 kili ubuntu: run xfstest btrfs/172
  Oct 16 11:12:12 kili kernel: [ 1871.836387] run fstests btrfs/172 at 
2019-10-16 11:12:12
  Oct 16 11:12:12 kili kernel: [ 1872.017295] BTRFS info (device sdb1): disk 
space caching is enabled
  Oct 16 11:12:12 kili kernel: [ 1872.017299] BTRFS info (device sdb1): has 
skinny extents
  Oct 16 11:12:12 kili kernel: [ 1872.020831] BTRFS info (device sdb1): 
enabling ssd optimizations
  Oct 16 11:12:12 kili kernel: [ 1872.126224] BTRFS: device fsid 
319cee42-25fa-4cac-8de6-5230ebedf99f devid 1 transid 5 /dev/sdb2
  Oct 16 11:12:12 kili kernel: [ 1872.151545] BTRFS info (device sdb2): 
max_inline at 0
  Oct 16 11:12:12 kili kernel: [ 1872.151550] BTRFS info (device sdb2): setting 
nodatacow, compression disabled
  Oct 16 11:12:12 kili kernel: [ 1872.151552] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:12:12 kili kernel: [ 1872.151553] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:12:12 kili kernel: [ 1872.151555] BTRFS info (device sdb2): 
flagging fs with big metadata feature
  Oct 16 11:12:12 kili kernel: [ 1872.158799] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:12:12 kili kernel: [ 1872.159342] BTRFS info (device sdb2): 
checking UUID tree
  Oct 16 11:12:14 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:12:14 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dtest.mount: Succeeded.
  Oct 16 11:12:14 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:12:14 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:12:14 kili kernel: [ 1873.906816] BTRFS info (device sdb2): disk 
space caching is enabled
  Oct 16 11:12:14 kili kernel: [ 1873.906819] BTRFS info (device sdb2): has 
skinny extents
  Oct 16 11:12:14 kili kernel: [ 1873.909937] BTRFS info (device sdb2): 
enabling ssd optimizations
  Oct 16 11:12:14 kili systemd[1894]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 11:12:14 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct 16 10:41 seq
   crw-rw 1 root audio 116, 33 Oct 16 10:41 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  

[Kernel-packages] [Bug 1848321] Re: generic/531 for xfs in ubuntu_xfstests_xfs hang with Disco

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1848321

Title:
  generic/531 for xfs in ubuntu_xfstests_xfs hang with Disco

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Test hang and killed by the timeout setting:

  08:08:57 DEBUG| [stdout] generic/530   9s
  09:40:30 INFO | Timer expired (10800 sec.), nuking pid 49557
  09:40:31 INFO |   ERROR   ubuntu_xfstests_xfs.xfs 
ubuntu_xfstests_xfs.xfs timestamp=1571218831localtime=Oct 16 09:40:31   
Test timeout expired, rc=15

  From the test log you can see this one took about 1.5 hr to run. (Not
  sure if it's just time-consuming)

  And here is the syslog:
  Oct 16 08:08:56 kili kernel: [ 5658.839886] XFS (sdb2): Unmounting Filesystem
  Oct 16 08:08:56 kili systemd[1908]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 08:08:56 kili systemd[1]: 
home-ubuntu-autotest-client-tmp-tmp-xfstests\x2dscratch.mount: Succeeded.
  Oct 16 08:08:57 kili ubuntu: run xfstest generic/531
  Oct 16 08:08:57 kili kernel: [ 5658.921347] run fstests generic/531 at 
2019-10-16 08:08:57
  Oct 16 08:08:57 kili kernel: [ 5659.112281] XFS (sdb1): Mounting V5 Filesystem
  Oct 16 08:08:57 kili kernel: [ 5659.128871] XFS (sdb1): Ending clean mount
  Oct 16 08:08:59 kili kernel: [ 5661.177587] XFS (sdb2): Mounting V5 Filesystem
  Oct 16 08:08:59 kili kernel: [ 5661.187123] XFS (sdb2): Ending clean mount
  Oct 16 08:17:01 kili CRON[35509]: (root) CMD (   cd / && run-parts --report 
/etc/cron.hourly)
  Oct 16 08:38:10 kili systemd[1]: Started Session 6 of user ubuntu.
  Oct 16 09:00:18 kili dmeventd[45000]: dmeventd was idle for 3600 second(s), 
exiting.
  Oct 16 09:00:18 kili dmeventd[45000]: dmeventd shutting down.
  Oct 16 09:00:18 kili systemd[1]: dm-event.service: Succeeded.
  Oct 16 09:17:01 kili CRON[35641]: (root) CMD (   cd / && run-parts --report 
/etc/cron.hourly)

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-31-generic 5.0.0-31.33
  ProcVersionSignature: User Name 5.0.0-31.33-generic 5.0.21
  Uname: Linux 5.0.0-31-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Oct 16 06:34 seq
   crw-rw 1 root audio 116, 33 Oct 16 06:34 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Wed Oct 16 09:45:31 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: Intel Corporation S2600WTT
  PciMultimedia:
   
  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-31-generic 
root=UUID=72dbdd83-0e2a-4fdd-99ca-70869e30b925 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-31-generic N/A
   linux-backports-modules-5.0.0-31-generic  N/A
   linux-firmware1.178.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/19/2015
  dmi.bios.vendor: Intel Corporation
  dmi.bios.version: SE5C610.86B.01.01.1008.031920151331
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: S2600WTT
  dmi.board.vendor: Intel Corporation
  dmi.board.version: G92187-350
  dmi.chassis.asset.tag: 
  dmi.chassis.type: 23
  dmi.chassis.vendor: ...
  dmi.chassis.version: ..
  dmi.modalias: 
dmi:bvnIntelCorporation:bvrSE5C610.86B.01.01.1008.031920151331:bd03/19/2015:svnIntelCorporation:pnS2600WTT:pvr:rvnIntelCorporation:rnS2600WTT:rvrG92187-350:cvn...:ct23:cvr..:
  dmi.product.family: Family
  dmi.product.name: S2600WTT
  dmi.product.sku: SKU Number
  dmi.product.version: 
  dmi.sys.vendor: Intel Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1848321/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1849947] Re: Dell XPS 13 (7390) Display Flickering - 19.10

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1849947

Title:
  Dell XPS 13 (7390) Display Flickering - 19.10

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Released

Bug description:
  Hi there,
  I recently purchased a Dell XPS 13 7390 (Developer Edition). I decided to 
replace 18.4 LTS with 19.10 and so far it has been pretty smooth. However, 
there is one issue which occurs frequently whereby the display flickers and 
becomes unusable. The best way to describe the appearance is that the image 
becomes heavily distorted. 

  Sometimes it only happens for a split second, other times it is
  permanently distorted. When this happens, simply closing the laptop
  lip and re-opening seems to put the display back into it's correct
  state.

  I didn't experience this issue on 18.04 LTS which is why I believe
  it's a Software Bug within 19.10.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: xorg 1:7.7+19ubuntu12
  ProcVersionSignature: Ubuntu 5.3.0-19.20-generic 5.3.1
  Uname: Linux 5.3.0-19-generic x86_64
  ApportVersion: 2.20.11-0ubuntu8
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Oct 26 11:11:43 2019
  DistUpgraded: Fresh install
  DistroCodename: eoan
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation Device [8086:9b41] (rev 02) (prog-if 00 [VGA controller])
 Subsystem: Dell Device [1028:0962]
  InstallationDate: Installed on 2019-10-25 (0 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  MachineType: Dell Inc. XPS 13 7390
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.3.0-19-generic 
root=/dev/mapper/vgubuntu-root ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/23/2019
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.1.3
  dmi.board.name: 0G2D0W
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.1.3:bd08/23/2019:svnDellInc.:pnXPS137390:pvr:rvnDellInc.:rn0G2D0W:rvrA00:cvnDellInc.:ct10:cvr:
  dmi.product.family: XPS
  dmi.product.name: XPS 13 7390
  dmi.product.sku: 0962
  dmi.sys.vendor: Dell Inc.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.99-1ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 19.2.1-1ubuntu1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.5+git20191008-0ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.0.1-1ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20190815-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1849947/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1850540] Re: multi-zone raid0 corruption

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

** Changed in: mdadm (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1850540

Title:
  multi-zone raid0 corruption

Status in Release Notes for Ubuntu:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in mdadm package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  New
Status in mdadm source package in Precise:
  New
Status in linux source package in Trusty:
  Fix Committed
Status in mdadm source package in Trusty:
  Confirmed
Status in linux source package in Xenial:
  Fix Released
Status in mdadm source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Fix Released
Status in mdadm source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in mdadm source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in mdadm source package in Eoan:
  Fix Committed
Status in linux source package in Focal:
  Fix Released
Status in mdadm source package in Focal:
  Fix Released
Status in mdadm package in Debian:
  Fix Released

Bug description:
  Bug 1849682 tracks the temporarily revert of the fix for this issue,
  while this bug tracks the re-application of that fix once we have a
  full solution.

  [Impact]
  (cut & paste from https://marc.info/?l=linux-raid=157360088014027=2)
  An unintentional RAID0 layout change was introduced in the v3.14 kernel. This 
effectively means there are 2 different layouts Linux will use to write data to 
RAID0 arrays in the wild - the “pre-3.14” way and the “3.14 and later” way. 
Mixing these layouts by writing to an array while booted on these different 
kernel versions can lead to corruption.

  Note that this only impacts RAID0 arrays that include devices of
  different sizes. If your devices are all the same size, both layouts
  are equivalent, and your array is not at risk of corruption due to
  this issue.

  Unfortunately, the kernel cannot detect which layout was used for
  writes to pre-existing arrays, and therefore requires input from the
  administrator. This input can be provided via the kernel command line
  with the raid0.default_layout= parameter, or by setting the
  default_layout module parameter when loading the raid0 module. With a
  new enough version of mdadm (>= 4.2, or equivalent distro backports),
  you can set the layout version when assembling a stopped array. For
  example:

  mdadm --stop /dev/md0
  mdadm --assemble -U layout-alternate /dev/md0 /dev/sda1 /dev/sda2
  See the mdadm manpage for more details. Once set in this manner, the layout 
will be recorded in the array and will not need to be explicitly specified in 
the future.

  (The mdadm part of this SRU is for the above support ^)

  [Test Case]
  = mdadm =
  Confirm that a multi-zone raid0 created w/ older mdadm is able to be started 
on a fixed kernel by setting a layout.
  1) Ex: w/ old kernel/mdadm:
    mdadm --create /dev/md0 --run --metadata=default \
  --level=0 --raid-devices=2 /dev/vdb1 /dev/vdc1
  2) Reboot onto fixed kernel & update mdadm
  3) sudo mdadm --stop /dev/md0 &&
     sudo mdadm --assemble -U layout-alternate \
   /dev/md0 /dev/vdb1 /dev/vdc1
  4) Confirm that the array autostarts on reboot
  5) Confirm that w/ new kernel & new mdadm, a user can create and start an 
array in a backwards-compatible fashion (i.e. w/o an explicit layout).
  6) Verify that 'mdadm --detail /dev/md0' displays the layout

  = linux =
  Similar to above, but using kernel command line options.

  [Regression Risk]
  The kernel side of things will break starting pre-existing arrays. That's 
intentional.

  The mdadm side will cause a regression in functionality where a user
  can no longer create multi-zone raid0s on kernels that do not yet have
  the raid0 layout patches. This is intentional, as such RAID arrays
  present a corruption risk.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/1850540/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1851446] Re: Backport MPLS patches from 5.3 to 4.15

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1851446

Title:
  Backport MPLS patches from 5.3 to 4.15

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix

Bug description:
  == SRU Justification ==
  Mellanox is requesting a backport of the following commit IDs from 5.3
  back to 5.0 and 4.15:
  * 5dc9520bf04a ("net/mlx5e: Report netdevice MPLS features")
  * 8b6912a50193 ("net: vlan: Inherit MPLS features from parent device")
  * 2e770b507ccd ("net: bonding: Inherit MPLS features from slave devices")
  * e4683f35f8e5 ("net/mlx5e: Move to HW checksumming advertising")

  Netdevice HW MPLS features are not passed from device driver's netdevice
  to upper netdevice, specifically VLAN and bonding netdevice which are
  created by the kernel when needed.

  This prevents enablement and usage of HW offloads, such as TSO and
  checksumming for MPLS tagged traffic when running via VLAN or bonding
  interface.

  The patches introduce changes to the initialization steps of the VLAN
  and bonding netdevices to inherit the MPLS features from lower
  netdevices to allow the HW offloads.

  == Fix ==
  * 5dc9520bf04a ("net/mlx5e: Report netdevice MPLS features")
  * 8b6912a50193 ("net: vlan: Inherit MPLS features from parent device")
  * 2e770b507ccd ("net: bonding: Inherit MPLS features from slave devices")
  * e4683f35f8e5 ("net/mlx5e: Move to HW checksumming advertising")

  The first two patches can be cherry-picked into Disco, and the rest
  will require some context adjustment.

  == Test ==
  Test kernels can be found here:
  https://people.canonical.com/~phlin/kernel/lp-1851446-MPLS-0407/

  Kernel tested with positive test result and approved by their QA.

  == Regression Potential ==
  Low, changes just for adding MPLS feature and comes with positive
  test result.


  == Original Bug Report ==
  Mellanox is requesting a backport of the following commit IDs from 5.3 back 
to 4.15.

  Netdevice HW MPLS features are not passed from device driver's
  netdevice to upper netdevice, specifically VLAN and bonding netdevice
  which are created by the kernel when needed.

  This prevents enablement and usage of HW offloads, such as TSO and
  checksumming for MPLS tagged traffic when running via VLAN or bonding
  interface.

  The patches introduce changes to the initialization steps of the VLAN and
  bonding netdevices to inherit the MPLS features from lower netdevices to 
allow the HW offloads.

  Ariel Levkovich (2):
    net: bonding: Inherit MPLS features from slave devices
    net: vlan: Inherit MPLS features from parent device

   drivers/net/bonding/bond_main.c | 11 +++
   net/8021q/vlan_dev.c|  1 +
   2 files changed, 12 insertions(+)

  https://www.mail-archive.com/netdev@vger.kernel.org/msg299084.html

  Commit IDs (All landed in 5.3)
  600bb0318c18e9616d97ad123caaa7c5f7bf222c
  8b6912a5019356d7adb1b8a146c9eef5e679bf98
  2e770b507ccde8eedc129946e4b78ceed0a22df2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1851446/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1855461] Re: [linux-azure] SAUCE patch to "Fix skb protocol value in tpacket_fill_skb()"

2020-07-02 Thread Steve Langasek
** Changed in: linux-azure (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1855461

Title:
  [linux-azure] SAUCE patch to "Fix skb protocol value in
  tpacket_fill_skb()"

Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  The actual fix for this issue would be to backport two related patches
  that were accepted upstream in Feb/March 2019.  But doing a full
  backport is complicated because of dependencies on other new code.
  The two upstream commits are:

  75c65772c3d1 ("net/packet: Ask driver for protocol if not provided by user")
  18bed89107a4 ("af_packet: fix the tx skb protocol in raw sockets with 
ETH_P_ALL")

  Instead of a full backport of these patches, a SAUCE patch was
  generated to avoid the complicated dependencies.  The SAUCE patch is
  attached to the bug.

  Microsoft and the affected customer feel this patch is pretty small
  and safe.  Microsoft and the end customer have tested the backport and
  confirmed that it solves the problem.

  Backports are needed for both the 4.15.0 and the 5.0 azure kernels
  that are used in Ubuntu 16.04 and Ubuntu 18.04 images in the Azure
  Marketplace.  The customer is using the 4.15 kernel from Ubuntu 16.04,
  so getting this fix included there is fairly high priority, though not
  “critical/emergency” level.  Getting the fix included in the 5.0
  kernel in Ubuntu 18.04 in the Azure Marketplace is low priority.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1855461/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1852976] Re: zram01 / zram02 / zram03 in kernel_misc from ubuntu_ltp failed on D-Oracle

2020-07-02 Thread Steve Langasek
** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1852976

Title:
  zram01 / zram02 / zram03 in kernel_misc from ubuntu_ltp failed on
  D-Oracle

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux-aws package in Ubuntu:
  New
Status in linux-signed-oracle package in Ubuntu:
  Invalid
Status in linux-aws source package in Bionic:
  New
Status in linux-signed-oracle source package in Bionic:
  New
Status in linux-aws source package in Disco:
  Won't Fix
Status in linux-signed-oracle source package in Disco:
  Invalid

Bug description:
  It looks like the failures in zram01 are causing zram02 and zram03 to
  fail as well.

  Seems that this is broken since commit 7cfac804 (zram: Rewrite shell
  tests into new API)

   tag=zram01 stime=1573887406 dur=300 exit=signaled stat=9 core=no cu=23757 
cs=7590
   startup='Sat Nov 16 06:56:46 2019'
   zram01 1 TINFO: timeout per run is 0h 5m 0s
   zram01 1 TINFO: create '4' zram device(s)
   zram01 1 TPASS: test succeeded
   zram01 1 TCONF: The device attribute max_comp_streams was introduced in 
kernel 3.15 and deprecated in 4.7
   zram01 2 TINFO: test that we can set compression algorithm
   zram01 2 TINFO: supported algs: [lzo] lz4 lz4hc 842 zstd
   zram01 2 TINFO: /sys/block/zram0/comp_algorithm = 'lzo' (1/4)
   zram01 2 TINFO: /sys/block/zram1/comp_algorithm = 'lzo' (2/4)
   zram01 2 TINFO: /sys/block/zram2/comp_algorithm = 'lzo' (3/4)
   zram01 2 TINFO: /sys/block/zram3/comp_algorithm = 'lzo' (4/4)
   zram01 2 TPASS: test succeeded
   zram01 3 TINFO: set disk size to zram device(s)
   zram01 3 TINFO: /sys/block/zram0/disksize = '26214400' (1/4)
   zram01 3 TINFO: /sys/block/zram1/disksize = '26214400' (2/4)
   zram01 3 TINFO: /sys/block/zram2/disksize = '26214400' (3/4)
   zram01 3 TINFO: /sys/block/zram3/disksize = '402653184' (4/4)
   zram01 3 TPASS: test succeeded
   zram01 4 TINFO: set memory limit to zram device(s)
   zram01 4 TINFO: /sys/block/zram0/mem_limit = '25M' (1/4)
   zram01 4 TINFO: /sys/block/zram1/mem_limit = '25M' (2/4)
   zram01 4 TINFO: /sys/block/zram2/mem_limit = '25M' (3/4)
   zram01 4 TINFO: /sys/block/zram3/mem_limit = '384M' (4/4)
   zram01 4 TPASS: test succeeded
   zram01 5 TINFO: make ext3 filesystem on /dev/zram0
   zram01 5 TINFO: make ext4 filesystem on /dev/zram1
   zram01 5 TINFO: make xfs filesystem on /dev/zram2
   zram01 5 TINFO: make btrfs filesystem on /dev/zram3
   zram01 5 TPASS: zram_makefs succeeded
   zram01 6 TINFO: mount /dev/zram0
   zram01 6 TINFO: mount /dev/zram1
   zram01 6 TINFO: mount /dev/zram2
   zram01 6 TINFO: mount /dev/zram3
   zram01 6 TPASS: mount of zram device(s) succeeded
   zram01 7 TINFO: filling zram0 (it can take long time)
   zram01 7 TPASS: zram0 was filled with '20628' KB
   zram01 7 TPASS: compression ratio: 732.90:1
   zram01 7 TINFO: filling zram1 (it can take long time)
   zram01 7 TPASS: zram1 was filled with '20140' KB
   zram01 7 TPASS: compression ratio: 5151.97:1
   zram01 7 TINFO: filling zram2 (it can take long time)
   zram01 7 TPASS: zram2 was filled with '17756' KB
   zram01 7 TPASS: compression ratio: 285.26:1
   zram01 7 TINFO: filling zram3 (it can take long time)
   zram01 1 TBROK: test killed, timeout! If you are running on slow machine, 
try exporting LTP_TIMEOUT_MUL > 1

   tag=zram02 stime=1573887712 dur=0 exit=exited stat=1 core=no cu=2 cs=0
   startup='Sat Nov 16 07:01:52 2019'
   zram02 1 TINFO: timeout per run is 0h 5m 0s
   zram02 1 TINFO: create '1' zram device(s)
   zram02 1 TFAIL: unexpected num of devices: 4
   /opt/ltp/testcases/bin/zram02.sh: 27: echo: echo: I/O error
   zram02 1 TINFO: AppArmor enabled, this may affect test results
   zram02 1 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root)
   zram02 1 TINFO: loaded AppArmor profiles: none

   Summary:
   passed 0
   failed 1
   skipped 0
   warnings 0

   tag=zram03 stime=1573887718 dur=0 exit=exited stat=2 core=no cu=0 cs=0
   startup='Sat Nov 16 07:01:58 2019'
   zram03 0 TINFO : create a zram device with 536870912 bytes in size.
   zram03 1 TBROK : safe_file_ops.c:301: Failed to close FILE 
'/sys/block/zram0/disksize' at zram03.c:87: errno=EBUSY(16): Device or resource 
busy
   zram03 2 TBROK : safe_file_ops.c:301: Remaining cases broken

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-1005-oracle 5.0.0-1005.9
  ProcVersionSignature: User Name 5.0.0-1005.9-oracle 5.0.21
  Uname: Linux 5.0.0-1005-oracle x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  Date: Mon Nov 18 07:50:37 2019
  SourcePackage: linux-signed-oracle
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1852976/+subscriptions

-- 
Mailing list: 

[Kernel-packages] [Bug 1851590] Re: crypto error/warning when running update-initramfs on 5.0.0-34.36

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1851590

Title:
  crypto error/warning when running update-initramfs on 5.0.0-34.36

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Warning were encountered when running update-initramfs on the new
  disco kernel, see comment in https://bugs.launchpad.net/ubuntu/+source
  /linux-gke-5.0/+bug/1847641/comments/6

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1851590/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853991] Re: Make hotplugging docking station to Thunderbolt port more reliable

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1853991

Title:
  Make hotplugging docking station to Thunderbolt port more reliable

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem package in Ubuntu:
  New
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in linux source package in Bionic:
  Won't Fix
Status in linux-oem source package in Bionic:
  Fix Released
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux-oem source package in Disco:
  Fix Released
Status in linux-oem-osp1 source package in Disco:
  Fix Released
Status in linux source package in Eoan:
  Incomplete
Status in linux-oem source package in Eoan:
  Fix Released
Status in linux-oem-osp1 source package in Eoan:
  Fix Released

Bug description:
  [Impact]
  Sometimes USB ports and USB ethernet on Thunderbolt Docking don't work
  after hotplugging.

  [Fix] 
  Add proper link delay when PCIe devices transit out from D3cold.

  [Test]
  Tested with Dell WD19DC docking station on Dell XPS 9380. After applying
  the fix, the USB ports on docking always work after hotplugging.

  [Regression Potential]
  Low. This patch series adds proper delay required by PCIe spec, and only
  affects hotplug ports, i.e. Thunderbolt.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1853991/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1856949] Re: cifs: kernel NULL pointer dereference, address: 0000000000000038

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1856949

Title:
  cifs: kernel NULL pointer dereference, address: 0038

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Committed

Bug description:
  [Impact]

  Currently when the client creates a cifsFileInfo structure for
  a newly opened file, it allocates a list of byte-range locks
  with a pointer to the new cfile and attaches this list to the
  inode's lock list. The latter happens before initializing all
  other fields, e.g. cfile->tlink. Thus a partially initialized
  cifsFileInfo structure becomes available to other threads that
  walk through the inode's lock list. One example of such a thread
  may be an oplock break worker thread that tries to push all
  cached byte-range locks. This causes NULL-pointer dereference
  in smb2_push_mandatory_locks() when accessing cfile->tlink:

  [598428.945633] BUG: kernel NULL pointer dereference, address: 
0038
  ...
  [598428.945749] Workqueue: cifsoplockd cifs_oplock_break [cifs]
  [598428.945793] RIP: 0010:smb2_push_mandatory_locks+0xd6/0x5a0 [cifs]
  ...
  [598428.945834] Call Trace:
  [598428.945870]  ? cifs_revalidate_mapping+0x45/0x90 [cifs]
  [598428.945901]  cifs_oplock_break+0x13d/0x450 [cifs]
  [598428.945909]  process_one_work+0x1db/0x380
  [598428.945914]  worker_thread+0x4d/0x400
  [598428.945921]  kthread+0x104/0x140
  [598428.945925]  ? process_one_work+0x380/0x380
  [598428.945931]  ? kthread_park+0x80/0x80
  [598428.945937]  ret_from_fork+0x35/0x40

  
  [Test Case]

  TBD.

  
  [Fix]

  Backport commit 6f582b273ec23332074d970a7fb25bef835df71f ("CIFS: Fix
  NULL-pointer dereference in smb2_push_mandatory_locks")

  [Regression Potential]

  Low. The patch is fairly simple and it's tagged for stable kernels. In
  fact it is already in some of the released upstream stable kernels.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1856949/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1858534] Re: disco/linux-azure: 5.0.0-1029.31 -proposed tracker

2020-07-02 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: '1859724'
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
  phase: Complete
  phase-changed: Friday, 31. January 2020 08:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ reason: {}
  trackers:
bionic/linux-azure: bug 1858533
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1858534

Title:
  disco/linux-azure: 5.0.0-1029.31 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow stakeholder-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: '1859724'
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
  phase: Complete
  phase-changed: Friday, 31. January 2020 08:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason: {}
  trackers:
bionic/linux-azure: bug 1858533
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1858534/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1859093] Re: Disco update: upstream stable patchset 2020-01-09

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1859093

Title:
  Disco update: upstream stable patchset 2020-01-09

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-01-09

  Ported from the following upstream stable releases:
  v4.19.90, v5.3.17,
  v4.19.91, v5.3.18, v5.4.5, v5.4.6

     from git://git.kernel.org/

  usb: gadget: configfs: Fix missing spin_lock_init()
  usb: gadget: pch_udc: fix use after free
  scsi: qla2xxx: Fix driver unload hang
  media: venus: remove invalid compat_ioctl32 handler
  USB: uas: honor flag to avoid CAPACITY16
  USB: uas: heed CAPACITY_HEURISTICS
  USB: documentation: flags on usb-storage versus UAS
  usb: Allow USB device to be warm reset in suspended state
  staging: rtl8188eu: fix interface sanity check
  staging: rtl8712: fix interface sanity check
  staging: gigaset: fix general protection fault on probe
  staging: gigaset: fix illegal free on probe errors
  staging: gigaset: add endpoint-type sanity check
  usb: xhci: only set D3hot for pci device
  xhci: Fix memory leak in xhci_add_in_port()
  xhci: Increase STS_HALT timeout in xhci_suspend()
  xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
  ARM: dts: pandora-common: define wl1251 as child node of mmc3
  iio: adis16480: Add debugfs_reg_access entry
  iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
  iio: imu: inv_mpu6050: fix temperature reporting using bad unit
  USB: atm: ueagle-atm: add missing endpoint check
  USB: idmouse: fix interface sanity checks
  USB: serial: io_edgeport: fix epic endpoint lookup
  usb: roles: fix a potential use after free
  USB: adutux: fix interface sanity check
  usb: core: urb: fix URB structure initialization function
  usb: mon: Fix a deadlock in usbmon between mmap and read
  tpm: add check after commands attribs tab allocation
  mtd: spear_smi: Fix Write Burst mode
  virtio-balloon: fix managed page counts when migrating pages between zones
  usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
  usb: dwc3: gadget: Fix logical condition
  usb: dwc3: ep0: Clear started flag on completion
  phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
  btrfs: check page->mapping when loading free space cache
  btrfs: use refcount_inc_not_zero in kill_all_nodes
  Btrfs: fix metadata space leak on fixup worker failure to set range as 
delalloc
  Btrfs: fix negative subv_writers counter and data space leak after buffered 
write
  btrfs: Avoid getting stuck during cyclic writebacks
  btrfs: Remove btrfs_bio::flags member
  Btrfs: send, skip backreference walking for extents with many references
  btrfs: record all roots for rename exchange on a subvol
  rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
  rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
  rtlwifi: rtl8192de: Fix missing enable interrupt flag
  lib: raid6: fix awk build warnings
  ovl: fix corner case of non-unique st_dev;st_ino
  ovl: relax WARN_ON() on rename to self
  hwrng: omap - Fix RNG wait loop timeout
  dm writecache: handle REQ_FUA
  dm zoned: reduce overhead of backing device checks
  workqueue: Fix spurious sanity check failures in destroy_workqueue()
  workqueue: Fix pwq ref leak in rescuer_thread()
  ASoC: rt5645: Fixed buddy jack support.
  ASoC: rt5645: Fixed typo for buddy jack support.
  ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
  md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
  blk-mq: avoid sysfs buffer overflow with too many CPU cores
  cgroup: pids: use atomic64_t for pids->limit
  ar5523: check NULL before memcpy() in ar5523_cmd()
  s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
  media: bdisp: fix memleak on release
  media: radio: wl1273: fix interrupt masking on release
  media: cec.h: CEC_OP_REC_FLAG_ values were swapped
  cpuidle: Do not unset the driver if it is there already
  erofs: zero out when listxattr is called with no xattr
  intel_th: Fix a double put_device() in error path
  intel_th: pci: Add Ice Lake CPU support
  intel_th: pci: Add Tiger Lake CPU support
  PM / devfreq: Lock devfreq in trans_stat_show
  

[Kernel-packages] [Bug 1858761] Re: Dell AIO can't adjust brightness

2020-07-02 Thread Steve Langasek
** Changed in: linux-oem-osp1 (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1858761

Title:
  Dell AIO can't adjust brightness

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-osp1 package in Ubuntu:
  New
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem-osp1 source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux-oem-osp1 source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux-oem-osp1 source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-osp1 source package in Focal:
  New

Bug description:
  [Impact]
  Found on new platforms that UART require more than 1 second to respond
  commands in the first 10 seconds after booted.
  And the first command we send to scalar is dell_uart_get_scalar_status()
  to tell if scalar is in charge of the backlight, and it always fails to get
  response because of timeout.

  [Fix]
  Adding retry and increasing read timeout for dell_uart_get_scalar_status()

  [Test]
  Verified on the target Dell AIO, it can now read the response from scalar.

  [Regression Potential]
  Low, adding retry and increasing read timeout doesn't change the code flow.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1858761/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1859873] Re: Reapply "usb: handle warm-reset port requests on hub resume"

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1859873

Title:
  Reapply "usb: handle warm-reset port requests on hub resume"

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Confirmed
Status in linux source package in Focal:
  Confirmed

Bug description:
  This bug tracks the reapplication of "usb: handle warm-reset port
  requests on hub resume".

  We reverted "usb: handle warm-reset port requests on hub resume" from
  the Ubuntu kernels due to a regression it introduced (bug 1856608).
  However, that patch did fix an issue for a user, and reverting it
  requires us to diverge from mainline. Once we understand and resolve
  the regression, we should reapply it.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1859873/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1859415] Re: "pstore: crypto_comp_decompress failed" found in Power9 boot dmesg with Eoan kernel

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Confirmed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1859415

Title:
  "pstore: crypto_comp_decompress failed" found in Power9 boot dmesg
  with Eoan kernel

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Confirmed

Bug description:
  Issue found on PowerPC P9 node "baltar"

  [4.775420] EXT4-fs (sda2): mounted filesystem with ordered data mode. 
Opts: (null)
  [5.547096] systemd[1]: Inserted module 'autofs4'
  [5.627326] pstore: crypto_comp_decompress failed, ret = -22!
  [5.664716] systemd[1]: systemd 242 running in system mode. (+PAM +AUDIT 
+SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS 
+ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 
default-hierarchy=hybrid)

  Looks like this is the fix:
  
https://github.com/torvalds/linux/commit/89d328f637b9904b6d4c9af73c8a608b8dd4d6f8

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-26-generic 5.3.0-26.28
  ProcVersionSignature: User Name 5.3.0-26.28-generic 5.3.13
  Uname: Linux 5.3.0-26-generic ppc64le
  .sys.firmware.opal.msglog: Error: [Errno 13] Permission denied: 
'/sys/firmware/opal/msglog'
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jan 13 06:51 seq
   crw-rw 1 root audio 116, 33 Jan 13 06:51 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.11-0ubuntu8.2
  Architecture: ppc64el
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon Jan 13 08:07:01 2020
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 0451:80ff Texas Instruments, Inc. 
   Bus 001 Device 004: ID 0557:2419 ATEN International Co., Ltd 
   Bus 001 Device 002: ID 0557:7000 ATEN International Co., Ltd Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  PciMultimedia:
   
  ProcFB: 0 astdrmfb
  ProcKernelCmdLine: root=UUID=acd1a0d7-f6fc-4130-928c-c8b11ad6e4be ro 
console=hvc0
  ProcLoadAvg: 0.02 0.01 0.00 1/1401 5112
  ProcLocks:
   1: POSIX  ADVISORY  WRITE 3283 00:18:493 0 EOF
   2: POSIX  ADVISORY  WRITE 3542 00:18:594 0 EOF
   3: FLOCK  ADVISORY  WRITE 3534 00:18:578 0 EOF
  ProcSwaps:
   Filename TypeSizeUsedPriority
   /swap.img   file 8388544 0   -2
  ProcVersion: Linux version 5.3.0-26-generic (buildd@bos02-ppc64el-018) (gcc 
version 9.2.1 20191008 (User Name 9.2.1-9ubuntu2)) #28-User Name SMP Wed Dec 18 
05:34:53 UTC 2019
  RelatedPackageVersions:
   linux-restricted-modules-5.3.0-26-generic N/A
   linux-backports-modules-5.3.0-26-generic  N/A
   linux-firmware1.183.3
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  VarLogDump_list: total 0
  cpu_cores: Number of cores present = 40
  cpu_coreson: Number of cores online = 39
  cpu_smt: SMT=4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1859415/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1862059] Re: Disco update: upstream stable patchset 2020-02-05

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1862059

Title:
  Disco update: upstream stable patchset 2020-02-05

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-02-05

  Ported from the following upstream stable releases:
  v4.19.96, v5.4.12,
  v4.19.97, v5.4.13

     from git://git.kernel.org/

  chardev: Avoid potential use-after-free in 'chrdev_open()'
  i2c: fix bus recovery stop mode timing
  usb: chipidea: host: Disable port power only if previously enabled
  ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
  ALSA: hda/realtek - Add new codec supported for ALCS1200A
  ALSA: hda/realtek - Set EAPD control to default for ALC222
  ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
  kernel/trace: Fix do not unregister tracepoints when register 
sched_migrate_task fail
  tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
  tracing: Change offset type to s32 in preempt/irq tracepoints
  HID: Fix slab-out-of-bounds read in hid_field_extract
  HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
  HID: hid-input: clear unmapped usages
  Input: add safety guards to input_set_keycode()
  Input: input_event - fix struct padding on sparc64
  drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model
  drm/fb-helper: Round up bits_per_pixel if possible
  drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
  can: kvaser_usb: fix interface sanity check
  can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
  can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling 
to irq mode
  can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing 
CAN sk_buffs
  gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
  gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
  staging: vt6656: set usb_set_intfdata on driver fail.
  USB: serial: option: add ZLP support for 0x1bc7/0x9010
  usb: musb: fix idling for suspend after disconnect interrupt
  usb: musb: Disable pullup at init
  usb: musb: dma: Correct parameter passed to IRQ handler
  staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
  staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
  serdev: Don't claim unsupported ACPI serial devices
  tty: link tty and port before configuring it as console
  tty: always relink the port
  mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
  scsi: bfa: release allocated memory in case of error
  rtl8xxxu: prevent leaking urb
  HID: hiddev: fix mess in hiddev_open()
  USB: Fix: Don't skip endpoint descriptors with maxpacket=0
  phy: cpcap-usb: Fix error path when no host driver is loaded
  phy: cpcap-usb: Fix flakey host idling and enumerating of devices
  netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
  netfilter: conntrack: dccp, sctp: handle null timeout argument
  netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
  tpm: Handle negative priv->response_len in tpm_common_read()
  pstore/ram: Regularize prz label allocation lifetime
  USB-PD tcpm: bad warning+size, PPS adapters
  staging: vt6656: correct return of vnt_init_registers.
  staging: vt6656: limit reg output to block size
  arm64: Implement copy_thread_tls
  arm: Implement copy_thread_tls
  parisc: Implement copy_thread_tls
  riscv: Implement copy_thread_tls
  xtensa: Implement copy_thread_tls
  um: Implement copy_thread_tls
  staging: vt6656: remove bool from vnt_radio_power_on ret
  rpmsg: char: release allocated memory
  UBUNTU: upstream stable to v4.19.96, v5.4.12
  hidraw: Return EPOLLOUT from hidraw_poll
  HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
  HID: hidraw, uhid: Always report EPOLLOUT
  ethtool: reduce stack usage with clang
  fs/select: avoid clang stack usage warning
  f2fs: check if file namelen exceeds max value
  iwlwifi: dbg_ini: fix memory leak in alloc_sgtable
  iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init
  rtc: mt6397: fix alarm register overwrite
  RDMA/bnxt_re: Avoid freeing MR resources if dereg fails
  RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
  ASoC: 

[Kernel-packages] [Bug 1862114] Re: pty03 from pty in ubuntu_ltp failed on Eoan

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1862114

Title:
  pty03 from pty in ubuntu_ltp failed on Eoan

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released

Bug description:
  == Justification ==
  The test case pty03 from pty in ubuntu_ltp is failing with kernel NULL
  pointer dereference:

  [ 951.306823] BUG: kernel NULL pointer dereference, address: 0020
  [ 951.309960] #PF: supervisor write access in kernel mode
  [ 951.312130] #PF: error_code(0x0002) - not-present page
  [ 951.314227] PGD 0 P4D 0
  [ 951.315278] Oops: 0002 [#1] SMP PTI
  [ 951.316705] CPU: 1 PID: 39102 Comm: pty03 Not tainted 5.4.0-12-generic 
#15-Ubuntu
  [ 951.319737] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
1.10.2-1ubuntu1 04/01/2014
  [ 951.322713] RIP: 0010:queue_work_on+0x1b/0x50

  [ 951.352494] Call Trace:
  [ 951.353244] slip_write_wakeup+0x25/0x30 [slip]
  [ 951.354600] tty_wakeup+0x5b/0x70
  [ 951.355539] pty_unthrottle+0x19/0x30
  [ 951.356560] tty_unthrottle+0x42/0x60
  [ 951.357566] __tty_perform_flush+0x87/0x90
  [ 951.358768] n_tty_ioctl_helper+0xcc/0x150
  [ 951.359955] n_tty_ioctl+0x2d/0x100
  [ 951.360930] tty_ioctl+0x3c0/0x8e0
  [ 951.361882] ? __switch_to_asm+0x34/0x70
  [ 951.363049] ? __switch_to_asm+0x40/0x70
  [ 951.364191] ? __switch_to_asm+0x34/0x70
  [ 951.365261] ? __switch_to_asm+0x40/0x70
  [ 951.366382] ? __switch_to_asm+0x34/0x70
  [ 951.367452] ? __switch_to_asm+0x40/0x70
  [ 951.368523] ? __switch_to_asm+0x34/0x70
  [ 951.369693] ? __switch_to_asm+0x40/0x70
  [ 951.370829] ? __switch_to_asm+0x34/0x70
  [ 951.371923] ? __switch_to_asm+0x40/0x70
  [ 951.372998] ? __switch_to_asm+0x34/0x70
  [ 951.374097] ? __switch_to_asm+0x40/0x70
  [ 951.375183] ? __switch_to_asm+0x34/0x70
  [ 951.376288] ? __switch_to_asm+0x40/0x70
  [ 951.377390] ? __switch_to+0x110/0x470
  [ 951.378863] do_vfs_ioctl+0x407/0x670
  [ 951.380269] ? __schedule+0x2eb/0x740
  [ 951.381761] ksys_ioctl+0x67/0x90
  [ 951.383076] __x64_sys_ioctl+0x1a/0x20
  [ 951.384510] do_syscall_64+0x57/0x190
  [ 951.385896] entry_SYSCALL_64_after_hwframe+0x44/0xa9

  == Fixes ==
  Indicated by the test case, this issue can be fixed by:
  * 0ace17d5 (can, slip: Protect tty->disc_data in write_wakeup and
  close with RCU)

  This patch can be cherry-picked into all of our kernels.

  == Test ==
  Test kernels could be found here:
  https://people.canonical.com/~phlin/kernel/lp-1862114-pty03/

  Tested on KVM nodes and the patched kernels work as expected, there
  will be no more kernel null pointer dereference issue, and the test
  can finish properly.

  == Regression potential ==
  Low, changes limited to two specific drivers for serial line TTY. This
  issue can be reproduced quite easily and the patched kernels show
  positive results.


  == Original Bug Report ==
  startup='Thu Feb  6 02:45:23 2020'
   tst_test.c:1215: INFO: Timeout per run is 0h 05m 00s
   pty03.c:101: INFO: Creating PTY with SLIP line discipline
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Test timeouted, sending SIGKILL!
   Cannot kill test processes!
   Congratulation, likely test hit a kernel bug.
   Exitting uncleanly...
   tag=pty03 stime=1580957123 dur=350 exit=exited stat=1 core=no cu=0 cs=0

  This is a new test case, so it's not a regression.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1862114/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1861918] Re: Disco update: upstream stable patchset 2020-02-04

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1861918

Title:
  Disco update: upstream stable patchset 2020-02-04

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-02-04

  Ported from the following upstream stable releases:
  v4.19.95, v5.4.10, v5.4.11

     from git://git.kernel.org/

  USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
  USB: dummy-hcd: increase max number of devices to 32
  bpf: Fix passing modified ctx to ld/abs/ind instruction
  regulator: fix use after free issue
  ASoC: max98090: fix possible race conditions
  locking/spinlock/debug: Fix various data races
  netfilter: ctnetlink: netns exit must wait for callbacks
  libtraceevent: Fix lib installation with O=
  x86/efi: Update e820 with reserved EFI boot services data to fix kexec 
breakage
  ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
  efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
  efi/gop: Return EFI_SUCCESS if a usable GOP was found
  efi/gop: Fix memory leak in __gop_query32/64()
  ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing
  ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
  netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
  netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named 
sets
  netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
  netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
  ARM: dts: BCM5301X: Fix MDIO node address/size cells
  selftests/ftrace: Fix multiple kprobe testcase
  ARM: dts: Cygnus: Fix MDIO node address/size cells
  spi: spi-cavium-thunderx: Add missing pci_release_regions()
  ASoC: topology: Check return value for soc_tplg_pcm_create()
  ARM: dts: bcm283x: Fix critical trip point
  bpf, mips: Limit to 33 tail calls
  spi: spi-ti-qspi: Fix a bug when accessing non default CS
  ARM: dts: am437x-gp/epos-evm: fix panel compatible
  samples: bpf: Replace symbol compare of trace_event
  samples: bpf: fix syscall_tp due to unused syscall
  powerpc: Ensure that swiotlb buffer is allocated from low memory
  btrfs: Fix error messages in qgroup_rescan_init
  bpf: Clear skb->tstamp in bpf_redirect when necessary
  bnx2x: Do not handle requests from VFs after parity
  bnx2x: Fix logic to get total no. of PFs per engine
  cxgb4: Fix kernel panic while accessing sge_info
  net: usb: lan78xx: Fix error message format specifier
  parisc: add missing __init annotation
  rfkill: Fix incorrect check to avoid NULL pointer dereference
  ASoC: wm8962: fix lambda value
  regulator: rn5t618: fix module aliases
  iommu/iova: Init the struct iova to fix the possible memleak
  kconfig: don't crash on NULL expressions in expr_eq()
  perf/x86/intel: Fix PT PMI handling
  fs: avoid softlockups in s_inodes iterators
  net: stmmac: Do not accept invalid MTU values
  net: stmmac: xgmac: Clear previous RX buffer size
  net: stmmac: RX buffer size must be 16 byte aligned
  net: stmmac: Always arm TX Timer at end of transmission start
  s390/purgatory: do not build purgatory with kcov, kasan and friends
  drm/exynos: gsc: add missed component_del
  s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
  s390/dasd: fix memleak in path handling error case
  block: fix memleak when __blk_rq_map_user_iov() is failed
  parisc: Fix compiler warnings in debug_core.c
  llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
  hv_netvsc: Fix unwanted rx_table reset
  powerpc/vcpu: Assume dedicated processors as non-preempt
  powerpc/spinlocks: Include correct header for static key
  PCI/switchtec: Read all 64 bits of part_event_bitmap
  gtp: fix bad unlock balance in gtp_encap_enable_socket
  macvlan: do not assume mac_header is set in macvlan_broadcast()
  net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
  net: stmmac: dwmac-sun8i: Allow all RGMII modes
  net: stmmac: dwmac-sunxi: Allow all RGMII modes
  net: usb: lan78xx: fix possible skb leak
  pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
  sch_cake: avoid possible divide by zero in cake_enqueue()
  sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
  tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
 

[Kernel-packages] [Bug 1864552] Re: Disco update: upstream stable patchset 2020-02-24

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1864552

Title:
  Disco update: upstream stable patchset 2020-02-24

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-02-24

  Ported from the following upstream stable releases:
  v4.19.100, v5.4.16

     from git://git.kernel.org/

  firestream: fix memory leaks
  gtp: make sure only SOCK_DGRAM UDP sockets are accepted
  ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
  net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
  net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
  net: ip6_gre: fix moving ip6gre between namespaces
  net, ip6_tunnel: fix namespaces move
  net, ip_tunnel: fix namespaces move
  net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
  net_sched: fix datalen for ematch
  net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
  net-sysfs: fix netdev_queue_add_kobject() breakage
  net-sysfs: Call dev_hold always in netdev_queue_add_kobject
  net-sysfs: Call dev_hold always in rx_queue_add_kobject
  net-sysfs: Fix reference count leak
  net: usb: lan78xx: Add .ndo_features_check
  Revert "udp: do rmem bulk free even if the rx sk queue is empty"
  tcp_bbr: improve arithmetic division in bbr_update_bw()
  tcp: do not leave dangling pointers in tp->highest_sack
  tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
  afs: Fix characters allowed into cell names
  hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
  hwmon: (core) Do not use device managed functions for memory allocations
  PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
  tracing: trigger: Replace unneeded RCU-list traversals
  Input: keyspan-remote - fix control-message timeouts
  Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
  ARM: 8950/1: ftrace/recordmcount: filter relocation types
  mmc: tegra: fix SDR50 tuning override
  mmc: sdhci: fix minimum clock rate for v3 controller
  Documentation: Document arm64 kpti control
  Input: pm8xxx-vib - fix handling of separate enable register
  Input: sur40 - fix interface sanity checks
  Input: gtco - fix endpoint sanity check
  Input: aiptek - fix endpoint sanity check
  Input: pegasus_notetaker - fix endpoint sanity check
  Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
  netfilter: nft_osf: add missing check for DREG attribute
  hwmon: (nct7802) Fix voltage limits to wrong registers
  scsi: RDMA/isert: Fix a recently introduced regression related to logout
  tracing: xen: Ordered comparison of function pointers
  do_last(): fetch directory ->i_mode and ->i_uid before it's too late
  net/sonic: Add mutual exclusion for accessing shared state
  net/sonic: Clear interrupt flags immediately
  net/sonic: Use MMIO accessors
  net/sonic: Fix interface error stats collection
  net/sonic: Fix receive buffer handling
  net/sonic: Avoid needless receive descriptor EOL flag updates
  net/sonic: Improve receive descriptor status flag check
  net/sonic: Fix receive buffer replenishment
  net/sonic: Quiesce SONIC before re-initializing descriptor memory
  net/sonic: Fix command register usage
  net/sonic: Fix CAM initialization
  net/sonic: Prevent tx watchdog timeout
  tracing: Fix histogram code when expression has same var as value
  coresight: etb10: Do not call smp_processor_id from preemptible
  coresight: tmc-etf: Do not call smp_processor_id from preemptible
  libertas: Fix two buffer overflows at parsing bss descriptor
  media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
  netfilter: ipset: use bitmap infrastructure completely
  netfilter: nf_tables: add __nft_chain_type_get()
  net/x25: fix nonblocking connect
  arm64/mm: add temporary arch_remove_memory() implementation
  drivers/base/memory.c: clean up relics in function parameters
  mm/memory_hotplug: make unregister_memory_section() never fail
  mm/memory_hotplug: make __remove_section() never fail
  powerpc/mm: Fix section mismatch warning
  mm/memory_hotplug: make __remove_pages() and arch_remove_memory() never fail
  s390x/mm: implement arch_remove_memory()
  mm/memory_hotplug: allow arch_remove_memory() without CONFIG_MEMORY_HOTREMOVE
  drivers/base/memory: pass a 

[Kernel-packages] [Bug 1860699] Re: Disco update: upstream stable patchset 2020-01-23

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1860699

Title:
  Disco update: upstream stable patchset 2020-01-23

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-01-23

  Ported from the following upstream stable releases:
  v4.19.93, v5.4.8

     from git://git.kernel.org/

  scsi: lpfc: Fix discovery failures when target device connectivity bounces
  scsi: mpt3sas: Fix clear pending bit in ioctl status
  scsi: lpfc: Fix locking on mailbox command completion
  Input: atmel_mxt_ts - disable IRQ across suspend
  f2fs: fix to update time in lazytime mode
  iommu: rockchip: Free domain on .domain_free
  iommu/tegra-smmu: Fix page tables in > 4 GiB memory
  dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
  scsi: target: compare full CHAP_A Algorithm strings
  scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
  scsi: csiostor: Don't enable IRQs too early
  scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
  powerpc/pseries: Mark accumulate_stolen_time() as notrace
  powerpc/pseries: Don't fail hash page table insert for bolted mapping
  powerpc/tools: Don't quote $objdump in scripts
  dma-debug: add a schedule point in debug_dma_dump_mappings()
  leds: lm3692x: Handle failure to probe the regulator
  clocksource/drivers/asm9260: Add a check for of_clk_get
  clocksource/drivers/timer-of: Use unique device name instead of timer
  powerpc/security/book3s64: Report L1TF status in sysfs
  powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
  ext4: update direct I/O read lock pattern for IOCB_NOWAIT
  ext4: iomap that extends beyond EOF should be marked dirty
  jbd2: Fix statistics for the number of logged blocks
  scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
  scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
  f2fs: fix to update dir's i_pino during cross_rename
  clk: qcom: Allow constant ratio freq tables for rcg
  clk: clk-gpio: propagate rate change to parent
  irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
  irqchip: ingenic: Error out if IRQ domain creation failed
  fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
  scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
  PCI: rpaphp: Fix up pointer to first drc-info entry
  scsi: ufs: fix potential bug which ends in system hang
  powerpc/pseries/cmm: Implement release() function for sysfs device
  PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
  PCI: rpaphp: Annotate and correctly byte swap DRC properties
  PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-info
  powerpc/security: Fix wrong message when RFI Flush is disable
  scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
  clk: pxa: fix one of the pxa RTC clocks
  bcache: at least try to shrink 1 node in bch_mca_scan()
  HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
  HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
  ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
  libnvdimm/btt: fix variable 'rc' set but not used
  HID: Improve Windows Precision Touchpad detection.
  HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI 
transport device
  watchdog: Fix the race between the release of watchdog_core_data and cdev
  scsi: pm80xx: Fix for SATA device discovery
  scsi: ufs: Fix error handing during hibern8 enter
  scsi: scsi_debug: num_tgts must be >= 0
  scsi: NCR5380: Add disconnect_mask module parameter
  scsi: iscsi: Don't send data to unbound connection
  scsi: target: iscsi: Wait for all commands to finish before freeing a session
  gpio: mpc8xxx: Don't overwrite default irq_set_type callback
  apparmor: fix unsigned len comparison with less than zero
  scripts/kallsyms: fix definitely-lost memory leak
  powerpc: Don't add -mabi= flags when building with Clang
  cdrom: respect device capabilities during opening action
  perf script: Fix brstackinsn for AUXTRACE
  perf regs: Make perf_reg_name() return "unknown" instead of NULL
  s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
  s390/cpum_sf: Check for SDBT and 

[Kernel-packages] [Bug 1860657] Re: Prevent arm64 guest from accessing host debug registers

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1860657

Title:
  Prevent arm64 guest from accessing host debug registers

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Committed

Bug description:
  [Impact]
  Guests could access host debug/PMU registers. This could happen very briefly 
before they are first preempted.
  This only affects arm64 CPUs that support virtualization.

  [Regression potential]
  This could break virtualization or guest access to PMU registers.

  [Test case]
  A guest has been run with a host with the patched kernel. perf top has been 
run on the guest. Using uvtool:

  host$ sudo apt install uvtool qemu-efi-aarch64
  host$ uvt-kvm create test release=eoan arch=arm64
  host$ uvt-kvm ssh test
  guest$ sudo perf top

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1860657/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1860014] Re: Disco update: upstream stable patchset 2020-01-16

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1860014

Title:
  Disco update: upstream stable patchset 2020-01-16

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-01-16

  Ported from the following upstream stable releases:
  v4.19.92, v5.4.7

     from git://git.kernel.org/

  af_packet: set defaule value for tmo
  fjes: fix missed check in fjes_acpi_add
  mod_devicetable: fix PHY module format
  net: dst: Force 4-byte alignment of dst_metrics
  net: gemini: Fix memory leak in gmac_setup_txqs
  net: hisilicon: Fix a BUG trigered by wrong bytes_compl
  net: nfc: nci: fix a possible sleep-in-atomic-context bug in 
nci_uart_tty_receive()
  net: qlogic: Fix error paths in ql_alloc_large_buffers()
  net: usb: lan78xx: Fix suspend/resume PHY register access error
  qede: Disable hardware gro when xdp prog is installed
  qede: Fix multicast mac configuration
  sctp: fully initialize v4 addr in some functions
  selftests: forwarding: Delete IPv6 address at the end
  btrfs: don't double lock the subvol_sem for rename exchange
  btrfs: do not call synchronize_srcu() in inode_tree_del
  Btrfs: fix missing data checksums after replaying a log tree
  btrfs: send: remove WARN_ON for readonly mount
  btrfs: abort transaction after failed inode updates in create_subvol
  btrfs: skip log replay on orphaned roots
  btrfs: do not leak reloc root if we fail to read the fs root
  btrfs: handle ENOENT in btrfs_uuid_tree_iterate
  Btrfs: fix removal logic of the tree mod log that leads to use-after-free 
issues
  ALSA: pcm: Avoid possible info leaks from PCM stream buffers
  ALSA: hda/ca0132 - Keep power on during processing DSP response
  ALSA: hda/ca0132 - Avoid endless loop
  ALSA: hda/ca0132 - Fix work handling in delayed HP detection
  drm: mst: Fix query_payload ack reply struct
  drm/panel: Add missing drm_panel_init() in panel drivers
  drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
  iio: light: bh1750: Resolve compiler warning and make code more readable
  drm/amdgpu: grab the id mgr lock while accessing passid_mapping
  spi: Add call to spi_slave_abort() function when spidev driver is released
  staging: rtl8192u: fix multiple memory leaks on error path
  staging: rtl8188eu: fix possible null dereference
  rtlwifi: prevent memory leak in rtl_usb_probe
  libertas: fix a potential NULL pointer dereference
  ath10k: fix backtrace on coredump
  IB/iser: bound protection_sg size by data_sg size
  media: am437x-vpfe: Setting STD to current value is not an error
  media: i2c: ov2659: fix s_stream return value
  media: ov6650: Fix crop rectangle alignment not passed back
  media: i2c: ov2659: Fix missing 720p register config
  media: ov6650: Fix stored frame format not in sync with hardware
  media: ov6650: Fix stored crop rectangle not in sync with hardware
  tools/power/cpupower: Fix initializer override in hsw_ext_cstates
  media: venus: core: Fix msm8996 frequency table
  ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
  pinctrl: devicetree: Avoid taking direct reference to device name string
  drm/amdkfd: fix a potential NULL pointer dereference (v2)
  selftests/bpf: Correct path to include msg + path
  media: venus: Fix occasionally failures to suspend
  usb: renesas_usbhs: add suspend event support in gadget mode
  hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
  regulator: max8907: Fix the usage of uninitialized variable in 
max8907_regulator_probe()
  media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
  media: cec-funcs.h: add status_req checks
  drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
  samples: pktgen: fix proc_cmd command result check logic
  block: Fix writeback throttling W=1 compiler warnings
  mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
  drm/drm_vblank: Change EINVAL by the correct errno
  media: cx88: Fix some error handling path in 'cx8800_initdev()'
  media: ti-vpe: vpe: Fix Motion Vector vpdma stride
  media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
  media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number
  media: ti-vpe: vpe: Make 

[Kernel-packages] [Bug 1860799] Re: Disco update: upstream stable patchset 2020-01-24

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1860799

Title:
  Disco update: upstream stable patchset 2020-01-24

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-01-24

  Ported from the following upstream stable releases:
  v4.19.94, v5.4.9

     from git://git.kernel.org/

  nvme_fc: add module to ops template to allow module references
  nvme-fc: fix double-free scenarios on hw queues
  drm/amdgpu: add check before enabling/disabling broadcast mode
  drm/amdgpu: add cache flush workaround to gfx8 emit_fence
  drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
  iio: adc: max9611: Fix too short conversion time delay
  PM / devfreq: Fix devfreq_notifier_call returning errno
  PM / devfreq: Set scaling_max_freq to max on OPP notifier error
  PM / devfreq: Don't fail devfreq_dev_release if not in list
  afs: Fix afs_find_server lookups for ipv4 peers
  afs: Fix SELinux setting security label on /afs
  RDMA/cma: add missed unregister_pernet_subsys in init failure
  rxe: correctly calculate iCRC for unaligned payloads
  scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
  scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
  scsi: qla2xxx: Don't call qlt_async_event twice
  scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
  scsi: qla2xxx: Configure local loop for N2N target
  scsi: qla2xxx: Send Notify ACK after N2N PLOGI
  scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
  scsi: iscsi: qla4xxx: fix double free in probe
  scsi: libsas: stop discovering if oob mode is disconnected
  drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
  usb: gadget: fix wrong endpoint desc
  net: make socket read/write_iter() honor IOCB_NOWAIT
  afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
  md: raid1: check rdev before reference in raid1_sync_request func
  s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
  s390/cpum_sf: Avoid SBD overflow condition in irq handler
  IB/mlx4: Follow mirror sequence of device add during device removal
  IB/mlx5: Fix steering rule of drop and count
  xen-blkback: prevent premature module unload
  xen/balloon: fix ballooned page accounting without hotplug enabled
  ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
  ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
  ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
  taskstats: fix data-race
  netfilter: nft_tproxy: Fix port selector on Big Endian
  ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
  ALSA: usb-audio: fix set_format altsetting sanity check
  ALSA: usb-audio: set the interface format after resume on Dell WD19
  ALSA: hda/realtek - Add headset Mic no shutup for ALC283
  drm/sun4i: hdmi: Remove duplicate cleanup calls
  MIPS: Avoid VDSO ABI breakage due to global register variable
  media: pulse8-cec: fix lost cec_transmit_attempt_done() call
  media: cec: CEC 2.0-only bcast messages were ignored
  media: cec: avoid decrementing transmit_queue_sz if it is 0
  media: cec: check 'transmit_in_progress', not 'transmitting'
  mm/zsmalloc.c: fix the migrated zspage statistics.
  memcg: account security cred as well to kmemcg
  mm: move_pages: return valid node id in status if the page is already on the 
target node
  pstore/ram: Write new dumps to start of recycled zones
  locks: print unsigned ino in /proc/locks
  dmaengine: Fix access to uninitialized dma_slave_caps
  compat_ioctl: block: handle Persistent Reservations
  compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
  ata: libahci_platform: Export again ahci_platform_able_phys()
  ata: ahci_brcm: Fix AHCI resources management
  ata: ahci_brcm: Add missing clock management during recovery
  ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
  libata: Fix retrieving of active qcs
  gpiolib: fix up emulated open drain outputs
  riscv: ftrace: correct the condition logic in function graph tracer
  rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
  tracing: Fix lock inversion in trace_event_enable_tgid_record()
  tracing: Avoid memory leak in process_system_preds()
  tracing: Have the 

[Kernel-packages] [Bug 1861192] Re: disco/linux: 5.0.0-41.45 -proposed tracker

2020-07-02 Thread Ubuntu Kernel Bot
** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  packages:
lrm: linux-restricted-modules
main: linux
meta: linux-meta
signed: linux-signed
  phase: Complete
  phase-changed: Monday, 17. February 2020 10:58 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ reason: {}
  trackers:
bionic/linux-aws-5.0: bug 1861179
bionic/linux-azure: bug 1862405
bionic/linux-bluefield: bug 1861188
bionic/linux-gcp: bug 1862213
bionic/linux-gke-5.0: bug 1861187
bionic/linux-oem-osp1: bug 1863996
bionic/linux-oracle-5.0: bug 1861190
  variant: debs

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1861192

Title:
  disco/linux: 5.0.0-41.45 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-lrm series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Disco:
  Won't Fix

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  packages:
lrm: linux-restricted-modules
main: linux
meta: linux-meta
signed: linux-signed
  phase: Complete
  phase-changed: Monday, 17. February 2020 10:58 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason: {}
  trackers:
bionic/linux-aws-5.0: bug 1861179
bionic/linux-azure: bug 1862405
bionic/linux-bluefield: bug 1861188
bionic/linux-gcp: bug 1862213
bionic/linux-gke-5.0: bug 1861187
bionic/linux-oem-osp1: bug 1863996
bionic/linux-oracle-5.0: bug 1861190
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1861192/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1863780] Re: Disco update: upstream stable patchset 2020-02-18

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1863780

Title:
  Disco update: upstream stable patchset 2020-02-18

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-02-18

  Ported from the following upstream stable releases:
  v4.19.99, v5.4.15

     from git://git.kernel.org/

  Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
  xfs: Sanity check flags of Q_XQUOTARM call
  i2c: stm32f7: rework slave_id allocation
  i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
  mfd: intel-lpss: Add default I2C device properties for Gemini Lake
  SUNRPC: Fix svcauth_gss_proxy_init()
  powerpc/pseries: Enable support for ibm,drc-info property
  powerpc/archrandom: fix arch_get_random_seed_int()
  tipc: update mon's self addr when node addr generated
  tipc: fix wrong timeout input for tipc_wait_for_cond()
  mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
  crypto: sun4i-ss - fix big endian issues
  perf map: No need to adjust the long name of modules
  soc: aspeed: Fix snoop_file_poll()'s return type
  watchdog: sprd: Fix the incorrect pointer getting from driver data
  ipmi: Fix memory leak in __ipmi_bmc_register
  clk: highbank: fix refcount leak in hb_clk_init()
  clk: qoriq: fix refcount leak in clockgen_init()
  clk: ti: fix refcount leak in ti_dt_clocks_register()
  clk: socfpga: fix refcount leak
  clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
  clk: imx6q: fix refcount leak in imx6q_clocks_init()
  clk: imx6sx: fix refcount leak in imx6sx_clocks_init()
  clk: imx7d: fix refcount leak in imx7d_clocks_init()
  clk: vf610: fix refcount leak in vf610_clocks_init()
  clk: armada-370: fix refcount leak in a370_clk_init()
  clk: kirkwood: fix refcount leak in kirkwood_clk_init()
  clk: armada-xp: fix refcount leak in axp_clk_init()
  clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init()
  clk: dove: fix refcount leak in dove_clk_init()
  remoteproc: qcom: q6v5-mss: Add missing clocks for MSM8996
  remoteproc: qcom: q6v5-mss: Add missing regulator for MSM8996
  drm: Fix error handling in drm_legacy_addctx
  ARM: dts: r8a7743: Remove generic compatible string from iic3
  drm/etnaviv: fix some off by one bugs
  drm/fb-helper: generic: Fix setup error path
  IB/usnic: Fix out of bounds index check in query pkey
  RDMA/ocrdma: Fix out of bounds index check in query pkey
  RDMA/qedr: Fix out of bounds index check in query pkey
  drm/shmob: Fix return value check in shmob_drm_probe
  arm64: dts: apq8016-sbc: Increase load on l11 for SDCARD
  spi: cadence: Correct initialisation of runtime PM
  RDMA/iw_cxgb4: Fix the unchecked ep dereference
  memory: tegra: Don't invoke Tegra30+ specific memory timing setup on Tegra20
  drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump()
  media: s5p-jpeg: Correct step and max values for 
V4L2_CID_JPEG_RESTART_INTERVAL
  crypto: brcm - Fix some set-but-not-used warning
  crypto: tgr192 - fix unaligned memory access
  ASoC: imx-sgtl5000: put of nodes if finding codec fails
  IB/iser: Pass the correct number of entries for dma mapped SGL
  media: tw9910: Unregister subdevice with v4l2-async
  IB/mlx5: Don't override existing ip_protocol
  rtc: cmos: ignore bogus century byte
  spi/topcliff_pch: Fix potential NULL dereference on allocation error
  ARM: dts: sun8i-a23-a33: Move NAND controller device node to sort by address
  clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it
  iwlwifi: mvm: avoid possible access out of array.
  ip_tunnel: Fix route fl4 init in ip_md_tunnel_xmit
  arm64: dts: allwinner: h6: Move GIC device node fix base address ordering
  iwlwifi: mvm: fix A-MPDU reference assignment
  tty: ipwireless: Fix potential NULL pointer dereference
  driver: uio: fix possible memory leak in __uio_register_device
  driver: uio: fix possible use-after-free in __uio_register_device
  crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() 
arguments
  driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling
  driver core: Avoid careless re-use of existing device links
  driver core: Do not resume suppliers under device_links_write_lock()
  driver core: Fix handling of runtime PM flags in 

[Kernel-packages] [Bug 1861057] Re: CONFIG_IOMMU_DEBUGFS should not be on by default

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Incomplete => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1861057

Title:
  CONFIG_IOMMU_DEBUGFS should not be on by default

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  New

Bug description:
  This config option causes the following message to be displayed in the
  kernel log:

  [0.568713] *
  [0.570549] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE**
  [0.570640] ** **
  [0.572478] **  IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL  **
  [0.574313] ** **
  [0.574640] ** This means that this kernel is built to expose internal **
  [0.576481] ** IOMMU data structures, which may compromise security on **
  [0.578307] ** your system.**
  [0.578642] ** **
  [0.580486] ** If you see this message and you are not debugging the   **
  [0.582327] ** kernel, report this immediately to your vendor! **
  [0.582641] ** **
  [0.584469] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE**
  [0.586296] *

  This was pointed out by a cloud vendor, but it should probably be
  disabled in all kernel configs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1861057/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1864092] Re: quotactl07 from ubuntu_ltp_syscalls failed

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1864092

Title:
  quotactl07 from ubuntu_ltp_syscalls failed

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Committed

Bug description:
  == SRU Justification ==
  This quotactl07 is a new test case added in LTP test suite, 

  The test will fail with:
<<>>
incrementing stop
tst_kconfig.c:62: INFO: Parsing kernel config 
'/boot/config-5.0.0-38-generic'
tst_device.c:244: INFO: Using test device LTP_DEV='/dev/loop4'
tst_mkfs.c:90: INFO: Formatting /dev/loop4 with xfs opts='' extra opts=''
tst_test.c:1217: INFO: Timeout per run is 0h 05m 00s
quotactl07.c:34: FAIL: Q_XQUOTARM doesn't have quota type check

HINT: You _MAY_ be missing kernel fixes, see:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3dd4d40b4208

  == Fix ==
  * 3dd4d40b (xfs: Sanity check flags of Q_XQUOTARM call)

  Focal got this patch from stable update. This patch can be cherry-
  picked into all the other kernels.

  == Test ==
  Test kernels could be found here:
  https://people.canonical.com/~phlin/kernel/lp-1864092-quotactl07/

  All patched kernels are working as expected,

  == Regression Potential ==
  Low, change limited to quota on XFS, and it's just adding a check for the 
flags.

  
  == Original Bug Report ==
  Initially Found:
  Cloud: GCP
  Kernel: 5.0.0-1032.33
  Test: ubuntu_ltp_syscalls

  02/20 15:04:55 DEBUG| utils:0153| [stdout] startup='Thu Feb 20 14:49:24 
2020'
  02/20 15:04:55 DEBUG| utils:0153| [stdout] tst_kconfig.c:62: INFO: 
Parsing kernel config '/boot/config-5.0.0-1032-gcp'
  02/20 15:04:55 DEBUG| utils:0153| [stdout] tst_device.c:244: INFO: Using 
test device LTP_DEV='/dev/loop2'
  02/20 15:04:55 DEBUG| utils:0153| [stdout] tst_mkfs.c:90: INFO: 
Formatting /dev/loop2 with xfs opts='' extra opts=''
  02/20 15:04:55 DEBUG| utils:0153| [stdout] tst_test.c:1217: INFO: Timeout 
per run is 0h 05m 00s
  02/20 15:04:55 DEBUG| utils:0153| [stdout] quotactl07.c:34: FAIL: 
Q_XQUOTARM doesn't have quota type check
  02/20 15:04:55 DEBUG| utils:0153| [stdout]
  02/20 15:04:55 DEBUG| utils:0153| [stdout] HINT: You _MAY_ be missing 
kernel fixes, see:
  02/20 15:04:55 DEBUG| utils:0153| [stdout]
  02/20 15:04:55 DEBUG| utils:0153| [stdout] 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3dd4d40b4208
  02/20 15:04:55 DEBUG| utils:0153| [stdout]
  02/20 15:04:55 DEBUG| utils:0153| [stdout] Summary:
  02/20 15:04:55 DEBUG| utils:0153| [stdout] passed   0
  02/20 15:04:55 DEBUG| utils:0153| [stdout] failed   1
  02/20 15:04:55 DEBUG| utils:0153| [stdout] skipped  0
  02/20 15:04:55 DEBUG| utils:0153| [stdout] warnings 0
  02/20 15:04:55 DEBUG| utils:0153| [stdout] tag=quotactl07 
stime=1582210164 dur=4 exit=exited stat=1 core=no cu=0 cs=0
  02/20 15:04:55 DEBUG| utils:0153| [stdout] startup='Thu Feb 20 14:49:29 
2020'
  02/20 15:04:55 DEBUG| utils:0153| [stdout] tst_test.c:1217: INFO: Timeout 
per run is 0h 05m 00s
  02/20 15:04:55 DEBUG| utils:0153| [stdout] read01.c:24: PASS: read(2) 
returned 512

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1864092/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1862588] Re: user_notification_basic in seccomp of ubuntu_kernel_selftest failed on Bionic-5.0 Kernels

2020-07-02 Thread Steve Langasek
** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-gcp (Ubuntu Disco)
   Status: New => Won't Fix

** Changed in: linux-signed-oracle-5.0 (Ubuntu Disco)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1862588

Title:
  user_notification_basic in seccomp of ubuntu_kernel_selftest failed on
  Bionic-5.0 Kernels

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Invalid
Status in linux-aws package in Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  New
Status in linux-signed-oracle-5.0 package in Ubuntu:
  New
Status in linux source package in Bionic:
  Invalid
Status in linux-aws source package in Bionic:
  New
Status in linux-gcp source package in Bionic:
  New
Status in linux-signed-oracle-5.0 source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-aws source package in Disco:
  Won't Fix
Status in linux-gcp source package in Disco:
  Won't Fix
Status in linux-signed-oracle-5.0 source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux-aws source package in Eoan:
  Fix Released
Status in linux-gcp source package in Eoan:
  Fix Released
Status in linux-signed-oracle-5.0 source package in Eoan:
  New

Bug description:
  [Impact]
  Running seccomp kernel selftests will fail.

  [Test case]
  Run linux/tools/testing/selftests/seccomp/seccomp_bpf.

  On failure:

  seccomp_bpf.c:3149:global.user_notification_basic:Expected -1 
(18446744073709551615) == ret (0)
  seccomp_bpf.c:3150:global.user_notification_basic:Expected EINVAL (22) == 
errno (0)
  global.user_notification_basic: Test failed at step #3
  [ FAIL ] global.user_notification_basic

  On success:

  [ RUN  ] global.user_notification_basic
  [   OK ] global.user_notification_basic

  
  [Regression potential]
  The test is checking that the given structure which the kernel will write to 
is all zeroes. It's doing it because it wants userspace to have the possibility 
in the future to give data there indicating support for an extension that might 
be developed in the future. As the test is there right now, not applying the 
breaking uABI fix might cause us to miss applications that would break in 
future kernels. As the backport for that is prone for more regression 
potential, we are deciding to revert the new test.

  ==

  Issue found on Oracle Bionic 5.0 (oracle : 5.0.0-1011.16 : amd64)

  [ RUN  ] global.user_notification_basic
  seccomp_bpf.c:3149:global.user_notification_basic:Expected -1 
(18446744073709551615) == ret (0)
  seccomp_bpf.c:3150:global.user_notification_basic:Expected EINVAL (22) == 
errno (0)
  global.user_notification_basic: Test failed at step #3
  [ FAIL ] global.user_notification_basic

  This cannot be reproduced with the kselftest in older kernel, probably
  a test case issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-5.0.0-1011-oracle 5.0.0-1011.16
  ProcVersionSignature: User Name 5.0.0-1011.16-oracle 5.0.21
  Uname: Linux 5.0.0-1011-oracle x86_64
  ApportVersion: 2.20.9-0ubuntu7.10
  Architecture: amd64
  Date: Mon Feb 10 05:17:54 2020
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-signed-oracle-5.0
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1862588/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1864172] Re: ftrace test in ubuntu_kernel_selftests will timeout randomly

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1864172

Title:
  ftrace test in ubuntu_kernel_selftests will timeout randomly

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Released

Bug description:
  == SRU Justification ==
  A new timeout feature was added to kselftests in commit 852c8cbf
  (selftests/kselftest/runner.sh: Add 45 second timeout per test)

  However the ftrace test will take much longer than 45 seconds to run,
  thus you will see it failed with:
     not ok 1 selftests: ftrace: ftracetest # TIMEOUT

  == Fix ==
  * 9fab89cc (tracing/selftests: Turn off timeout setting)

  This patch will turn off the timeout setting for the ftrace test.
  It can be cherry-picked into B/D/E/F, we don't run this test in X so it
  can be skipped.

  Note that we don't have 852c8cbf in B/D, but I think it's still OK to
  fix them as the change is really small, and if they got that patch in
  the future we don't need to look back on this.

  == Test ==
  Patch tested directly on KVM nodes. It works as expected.

  == Regression Potential ==
  Low, trivial change limited to testing tools.

  == Original Bug Report ==
  Issue found on Eoan

  this test will timeout quite randomly before the test can complete:

  1st attempt:
   # [23] ftrace - function trace on module   [PASS]
   # [24] ftrace - function profiling#
   not ok 1 selftests: ftrace: ftracetest # TIMEOUT

  2nd attemp:
  # [31] Kprobe dynamic event - adding and removing [PASS]
  # [32] Kprobe dynamic event - busy event check#
  not ok 1 selftests: ftrace: ftracetest # TIMEOUT

  3rd attempt:
  # [35] Kprobe event string type argument  [PASS]
  # [36] Kprobe event symbol argument#
  not ok 1 selftests: ftrace: ftracetest # TIMEOUT

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-40-generic 5.3.0-40.32
  ProcVersionSignature: User Name 5.3.0-40.32-generic 5.3.18
  Uname: Linux 5.3.0-40-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Feb 21 09:05 seq
   crw-rw 1 root audio 116, 33 Feb 21 09:05 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.11-0ubuntu8.2
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Fri Feb 21 09:09:06 2020
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  PciMultimedia:

  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 cirrusdrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.3.0-40-generic 
root=UUID=29438a95-0e7a-484b-a1fb-527f0e3d2e06 ro console=tty1 console=ttyS0
  RelatedPackageVersions:
   linux-restricted-modules-5.3.0-40-generic N/A
   linux-backports-modules-5.3.0-40-generic  N/A
   linux-firmware1.183.4
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: 1.10.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-bionic
  dmi.modalias: 
dmi:bvnSeaBIOS:bvr1.10.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-bionic:cvnQEMU:ct1:cvrpc-i440fx-bionic:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-bionic
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1864172/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1862418] Re: Disco update: upstream stable patchset 2020-02-07

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1862418

Title:
  Disco update: upstream stable patchset 2020-02-07

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-02-07

  Ported from the following upstream stable releases:
  v4.19.98, v5.4.14

     from git://git.kernel.org/

  ARM: dts: meson8: fix the size of the PMU registers
  clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs
  dt-bindings: reset: meson8b: fix duplicate reset IDs
  ARM: dts: imx6q-dhcom: fix rtc compatible
  clk: Don't try to enable critical clocks if prepare failed
  ASoC: msm8916-wcd-digital: Reset RX interpolation path after use
  iio: buffer: align the size of scan bytes to size of the largest element
  USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
  USB: serial: option: Add support for Quectel RM500Q
  USB: serial: opticon: fix control-message timeouts
  USB: serial: option: add support for Quectel RM500Q in QDL mode
  USB: serial: suppress driver bind attributes
  USB: serial: ch341: handle unbound port at reset_resume
  USB: serial: io_edgeport: handle unbound ports on URB completion
  USB: serial: io_edgeport: add missing active-port sanity check
  USB: serial: keyspan: handle unbound ports
  USB: serial: quatech2: handle unbound ports
  scsi: fnic: fix invalid stack access
  scsi: mptfusion: Fix double fetch bug in ioctl
  ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
  ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1
  ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
  ALSA: dice: fix fallback from protocol extension into limited functionality
  ALSA: seq: Fix racy access for queue timer in proc read
  ALSA: usb-audio: fix sync-ep altsetting sanity check
  arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
  Fix built-in early-load Intel microcode alignment
  block: fix an integer overflow in logical block size
  ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
  ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
  usb: core: hub: Improved device recognition on remote wakeup
  x86/resctrl: Fix an imbalance in domain_remove_cpu()
  x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained
  x86/efistub: Disable paging at mixed mode entry
  drm/i915: Add missing include file 
  x86/resctrl: Fix potential memory leak
  perf hists: Fix variable name's inconsistency in hists__for_each() macro
  perf report: Fix incorrectly added dimensions as switch perf data file
  mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD 
alignment
  mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is valid
  btrfs: rework arguments of btrfs_unlink_subvol
  btrfs: fix invalid removal of root ref
  btrfs: do not delete mismatched root refs
  btrfs: fix memory leak in qgroup accounting
  mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
  ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
  ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
  net: stmmac: 16KB buffer must be 16 byte aligned
  net: stmmac: Enable 16KB buffer size
  mm/huge_memory.c: make __thp_get_unmapped_area static
  mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD 
alignment
  arm64: dts: agilex/stratix10: fix pmu interrupt numbers
  bpf: Fix incorrect verifier simulation of ARSH under ALU32
  cfg80211: fix deadlocks in autodisconnect work
  cfg80211: fix memory leak in cfg80211_cqm_rssi_update
  cfg80211: fix page refcount issue in A-MSDU decap
  netfilter: fix a use-after-free in mtype_destroy()
  netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
  netfilter: nft_tunnel: fix null-attribute check
  netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
  netfilter: nf_tables: store transaction list locally while requesting module
  netfilter: nf_tables: fix flowtable list del corruption
  NFC: pn533: fix bulk-message timeout
  batman-adv: Fix DAT candidate selection on little endian systems
  macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
  hv_netvsc: Fix memory leak when removing rndis device
  net: dsa: 

[Kernel-packages] [Bug 1864005] Re: Fix AMD Stoney Ridge screen flickering under 4K resolution

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1864005

Title:
  Fix AMD Stoney Ridge screen flickering under 4K resolution

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  In Progress
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Released

Bug description:
  [Impact]
  Screen flickering/tearing when AMD Stoney Ridge outputs to 4K display.

  [Fix]
  Disable IOMMU on Stoney Ridge.

  [Test]
  Connect to 4K screen through DP or HDMI. Heavy flickering/tearing can be
  observed.
  The flickering/tearing is gone once the patch is applied.

  [Regression Potential]
  Low. This fix limits to one specific SoC.
  According to AMD, IOMMU isn't enabled for this SoC under Windows.
  So it's expected behavior.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1864005/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1865967] Re: xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1865967

Title:
  xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released

Bug description:
  == SRU Justification ==
  The fill_fs test for XFS in fallocate06 from ubuntu_ltp_syscalls will fail on 
X/B/D/E:
  tst_test.c:1290: INFO: Testing on xfs
  tst_mkfs.c:90: INFO: Formatting /dev/loop1 with xfs opts='' extra opts=''
  tst_test.c:1229: INFO: Timeout per run is 0h 05m 00s
  fallocate06.c:117: INFO: Copy-on-write is not supported
  fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
  fallocate06.c:157: PASS: write() successful
  fallocate06.c:201: PASS: Misaligned allocation works as expected
  fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) successful
  fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) cleared the correct file range
  fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
  tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
  fallocate06.c:153: FAIL: Unexpected return value from write(): 7680 (expected 
8192)
  fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) successful
  fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) cleared the correct file range

  == Fix ==
  * e093c4be (xfs: Fix tail rounding in xfs_alloc_file_space())

  This patch can be cherry-picked in D/E and needs some minor context
  adjustmest on X/B.

  == Test ==
  Test kernels can be found here:
  https://people.canonical.com/~phlin/kernel/lp-1865967-xfs-fallocate06/

  All patched kernels are working as expected, this issue will no longer
  exist on XFS:
  tst_test.c:1290: INFO: Testing on xfs
  tst_mkfs.c:90: INFO: Formatting /dev/loop5 with xfs opts='' extra opts=''
  tst_test.c:1229: INFO: Timeout per run is 0h 05m 00s
  fallocate06.c:117: INFO: Copy-on-write is not supported
  fallocate06.c:168: INFO: Case 1. Fill FS: no; Use copy on write: no
  fallocate06.c:157: PASS: write() successful
  fallocate06.c:201: PASS: Misaligned allocation works as expected
  fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) successful
  fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) cleared the correct file range
  fallocate06.c:168: INFO: Case 2. Fill FS: yes; Use copy on write: no
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file0 size 21710183
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file1 size 8070086
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file2 size 3971177
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file3 size 36915315
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file4 size 70310993
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file5 size 4807935
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file6 size 90739786
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file7 size 76896492
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file8 size 72228649
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file9 size 36207821
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file10 size 81483962
  tst_fill_fs.c:32: INFO: Creating file mntpoint/file11 size 92198827
  tst_fill_fs.c:59: INFO: write(): ENOSPC (28)
  fallocate06.c:157: PASS: write() successful
  fallocate06.c:201: PASS: Misaligned allocation works as expected
  fallocate06.c:157: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) successful
  fallocate06.c:237: PASS: fallocate(FALLOC_FL_PUNCH_HOLE | 
FALLOC_FL_KEEP_SIZE) cleared the correct file range

  == Regression Potential ==
  Low, this ensures all the blocks are properly allocated and it's only 

[Kernel-packages] [Bug 1868290] Re: Disco update: upstream stable patchset 2020-03-20

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1868290

Title:
  Disco update: upstream stable patchset 2020-03-20

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-20

  Ported from the following upstream stable releases:
  v4.19.106, v5.4.22

     from git://git.kernel.org/

  core: Don't skip generic XDP program execution for cloned SKBs
  enic: prevent waking up stopped tx queues over watchdog reset
  net/smc: fix leak of kernel memory to user space
  net: dsa: tag_qca: Make sure there is headroom for tag
  net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
  net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
  Revert "KVM: nVMX: Use correct root level for nested EPT shadow page tables"
  KVM: nVMX: Use correct root level for nested EPT shadow page tables
  drm/gma500: Fixup fbdev stolen size usage evaluation
  cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
  brcmfmac: Fix use after free in brcmf_sdio_readframes()
  leds: pca963x: Fix open-drain initialization
  ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
  ALSA: ctl: allow TLV read operation for callback type of element in locked 
case
  gianfar: Fix TX timestamping with a stacked DSA driver
  pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
  pxa168fb: Fix the function used to release some memory in an error handling 
path
  media: i2c: mt9v032: fix enum mbus codes and frame sizes
  powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number
  gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in 
grgpio_irq_map/unmap()
  iommu/vt-d: Fix off-by-one in PASID allocation
  media: sti: bdisp: fix a possible sleep-in-atomic-context bug in 
bdisp_device_run()
  pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
  efi/x86: Map the entire EFI vendor string before copying it
  MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
  sparc: Add .exit.data section.
  uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
  usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
  usb: dwc2: Fix IN FIFO allocation
  clocksource/drivers/bcm2835_timer: Fix memory leak of timer
  kselftest: Minimise dependency of get_size on C library interfaces
  jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when 
load journal
  x86/sysfb: Fix check for bad VRAM size
  pwm: omap-dmtimer: Simplify error handling
  s390/pci: Fix possible deadlock in recover_store()
  powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
  tracing: Fix tracing_stat return values in error handling paths
  tracing: Fix very unlikely race of registering two stat tracers
  ARM: 8952/1: Disable kmemleak on XIP kernels
  ext4, jbd2: ensure panic when aborting with zero errno
  ath10k: Correct the DMA direction for management tx buffers
  drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
  nbd: add a flush_workqueue in nbd_start_device
  KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
  kconfig: fix broken dependency in randconfig-generated .config
  clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
  drm/amdgpu: remove 4 set but not used variable in 
amdgpu_atombios_get_connector_info_from_object_table
  drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
  regulator: rk808: Lower log level on optional GPIOs being not available
  net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
  NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu().
  arm64: dts: allwinner: H6: Add PMU mode
  arm: dts: allwinner: H3: Add PMU node
  selinux: ensure we cleanup the internal AVC counters on error in avc_insert()
  arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
  ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
  ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
  PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
  media: cx23885: Add support for AVerMedia CE310B
  PCI: Add generic quirk for increasing D3hot delay
  PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
  media: v4l2-device.h: Explicitly compare 

[Kernel-packages] [Bug 1869413] Re: Disco update: upstream stable patchset 2020-03-27

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1869413

Title:
  Disco update: upstream stable patchset 2020-03-27

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-27

  Ported from the following upstream stable releases:
  v4.19.109, v5.4.25,
  v4.19.110, 
  v4.19.111, v5.4.26

     from git://git.kernel.org/

  ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
  net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
  RDMA/core: Fix pkey and port assignment in get_new_pps
  RDMA/core: Fix use of logical OR in get_new_pps
  kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
  ALSA: hda: do not override bus codec_mask in link_get()
  serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
  selftests: fix too long argument
  usb: gadget: composite: Support more than 500mA MaxPower
  usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
  usb: gadget: serial: fix Tx stall after buffer overflow
  drm/msm/mdp5: rate limit pp done timeout warnings
  drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
  scsi: megaraid_sas: silence a warning
  drm/msm/dsi: save pll state before dsi host is powered off
  drm/msm/dsi/pll: call vco set rate explicitly
  selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
  net: ks8851-ml: Remove 8-bit bus accessors
  net: ks8851-ml: Fix 16-bit data access
  net: ks8851-ml: Fix 16-bit IO operation
  watchdog: da9062: do not ping the hw during stop()
  s390/cio: cio_ignore_proc_seq_next should increase position index
  s390: make 'install' not depend on vmlinux
  x86/boot/compressed: Don't declare __force_order in kaslr_64.c
  s390/qdio: fill SL with absolute addresses
  nvme: Fix uninitialized-variable warning
  ice: Don't tell the OS that link is going down
  x86/xen: Distribute switch variables for initialization
  net: thunderx: workaround BGX TX Underflow issue
  ALSA: hda/realtek - Add Headset Mic supported
  ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
  cifs: don't leak -EAGAIN for stat() during reconnect
  usb: storage: Add quirk for Samsung Fit flash
  usb: quirks: add NO_LPM quirk for Logitech Screen Share
  usb: dwc3: gadget: Update chain bit correctly when using sg list
  usb: core: hub: fix unhandled return by employing a void function
  usb: core: hub: do error out if usb_autopm_get_interface() fails
  usb: core: port: do error out if usb_autopm_get_interface() fails
  vgacon: Fix a UAF in vgacon_invert_region
  mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking 
page tables prot_numa
  mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
  fat: fix uninit-memory access for partial initialized inode
  arm: dts: dra76x: Fix mmc3 max-frequency
  tty:serial:mvebu-uart:fix a wrong return
  serial: 8250_exar: add support for ACCES cards
  vt: selection, close sel_buffer race
  vt: selection, push console lock down
  vt: selection, push sel_lock up
  media: v4l2-mem2mem.c: fix broken links
  x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
  dmaengine: tegra-apb: Fix use-after-free
  dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
  dm cache: fix a crash due to incorrect work item cancelling
  dm: report suspended device during destroy
  dm writecache: verify watermark during resume
  ARM: dts: ls1021a: Restore MDIO compatible to gianfar
  spi: bcm63xx-hsspi: Really keep pll clk enabled
  ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
  ASoC: topology: Fix memleak in soc_tplg_manifest_load()
  ASoC: intel: skl: Fix pin debug prints
  ASoC: intel: skl: Fix possible buffer overflow in debug outputs
  ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
  ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
  ASoC: dapm: Correct DAPM handling of active widgets during shutdown
  drm/sun4i: Fix DE2 VI layer format support
  drm/sun4i: de2/de3: Remove unsupported VI layer formats
  phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
  phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle 

[Kernel-packages] [Bug 1884232] Re: touchpad doesn't work at all on ACER Spin 5

2020-07-02 Thread crysman
Hi @Bjorn,

is this the right kernel to test on?
https://code.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/unstable/+ref/master-5.8

I'm just git-cloning it..

Once compiled and set, you need me to boot with 'quiet splash
dyndbg="file drivers/pci/* +p"' instead of current 'quiet splash
i8042.nopnp=1 pci=nocrs' in GRUB and send dmesg output again? Is that
correct?

Thank you

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1884232

Title:
  touchpad doesn't work at all on ACER Spin 5

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Touchpad is not working at all on ACER Spin 5 SP513-54N.

  According to
  
https://wiki.ubuntu.com/DebuggingTouchpadDetection#In_case_your_Touchpad_doesn.27t_work_at_all_.28No_response_from_the_Touchpad.29
  I am creating this kernel bug issue.

  There are more issues, too, like touchscreen not working and Ubuntu
  not installable - see here if interrested
  https://askubuntu.com/questions/1251719/

  I would like to run Ubuntu on this machine and I am willing to help
  with any debug or kernel tweaking... Please let me know.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: linux-image-5.4.0-26-generic 5.4.0-26.30
  ProcVersionSignature: Ubuntu 5.4.0-26.30-generic 5.4.30
  Uname: Linux 5.4.0-26-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  ubuntu 4195 F pulseaudio
  CasperMD5CheckResult: skip
  CasperVersion: 1.445
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Jun 19 10:44:58 2020
  LiveMediaBuild: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  MachineType: Acer Spin SP513-54N
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/casper/vmlinuz 
file=/cdrom/preseed/username.seed maybe-ubiquity quiet splash ---
  RelatedPackageVersions:
   linux-restricted-modules-5.4.0-26-generic N/A
   linux-backports-modules-5.4.0-26-generic  N/A
   linux-firmware1.187
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/21/2020
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: V1.00
  dmi.board.name: Caboom_IL
  dmi.board.vendor: IL
  dmi.board.version: V1.00
  dmi.chassis.type: 31
  dmi.chassis.vendor: Acer
  dmi.chassis.version: V1.00
  dmi.modalias: 
dmi:bvnInsydeCorp.:bvrV1.00:bd02/21/2020:svnAcer:pnSpinSP513-54N:pvrV1.00:rvnIL:rnCaboom_IL:rvrV1.00:cvnAcer:ct31:cvrV1.00:
  dmi.product.family: Spin 5
  dmi.product.name: Spin SP513-54N
  dmi.product.sku: 
  dmi.product.version: V1.00
  dmi.sys.vendor: Acer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1884232/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1869781] Re: Disco update: upstream stable patchset 2020-03-30

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1869781

Title:
  Disco update: upstream stable patchset 2020-03-30

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-30

  Ported from the following upstream stable releases:
  v4.19.112, v5.4.27

     from git://git.kernel.org/

  perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
  ACPI: watchdog: Allow disabling WDAT at boot
  HID: apple: Add support for recent firmware on Magic Keyboards
  HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
  cfg80211: check reg_rule for NULL in handle_channel_custom()
  scsi: libfc: free response frame from GPN_ID
  net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
  net: ks8851-ml: Fix IRQ handling and locking
  mac80211: rx: avoid RCU list traversal under mutex
  signal: avoid double atomic counter increments for user accounting
  slip: not call free_netdev before rtnl_unlock in slip_open
  hinic: fix a irq affinity bug
  hinic: fix a bug of setting hw_ioctxt
  net: rmnet: fix NULL pointer dereference in rmnet_newlink()
  net: rmnet: fix NULL pointer dereference in rmnet_changelink()
  net: rmnet: fix suspicious RCU usage
  net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
  net: rmnet: do not allow to change mux id if mux id is duplicated
  net: rmnet: use upper/lower device infrastructure
  net: rmnet: fix bridge mode bugs
  net: rmnet: fix packet forwarding in rmnet bridge mode
  sfc: fix timestamp reconstruction at 16-bit rollover points
  jbd2: fix data races at struct journal_head
  wimax: i2400: fix memory leak
  wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
  driver core: Remove the link if there is no driver with AUTO flag
  driver core: Fix adding device links to probing suppliers
  driver core: Make driver core own stateful device links
  driver core: Add device link flag DL_FLAG_AUTOPROBE_CONSUMER
  driver core: Remove device link creation limitation
  driver core: Fix creation of device links with PM-runtime flags
  net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
  ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
  ARM: 8958/1: rename missed uaccess .fixup section
  mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
  HID: google: add moonball USB id
  ipv4: ensure rcu_read_lock() in cipso_v4_error()
  netfilter: hashlimit: do not use indirect calls during gc
  netfilter: xt_hashlimit: unregister proc file before releasing mutex
  HID: hid-bigbenff: fix general protection fault caused by double kfree
  HID: hid-bigbenff: call hid_hw_stop() in case of error
  HID: hid-bigbenff: fix race condition for scheduled work during removal
  selftests/rseq: Fix out-of-tree compilation
  net: ll_temac: Fix race condition causing TX hang
  blk-mq: insert passthrough request into hctx->dispatch directly
  kbuild: add dtbs_check to PHONY
  kbuild: add dt_binding_check to PHONY in a correct place
  net: phy: mscc: fix firmware paths
  blk-mq: insert flush request to the front of dispatch queue
  HID: add ALWAYS_POLL quirk to lenovo pixart mouse
  ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
  UBUNTU: upstream stable to v4.19.112, v5.4.27

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1869781/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1866227] Re: Disco update: upstream stable patchset 2020-03-05

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1866227

Title:
  Disco update: upstream stable patchset 2020-03-05

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-05

  Ported from the following upstream stable releases:
  v4.19.101, v5.4.17,
  v4.19.102, v5.4.18

     from git://git.kernel.org/

  orinoco_usb: fix interface sanity check
  rsi_91x_usb: fix interface sanity check
  usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
  USB: serial: ir-usb: add missing endpoint sanity check
  USB: serial: ir-usb: fix link-speed handling
  USB: serial: ir-usb: fix IrLAP framing
  usb: dwc3: turn off VBUS when leaving host mode
  staging: most: net: fix buffer overflow
  staging: wlan-ng: ensure error return is actually returned
  staging: vt6656: correct packet types for CTS protect, mode.
  staging: vt6656: use NULLFUCTION stack on mac80211
  staging: vt6656: Fix false Tx excessive retries reporting.
  serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
  component: do not dereference opaque pointer in debugfs
  mei: me: add comet point (lake) H device ids
  iio: st_gyro: Correct data for LSM9DS0 gyro
  crypto: chelsio - fix writing tfm flags to wrong place
  cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
  ath9k: fix storage endpoint lookup
  brcmfmac: fix interface sanity check
  rtl8xxxu: fix interface sanity check
  zd1211rw: fix storage endpoint lookup
  net_sched: ematch: reject invalid TCF_EM_SIMPLE
  net_sched: fix ops->bind_class() implementations
  arc: eznps: fix allmodconfig kconfig warning
  HID: Add quirk for Xin-Mo Dual Controller
  HID: ite: Add USB id match for Acer SW5-012 keyboard dock
  HID: Add quirk for incorrect input length on Lenovo Y720
  drivers/hid/hid-multitouch.c: fix a possible null pointer access.
  phy: qcom-qmp: Increase PHY ready timeout
  phy: cpcap-usb: Prevent USB line glitches from waking up modem
  watchdog: max77620_wdt: fix potential build errors
  watchdog: rn5t618_wdt: fix module aliases
  spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  drivers/net/b44: Change to non-atomic bit operations on pwol_mask
  net: wan: sdla: Fix cast from pointer to integer of different size
  gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
  atm: eni: fix uninitialized variable warning
  HID: steam: Fix input device disappearing
  platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
  PCI: Add DMA alias quirk for Intel VCA NTB
  iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
  ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
  usb-storage: Disable UAS on JMicron SATA enclosure
  sched/fair: Add tmp_alone_branch assertion
  sched/fair: Fix insertion in rq->leaf_cfs_rq_list
  rsi: fix use-after-free on probe errors
  rsi: fix memory leak on failed URB submission
  rsi: fix non-atomic allocation in completion handler
  crypto: af_alg - Use bh_lock_sock in sk_destruct
  random: try to actively add entropy rather than passively wait for it
  serial: imx: fix a race condition in receive path
  debugfs: Return -EPERM when locked down
  CIFS: Fix task struct use-after-free on reconnect
  net_sched: walk through all child classes in tc_bind_tclass()
  udp: segment looped gso packets correctly
  HID: asus: Ignore Asus vendor-page usage-code 0xff events
  HID: intel-ish-hid: ipc: add EHL device id
  HID: intel-ish-hid: ipc: add CMP device id
  HID: wacom: add new MobileStudio Pro support
  HID: wacom: generic: add touchring adjustment for 2nd Gen Pro Small
  HID: wacom: add new MobileStudio Pro 13 support
  HID: wacom: Recognize new MobileStudio Pro PID
  ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
  HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
  usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
  ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
  spi: pxa2xx: Add support for Intel Comet Lake-H
  ARM: config: aspeed-g5: Enable 8250_DW quirks
  mmc: sdhci-pci: Add support for Intel JSL
  rsi: fix use-after-free on failed probe and unbind
  crypto: pcrypt - Fix user-after-free on module unload
  UBUNTU: upstream stable to 

[Kernel-packages] [Bug 1868442] Re: Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1868442

Title:
  Missing wireless network interface after kernel 5.3.0-43 upgrade with
  eoan

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released

Bug description:
  I updated to latest kernel: initrd.img-5.3.0-43-generic and find that 
bluetooth is enabled and no wireless connection. When I stop bluetooth I go 
into airplane mode.  I cannot find any wireless connection in network or 
wireless connection setup in settings.  ifconfig shows there is no wireless 
interface setup. When I go back to kernel 5.3.0-42 everything is working 
correctly. I am using an HP laptop.
  I can see the wireless network controller with lshw:

  lshw -C network
    *-network
     description: Ethernet interface
     product: RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
     vendor: Realtek Semiconductor Co., Ltd.
     physical id: 0
     bus info: pci@:02:00.0
     logical name: eno1
     version: 15
     serial: b4:b6:86:e7:67:29
     size: 100Mbit/s
     capacity: 1Gbit/s
     width: 64 bits
     clock: 33MHz
     capabilities: pm msi pciexpress msix bus_master cap_list ethernet 
physical tp mii 10bt 10bt-fd 100bt 100bt-fd 1000bt-fd autonegotiation
     configuration: autonegotiation=on broadcast=yes driver=r8169 
duplex=full firmware=rtl8168h-2_0.0.2 02/26/15 ip=192.168.1.108 latency=0 
link=yes multicast=yes port=MII speed=100Mbit/s
     resources: irq:38 ioport:e000(size=256) memory:fe904000-fe904fff 
memory:fe90-fe903fff
    *-network
     description: Network controller
     product: Dual Band Wireless-AC 3168NGW [Stone Peak]
     vendor: Intel Corporation
     physical id: 0
     bus info: pci@:03:00.0
     version: 10
     width: 64 bits
     clock: 33MHz
     capabilities: pm msi pciexpress bus_master cap_list
     configuration: driver=iwlwifi latency=0
     resources: irq:43 memory:fe80-fe801fff

  lspci |grep Network
  03:00.0 Network controller: Intel Corporation Dual Band Wireless-AC 3168NGW 
[Stone Peak] (rev 10)

  iwconfig
  lo no wireless extensions.

  eno1 no wireless extensions.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-43-generic 5.3.0-43.36
  ProcVersionSignature: Ubuntu 5.3.0-43.36-generic 5.3.18
  Uname: Linux 5.3.0-43-generic x86_64
  ApportVersion: 2.20.11-0ubuntu8.7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  rustin 1684 F pulseaudio
  Date: Sun Mar 22 05:43:04 2020
  InstallationDate: Installed on 2018-11-30 (478 days ago)
  InstallationMedia: Ubuntu 18.10 "Cosmic Cuttlefish" - Release amd64 
(20181017.3)
  IwConfig:
   lono wireless extensions.

   eno1  no wireless extensions.
  MachineType: HP HP Pavilion Laptop 17-ar0xx
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.3.0-43-generic 
root=UUID=29898130-1fa9-464b-88cf-ed44cfd58f76 ro pcie_aspm=force 
acpi_backlight=vendor
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions:
   linux-restricted-modules-5.3.0-43-generic N/A
   linux-backports-modules-5.3.0-43-generic  N/A
   linux-firmware1.183.5
  RfKill:
   0: hci0: Bluetooth
    Soft blocked: yes
    Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/12/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F.22
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: 8357
  dmi.board.vendor: HP
  dmi.board.version: 37.34
  dmi.chassis.type: 10
  dmi.chassis.vendor: HP
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrF.22:bd01/12/2018:svnHP:pnHPPavilionLaptop17-ar0xx:pvr:rvnHP:rn8357:rvr37.34:cvnHP:ct10:cvrChassisVersion:
  dmi.product.family: 103C_5335KV HP Pavilion
  dmi.product.name: HP Pavilion Laptop 17-ar0xx
  dmi.product.sku: 1KU52UA#ABA
  dmi.sys.vendor: HP
  ---
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu8.7
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  rustin 1600 F pulseaudio
   /dev/snd/controlC0:  rustin 1600 F pulseaudio
  DistroRelease: Ubuntu 19.10
  InstallationDate: Installed on 2018-11-30 (480 days ago)
  InstallationMedia: Ubuntu 18.10 "Cosmic Cuttlefish" - Release amd64 

[Kernel-packages] [Bug 1869254] Re: Disco update: upstream stable patchset 2020-03-26

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1869254

Title:
  Disco update: upstream stable patchset 2020-03-26

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-26

  Ported from the following upstream stable releases:
  v4.19.108, v5.4.24

     from git://git.kernel.org/

  irqchip/gic-v3-its: Fix misuse of GENMASK macro
  iwlwifi: pcie: fix rb_allocator workqueue allocation
  ipmi:ssif: Handle a possible NULL pointer reference
  drm/msm: Set dma maximum segment size for mdss
  dax: pass NOWAIT flag to iomap_apply
  mac80211: consider more elements in parsing CRC
  cfg80211: check wiphy driver existence for drvinfo report
  s390/zcrypt: fix card and queue total counter wrap
  qmi_wwan: re-add DW5821e pre-production variant
  qmi_wwan: unconditionally reject 2 ep interfaces
  ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
  soc/tegra: fuse: Fix build with Tegra194 configuration
  net: ena: fix potential crash when rxfh key is NULL
  net: ena: fix uses of round_jiffies()
  net: ena: add missing ethtool TX timestamping indication
  net: ena: fix incorrect default RSS key
  net: ena: rss: fix failure to get indirection table
  net: ena: rss: store hash function as values and not bits
  net: ena: fix incorrectly saving queue numbers when setting RSS indirection 
table
  net: ena: ethtool: use correct value for crc32 hash
  net: ena: ena-com.c: prevent NULL pointer dereference
  cifs: Fix mode output in debugging statements
  cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
  sysrq: Restore original console_loglevel when sysrq disabled
  sysrq: Remove duplicated sysrq message
  net: fib_rules: Correctly set table field when table number exceeds 8 bits
  net: mscc: fix in frame extraction
  net: phy: restore mdio regs in the iproc mdio driver
  net: sched: correct flower port blocking
  nfc: pn544: Fix occasional HW initialization failure
  sctp: move the format error check out of __sctp_sf_do_9_1_abort
  ipv6: Fix route replacement with dev-only route
  ipv6: Fix nlmsg_flags when splitting a multipath route
  qede: Fix race between rdma destroy workqueue and link change event
  net/tls: Fix to avoid gettig invalid tls record
  ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
  audit: fix error handling in audit_data_to_entry()
  ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
  ACPI: watchdog: Fix gas->access_width usage
  KVM: VMX: check descriptor table exits on instruction emulation
  HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
  HID: core: fix off-by-one memset in hid_report_raw_event()
  HID: core: increase HID report buffer size to 8KiB
  macintosh: therm_windtunnel: fix regression when instantiating devices
  tracing: Disable trace_printk() on post poned tests
  Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
  amdgpu/gmc_v9: save/restore sdpif regs during S3
  vhost: Check docket sk_family instead of call getname
  HID: alps: Fix an error handling path in 'alps_input_configured()'
  HID: hiddev: Fix race in in hiddev_disconnect()
  MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
  i2c: altera: Fix potential integer overflow
  i2c: jz4780: silence log flood on txabrt
  drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
  drm/i915/gvt: Separate display reset from ALL_ENGINES reset
  hv_netvsc: Fix unwanted wakeup in netvsc_attach()
  usb: charger: assign specific number for enum value
  s390/qeth: vnicc Fix EOPNOTSUPP precedence
  net: netlink: cap max groups which will be considered in netlink_bind()
  net: atlantic: fix use after free kasan warn
  net: atlantic: fix potential error handling
  net/smc: no peer ID in CLC decline for SMCD
  net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
  namei: only return -ECHILD from follow_dotdot_rcu()
  mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
  mwifiex: delete unused mwifiex_get_intf_num()
  KVM: SVM: Override default MMIO mask if memory encryption is enabled
  KVM: Check for a bad hva before dropping into the ghc slow path
  sched/fair: Optimize update_blocked_averages()
  sched/fair: Fix O(nr_cgroups) in 

[Kernel-packages] [Bug 1871466] Re: Disco update: upstream stable patchset 2020-04-07

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1871466

Title:
  Disco update: upstream stable patchset 2020-04-07

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-04-07

  Ported from the following upstream stable releases:
  v4.19.114, v5.4.29,
 v5.4.30

     from git://git.kernel.org/

  mmc: core: Allow host controllers to require R1B for CMD6
  mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
  mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
  mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
  mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
  geneve: move debug check after netdev unregister
  hsr: fix general protection fault in hsr_addr_is_self()
  macsec: restrict to ethernet devices
  mlxsw: spectrum_mr: Fix list iteration in error path
  net: cbs: Fix software cbs to consider packet sending time
  net: dsa: Fix duplicate frames flooded by learning
  net: mvneta: Fix the case where the last poll did not process all rx
  net/packet: tpacket_rcv: avoid a producer race condition
  net: qmi_wwan: add support for ASKEY WWHC050
  net_sched: cls_route: remove the right filter from hashtable
  net_sched: keep alloc_hash updated after hash allocation
  net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
  NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
  slcan: not call free_netdev before rtnl_unlock in slcan_open
  bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
  bnxt_en: Reset rings if ring reservation fails during open()
  net: ip_gre: Separate ERSPAN newlink / changelink callbacks
  net: ip_gre: Accept IFLA_INFO_DATA-less configuration
  net: dsa: mt7530: Change the LINK bit to reflect the link status
  net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
  r8169: re-enable MSI on RTL8168c
  tcp: repair: fix TCP_QUEUE_SEQ implementation
  vxlan: check return value of gro_cells_init()
  hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
  hsr: add restart routine into hsr_get_node_list()
  hsr: set .netnsok flag
  cgroup-v1: cgroup_pidlist_next should update position index
  nfs: add minor version to nfs_server_key for fscache
  cpupower: avoid multiple definition with gcc -fno-common
  drivers/of/of_mdio.c:fix of_mdiobus_register()
  cgroup1: don't call release_agent when it is ""
  UBUNTU: [Config] updateconfigs for DPAA_ERRATUM_A050385
  dt-bindings: net: FMan erratum A050385
  arm64: dts: ls1043a: FMan erratum A050385
  fsl/fman: detect FMan erratum A050385
  s390/qeth: handle error when backing RX buffer
  scsi: ipr: Fix softlockup when rescanning devices in petitboot
  mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
  dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
  sxgbe: Fix off by one in samsung driver strncpy size arg
  ftrace/x86: Anotate text_mutex split between 
ftrace_arch_code_modify_post_process() and ftrace_arch_code_modify_prepare()
  i2c: hix5hd2: add missed clk_disable_unprepare in remove
  Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
  Input: synaptics - enable RMI on HP Envy 13-ad105ng
  Input: avoid BIT() macro usage in the serio.h UAPI header
  ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
  ARM: dts: dra7: Add bus_dma_limit for L3 bus
  ARM: dts: omap5: Add bus_dma_limit for L3 bus
  perf probe: Do not depend on dwfl_module_addrsym()
  tools: Let O= makes handle a relative path with -C option
  scripts/dtc: Remove redundant YYLOC global declaration
  scsi: sd: Fix optimal I/O size for devices that change reported values
  nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
  mac80211: mark station unauthorized before key removal
  gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
  gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
  gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
  RDMA/core: Ensure security pkey modify is not lost
  genirq: Fix reference leaks on irq affinity notifiers
  xfrm: handle NETDEV_UNREGISTER for xfrm device
  vti[6]: fix packet tx through bpf_redirect() in XinY cases
  

[Kernel-packages] [Bug 1866858] Re: Disco update: upstream stable patchset 2020-03-10

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1866858

Title:
  Disco update: upstream stable patchset 2020-03-10

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-10

  Ported from the following upstream stable releases:
  v4.19.103, v5.4.19

     from git://git.kernel.org/

  Revert "drm/sun4i: dsi: Change the start delay calculation"
  ovl: fix lseek overflow on 32bit
  kernel/module: Fix memleak in module_add_modinfo_attrs()
  media: iguanair: fix endpoint sanity check
  ocfs2: fix oops when writing cloned file
  x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
  udf: Allow writing to 'Rewritable' partitions
  printk: fix exclusive_console replaying
  iwlwifi: mvm: fix NVM check for 3168 devices
  sparc32: fix struct ipc64_perm type definition
  cls_rsvp: fix rsvp_policy
  gtp: use __GFP_NOWARN to avoid memalloc warning
  l2tp: Allow duplicate session creation with UDP
  net: hsr: fix possible NULL deref in hsr_handle_frame()
  net_sched: fix an OOB access in cls_tcindex
  net: stmmac: Delete txtimer in suspend()
  bnxt_en: Fix TC queue mapping.
  tcp: clear tp->total_retrans in tcp_disconnect()
  tcp: clear tp->delivered in tcp_disconnect()
  tcp: clear tp->data_segs{in|out} in tcp_disconnect()
  tcp: clear tp->segs_{in|out} in tcp_disconnect()
  rxrpc: Fix use-after-free in rxrpc_put_local()
  rxrpc: Fix insufficient receive notification generation
  rxrpc: Fix missing active use pinning of rxrpc_local object
  rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
  media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
  mfd: dln2: More sanity checking for endpoints
  ipc/msg.c: consolidate all xxxctl_down() functions
  tracing: Fix sched switch start/stop refcount racy updates
  rcu: Avoid data-race in rcu_gp_fqs_check_wake()
  brcmfmac: Fix memory leak in brcmf_usbdev_qinit
  usb: typec: tcpci: mask event interrupts when remove driver
  usb: gadget: legacy: set max_speed to super-speed
  usb: gadget: f_ncm: Use atomic_t to track in-flight request
  usb: gadget: f_ecm: Use atomic_t to track in-flight request
  ALSA: usb-audio: Fix endianess in descriptor validation
  ALSA: dummy: Fix PCM format loop in proc output
  mm/memory_hotplug: fix remove_memory() lockdep splat
  mm: move_pages: report the number of non-attempted pages
  media/v4l2-core: set pages dirty upon releasing DMA buffers
  media: v4l2-core: compat: ignore native command codes
  media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
  lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
  irqdomain: Fix a memory leak in irq_domain_push_irq()
  platform/x86: intel_scu_ipc: Fix interrupt support
  ALSA: hda: Add Clevo W65_67SB the power_save blacklist
  KVM: arm64: Correct PSTATE on exception entry
  KVM: arm/arm64: Correct CPSR on exception entry
  KVM: arm/arm64: Correct AArch32 SPSR on exception entry
  KVM: arm64: Only sign-extend MMIO up to register width
  MIPS: fix indentation of the 'RELOCS' message
  MIPS: boot: fix typo in 'vmlinux.lzma.its' target
  s390/mm: fix dynamic pagetable upgrade for hugetlbfs
  powerpc/xmon: don't access ASDR in VMs
  powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
  smb3: fix signing verification of large reads
  PCI: tegra: Fix return value check of pm_runtime_get_sync()
  mmc: spi: Toggle SPI polarity, do not hardcode it
  ACPI: video: Do not export a non working backlight interface on MSI MS-7721 
boards
  ACPI / battery: Deal with design or full capacity being reported as -1
  ACPI / battery: Use design-cap for capacity calculations if full-cap is not 
available
  ACPI / battery: Deal better with neither design nor full capacity not being 
reported
  alarmtimer: Unregister wakeup source when module get fails
  ubifs: Reject unsupported ioctl flags explicitly
  ubifs: don't trigger assertion on invalid no-key filename
  ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
  ubifs: Fix deadlock in concurrent bulk-read and writepage
  PCI: keystone: Fix link training retries initiation
  mmc: sdhci-of-at91: fix memleak on clk_get failure
  hv_balloon: Balloon up according to request 

[Kernel-packages] [Bug 1867666] Re: Disco update: upstream stable patchset 2020-03-16

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1867666

Title:
  Disco update: upstream stable patchset 2020-03-16

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-16

  Ported from the following upstream stable releases:
  v4.19.104, v5.4.20
  v4.19.105, v5.4.21

     from git://git.kernel.org/

  ASoC: pcm: update FE/BE trigger order based on the command
  hv_sock: Remove the accept port restriction
  IB/mlx4: Fix memory leak in add_gid error flow
  RDMA/netlink: Do not always generate an ACK for some netlink operations
  RDMA/core: Fix locking in ib_uverbs_event_read
  RDMA/uverbs: Verify MR access flags
  scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() 
fails
  PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
  ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
  PCI/switchtec: Fix vep_vector_number ioread width
  PCI: Don't disable bridge BARs when assigning bus resources
  nfs: NFS_SWAP should depend on SWAP
  NFS: Revalidate the file size on a fatal write error
  NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
  NFSv4: try lease recovery on NFS4ERR_EXPIRED
  serial: uartps: Add a timeout to the tx empty wait
  rtc: hym8563: Return -EINVAL if the time is known to be invalid
  rtc: cmos: Stop using shared IRQ
  ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
  platform/x86: intel_mid_powerbtn: Take a copy of ddata
  ARM: dts: at91: Reenable UART TX pull-ups
  ARM: dts: am43xx: add support for clkout1 clock
  ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
  ARM: dts: at91: sama5d3: define clock rate range for tcb1
  tools/power/acpi: fix compilation error
  powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
  powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce 
for DDW
  iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
  KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
  ARM: 8949/1: mm: mark free_memmap as __init
  arm64: cpufeature: Fix the type of no FP/SIMD capability
  arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
  KVM: arm/arm64: Fix young bit from mmu notifier
  KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
  KVM: arm: Make inject_abt32() inject an external abort instead
  KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
  mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
  mtd: sharpslpart: Fix unsigned comparison to zero
  crypto: artpec6 - return correct error code for failed setkey()
  crypto: atmel-sha - fix error handling when setting hmac key
  media: i2c: adv748x: Fix unsafe macros
  pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
  mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
  mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
  libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
  libertas: make lbs_ibss_join_existing() return error code on rates overflow
  x86/stackframe: Move ENCODE_FRAME_POINTER to asm/frame.h
  x86/stackframe, x86/ftrace: Add pt_regs frame annotations
  serial: uartps: Move the spinlock after the read of the tx empty
  padata: fix null pointer deref of pd->pinst
  IB/srp: Never use immediate data if it is disabled by a user
  IB/mlx4: Fix leak in id_map_find_del
  RDMA/i40iw: fix a potential NULL pointer dereference
  RDMA/cma: Fix unbalanced cm_id reference count during address resolve
  PCI/switchtec: Use dma_set_mask_and_coherent()
  PCI/AER: Initialize aer_fifo
  bpf, sockmap: Don't sleep while holding RCU lock on tear-down
  bpf, sockhash: Synchronize_rcu before free'ing map
  selftests/bpf: Test freeing sockmap/sockhash with a socket in it
  bpf, sockmap: Check update requirements after locking
  NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
  arm64: dts: qcom: msm8998: Fix tcsr syscon size
  arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound
  arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
  powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
  ARM: at91: pm: use SAM9X60 PMC's compatible
  

[Kernel-packages] [Bug 1869694] Re: Support SMO8840 as LIS2DH12

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1869694

Title:
  Support SMO8840 as LIS2DH12

Status in HWE Next:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Disco:
  Won't Fix
Status in linux source package in Eoan:
  Fix Released
Status in linux source package in Focal:
  Fix Released

Bug description:
  === Impact ===
  According to ST, HID SMO8840 is for LIS2DH12. In Ubuntu kernel, support for 
this ID is missing in Bionic, and it's mapped to LNG2DM in D/E/F.

  === Fix ===
  * e43d110cdc20 - iio: st_sensors: remap SMO8840 to LIS2DH12
  This is in mainline kernel 5.6, and also 4.19, 5.4, and 5.5 stable trees.

  === Risk of Regression ===
  Low.
  Hans de Goede@redhat, who originally mapped SMO8840 to LNG2DM, confirmed the 
patch works for his Lenovo Ideapad Miix 320: 
  
https://lore.kernel.org/linux-iio/20200224095426.25681-1-jesse.s...@canonical.com/T/#u

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1869694/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1871193] Re: Disco update: upstream stable patchset 2020-04-06

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1871193

Title:
  Disco update: upstream stable patchset 2020-04-06

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-04-06

  Ported from the following upstream stable releases:
  v4.19.113, v5.4.28

     from git://git.kernel.org/

  drm/mediatek: Find the cursor plane instead of hard coding it
  spi: qup: call spi_qup_pm_resume_runtime before suspending
  powerpc: Include .BTF section
  ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
  spi: pxa2xx: Add CS control clock quirk
  spi/zynqmp: remove entry that causes a cs glitch
  drm/exynos: dsi: propagate error value and silence meaningless warning
  drm/exynos: dsi: fix workaround for the legacy clock name
  drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
  altera-stapl: altera_get_note: prevent write beyond end of 'key'
  dm bio record: save/restore bi_end_io and bi_integrity
  dm integrity: use dm_bio_record and dm_bio_restore
  riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
  drm/amd/display: Clear link settings on MST disable connector
  drm/amd/display: fix dcc swath size calculations on dcn1
  xenbus: req->body should be updated before req->state
  xenbus: req->err should be updated before req->state
  block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
  parse-maintainers: Mark as executable
  USB: Disable LPM on WD19's Realtek Hub
  usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
  USB: serial: option: add ME910G1 ECM composition 0x110b
  usb: host: xhci-plat: add a shutdown
  USB: serial: pl2303: add device-id for HP LD381
  usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
  ALSA: line6: Fix endless MIDI read loop
  ALSA: seq: virmidi: Fix running status after receiving sysex
  ALSA: seq: oss: Fix running status after receiving sysex
  ALSA: pcm: oss: Avoid plugin buffer overflow
  ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
  iio: trigger: stm32-timer: disable master mode when stopping
  iio: magnetometer: ak8974: Fix negative raw values in sysfs
  iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
  mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
  mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
  staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
  staging: greybus: loopback_test: fix poll-mask build breakage
  staging/speakup: fix get_word non-space look-ahead
  intel_th: Fix user-visible error codes
  intel_th: pci: Add Elkhart Lake CPU support
  rtc: max8907: add missing select REGMAP_IRQ
  xhci: Do not open code __print_symbolic() in xhci trace events
  btrfs: fix log context list corruption after rename whiteout error
  drm/amd/amdgpu: Fix GPR read from debugfs (v2)
  drm/lease: fix WARNING in idr_destroy
  memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
  mm: slub: be more careful about the double cmpxchg of freelist
  mm, slub: prevent kmalloc_node crashes and memory leaks
  page-flags: fix a crash at SetPageError(THP_SWAP)
  x86/mm: split vmalloc_sync_all()
  USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
  USB: cdc-acm: fix rounding error in TIOCSSERIAL
  iio: light: vcnl4000: update sampling periods for vcnl4200
  kbuild: Disable -Wpointer-to-enum-cast
  futex: Fix inode life-time issue
  futex: Unbreak futex hashing
  Revert "vrf: mark skb for multicast or link-local as enslaved to VRF"
  Revert "ipv6: Fix handling of LLA with VRF and sockets bound to VRF"
  ALSA: hda/realtek: Fix pop noise on ALC225
  arm64: smp: fix smp_send_stop() behaviour
  arm64: smp: fix crash_smp_send_stop() behaviour
  drm/bridge: dw-hdmi: fix AVI frame colorimetry
  staging: greybus: loopback_test: fix potential path truncation
  staging: greybus: loopback_test: fix potential path truncations
  locks: fix a potential use-after-free problem when wakeup a waiter
  locks: reinstate locks_delete_block optimization
  spi: spi-omap2-mcspi: Support probe deferral for DMA channels
  phy: ti: gmii-sel: fix set of copy-paste errors
  phy: ti: gmii-sel: do not fail in case of gmii
  ARM: dts: dra7-l4: mark 

[Kernel-packages] [Bug 1868799] Re: Disco update: upstream stable patchset 2020-03-24

2020-07-02 Thread Steve Langasek
** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Won't Fix

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1868799

Title:
  Disco update: upstream stable patchset 2020-03-24

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2020-03-24

  Ported from the following upstream stable releases:
  v4.19.107, v5.4.23

     from git://git.kernel.org/

  iommu/qcom: Fix bogus detach logic
  ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
  ALSA: hda/realtek - Apply quirk for MSI GP63, too
  ALSA: hda/realtek - Apply quirk for yet another MSI laptop
  ASoC: sun8i-codec: Fix setting DAI data format
  ecryptfs: fix a memory leak bug in parse_tag_1_packet()
  ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
  thunderbolt: Prevent crash if non-active NVMem file is read
  USB: misc: iowarrior: add support for 2 OEMed devices
  USB: misc: iowarrior: add support for the 28 and 28L devices
  USB: misc: iowarrior: add support for the 100 device
  floppy: check FDC index for errors before assigning it
  vt: fix scrollback flushing on background consoles
  vt: selection, handle pending signals in paste_selection
  vt: vt_ioctl: fix race in VT_RESIZEX
  staging: android: ashmem: Disallow ashmem memory from being remapped
  staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
  xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
  xhci: fix runtime pm enabling for quirky Intel hosts
  xhci: Fix memory leak when caching protocol extended capability PSI tables - 
take 2
  usb: host: xhci: update event ring dequeue pointer on purpose
  USB: core: add endpoint-blacklist quirk
  USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
  usb: uas: fix a plug & unplug racing
  USB: Fix novation SourceControl XL after suspend
  USB: hub: Don't record a connect-change event during reset-resume
  USB: hub: Fix the broken detection of USB3 device in SMSC hub
  usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
  usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
  staging: rtl8188eu: Fix potential security hole
  staging: rtl8188eu: Fix potential overuse of kernel memory
  staging: rtl8723bs: Fix potential security hole
  staging: rtl8723bs: Fix potential overuse of kernel memory
  powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery
  jbd2: fix ocfs2 corrupt when clearing block group bits
  x86/mce/amd: Publish the bank pointer only after setup has succeeded
  x86/mce/amd: Fix kobject lifetime
  x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
  serial: 8250: Check UPF_IRQ_SHARED in advance
  tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
  tty: serial: imx: setup the correct sg entry for tx dma
  serdev: ttyport: restore client ops on deregistration
  MAINTAINERS: Update drm/i915 bug filing URL
  mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
  nvme-multipath: Fix memory leak with ana_log_buf
  genirq/irqdomain: Make sure all irq domain flags are distinct
  mm/vmscan.c: don't round up scan size for online memory cgroup
  drm/amdgpu/soc15: fix xclk for raven
  xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
  KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
  tty: serial: qcom_geni_serial: Remove use of *_relaxed() and mb()
  tty: serial: qcom_geni_serial: Remove set_rfr_wm() and related variables
  tty: serial: qcom_geni_serial: Remove xfer_mode variable
  tty: serial: qcom_geni_serial: Fix RX cancel command failure
  lib/stackdepot.c: fix global out-of-bounds in stack_slabs
  drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
  ext4: fix a data race in EXT4_I(inode)->i_disksize
  ext4: add cond_resched() to __ext4_find_entry()
  ext4: fix potential race between online resizing and write operations
  ext4: fix potential race between s_group_info online resizing and access
  ext4: fix potential race between s_flex_groups online resizing and access
  ext4: fix mount failure with quota configured as module
  ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
  ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
  KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
  KVM: apic: avoid 

<    1   2   3   4   >