[Kernel-packages] [Bug 2015476] Re: Jammy update: v6.1.23 upstream stable release

2023-05-17 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1012.12

---
linux-oem-6.1 (6.1.0-1012.12) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1012.12 -proposed tracker (LP: #2018993)

  * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
- SAUCE: PM: suspend: Define pm_suspend_target_state
- SAUCE: ata: libata: Defer rescan on suspended device

  * Miscellaneous Ubuntu changes
- [Packaging] actually enforce set -e in dkms-build--nvidia-N
- [Packaging] Preserve the correct log file variable value

 -- Timo Aaltonen   Tue, 09 May 2023
15:46:57 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2015476

Title:
  Jammy update: v6.1.23 upstream stable release

Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.1.23 upstream stable release
 from git://git.kernel.org/

  
  Linux 6.1.23
  Revert "cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*"
  x86/PVH: avoid 32-bit build warning when obtaining VGA console info
  hsr: ratelimit only when errors are printed
  drm/amdkfd: Get prange->offset after svm_range_vram_node_new
  usb: ucsi: Fix ucsi->connector race
  libbpf: Fix btf_dump's packed struct determination
  selftests/bpf: Add few corner cases to test padding handling of btf_dump
  libbpf: Fix BTF-to-C converter's padding logic
  selftests/bpf: Test btf dump for struct with padding only fields
  net: dsa: mv88e6xxx: replace VTU violation prints with trace points
  net: dsa: mv88e6xxx: replace ATU violation prints with trace points
  net: dsa: mv88e6xxx: read FID when handling ATU violations
  KVM: arm64: Disable interrupts while walking userspace PTs
  KVM: arm64: PMU: Fix GET_ONE_REG for vPMC regs to return the current value
  drm/i915: Move CSC load back into .color_commit_arm() when PSR is enabled on 
skl/glk
  drm/i915: Disable DC states for all commits
  drm/i915/dpt: Treat the DPT BO as a framebuffer
  drm/i915/gem: Flush lmem contents after construction
  drm/amd/display: Take FEC Overhead into Timeslot Calculation
  drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
  drm/amdgpu: allow more APUs to do mode2 reset when go to S4
  drm/etnaviv: fix reference leak when mmaping imported buffer
  s390: reintroduce expoline dependence to scripts
  s390/uaccess: add missing earlyclobber annotations to __clear_user()
  dt-bindings: mtd: jedec,spi-nor: Document CPOL/CPHA support
  rcu: Fix rcu_torture_read ftrace event
  xtensa: fix KASAN report for show_stack
  ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
  ALSA: hda/realtek: Add quirks for some Clevo laptops
  ALSA: usb-audio: Fix regression on detection of Roland VS-100
  ALSA: hda/conexant: Partial revert of a quirk for Lenovo
  NFSv4: Fix hangs when recovering open state after a server reboot
  powerpc/64s: Fix __pte_needs_flush() false positive warning
  powerpc/pseries/vas: Ignore VAS update for DLPAR if copy/paste is not enabled
  powerpc: Don't try to copy PPR for task with NULL pt_regs
  platform/x86: ideapad-laptop: Stop sending KEY_TOUCHPAD_TOGGLE
  pinctrl: at91-pio4: fix domain name assignment
  pinctrl: amd: Disable and mask interrupts on resume
  modpost: Fix processing of CRCs on 32-bit build machines
  net: phy: dp83869: fix default value for tx-/rx-internal-delay
  xen/netback: don't do grant copy across page boundary
  can: j1939: prevent deadlock by moving j1939_sk_errqueue()
  dm: fix __send_duplicate_bios() to always allow for splitting IO
  zonefs: Always invalidate last cached page on append write
  vmxnet3: use gro callback when UPT is enabled
  io_uring: fix poll/netmsg alloc caches
  io_uring/rsrc: fix rogue rsrc node grabbing
  io_uring/poll: clear single/double poll flags on poll arming
  block/io_uring: pass in issue_flags for uring_cmd task_work handling
  zonefs: Do not propagate iomap_dio_rw() ENOTBLK error to user space
  btrfs: scan device in non-exclusive mode
  btrfs: fix race between quota disable and quota assign ioctls
  btrfs: fix deadlock when aborting transaction during relocation with scrub
  Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
  Input: i8042 - add quirk for Fujitsu Lifebook A574/H
  cifs: fix DFS 

[Kernel-packages] [Bug 2016470] Re: Jammy update: v6.1.24 upstream stable release

2023-05-17 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1012.12

---
linux-oem-6.1 (6.1.0-1012.12) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1012.12 -proposed tracker (LP: #2018993)

  * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
- SAUCE: PM: suspend: Define pm_suspend_target_state
- SAUCE: ata: libata: Defer rescan on suspended device

  * Miscellaneous Ubuntu changes
- [Packaging] actually enforce set -e in dkms-build--nvidia-N
- [Packaging] Preserve the correct log file variable value

 -- Timo Aaltonen   Tue, 09 May 2023
15:46:57 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2016470

Title:
  Jammy update: v6.1.24 upstream stable release

Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.1.24 upstream stable release
 from git://git.kernel.org/

  
  Linux 6.1.24
  bpftool: Print newline before '}' for struct with padding only fields
  mm: enable maple tree RCU mode by default.
  maple_tree: add RCU lock checking to rcu callback functions
  maple_tree: add smp_rmb() to dead node detection
  maple_tree: remove extra smp_wmb() from mas_dead_leaves()
  maple_tree: fix freeing of nodes in rcu mode
  maple_tree: detect dead nodes in mas_start()
  maple_tree: refine ma_state init from mas_start()
  maple_tree: be more cautious about dead nodes
  maple_tree: fix mas_prev() and mas_find() state handling
  maple_tree: fix handle of invalidated state in mas_wr_store_setup()
  maple_tree: reduce user error potential
  maple_tree: fix potential rcu issue
  maple_tree: remove GFP_ZERO from kmem_cache_alloc() and 
kmem_cache_alloc_bulk()
  mm: take a page reference when removing device exclusive entries
  drm/i915: Split icl_color_commit_noarm() from skl_color_commit_noarm()
  drm/i915: Use _MMIO_PIPE() for SKL_BOTTOM_COLOR
  drm/bridge: lt9611: Fix PLL being unable to lock
  drm/i915/dp_mst: Fix payload removal during output disabling
  drm/display/dp_mst: Handle old/new payload states in drm_dp_remove_payload()
  drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset
  drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume
  drm/amd/display: Clear MST topology if it fails to resume
  blk-throttle: Fix that bps of child could exceed bps limited in parent
  maple_tree: fix a potential concurrency bug in RCU mode
  maple_tree: fix get wrong data_end in mtree_lookup_walk()
  mm/hugetlb: fix uffd wr-protection for CoW optimization path
  mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
  ring-buffer: Fix race while reader and writer are on the same page
  drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
  drm/i915: Fix context runtime accounting
  drm/nouveau/disp: Support more modes by checking with lower bpc
  drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
  ublk: read any SQE values upfront
  wifi: mt76: ignore key disable commands
  mm: vmalloc: avoid warn_alloc noise caused by fatal signal
  zsmalloc: document freeable stats
  tracing/synthetic: Make lastcmd_mutex static
  ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
  tracing: Free error logs of tracing instances
  tracing/osnoise: Fix notify new tracing_max_latency
  tracing/timerlat: Notify new max thread latency
  tracing/synthetic: Fix races on freeing last_cmd
  net: stmmac: Add queue reset into stmmac_xdp_open() function
  ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530
  ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and iMac14,2
  ACPI: video: Make acpi_backlight=video work independent from GPU driver
  ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type()
  can: isotp: isotp_recvmsg(): use sock_recv_cmsgs() to get SOCK_RXQ_OVFL infos
  can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
  can: isotp: fix race between isotp_sendsmg() and isotp_release()
  can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
  fs: drop peer group ids under namespace lock
  ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
  ftrace: Mark get_lock_parent_ip() __always_inline
  perf/core: Fix the same task check in perf_event_set_output

[Kernel-packages] [Bug 2015972] Re: Dell: Enable speaker mute hotkey LED indicator

2023-05-17 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1012.12

---
linux-oem-6.1 (6.1.0-1012.12) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1012.12 -proposed tracker (LP: #2018993)

  * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
- SAUCE: PM: suspend: Define pm_suspend_target_state
- SAUCE: ata: libata: Defer rescan on suspended device

  * Miscellaneous Ubuntu changes
- [Packaging] actually enforce set -e in dkms-build--nvidia-N
- [Packaging] Preserve the correct log file variable value

 -- Timo Aaltonen   Tue, 09 May 2023
15:46:57 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2015972

Title:
  Dell: Enable speaker mute hotkey LED indicator

Status in HWE Next:
  New
Status in OEM Priority Project:
  New
Status in alsa-ucm-conf package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in alsa-ucm-conf source package in Jammy:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in alsa-ucm-conf source package in Kinetic:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in alsa-ucm-conf source package in Lunar:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [Feature Description]
  When users press the speaker mute hotkey and the speaker is muted, 
  the speaker mute LED indicator will light up. 
  When the speaker is not muted, 
  the speaker mute LED indicator will light out.

  [Test Case]
  1. run G16 with target kernel.
  2. press the mute hotkey
  3. check if speaker mute led can be switched.

  [Where problems could occur]
  Low, just register a speaker mute led control for dell-laptop.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2015972/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2017139] Re: Jammy update: v6.1.25 upstream stable release

2023-05-17 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1012.12

---
linux-oem-6.1 (6.1.0-1012.12) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1012.12 -proposed tracker (LP: #2018993)

  * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
- SAUCE: PM: suspend: Define pm_suspend_target_state
- SAUCE: ata: libata: Defer rescan on suspended device

  * Miscellaneous Ubuntu changes
- [Packaging] actually enforce set -e in dkms-build--nvidia-N
- [Packaging] Preserve the correct log file variable value

 -- Timo Aaltonen   Tue, 09 May 2023
15:46:57 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2017139

Title:
  Jammy update: v6.1.25 upstream stable release

Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 source package in Jammy:
  Fix Released

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.1.25 upstream stable release
 from git://git.kernel.org/

  
  Linux 6.1.25
  cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods
  cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly
  cgroup/cpuset: Skip spread flags update on v2
  nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD
  nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN
  cifs: fix negotiate context parsing
  i2c: ocores: generate stop condition after timeout in polling mode
  x86/rtc: Remove __init for runtime functions
  sched/fair: Fix imbalance overflow
  powerpc/papr_scm: Update the NUMA distance table for the target node
  i2c: mchp-pci1: Update Timing registers
  ubi: Fix deadlock caused by recursively holding work_sem
  ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size
  mptcp: stricter state check in mptcp_worker
  mptcp: use mptcp_schedule_work instead of open-coding it
  drm/amd/pm: correct SMU13.0.7 max shader clock reporting
  drm/amd/pm: correct SMU13.0.7 pstate profiling clock settings
  cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
  cgroup/cpuset: Fix partition root's cpuset.cpus update bug
  cgroup: fix display of forceidle time at root
  x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
  scsi: ses: Handle enclosure with just a primary component gracefully
  net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow
  net: phy: nxp-c45-tja11xx: add remove callback
  net: sfp: initialize sfp->i2c_block_size at sfp allocation
  HID: intel-ish-hid: Fix kernel panic during warm reset
  riscv: add icache flush for nommu sigreturn trampoline
  ksmbd: avoid out of bounds access in decode_preauth_ctxt()
  maple_tree: fix write memory barrier of nodes once dead for RCU mode
  tracing: Have tracing_snapshot_instance_cond() write errors to the 
appropriate instance
  tracing: Add trace_array_puts() to write into instance
  KVM: SVM: Flush Hyper-V TLB when required
  x86/hyperv: KVM: Rename "hv_enlightenments" to "hv_vmcb_enlightenments"
  KVM: SVM: Add a proper field for Hyper-V VMCB enlightenments
  KVM: selftests: Move "struct hv_enlightenments" to x86_64/svm.h
  x86/hyperv: Move VMCB enlightenment definitions to hyperv-tlfs.h
  ACPI: resource: Add Medion S17413 to IRQ override quirk
  drm/amdgpu/gfx: set cg flags to enter/exit safe mode
  drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs
  drm/amdgpu: add mes resume when do gfx post soft reset
  wifi: iwlwifi: mvm: protect TXQ list manipulation
  wifi: iwlwifi: mvm: fix mvmtxq->stopped handling
  nvme: send Identify with CNS 06h only to I/O controllers
  asymmetric_keys: log on fatal failures in PE/pkcs7
  verify_pefile: relax wrapper length check
  hwmon: (xgene) Fix ioremap and memremap leak
  hwmon: (peci/cputemp) Fix miscalculated DTS for SKX
  drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F
  ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG
  block: ublk_drv: mark device as LIVE before adding disk
  efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
  i2c: hisi: Avoid redundant interrupts
  i2c: imx-lpi2c: clean rx/tx buffers upon new message
  wifi: mwifiex: mark OF related data as maybe unused
  selftests/bpf: Fix progs/find_vma_fail1.c build error.
  power: supply: axp288_fuel_gauge: Added check for negative values
  power: supply: cros_usbpd: 

[Kernel-packages] [Bug 2017774] Re: both dell_backlight and nvidia_0 backlight interface appear, and can't adjust the display brightness

2023-05-17 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.0 - 6.0.0-1016.16

---
linux-oem-6.0 (6.0.0-1016.16) jammy; urgency=medium

  * jammy/linux-oem-6.0: 6.0.0-1016.16 -proposed tracker (LP: #2016550)

  * both dell_backlight and nvidia_0 backlight interface appear, and can't
adjust the display  brightness (LP: #2017774)
- ACPI: video: Add acpi_video_backlight_use_native() helper
- ACPI: video: Drop backlight_device_get_by_type() call from
  acpi_video_get_backlight_type()
- ACPI: video: Refactor acpi_video_get_backlight_type() a bit
- ACPI: video: Make acpi_video_backlight_use_native() always return true
- ACPI: video: Simplify __acpi_video_get_backlight_type()
- ACPI: video: Prefer native over vendor

  * CVE-2022-4139
- drm/i915: fix TLB invalidation for Gen12 video and compute engines

 -- Timo Aaltonen   Thu, 27 Apr 2023
13:15:34 +0300

** Changed in: linux-oem-6.0 (Ubuntu Jammy)
   Status: In Progress => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-4139

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.0 in Ubuntu.
https://bugs.launchpad.net/bugs/2017774

Title:
  both dell_backlight and nvidia_0 backlight interface appear, and can't
  adjust the display  brightness

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.0 source package in Jammy:
  Fix Released

Bug description:
  [Impact]
  When switched to discrete mode in the BIOS, nvidia driver will create its own 
backlight interface(nvidia_0) to control the backlight, but at the same time 
dell-laptop creates its own backlight interface(dell_backlight), too. In 
discrete mode, dell_backlight interface doesn't work, and it leads to gnome 
chooses the wrong interface(dell_backlight) to control the backlight and then 
leads to the issue.

  
  [Fix]
  The acpi_video_backlight_use_native() helper function is introduced after 
v6.1 and nvidia driver will call this function if kernel provides it. This 
helper tells video_detect module that nvidia controls the backlight, so that 
dell-laptop won't create another backlight interface when it's loaded

  Below commits are all from v6.1-rc1
  fb1836c91317 ACPI: video: Prefer native over vendor
  a5df42521f32 ACPI: video: Simplify 
__acpi_video_get_backlight_type()454d61a56d5e ACPI: video: Make 
acpi_video_backlight_use_native() always return true
  b39be9f441f9 ACPI: video: Refactor acpi_video_get_backlight_type() a bit
  a2fc3c899bb0 ACPI: video: Drop backlight_device_get_by_type() call from 
acpi_video_get_backlight_type()
  2600bfa3df99 ACPI: video: Add acpi_video_backlight_use_native() helper

  
  [Test]
  Verified on the target machine and confirmed dell_backlight interface is not 
generated.

  [Where problem could occur]
  All changes are in __acpi_video_get_backlight_type() function and to make it 
smarter to decide which type of backlight interface should be created. The 
final result is pretty similar to the latest mainline version, if it introduce 
any regression we can add quirk to list those misjudged machines.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2017774/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018566] Re: A deadlock issue in scsi rescan task while resuming from S3

2023-05-17 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem-6.1 - 6.1.0-1012.12

---
linux-oem-6.1 (6.1.0-1012.12) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1012.12 -proposed tracker (LP: #2018993)

  * A deadlock issue in scsi rescan task while resuming from S3 (LP: #2018566)
- SAUCE: PM: suspend: Define pm_suspend_target_state
- SAUCE: ata: libata: Defer rescan on suspended device

  * Miscellaneous Ubuntu changes
- [Packaging] actually enforce set -e in dkms-build--nvidia-N
- [Packaging] Preserve the correct log file variable value

 -- Timo Aaltonen   Tue, 09 May 2023
15:46:57 +0300

** Changed in: linux-oem-6.1 (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.0 in Ubuntu.
https://bugs.launchpad.net/bugs/2018566

Title:
  A deadlock issue in scsi rescan task while resuming from S3

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  In Progress
Status in linux-oem-6.0 source package in Jammy:
  In Progress
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  In Progress
Status in linux-oem-6.0 source package in Lunar:
  Invalid
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.0 source package in Mantic:
  Invalid
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  During the S3 stress test, the system sometimes hangs when resuming. This is 
due to the SCSI rescan task being unable to acquire the mutex lock during the 
resumption from S3. The mutex lock has already been acquired by EH and is 
waiting for the device to be ready for a rescan. Unfortunately, the mutex lock 
is never released by either party, leading to a deadlock.

  [Fix]
  Kaiheng submitted a patch to fix this issue which defers the rescan if the 
disk is still suspended so the resume process of the disk device can proceed.
  
https://patchwork.ozlabs.org/project/linux-ide/patch/20230502150435.423770-2-kai.heng.f...@canonical.com/

  Since the patch has not been accepted by the upstream yet, so submit
  it to the OEM kernel for now.

  [Test]
  Verified on the machines by me and ODM.

  [Where problems could occur]
  It only defers the rescan task, and should not have any impact to current 
systems.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2018566/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2006453] Re: Fix selftests/ftracetests/Meta-selftests

2023-05-17 Thread Po-Hsu Lin
This issue does not exist with linux-gcp/5.19.0-1024.26 as well.

** Tags removed: verification-needed-kinetic
** Tags added: verification-done-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2006453

Title:
  Fix selftests/ftracetests/Meta-selftests

Status in ubuntu-kernel-tests:
  Invalid
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem-6.1 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-6.1 source package in Focal:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [SRU Justification]

  == Impact ==
  This subtest checks for bashisms in the test scripts of ftracetests. A recent 
stable change added such a case. This is harmless but causes the Meta-selftests 
to fail. The offending commit is "selftests/ftrace: event_triggers: wait longer 
for test_event_enable" which adds:
  +   if [ "$e" == $val ]; then

  == Fix ==
  Replace the test with
  +   if [ "$e" = $val ]; then

  == Testcase ==
  Running the kernel selftests/ftracetest (done in ADT and RT) should no longer 
show "Meta-selftests" as FAILed.

  == Regression Potential ==
  This affects only the selftest suite and only ftrace subtests. Any change 
would only be observable there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/2006453/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2006453] Re: Fix selftests/ftracetests/Meta-selftests

2023-05-17 Thread Po-Hsu Lin
Verified with linux-hwe-5.15/5.15.0-71.78~20.04.1, linux-
aws/5.15.0-1036.40, linux-azure/5.15.0-1038.45, linux-intel-
iotg-5.15/5.15.0-1029.34~20.04.1, linux-xilinx-zynqmp/5.15.0-1021.25
this issue does not exist anymore.

** Tags removed: verification-needed-focal verification-needed-jammy
** Tags added: verification-done-focal verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2006453

Title:
  Fix selftests/ftracetests/Meta-selftests

Status in ubuntu-kernel-tests:
  Invalid
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem-6.1 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-6.1 source package in Focal:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [SRU Justification]

  == Impact ==
  This subtest checks for bashisms in the test scripts of ftracetests. A recent 
stable change added such a case. This is harmless but causes the Meta-selftests 
to fail. The offending commit is "selftests/ftrace: event_triggers: wait longer 
for test_event_enable" which adds:
  +   if [ "$e" == $val ]; then

  == Fix ==
  Replace the test with
  +   if [ "$e" = $val ]; then

  == Testcase ==
  Running the kernel selftests/ftracetest (done in ADT and RT) should no longer 
show "Meta-selftests" as FAILed.

  == Regression Potential ==
  This affects only the selftest suite and only ftrace subtests. Any change 
would only be observable there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/2006453/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019956] Re: package linux-modules-nvidia-515-oracle-lts-20.04 5.4.0-1100.109 failed to install/upgrade: problèmes de dépendances - laissé non configuré

2023-05-17 Thread Seth Arnold
** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-restricted-modules-oracle in
Ubuntu.
https://bugs.launchpad.net/bugs/2019956

Title:
  package linux-modules-nvidia-515-oracle-lts-20.04 5.4.0-1100.109
  failed to install/upgrade: problèmes de dépendances - laissé non
  configuré

Status in linux-restricted-modules-oracle package in Ubuntu:
  New

Bug description:
  Upgrade not possible entirely with message error :

  ...
  Paramétrage de linux-modules-nvidia-515-5.4.0-1100-oracle (5.4.0-1100.109) ...
  linux-image-nvidia-5.4.0-1100-oracle: constructing .ko files
  nvidia-drm.ko: Réussi
  nvidia-modeset.ko: Échec
  nvidia-peermem.ko: Réussi
  nvidia-uvm.ko: Réussi
  nvidia.ko: Échec
  sha256sum: Attention : 2 sommes de contrôle ne correspondent pas
  dpkg: erreur de traitement du paquet 
linux-modules-nvidia-515-5.4.0-1100-oracle (--configure) :
   installed linux-modules-nvidia-515-5.4.0-1100-oracle package 
post-installation script subprocess returned error exit status 1
  dpkg: des problèmes de dépendances empêchent la configuration de 
linux-modules-nvidia-515-oracle-lts-20.04 :
   linux-modules-nvidia-515-oracle-lts-20.04 dépend de 
linux-modules-nvidia-515-5.4.0-1100-oracle (= 5.4.0-1100.109) ; cependant :
   Le paquet linux-modules-nvidia-515-5.4.0-1100-oracle n'est pas encore 
configuré.

  dpkg: erreur de traitement du paquet 
linux-modules-nvidia-515-oracle-lts-20.04 (--configure) :
   problèmes de dépendances - laissé non configuré
  dpkg: des problèmes de dépendances empêchent la configuration de 
nvidia-driver-515 :
   nvidia-driver-515 dépend de nvidia-dkms-515 (<= 515.105.01-1) ; cependant :
Le paquet nvidia-dkms-515 n'est pas installé.
Le paquet linux-modules-nvidia-515-oracle-lts-20.04 qui fournit 
nvidia-dkms-515 n'est pas encore configuré.
   nvidia-driver-515 dépend de nvidia-dkms-515 (>= 515.105.01) ; cependant :
Le paquet nvidia-dkms-515 n'est pas installé.
Le paquet linux-modules-nvidia-515-oracle-lts-20.04 Aucun rapport « apport 
» n'a été créé car le message d'erreur indique une erreur consécutive à un 
échec précédent.


  A
  ucun rapport « apport » n'a été créé car le message d'erreur indique une 
erreur consécutive à un échec précédent.

   qui fournit nvidia-dkms-515 n'est pas encore 
configuré.

  dpkg: erreur de traitement du paquet nvidia-driver-515 (--configure) :
   problèmes de dépendances - laissé non configuré
  Des erreurs ont été rencontrées pendant l'exécution :
   linux-modules-nvidia-515-5.4.0-1100-oracle
   linux-modules-nvidia-515-oracle-lts-20.04
   nvidia-driver-515
  E: Sub-process /usr/bin/dpkg returned an error code (1)
  liziniat@liziniat:~$ 

  ...

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: linux-modules-nvidia-515-oracle-lts-20.04 5.4.0-1100.109
  ProcVersionSignature: Ubuntu 5.15.0-71.78~20.04.1-generic 5.15.92
  Uname: Linux 5.15.0-71-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.3
  AptOrdering:
   linux-headers-5.15.0-67-generic:amd64: Remove
   linux-hwe-5.15-headers-5.15.0-67:amd64: Remove
   NULL: ConfigurePending
  Architecture: amd64
  CasperMD5CheckResult: unknown
  Date: Wed May 17 14:04:24 2023
  DpkgHistoryLog:
   Start-Date: 2023-05-17  14:04:08
   Commandline: /usr/bin/unattended-upgrade
   Remove: linux-hwe-5.15-headers-5.15.0-67:amd64 (5.15.0-67.74~20.04.1), 
linux-headers-5.15.0-67-generic:amd64 (5.15.0-67.74~20.04.1)
  ErrorMessage: problèmes de dépendances - laissé non configuré
  InstallationDate: Installed on 2022-07-07 (313 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  Python3Details: /usr/bin/python3.10, Python 3.10.6, python3-minimal, 
3.10.6-1~22.04
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.1
   apt  2.4.8
  SourcePackage: linux-restricted-modules-oracle
  Title: package linux-modules-nvidia-515-oracle-lts-20.04 5.4.0-1100.109 
failed to install/upgrade: problèmes de dépendances - laissé non configuré
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-restricted-modules-oracle/+bug/2019956/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937133] Re: devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute (KeyError: 'flavour')

2023-05-17 Thread Po-Hsu Lin
Verified on linux-gcp/5.19.0-1024.26
# selftests: net: devlink_port_split.py
# devlink output is empty, test skipped
ok 1 selftests: net: devlink_port_split.py # SKI

** Tags removed: verification-needed-kinetic
** Tags added: verification-done-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937133

Title:
  devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
  (KeyError: 'flavour')

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Hirsute:
  Won't Fix
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  [Impact]
  On s390x LPAR instances, this test will fail with:
  #   File "linux/tools/testing/selftests/net/devlink_port_split.py", line 
64, in get_if_names
  # if ports[port]['flavour'] == 'physical':
  # KeyError: 'flavour'
not ok 1 selftests: net: devlink_port_split.py # exit=1

  This is because the mlx4 driver in use on this instance does not set
  attributes, therefore `devlink -j port show` command output does not
  contain this "flavour" key.

  [Fix]
  * 3de66d08d3 selftests: net: devlink_port_split.py: skip test if no
suitable device available

  This patch can be cherry-picked into our J/K/L kernels.

  [Test]
  Run the patched devlink_port_split.py on s390x LPAR, and it won't
  fail with # KeyError: 'flavour' but marked as SKIP instead.

  [Where problems could occur]
  If this change is incorrect, it may affect the test result, however it's
  limited to testing tools, no actual impact to kernel functions.


  [Original Bug Report]
  Failing on hirsute/linux 5.11.0-26.28  host s2lp4

  Not a regression as this is also failing on 5.11.0-24.25

  17:16:32 DEBUG| [stdout] # selftests: net: devlink_port_split.py
  17:16:32 DEBUG| [stdout] # Traceback (most recent call last):
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 283, in 
  17:16:32 DEBUG| [stdout] # main()
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 256, in main
  17:16:32 DEBUG| [stdout] # ports = devlink_ports(dev)
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 70, in __init__
  17:16:32 DEBUG| [stdout] # self.if_names = devlink_ports.get_if_names(dev)
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 64, in get_if_names
  17:16:32 DEBUG| [stdout] # if ports[port]['flavour'] == 'physical':
  17:16:32 DEBUG| [stdout] # KeyError: 'flavour'
  17:16:32 DEBUG| [stdout] not ok 44 selftests: net: devlink_port_split.py # 
exit=1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1937133/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1937133] Re: devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute (KeyError: 'flavour')

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1937133

Title:
  devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
  (KeyError: 'flavour')

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Hirsute:
  Won't Fix
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  [Impact]
  On s390x LPAR instances, this test will fail with:
  #   File "linux/tools/testing/selftests/net/devlink_port_split.py", line 
64, in get_if_names
  # if ports[port]['flavour'] == 'physical':
  # KeyError: 'flavour'
not ok 1 selftests: net: devlink_port_split.py # exit=1

  This is because the mlx4 driver in use on this instance does not set
  attributes, therefore `devlink -j port show` command output does not
  contain this "flavour" key.

  [Fix]
  * 3de66d08d3 selftests: net: devlink_port_split.py: skip test if no
suitable device available

  This patch can be cherry-picked into our J/K/L kernels.

  [Test]
  Run the patched devlink_port_split.py on s390x LPAR, and it won't
  fail with # KeyError: 'flavour' but marked as SKIP instead.

  [Where problems could occur]
  If this change is incorrect, it may affect the test result, however it's
  limited to testing tools, no actual impact to kernel functions.


  [Original Bug Report]
  Failing on hirsute/linux 5.11.0-26.28  host s2lp4

  Not a regression as this is also failing on 5.11.0-24.25

  17:16:32 DEBUG| [stdout] # selftests: net: devlink_port_split.py
  17:16:32 DEBUG| [stdout] # Traceback (most recent call last):
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 283, in 
  17:16:32 DEBUG| [stdout] # main()
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 256, in main
  17:16:32 DEBUG| [stdout] # ports = devlink_ports(dev)
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 70, in __init__
  17:16:32 DEBUG| [stdout] # self.if_names = devlink_ports.get_if_names(dev)
  17:16:32 DEBUG| [stdout] #   File 
"/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net/./devlink_port_split.py",
 line 64, in get_if_names
  17:16:32 DEBUG| [stdout] # if ports[port]['flavour'] == 'physical':
  17:16:32 DEBUG| [stdout] # KeyError: 'flavour'
  17:16:32 DEBUG| [stdout] not ok 44 selftests: net: devlink_port_split.py # 
exit=1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1937133/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2006453] Re: Fix selftests/ftracetests/Meta-selftests

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2006453

Title:
  Fix selftests/ftracetests/Meta-selftests

Status in ubuntu-kernel-tests:
  Invalid
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem-6.1 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-6.1 source package in Focal:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [SRU Justification]

  == Impact ==
  This subtest checks for bashisms in the test scripts of ftracetests. A recent 
stable change added such a case. This is harmless but causes the Meta-selftests 
to fail. The offending commit is "selftests/ftrace: event_triggers: wait longer 
for test_event_enable" which adds:
  +   if [ "$e" == $val ]; then

  == Fix ==
  Replace the test with
  +   if [ "$e" = $val ]; then

  == Testcase ==
  Running the kernel selftests/ftracetest (done in ADT and RT) should no longer 
show "Meta-selftests" as FAILed.

  == Regression Potential ==
  This affects only the selftest suite and only ftrace subtests. Any change 
would only be observable there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/2006453/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2004262] Re: Intel E810 NICs driver in causing hangs when booting and bonds configured

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2004262

Title:
  Intel E810 NICs driver in causing hangs when booting and bonds
  configured

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Confirmed

Bug description:
  [Impact]
* Intel E810-family NICs cause system hangs when booting with bonding 
enabled
* This happens due to the driver unplugging auxiliary devices
* The unplug event happens under RTNL lock context, which causes a deadlock 
where the RDMA driver waits for the RNL lock to complete removal

  [Test Plan]
* Users have reported that after setting up bonding on switch and server 
side, the system will hang when starting network services

  [Fix]
* The upstream patch defers unplugging/re-plugging of the auxiliary device, 
so that it's not performed under the RTNL lock context.
* Fix was introduced by commit:
248401cb2c46 ice: avoid bonding causing auxiliary plug/unplug under 
RTNL lock

  [Regression Potential]
* Regressions would manifest in devices that support RDMA functionality and
  have been added to a bond
* We should look out for auxiliary devices that haven't been properly
  unplugged, or that cause further issues with
  ice_plug_aux_dev()/ice_unplug_aux_dev()

  
  [Original Description]
  jammy 22.04.1
  linux-image-generic 5.15.0-58-generic
  Intel E810-XXV Dual Port NICs in Dell PowerEdge 650

  - 5.15 in jammy -> reproducible
  - 5.19 in hwe-edge -> reproducible
  - 6.2.rc6 in the mainline build -> works
  - Intel's ice driver 1.10.1.2.2 -> works

  After beonding is enabled on switch and server side, the system will
  hang at initialing ubuntu.  The kernel loads but around starting the
  Network Services the system can hang for sometimes 5 minutes, and in
  other cases, indefinitely.

  The message of:

  echo 0 > /proc/sys/kernel/hung_task_timeout_sec”  systemd-resolve
  blocked for more than 120 seconds

  appears, and eventually the Network services just attempts to start
  and never does.  This is with or without DHCP enabled.

  Tried this same setup with the hwe-22.04, hwe-20.04, hwe-22.04-ege and
  linux-oem kernels and all exhibit the same failure.

  To work around this. installing the Intel 'ice' driver of version
  1.10.1.2.2 works.  The system doesn't even remotely hang at startup
  and all networking functions remain working (ping, DNS, general
  accessibility).

  The driver can be found at 
https://downloadmirror.intel.com/763930/ice-1.10.1.2.2.tar.gz
  ---
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jan 31 13:08 seq
   crw-rw 1 root audio 116, 33 Jan 31 13:08 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: N/A
  CasperMD5json:
   {
     "result": "skip"
   }DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2023-01-27 (3 days ago)InstallationMedia: 
Ubuntu-Server 22.04.1 LTS "Jammy Jellyfish" - Release amd64 (20220809)
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  MachineType: Dell Inc. PowerEdge R650
  Package: linux (not installed)
  PciMultimedia:

  ProcFB: 0 mgag200drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-58-generic 
root=UUID=668aab7c-abe9-434b-a810-acc6eab76cbc ro fsck.mode=skip
  ProcVersionSignature: Ubuntu 5.15.0-58.64-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-58-generic N/A
   linux-backports-modules-5.15.0-58-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'Tags:  jammy 
uec-images
  Uname: Linux 5.15.0-58-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  

[Kernel-packages] [Bug 1988346] Re: cm32181 module error blocking suspend

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1988346

Title:
  cm32181 module error blocking suspend

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  After updating to 22.04.1 (from 20.04) suspend gets interrupted and
  the system returns after a few seconds.

  journalctl output
  ```
  Aug 31 19:59:32 nmurphy-laptop kernel: PM: suspend entry (deep)
  Aug 31 19:59:32 nmurphy-laptop kernel: Filesystems sync: 0.044 seconds
  Aug 31 19:59:37 nmurphy-laptop kernel: Freezing user space processes ... 
(elapsed 0.002 seconds) done.
  Aug 31 19:59:37 nmurphy-laptop kernel: OOM killer disabled.
  Aug 31 19:59:37 nmurphy-laptop kernel: Freezing remaining freezable tasks ... 
(elapsed 3.894 seconds) done.
  Aug 31 19:59:37 nmurphy-laptop kernel: printk: Suspending console(s) (use 
no_console_suspend to debug)
  Aug 31 19:59:37 nmurphy-laptop kernel: sd 0:0:0:0: [sda] Synchronizing SCSI 
cache
  Aug 31 19:59:37 nmurphy-laptop kernel: PM: dpm_run_callback(): 
acpi_subsys_suspend+0x0/0x60 returns -121
  Aug 31 19:59:37 nmurphy-laptop kernel: cm32181 i2c-CPLM3218:00: PM: failed to 
suspend: error -121
  Aug 31 19:59:37 nmurphy-laptop kernel: sd 0:0:0:0: [sda] Stopping disk
  Aug 31 19:59:37 nmurphy-laptop kernel: PM: Some devices failed to suspend, or 
early wake event detected
  Aug 31 19:59:37 nmurphy-laptop kernel: sd 0:0:0:0: [sda] Starting disk
  Aug 31 19:59:37 nmurphy-laptop kernel: tpm tpm0: TPM is disabled/deactivated 
(0x6)
  Aug 31 19:59:37 nmurphy-laptop kernel: OOM killer enabled.
  Aug 31 19:59:37 nmurphy-laptop kernel: Restarting tasks ... done.
  Aug 31 19:59:37 nmurphy-laptop bluetoothd[1129]: Controller resume with wake 
event 0x0
  Aug 31 19:59:37 nmurphy-laptop kernel: PM: suspend exit
  Aug 31 19:59:37 nmurphy-laptop kernel: PM: suspend entry (s2idle)
  Aug 31 19:59:37 nmurphy-laptop kernel: Filesystems sync: 0.051 seconds
  Aug 31 19:59:44 nmurphy-laptop kernel: Freezing user space processes ... 
(elapsed 0.005 seconds) done.
  Aug 31 19:59:44 nmurphy-laptop kernel: OOM killer disabled.
  Aug 31 19:59:44 nmurphy-laptop kernel: Freezing remaining freezable tasks ... 
  Aug 31 19:59:44 nmurphy-laptop kernel: psmouse serio2: trackpoint: IBM 
TrackPoint firmware: 0x0e, buttons: 3/3
  Aug 31 19:59:44 nmurphy-laptop kernel: input: TPPS/2 IBM TrackPoint as 
/devices/rmi4-00/rmi4-00.fn03/serio2/input/input196
  Aug 31 19:59:44 nmurphy-laptop kernel: (elapsed 6.917 seconds) done.
  Aug 31 19:59:44 nmurphy-laptop kernel: printk: Suspending console(s) (use 
no_console_suspend to debug)
  Aug 31 19:59:44 nmurphy-laptop kernel: sd 0:0:0:0: [sda] Synchronizing SCSI 
cache
  Aug 31 19:59:44 nmurphy-laptop kernel: PM: dpm_run_callback(): 
acpi_subsys_suspend+0x0/0x60 returns -121
  Aug 31 19:59:44 nmurphy-laptop kernel: cm32181 i2c-CPLM3218:00: PM: failed to 
suspend: error -121
  Aug 31 19:59:44 nmurphy-laptop kernel: sd 0:0:0:0: [sda] Stopping disk
  Aug 31 19:59:44 nmurphy-laptop kernel: PM: Some devices failed to suspend, or 
early wake event detected
  Aug 31 19:59:44 nmurphy-laptop kernel: sd 0:0:0:0: [sda] Starting disk
  Aug 31 19:59:44 nmurphy-laptop kernel: tpm tpm0: TPM is disabled/deactivated 
(0x6)
  Aug 31 19:59:44 nmurphy-laptop kernel: OOM killer enabled.
  Aug 31 19:59:44 nmurphy-laptop kernel: Restarting tasks ... done.
  Aug 31 19:59:44 nmurphy-laptop kernel: PM: suspend exit
  Aug 31 19:59:44 nmurphy-laptop systemd[1]: NetworkManager-dispatcher.service: 
Deactivated successfully.
  Aug 31 19:59:44 nmurphy-laptop bluetoothd[1129]: Controller resume with wake 
event 0x0
  Aug 31 19:59:44 nmurphy-laptop systemd-sleep[65536]: Failed to put system to 
sleep. System resumed again: Remote I/O error
  Aug 31 19:59:44 nmurphy-laptop systemd-sleep[65624]: /dev/sda:
  Aug 31 19:59:44 nmurphy-laptop systemd-sleep[65624]:  setting Advanced Power 
Management level to 0xfe (254)
  Aug 31 19:59:44 nmurphy-laptop systemd-sleep[65624]:  APM_level= 254
  Aug 31 19:59:44 nmurphy-laptop NetworkManager[1131]:   
[1661972384.8203] audit: op="radio-control" arg="wwan-enabled:off" 

[Kernel-packages] [Bug 2009136] Re: No HDMI audio under 5.19.0-35 & -37 (regression from -32)

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2009136

Title:
  No HDMI audio under 5.19.0-35 & -37 (regression from -32)

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Jammy:
  Invalid
Status in linux source package in Kinetic:
  Fix Released

Bug description:
  [Impact]
  For amdgpu/i915, hdmi audio output device has disappeared.

  [Fix]
  The latest fix for the non-contiguous memalloc helper changed the
  allocation method for a non-IOMMU system to use only the fallback
  allocator.  This should have worked, but it caused a problem sometimes
  when too many non-contiguous pages are allocated that can't be treated
  by HD-audio controller.
  
  As a quirk workaround, go back to the original strategy: use
  dma_alloc_noncontiguous() at first, and apply the fallback only when
  it fails, but only for non-IOMMU case

  [Test Case]
  1. boot with kernel applied the patches.
  2. check the cards in /proc/asound/cards.
 Get the hdmi cards.

   0 [PCH ]: HDA-Intel - HDA Intel PCH
HDA Intel PCH at 0xe232 irq 137
   1 [HDMI ]: HDA-Intel - HDA ATI HDMI
HDA ATI HDMI at 0xe226 irq 134

  [Where problems could occur]
  Low, this is just workaround and may have a better solution in the future.

  [Misc]
  All patches has been landed on OEM-6.1 and lunar.

  ~~
  CLARIFICATION: Just to avoid any confusion for those coming to this bug 
report; the "Jammy: invalid" status above does *not* mean that this bug doesn't 
affect jammy -- it does, and the kernel team is aware of this. All it reflects 
is that the fix has to go into the kinetic kernel package which will then flow 
into the kernel-hwe package implicitly.

  Currently known affected cards:

  * HD 7700 (comment 8)
  * R9 290 (comment 21)
  * RX 550 (LP: #2012141, and comment 27)
  * RX 570 (mine)
  * RX 580 (LP: #2009276, and comment 28)
  * WX 3200 (comment 29)
  * RX 6600 (LP: #2009542)
  * RX 6700 (LP: #2009275)

  [ Original Description ]

  After upgrading my Ubuntu jammy (22.04) desktop to the -35 release of
  the kernel, I found my HDMI audio output device had disappeared.
  Reverting to the -32 release caused it to appear again (hence why I'm
  filing the bug against the kernel rather than pulseaudio). I'm
  attaching the dmesg output from immediately after booting each kernel,
  but after a bit of trimming and diffing I *think* the following lines
  are the salient ones:

  input: HDA ATI HDMI HDMI/DP,pcm=3 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input12
  input: HDA ATI HDMI HDMI/DP,pcm=7 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input13
  input: HDA ATI HDMI HDMI/DP,pcm=8 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input14
  input: HDA ATI HDMI HDMI/DP,pcm=9 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input15
  input: HDA ATI HDMI HDMI/DP,pcm=10 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input16
  input: HDA ATI HDMI HDMI/DP,pcm=11 as 
/devices/pci:00/:00:03.1/:2b:00.1/sound/card0/input17
  snd_hda_intel :2b:00.1: bound :2b:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])

  These lines appear in the dmesg of the -32 kernel, but not in the -35
  kernel's log. Meanwhile, the following lines appear in the -35
  kernel's log but not in the -32:

  hdaudio hdaudioC0D0: no AFG or MFG node found
  snd_hda_intel :2b:00.1: no codecs initialized

  I'll also attach the output of "pactl list" under each kernel (this
  shows the HDMI audio sink showing up under -32, but not -35) just in
  case that helps shed any light on things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2009136/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2011616] Re: Connection timeout due to conntrack limits

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/2011616

Title:
  Connection timeout due to conntrack limits

Status in linux package in Ubuntu:
  In Progress
Status in linux-gcp package in Ubuntu:
  New
Status in linux source package in Jammy:
  Fix Released
Status in linux-gcp source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-gcp source package in Kinetic:
  New
Status in linux source package in Lunar:
  In Progress
Status in linux-gcp source package in Lunar:
  New

Bug description:
  Customers of GKE 1.25 and 1.26 are affected by the conntrack
  performance issue that causes random connection timeouts. The fix has
  been committed to to the upstream's net git repo and to prodkernel and
  needs to be backported to Ubuntu versions with kernel 5.15.

  https://partnerissuetracker.corp.google.com/issues/272090522

  Fix:

  
https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=c77737b736ceb50fdf150434347dbd81ec76dbb1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2011616/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2013088] Re: kernel: fix __clear_user() inline assembly constraints

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2013088

Title:
  kernel: fix __clear_user() inline assembly constraints

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  SRU Justification:
  ==

  [ Impact ]

   * In case clear_user() crosses two pages and faults on the second page
 the kernel may write lowcore contents to the first page, instead of
     clearing it.

   * The __clear_user() inline assembly misses earlyclobber constraint
     modifiers. Depending on compiler and compiler options this may lead to
     incorrect code which copies kernel lowcore contents to user space 
 instead of clearing memory, in case clear_user() faults.

  [Fix]

   * For Kinetic and Jammy cherrypick of
 89aba4c26fae 89aba4c26fae4e459f755a18912845c348ee48f3
 "s390/uaccess: add missing earlyclobber annotations to __clear_user()"

   * For Focal and Bionic a backport of the above commit is needed:
 https://launchpadlibrarian.net/659551648/s390-uaccess.patch

  [ Test Plan ]

   * A test program in C is needed and used for testing.

   * The test will be done by IBM.

  [ Where problems could occur ]

   * The modification is limited to function 'long __clear_user'.

   * And there, just to one inline assembly constraints line.

   * This is usually difficult to trace.

   * A erroneous modification may lead to a wrong behavior in
     'long __clear_user',

   * and maybe returning a wrong size (in uaccess.c).

  [ Other Info ]

   * This affects all Ubuntu releases in service, down to 18.04.

   * Since we are close to 23.04 kernel freeze, I submit a patch request for
     23.04 separately, and submit the SRU request for the all other
     Ubuntu releases later.

  __

  Description:   kernel: fix __clear_user() inline assembly constraints

  Symptom:   In case clear_user() crosses two pages and faults on the
     second page the kernel may write lowcore contents to the
     first page, instead of clearing it.

  Problem:   The __clear_user() inline assembly misses earlyclobber
     constraint modifiers. Depending on compiler and compiler
     options this may lead to incorrect code which copies kernel
     lowcore contents to user space instead of clearing memory,
     in case clear_user() faults.

  Solution:  Add missing earlyclobber constraint modifiers.
  Preventive:yes

  Upstream-ID:   89aba4c26fae4e459f755a18912845c348ee48f3

  Affected Releases:
     18.04
     20.04
     22.04
     22.10
     23.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/2013088/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2013198] Re: Fix (+follow-up) needed for SEV-SNP vulnerability

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2013198

Title:
  Fix (+follow-up) needed for SEV-SNP vulnerability

Status in linux package in Ubuntu:
  Incomplete
Status in linux-gcp package in Ubuntu:
  New
Status in linux-gcp source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  From email discussions with Dionna Glazee from Google:

  
  > This email details a critical vulnerability in SEV-SNP attestation
  > report integrity protection that must be patched in SEV-SNP-enabled
  > kernels.
  >
  > I'm reaching out since I've been tracking our progress towards a
  > stable offering of customer access to SEV-SNP "guest requests". I'd
  > like to know how or if y'all test the /dev/sev-guest driver.
  >
  > The reason I ask is because our host KVM injects failures into the
  > guest if requests come too frequently. Test suites that request
  > attestation reports in quick succession will fail without very recent
  > patches or workaround code in user space.
  >
  > Technical details, tl;dr
  > * Nov 21, 2022: Linux Kernel 6.1 included a security patch 47894e0fa
  > that will cause attestation to fail frequently (in GCE). Peter found
  > and patched this vulnerability.
  >
  > Details of security patch 47894e0fa:
  > This patch to sev-guest causes more fail-closed situations. All VMM
  > errors other than INVALID_LEN will wipe out the VMPCK and close the
  > guest's ability to communicate with the security processor.
  > Ratelimit failures will also cause a fail-closed situation.
  >
  > As you may know, guest requests are encrypted by the guest with
  > AES_GCM (not AES_GCM_SIV) and then passed through unencrypted memory
  > to the host's KVM. KVM forwards that to the crypto/ccp driver to
  > deliver to the AMD secure processor to respond to. When the VMM
  > returns an error instead of forwarding a request to the secure
  > processor, then the guest driver *does not* increment its IV. It can
  > therefore reuse an IV on multiple messages with different contents.
  > This breaks AES_GCM's security guarantees.
  >
  > Ratelimiting looks to the guest not as a stalled vCPU, but rather a
  > special error response that AMD will include in their next published
  > version of the GHCB protocol (I believe v2.02). This allows the guest
  > VM to schedule other threads and remain productive while waiting up to
  > 2 seconds for a request to be serviced. The special error code to an
  > unpatched kernel is just forwarded to the guest as an EIO. User space
  > may continue to issue requests, even if it is unsafe to do so.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2013198/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2013209] Re: expoline.o is packaged unconditionally for s390x

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-5.15 in Ubuntu.
https://bugs.launchpad.net/bugs/2013209

Title:
  expoline.o is packaged unconditionally for s390x

Status in linux package in Ubuntu:
  Fix Released
Status in linux-hwe-5.15 package in Ubuntu:
  New
Status in linux-hwe-5.15 source package in Focal:
  Fix Released
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Fix Released

Bug description:
  https://bugs.launchpad.net/bugs/1639924 enabled CONFIG_EXPOLINE_EXTERN
  for s390x in Jammy. While this works as expected on Jammy, it won't
  work on some derivatives of it: for example focal:hwe-5.15. On Focal,
  this config can't be enabled due to the GCC version it comes with.
  CONFIG_EXPOLINE_EXTERN requires >= 110200 while Focal comes with
  90400.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2013209/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2015498] Re: Debian autoreconstruct Fix restoration of execute permissions

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags removed: verification-done-kinetic
** Tags added: kernel-spammed-kinetic-linux-gcp verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2015498

Title:
  Debian autoreconstruct Fix restoration of execute permissions

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Focal:
  Fix Committed
Status in linux source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux source package in Lunar:
  Confirmed

Bug description:
  SRU justification

  [Impact]

  Debian source package diffs cannot represent that a file should
  be executable.
  gen-auto-reconstruct detects when a commit adds a script that is supposed to 
be invoked during the build and restores the execute permissions in the 
reconstruct script by adding `chmod +x $file`.

  But, if a file removes its execute permission, this will change it back.
  This happened in the last jammy release (version 5.15.0-70.77) where a commit 
from upstream
  removed the execute permission for a header file but then our scripts brought 
it back.

  [Fix]
  Andy proposed the following fix
  https://dpaste.com/6SJ8YR3BM
  Basically it checks if the permission was added or removed and uses either +x 
or -x.

  [Test plan]
  Easily tested with jammy-kvm, latest release where a rebase picked this commit
  "treewide: fix up files incorrectly marked executable" where 
`drivers/gpu/drm/vmwgfx/vmwgfx_msg_arm64.h` changed its permission from 755 to 
644 (removed execute).
  When debian packages are prepared, you'll notice the file has changed its 
permission back to 755.
  With the fix, it should be the same.

  [Regression potential]
  Low, it is a small fix. Scripts will still have execute permission.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2015498/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2015956] Re: selftest: fib_tests: Always cleanup before exit

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-gcp/5.19.0-1024.26
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux-gcp

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.17 in Ubuntu.
https://bugs.launchpad.net/bugs/2015956

Title:
   selftest: fib_tests: Always cleanup before exit

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.17 package in Ubuntu:
  Invalid
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-oem-5.17 source package in Focal:
  Invalid
Status in linux-oem-6.0 source package in Focal:
  Invalid
Status in linux-oem-6.1 source package in Focal:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-5.17 source package in Jammy:
  In Progress
Status in linux-oem-6.0 source package in Jammy:
  In Progress
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-oem-5.17 source package in Kinetic:
  Invalid
Status in linux-oem-6.0 source package in Kinetic:
  Invalid
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  Fix Released
Status in linux-oem-5.17 source package in Lunar:
  Invalid
Status in linux-oem-6.0 source package in Lunar:
  Invalid
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [Impact]
  Copied from the commit message:
  Usage of `set -e` before executing a command causes immediate exit
  on failure, without cleanup up the resources allocated at setup.
  This can affect the next tests that use the same resources,
  leading to a chain of failures.

  A simple fix is to always call cleanup function when the script exists.
  This approach is already used by other existing tests.

  [Fix]
  * b60417a9f2 selftest: fib_tests: Always cleanup before exit

  This patch can be cherry-picked into affected kernels.

  [Test]
  Run the patched fib_tests.sh on KVM kernels, which is expected to fail 
  due to bug 2007458.
  Check with `ip netns`, the ns1 added during setup() should be removed.

  [Where problems could occur]
  Test robustness improvement, this should not break things.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/2015956/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2007001] Re: vmwgfx fails to reserve graphics buffer on aarch64 leading to blank display

2023-05-17 Thread Matthew Ruffell
Wonderful! Thank you very much Paul for testing!

This will slowly work its way through the Kernel SRU process. We should
see a release to -updates the week of 5th June, as per
https://kernel.ubuntu.com/, give or take a few days if any CVEs turn up.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2007001

Title:
  vmwgfx fails to reserve graphics buffer on aarch64 leading to blank
  display

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  BugLink: https://bugs.launchpad.net/bugs/2007001

  [Impact]

  Numerous VMWare users have reported that vmwgfx cannot reserve the
  memory region for the graphics framebuffer, leading their VMs to have
  blank screens.

  They see the following in dmesg:

  [ 11.135360] vmwgfx :00:0f.0: BAR 2: can't reserve [mem 
0x7000-0x77ff 64bit pref]
  [ 11.135366] vmwgfx: probe of :00:0f.0 failed with error -16

  And a cat /proc/iomem shows this:

  5000-7fff : PCI Bus :00
7000-77ff : :00:0f.0
  7000-702f : BOOTFB

  The kernel has failed to release this memory region for vmwgfx to
  occupy.

  Most affected users are on aarch64, with the host being Apple silicon
  systems.

  [Fix]

  The regression was introduced by the below commit in
  5.19.0-30-generic:

  commit 5e01376124309b4dbd30d413f43c0d9c2f60edea
  Author: Thomas Zimmermann 
  Date: Mon Jul 18 09:23:18 2022 +0200
  Subject: video/aperture: Disable and unregister sysfb devices via aperture 
helpers
  Link: 
https://github.com/torvalds/linux/commit/5e01376124309b4dbd30d413f43c0d9c2f60edea

  This commit was part of a larger refactoring of the video subsystem,
  and requires the entire series to function correctly. You can review
  the whole series below:

  https://patchwork.freedesktop.org/series/106040/

  The patch series also requires quite a few additional fixups to fix
  bugs introduced by the series, making the size about 15 commits in
  total. The contents of the series don't really fix any bugs, and their
  purpose is to refactor the code for future changes to the fbdev
  subsystem, and really aren't appropriate to be backported to a stable
  kernel series.

  "video/aperture: Disable and unregister sysfb devices via aperture
  helpers" seems to have been selected for -stable by mistake by its
  fixes: tag, and was pulled into upstream stable by a robot with little
  human review.

  The best course of action is to revert. No action needed for Lunar, as
  the entire series is present in that release.

  [Testcase]

  This bug affects users running Ubuntu in VMWare VMs, notably on
  aarch64 devices, like modern Apple computers.

  Start a Kinetic or Jammy-HWE Server or Desktop VM in VMWare Fusion on
  Apple silicon, and see if the display comes up or not.

  Affected users will see a blank screen.

  There is a test kernel available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/lp2007001-test

  If you install the test kernel and reboot, you will be able to see the
  screen on your VM like normal.

  [Where problems could occur]

  This commit changes when the sysfb is disabled and memory region for
  the graphics framebuffer is released to the proper device driver.

  If a regression were to occur, then graphics drivers may fail to
  reserve the framebuffer memory, and fail to start, leaving users with
  a blank screen.

  There are no workarounds, other than booting a previous kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2007001/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2012335] Re: Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)

2023-05-17 Thread xijunli
** Tags removed: verification-needed-kinetic
** Tags added: verification-done-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2012335

Title:
  Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores
  (256)

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  There is a user reporting errors in setup with their Intel E810 NIC with
  error messages saying that the driver cannot allocate enough MSI-X vectors
  on their 256 cpu-count system.

  It seems the ICE ethernet driver has an all or nothing approach to
  allocating MSI-X vectors and could request more MSI-X vectors than it
  finds available, which could lead to the driver failing to initialize and
  start.

  [Fix]

  The patch that fixes this allocates as many MSI-X vectors as it can to 
continue
  functionality by reducing the number of requested MSI-X vectors if it does
  not have enough to do full allocation.

  [Backport]

  In Jammy we do not carry patches for switchdev support in the driver so do not
  allocate the switchdev MSI-X vector for it. Also in Jammy use the older
  way of checking RDMA support by testing the RDMA bit is set as opposed to the 
newer
  ice_is_rdma_ena that the patch uses.

  [Test Plan]

  Install and startup Ice driver with an Intel 800 series NIC and check that we
  do not have the failure:

  Not enough device MSI-X vectors, requested = 260, available = 253

  and check that everything works as expected.

  The backported patch for Jammy has been tested by the original user who
  submited the bug report with their high cpu count system and confirmed no 
errors.

  [Where problems could occur]

  There could be problems with the logic of reducing the MSI-X vector
  usage leading to more errors in the driver, but otherwise minimal
  regression potential as the code is mostly refactoring initial MSI-X
  setup.

  
  --

  System Configuration
  OS: Ubuntu 22.04 LTS
  Kernel: 5.15.0-25-generic
  CPUs: 256
  NIC: Intel E810 NIC with 512 MSIx vectors each function

  Errors
  Not enough device MSI-X vectors, requested = 260, available = 253

  Findings
  (1) the current ice kernel driver (ice_main.c) will pre-allocate all 
required number of msix (even it's not enough for big core CPUs)
  (2) the commit 
https://github.com/torvalds/linux/commit/ce4626131112e1d0066a890371e14d8091323f99
 has improved this logic, and it seems merged into kernel version from v6.1

  So for supporting the new CPUs with more than 252 vCPUs, will Ubuntu
  kernel backport above patch to the current kernel (v5.15) ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2012335/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2007001] Re: vmwgfx fails to reserve graphics buffer on aarch64 leading to blank display

2023-05-17 Thread Paul Rockwell
Matthew,

I installed the 5.19.0-44.45 kernel from -proposed, and the console now
appears. It does seem to solve the problem.

dmesg reports:

[9.808628] vmwgfx :00:0f.0: [drm] Register MMIO at 0x0x3d00 
size is 4096 kiB
[9.808637] vmwgfx :00:0f.0: [drm] VRAM at 0x7000 size is 
131072 kiB
[9.808642] vmwgfx :00:0f.0: [drm] Running on SVGA version 3.
[9.808644] vmwgfx :00:0f.0: [drm] Capabilities: cursor, cursor bypass, 
alpha cursor, pitchlock, irq mask, traces, c
ommand buffers, command buffers 2, gbobject, dx, hp cmd queue, no bb 
restriction, cap2 register, 
[9.808647] vmwgfx :00:0f.0: [drm] Capabilities2: grow otable, intra 
surface copy, dx2, gb memsize 2, screendma reg,
 otable ptdepth2, non ms to ms stretchblt, cursor mob, mshint, cb max size 4mb, 
dx3, frame type, trace full fb, extra regs,
 lo staging, 
[9.808648] vmwgfx :00:0f.0: [drm] DMA map mode: Caching DMA mappings.
[9.808693] vmwgfx :00:0f.0: [drm] Legacy memory limits: VRAM = 4096 kB, 
FIFO = 256 kB, surface = 524288 kB
[9.808693] vmwgfx :00:0f.0: [drm] MOB limits: max mob size = 262144 kB, 
max mob pages = 196608
[9.808696] vmwgfx :00:0f.0: [drm] Maximum display memory size is 262144 
kiB
[9.818387] vmwgfx :00:0f.0: [drm] No GMR memory available. Graphics 
memory resources are very limited.
[9.818514] vmwgfx :00:0f.0: [drm] Screen Target display unit initialized
[9.818748] vmwgfx :00:0f.0: [drm] Using command buffers with DMA pool.
[9.818753] vmwgfx :00:0f.0: [drm] Available shader model: Legacy.
[9.819374] Console: switching to colour frame buffer device 128x48
[9.822461] [drm] Initialized vmwgfx 2.20.0 20211206 for :00:0f.0 on 
minor 0

and /proc/iomem reports


5000-7fff : PCI Bus :00
  7000-77ff : :00:0f.0
7000-77ff : vmwgfx probe
  7800-784f : PCI Bus :01


** Tags removed: verification-needed-kinetic
** Tags added: verification-done-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2007001

Title:
  vmwgfx fails to reserve graphics buffer on aarch64 leading to blank
  display

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  BugLink: https://bugs.launchpad.net/bugs/2007001

  [Impact]

  Numerous VMWare users have reported that vmwgfx cannot reserve the
  memory region for the graphics framebuffer, leading their VMs to have
  blank screens.

  They see the following in dmesg:

  [ 11.135360] vmwgfx :00:0f.0: BAR 2: can't reserve [mem 
0x7000-0x77ff 64bit pref]
  [ 11.135366] vmwgfx: probe of :00:0f.0 failed with error -16

  And a cat /proc/iomem shows this:

  5000-7fff : PCI Bus :00
7000-77ff : :00:0f.0
  7000-702f : BOOTFB

  The kernel has failed to release this memory region for vmwgfx to
  occupy.

  Most affected users are on aarch64, with the host being Apple silicon
  systems.

  [Fix]

  The regression was introduced by the below commit in
  5.19.0-30-generic:

  commit 5e01376124309b4dbd30d413f43c0d9c2f60edea
  Author: Thomas Zimmermann 
  Date: Mon Jul 18 09:23:18 2022 +0200
  Subject: video/aperture: Disable and unregister sysfb devices via aperture 
helpers
  Link: 
https://github.com/torvalds/linux/commit/5e01376124309b4dbd30d413f43c0d9c2f60edea

  This commit was part of a larger refactoring of the video subsystem,
  and requires the entire series to function correctly. You can review
  the whole series below:

  https://patchwork.freedesktop.org/series/106040/

  The patch series also requires quite a few additional fixups to fix
  bugs introduced by the series, making the size about 15 commits in
  total. The contents of the series don't really fix any bugs, and their
  purpose is to refactor the code for future changes to the fbdev
  subsystem, and really aren't appropriate to be backported to a stable
  kernel series.

  "video/aperture: Disable and unregister sysfb devices via aperture
  helpers" seems to have been selected for -stable by mistake by its
  fixes: tag, and was pulled into upstream stable by a robot with little
  human review.

  The best course of action is to revert. No action needed for Lunar, as
  the entire series is present in that release.

  [Testcase]

  This bug affects users running Ubuntu in VMWare VMs, notably on
  aarch64 devices, like modern Apple computers.

  Start a Kinetic or Jammy-HWE Server or Desktop VM in VMWare Fusion on
  Apple silicon, and see if the display comes up or not.

  Affected users will see a blank screen.

  There is a test kernel available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/lp2007001-test

  If you install the test kernel and reboot, you will be able to see the
  screen on your VM like 

[Kernel-packages] [Bug 2020005] Status changed to Confirmed

2023-05-17 Thread Ubuntu Kernel Bot
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2020005

Title:
  Asus Crosshair x670e Extreme can't poweroff, just restarts

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Whenever I attempt to poweroff my system, whether it's from the
  desktop or the via "poweroff" on the console, my computer goes through
  the proper shutdown procedure, seems to hang a little bit, and then
  simply restarts.

  This did not occur with my previous install of Ubuntu 22.04. I don't
  have this problem with 22.04 and my laptop. Likely related to the fact
  that my desktop is a newer AMD Zen 4/am5 based platform.

  Windows is able to shut down proper as is FreeBSD suggesting this is
  likely a Linux (or Ubuntu-specific) issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: linux-image-6.2.0-20-generic 6.2.0-20.20
  ProcVersionSignature: Ubuntu 6.2.0-20.20-generic 6.2.6
  Uname: Linux 6.2.0-20-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: KDE
  Date: Wed May 17 18:19:04 2023
  InstallationDate: Installed on 2023-05-16 (1 days ago)
  InstallationMedia: Kubuntu 23.04 "Lunar Lobster" - Release amd64 (20230414.1)
  MachineType: ASUS System Product Name
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.2.0-20-generic 
root=UUID=4059c9b3-4246-4d37-81f9-edac5a614233 ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RebootRequiredPkgs: Error: path contained symlinks.
  RelatedPackageVersions:
   linux-restricted-modules-6.2.0-20-generic N/A
   linux-backports-modules-6.2.0-20-generic  N/A
   linux-firmware20230323.gitbcdcfbcf-0ubuntu1
  RfKill:
   0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/16/2023
  dmi.bios.release: 14.15
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1415
  dmi.board.asset.tag: Default string
  dmi.board.name: ROG CROSSHAIR X670E EXTREME
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: Rev 1.xx
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: Default string
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1415:bd05/16/2023:br14.15:svnASUS:pnSystemProductName:pvrSystemVersion:rvnASUSTeKCOMPUTERINC.:rnROGCROSSHAIRX670EEXTREME:rvrRev1.xx:cvnDefaultstring:ct3:cvrDefaultstring:skuSKU:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: System Product Name
  dmi.product.sku: SKU
  dmi.product.version: System Version
  dmi.sys.vendor: ASUS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2020005/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2020005] [NEW] Asus Crosshair x670e Extreme can't poweroff, just restarts

2023-05-17 Thread Cameron Berkenpas
Public bug reported:

Whenever I attempt to poweroff my system, whether it's from the desktop
or the via "poweroff" on the console, my computer goes through the
proper shutdown procedure, seems to hang a little bit, and then simply
restarts.

This did not occur with my previous install of Ubuntu 22.04. I don't
have this problem with 22.04 and my laptop. Likely related to the fact
that my desktop is a newer AMD Zen 4/am5 based platform.

Windows is able to shut down proper as is FreeBSD suggesting this is
likely a Linux (or Ubuntu-specific) issue.

ProblemType: Bug
DistroRelease: Ubuntu 23.04
Package: linux-image-6.2.0-20-generic 6.2.0-20.20
ProcVersionSignature: Ubuntu 6.2.0-20.20-generic 6.2.6
Uname: Linux 6.2.0-20-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
ApportVersion: 2.26.1-0ubuntu2
Architecture: amd64
CRDA: N/A
CasperMD5CheckResult: pass
CurrentDesktop: KDE
Date: Wed May 17 18:19:04 2023
InstallationDate: Installed on 2023-05-16 (1 days ago)
InstallationMedia: Kubuntu 23.04 "Lunar Lobster" - Release amd64 (20230414.1)
MachineType: ASUS System Product Name
ProcFB:
 
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.2.0-20-generic 
root=UUID=4059c9b3-4246-4d37-81f9-edac5a614233 ro quiet splash vt.handoff=7
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
RebootRequiredPkgs: Error: path contained symlinks.
RelatedPackageVersions:
 linux-restricted-modules-6.2.0-20-generic N/A
 linux-backports-modules-6.2.0-20-generic  N/A
 linux-firmware20230323.gitbcdcfbcf-0ubuntu1
RfKill:
 0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 05/16/2023
dmi.bios.release: 14.15
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: 1415
dmi.board.asset.tag: Default string
dmi.board.name: ROG CROSSHAIR X670E EXTREME
dmi.board.vendor: ASUSTeK COMPUTER INC.
dmi.board.version: Rev 1.xx
dmi.chassis.asset.tag: Default string
dmi.chassis.type: 3
dmi.chassis.vendor: Default string
dmi.chassis.version: Default string
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1415:bd05/16/2023:br14.15:svnASUS:pnSystemProductName:pvrSystemVersion:rvnASUSTeKCOMPUTERINC.:rnROGCROSSHAIRX670EEXTREME:rvrRev1.xx:cvnDefaultstring:ct3:cvrDefaultstring:skuSKU:
dmi.product.family: To be filled by O.E.M.
dmi.product.name: System Product Name
dmi.product.sku: SKU
dmi.product.version: System Version
dmi.sys.vendor: ASUS

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed


** Tags: amd64 apport-bug lunar wayland-session

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2020005

Title:
  Asus Crosshair x670e Extreme can't poweroff, just restarts

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Whenever I attempt to poweroff my system, whether it's from the
  desktop or the via "poweroff" on the console, my computer goes through
  the proper shutdown procedure, seems to hang a little bit, and then
  simply restarts.

  This did not occur with my previous install of Ubuntu 22.04. I don't
  have this problem with 22.04 and my laptop. Likely related to the fact
  that my desktop is a newer AMD Zen 4/am5 based platform.

  Windows is able to shut down proper as is FreeBSD suggesting this is
  likely a Linux (or Ubuntu-specific) issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: linux-image-6.2.0-20-generic 6.2.0-20.20
  ProcVersionSignature: Ubuntu 6.2.0-20.20-generic 6.2.6
  Uname: Linux 6.2.0-20-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: KDE
  Date: Wed May 17 18:19:04 2023
  InstallationDate: Installed on 2023-05-16 (1 days ago)
  InstallationMedia: Kubuntu 23.04 "Lunar Lobster" - Release amd64 (20230414.1)
  MachineType: ASUS System Product Name
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.2.0-20-generic 
root=UUID=4059c9b3-4246-4d37-81f9-edac5a614233 ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RebootRequiredPkgs: Error: path contained symlinks.
  RelatedPackageVersions:
   linux-restricted-modules-6.2.0-20-generic N/A
   linux-backports-modules-6.2.0-20-generic  N/A
   linux-firmware20230323.gitbcdcfbcf-0ubuntu1
  RfKill:
   0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/16/2023
  dmi.bios.release: 14.15
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1415
  dmi.board.asset.tag: Default string
  dmi.board.name: ROG 

[Kernel-packages] [Bug 2016040] Re: Creating bcache backing device using a Dell Ent NVMe CM6 MU 6.4TB storage fails with "cannot allocate memory" error

2023-05-17 Thread Rafael Lopez
Yes, will look to backport after it is merged upstream. No ETA for now,
but hoping the upstream merge will happen in the next week or two based
on response from Coly Li [1].

[1]https://lore.kernel.org/linux-
bcache/58af801b-9f98-4cf1-9db3-7a631e381...@suse.de/

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2016040

Title:
  Creating bcache backing device using a Dell Ent NVMe CM6 MU 6.4TB
  storage fails with "cannot allocate memory" error

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  # make-bcache -B /dev/nvme4n1
  UUID:   569e90b3-cc2a-4a0e-a201-476c426a2141
  Set UUID:   d8d8458a-01df-481e-a7dc-e75843a9608f
  version:1
  block_size: 1
  data_offset:16

  kern.log:
  Apr 12 18:21:56 ... kernel: [  723.854659] bcache: register_bdev() error 
nvme4n1: cannot allocate memory
  Apr 12 18:21:56 ... kernel: [  723.854662] bcache: register_bdev_worker() 
error /dev/nvme4n1: fail to register backing device

  Same error message is mentioned in
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909518, but the
  suggested configuration change does not fix the issue:

  # nvme id-ns /dev/nvme4n1 -n 1 -H |grep "LBA Format"
    [3:0] : 0x3   Current LBA Format Selected
  LBA Format  0 : Metadata Size: 0   bytes - Data Size: 512 bytes - Relative 
Performance: 0 Best
  LBA Format  1 : Metadata Size: 8   bytes - Data Size: 512 bytes - Relative 
Performance: 0 Best
  LBA Format  2 : Metadata Size: 0   bytes - Data Size: 1  bytes - Relative 
Performance: 0 Best
  LBA Format  3 : Metadata Size: 0   bytes - Data Size: 4096 bytes - Relative 
Performance: 0 Best (in use)
  LBA Format  4 : Metadata Size: 8   bytes - Data Size: 4096 bytes - Relative 
Performance: 0 Best
  LBA Format  5 : Metadata Size: 64  bytes - Data Size: 4096 bytes - Relative 
Performance: 0 Best

  Using a Dell Ent NVMe P5800x WI U.2 400GB storage works as expected:

  # make-bcache -B /dev/nvme2n1
  UUID:   b1405a6d-8732-4175-8aba-d67be23b3ff0
  Set UUID:   af6b190f-a57e-4f2b-926e-904a95268390
  version:1
  block_size: 8
  data_offset:16

  # lsblk
  NAMEMAJ:MIN RM   SIZE RO TYPE MOUNTPOINTS
  ...
  nvme2n1 259:10 372.6G  0 disk
  └─bcache0   252:00 372.6G  0 disk
  ...

  kern.log:
  Apr 12 18:47:33 ... kernel: [ 2261.135332] bcache: register_bdev() registered 
backing device nvme2n1

  Kernel versions tested:
  5.19.0-38-generic #39~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC
  5.15.0-69-generic #76-Ubuntu SMP
  ---
  ProblemType: Bug
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Apr 12 18:10 seq
   crw-rw 1 root audio 116, 33 Apr 12 18:10 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: N/A
  CasperMD5CheckResult: unknown
  DistroRelease: Ubuntu 22.04
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  MachineType: Dell Inc. PowerEdge R7525
  Package: linux (not installed)
  PciMultimedia:

  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 mgag200drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.19.0-38-generic 
root=UUID=3c0a9c0d-3f5d-4d4d-a571-37298c70a1a3 ro
  ProcVersionSignature: Ubuntu 5.19.0-38.39~22.04.1-generic 5.19.17
  RelatedPackageVersions:
   linux-restricted-modules-5.19.0-38-generic N/A
   linux-backports-modules-5.19.0-38-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.12
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  Tags:  jammy uec-images
  Uname: Linux 5.19.0-38-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  _MarkForUpload: True
  dmi.bios.date: 10/25/2022
  dmi.bios.release: 2.10
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 2.10.2
  dmi.board.name: 03WYW4
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A01
  dmi.chassis.type: 23
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr2.10.2:bd10/25/2022:br2.10:svnDellInc.:pnPowerEdgeR7525:pvr:rvnDellInc.:rn03WYW4:rvrA01:cvnDellInc.:ct23:cvr:skuSKU=08FF;ModelName=PowerEdgeR7525:
  dmi.product.family: PowerEdge
  dmi.product.name: PowerEdge R7525
  dmi.product.sku: SKU=08FF;ModelName=PowerEdge R7525
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2016040/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : 

[Kernel-packages] [Bug 1786013] Autopkgtest regression report (linux-restricted-modules/5.19.0-44.45)

2023-05-17 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted linux-restricted-modules (5.19.0-44.45) 
for kinetic have finished running.
The following regressions have been reported in tests triggered by the package:

nvidia-graphics-drivers-390/390.157-0ubuntu0.22.10.1 (i386)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/kinetic/update_excuses.html#linux-restricted-modules

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1786013

Title:
  Packaging resync

Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure-edge package in Ubuntu:
  Fix Released
Status in linux source package in Precise:
  Fix Released
Status in linux-azure source package in Precise:
  Won't Fix
Status in linux-azure-edge source package in Precise:
  Won't Fix
Status in linux source package in Trusty:
  Fix Released
Status in linux-azure source package in Trusty:
  Fix Released
Status in linux-azure-edge source package in Trusty:
  Won't Fix
Status in linux source package in Xenial:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure-edge source package in Xenial:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure-edge source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Released
Status in linux-azure source package in Cosmic:
  Fix Released
Status in linux-azure-edge source package in Cosmic:
  Won't Fix
Status in linux source package in Disco:
  Fix Released
Status in linux-azure source package in Disco:
  Fix Released
Status in linux-azure-edge source package in Disco:
  Won't Fix

Bug description:
  Ongoing packaging resyncs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1786013/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1464913] Re: portaudio19-dev can't be installed without conflicts

2023-05-17 Thread Criarino
I had a similar issue:

sudo apt install portaudio19-dev
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
The following additional packages will be installed:
  libjack-dev libjack0 libportaudiocpp0
Suggested packages:
  jackd1 portaudio19-doc
The following packages will be REMOVED:
  libasound2-plugins:i386 libjack-jackd2-0 libjack-jackd2-0:i386
The following NEW packages will be installed:
  libjack-dev libjack0 libportaudiocpp0 portaudio19-dev
0 upgraded, 4 newly installed, 3 to remove and 0 not upgraded.

BUT I SOLVED IT by installing libjack-jackd2-dev first. After that, sudo
apt install portaudio19-dev runs without trying to uninstall anything.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to portaudio19 in Ubuntu.
https://bugs.launchpad.net/bugs/1464913

Title:
  portaudio19-dev can't be installed without conflicts

Status in portaudio19 package in Ubuntu:
  Confirmed

Bug description:
  Description:  Ubuntu 14.04.2 LTS
  Release:  14.04
  Package: portaudio19-dev 19+svn20140130-1

  We have some issues with portaudio and jack 1/2,
  setting up a development environment. 
  A solution involves uninstalling the default libjack-jackd2-0

  What you expected to happen:
  Installing: portaudio19-dev should work without any issues on a stock 
install. 

  What happened instead:
  The following packages have unmet dependencies:
   libjack-dev : Depends: libjack0 (= 1:0.121.3+20120418git75e3e20b-2.1ubuntu1) 
but it is not going to be installed

  This was original reported for Mixxx (Bug #1326653)
  The final build result (Mixxx) runs fine with libjack-jackd2-0
  in place.

  Reinstalling libjack-jackd2-dev after portaudio19-dev works.

  libjack-dev is listed in the portaudio19-dev dependency.
  I do not know how libjack-jackd2-dev can satisfy this dependency,
  but this state should be somehow swapped.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/portaudio19/+bug/1464913/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2007001] Re: vmwgfx fails to reserve graphics buffer on aarch64 leading to blank display

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2007001

Title:
  vmwgfx fails to reserve graphics buffer on aarch64 leading to blank
  display

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  BugLink: https://bugs.launchpad.net/bugs/2007001

  [Impact]

  Numerous VMWare users have reported that vmwgfx cannot reserve the
  memory region for the graphics framebuffer, leading their VMs to have
  blank screens.

  They see the following in dmesg:

  [ 11.135360] vmwgfx :00:0f.0: BAR 2: can't reserve [mem 
0x7000-0x77ff 64bit pref]
  [ 11.135366] vmwgfx: probe of :00:0f.0 failed with error -16

  And a cat /proc/iomem shows this:

  5000-7fff : PCI Bus :00
7000-77ff : :00:0f.0
  7000-702f : BOOTFB

  The kernel has failed to release this memory region for vmwgfx to
  occupy.

  Most affected users are on aarch64, with the host being Apple silicon
  systems.

  [Fix]

  The regression was introduced by the below commit in
  5.19.0-30-generic:

  commit 5e01376124309b4dbd30d413f43c0d9c2f60edea
  Author: Thomas Zimmermann 
  Date: Mon Jul 18 09:23:18 2022 +0200
  Subject: video/aperture: Disable and unregister sysfb devices via aperture 
helpers
  Link: 
https://github.com/torvalds/linux/commit/5e01376124309b4dbd30d413f43c0d9c2f60edea

  This commit was part of a larger refactoring of the video subsystem,
  and requires the entire series to function correctly. You can review
  the whole series below:

  https://patchwork.freedesktop.org/series/106040/

  The patch series also requires quite a few additional fixups to fix
  bugs introduced by the series, making the size about 15 commits in
  total. The contents of the series don't really fix any bugs, and their
  purpose is to refactor the code for future changes to the fbdev
  subsystem, and really aren't appropriate to be backported to a stable
  kernel series.

  "video/aperture: Disable and unregister sysfb devices via aperture
  helpers" seems to have been selected for -stable by mistake by its
  fixes: tag, and was pulled into upstream stable by a robot with little
  human review.

  The best course of action is to revert. No action needed for Lunar, as
  the entire series is present in that release.

  [Testcase]

  This bug affects users running Ubuntu in VMWare VMs, notably on
  aarch64 devices, like modern Apple computers.

  Start a Kinetic or Jammy-HWE Server or Desktop VM in VMWare Fusion on
  Apple silicon, and see if the display comes up or not.

  Affected users will see a blank screen.

  There is a test kernel available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/lp2007001-test

  If you install the test kernel and reboot, you will be able to see the
  screen on your VM like normal.

  [Where problems could occur]

  This commit changes when the sysfb is disabled and memory region for
  the graphics framebuffer is released to the proper device driver.

  If a regression were to occur, then graphics drivers may fail to
  reserve the framebuffer memory, and fail to start, leaving users with
  a blank screen.

  There are no workarounds, other than booting a previous kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2007001/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2007745] Re: [SRU][Jammy] CONFIG_PCI_MESON is not enabled

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2007745

Title:
  [SRU][Jammy] CONFIG_PCI_MESON is not enabled

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed

Bug description:
  SRU justification:

  [ Impact ]

  The PCI driver for the amlogic-based Meson platforms
  (CONFIG_PCI_MESON) is not enabled as a module in the kernel
  configuration: https://git.launchpad.net/~ubuntu-
  
kernel/ubuntu/+source/linux/+git/focal/tree/debian.master/config/config.common.ubuntu?h=master#n7036

  [ Test Plan ]

  Check if pci_meson.ko is compiled and present in the linux-modules
  package.

  [ Where problems could occur ]

  * Enabling the driver could enable undesired dependencies 
  * Kernel module does not compile and breaks the build

  [ Other Info ]

  This driver is important for systems like the ODROID HC4, which uses a
  PCIE-SATA bridge to provide a storage interface. This system is fully
  supported by the kernel (including a device tree), except for the fact
  that this PCI driver is disabled.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2007745/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2008527] Re: [SRU]With "Performance per Watt (DAPC)" enabled in the BIOS, Bootup time is taking longer than expected

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2008527

Title:
  [SRU]With "Performance per Watt (DAPC)" enabled in the BIOS, Bootup
  time is taking longer than expected

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  A Dell system that has a profile setting of "Performance Per Watt
  (DAPC)" enabled in the BIOS and running Ubuntu-22.04 does not boot
  into OS as quickly as expected.

  How reproducible:

  Steps to Reproduce:

  1. On the Dell system enable "Performance Per Watt (DAPC)" from BIOS.
  2. Install Ubuntu-22.04
  3. Boot into OS
  4. Check the bootup time

  Expected results:
  OS should boot normally and need to consume less bootup time

  [Fix]

  13fdbc8b8da6 cpufreq: ACPI: Defer setting boost MSRs

  [Test Plan]

  1. Set system profile as "Performance Per Watt (DAPC)" from BIOS setting
  2. Install Ubuntu-22.04
  3. Boot into OS
  4. Check the bootup time

  [Where problems could occur]

  Regression risk: low to medium.

  [Other Info]
  Jammy
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/jammy/+ref/lp_2008527_dapc

  Kinetic
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/kinetic/+ref/lp_2008527_dapc_kinetic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2008527/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2008751] Re: [SRU] Backport request for hpwdt from upstream 6.1 to Jammy

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2008751

Title:
  [SRU] Backport request for hpwdt from upstream 6.1 to Jammy

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  Please pick up the latest hpwdt from the upstream 6.1 kernel for
  Jammy. This version enables hpwdt on RL300 aarch64.

  [Fix]
  ed835d8171fc watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING

  891862d5ba11 watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems.

  [Test Plan]
  Boot system with the hpwdt enabled on an arm64 system

  [Where Problems Could Occur]

  Regression Risk is Low

  [Other Info]
  Jammy
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/jammy/+ref/lp_2008751_hpwdt_1

  Kinetic
  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/kinetic/+ref/lp_2008751_hpwdt_kinetic_1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2008751/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2012335] Re: Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2012335

Title:
  Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores
  (256)

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  There is a user reporting errors in setup with their Intel E810 NIC with
  error messages saying that the driver cannot allocate enough MSI-X vectors
  on their 256 cpu-count system.

  It seems the ICE ethernet driver has an all or nothing approach to
  allocating MSI-X vectors and could request more MSI-X vectors than it
  finds available, which could lead to the driver failing to initialize and
  start.

  [Fix]

  The patch that fixes this allocates as many MSI-X vectors as it can to 
continue
  functionality by reducing the number of requested MSI-X vectors if it does
  not have enough to do full allocation.

  [Backport]

  In Jammy we do not carry patches for switchdev support in the driver so do not
  allocate the switchdev MSI-X vector for it. Also in Jammy use the older
  way of checking RDMA support by testing the RDMA bit is set as opposed to the 
newer
  ice_is_rdma_ena that the patch uses.

  [Test Plan]

  Install and startup Ice driver with an Intel 800 series NIC and check that we
  do not have the failure:

  Not enough device MSI-X vectors, requested = 260, available = 253

  and check that everything works as expected.

  The backported patch for Jammy has been tested by the original user who
  submited the bug report with their high cpu count system and confirmed no 
errors.

  [Where problems could occur]

  There could be problems with the logic of reducing the MSI-X vector
  usage leading to more errors in the driver, but otherwise minimal
  regression potential as the code is mostly refactoring initial MSI-X
  setup.

  
  --

  System Configuration
  OS: Ubuntu 22.04 LTS
  Kernel: 5.15.0-25-generic
  CPUs: 256
  NIC: Intel E810 NIC with 512 MSIx vectors each function

  Errors
  Not enough device MSI-X vectors, requested = 260, available = 253

  Findings
  (1) the current ice kernel driver (ice_main.c) will pre-allocate all 
required number of msix (even it's not enough for big core CPUs)
  (2) the commit 
https://github.com/torvalds/linux/commit/ce4626131112e1d0066a890371e14d8091323f99
 has improved this logic, and it seems merged into kernel version from v6.1

  So for supporting the new CPUs with more than 252 vCPUs, will Ubuntu
  kernel backport above patch to the current kernel (v5.15) ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2012335/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2015972] Re: Dell: Enable speaker mute hotkey LED indicator

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2015972

Title:
  Dell: Enable speaker mute hotkey LED indicator

Status in HWE Next:
  New
Status in OEM Priority Project:
  New
Status in alsa-ucm-conf package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in alsa-ucm-conf source package in Jammy:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed
Status in linux-oem-6.1 source package in Jammy:
  In Progress
Status in alsa-ucm-conf source package in Kinetic:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in alsa-ucm-conf source package in Lunar:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [Feature Description]
  When users press the speaker mute hotkey and the speaker is muted, 
  the speaker mute LED indicator will light up. 
  When the speaker is not muted, 
  the speaker mute LED indicator will light out.

  [Test Case]
  1. run G16 with target kernel.
  2. press the mute hotkey
  3. check if speaker mute led can be switched.

  [Where problems could occur]
  Low, just register a speaker mute led control for dell-laptop.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2015972/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2016186] Re: 5.19 not reporting cgroups v1 blkio.throttle.io_serviced

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2016186

Title:
  5.19 not reporting cgroups v1 blkio.throttle.io_serviced

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Kinetic:
  Fix Committed
Status in linux source package in Lunar:
  Fix Committed
Status in linux source package in Mantic:
  Incomplete

Bug description:
  [Impact]

  Commit f382fb0bcef4 ("block: remove legacy IO schedulers") introduced
  a behavior change in the blkio throttle cgroup subsystem: IO
  statistics are not reported anymore unless a throttling rule is
  explicitly defined, because the current code only counts bios that are
  actually throttled.

  This behavior change is potentially breaking some user-space 
  applications that are relying on the old behavior (see original bug 
  report below).

  [Test case]

   - mount cgroup v1
   - create a blkio cgroup
   - move a task into the blkio cgroup
   - perform some I/O (i.e., dd)
   - read the IO stats for the cgroup (blkio.throttle.io_serviced and 
blkio.throttle.io_service_bytes in cgroupfs)
   - IO stats are all 0, unless a throttle rule is defined

  Previous behavior (kernel 5.15) was showing I/O statistics even
  without throttling rules defined.

  [Fix]

  Apply / backport this fix:

  
https://lore.kernel.org/lkml/20230507170631.89607-1-hanjinke@bytedance.com/t/

  [Regression potential]

  The fix is affecting the block IO cgroup subsystem, we may see
  potential regressions in this particular cgroup subsystem with this
  fix applied.

  [Original bug report]

  Hi,

  I'm still investigating but, am a bit stuck. Here's what I've found so
  far.

  Today I've upgraded some nodes in AWS EC2 from the previous v5.15
  linux-aws package to the recently pusblished v5.19 package and
  rebooted. It seems that even when there's disk activity, the files:

  /sys/fs/cgroup/blkio/blkio.throttle.io_serviced
  /sys/fs/cgroup/blkio/blkio.throttle.io_service_bytes

  Are only ever populated with 0's. Prior on v5.15 these would reflect
  the actual disk usage. No other system configuration changes were
  applied just the kernel upgrade and reboot. I've also verified that
  simply rebooting a v5.15 where this does work doesn't break the
  reporting. These EC2 instances are running with cgroups v1 due to
  other compatability issues and I suspect that might be the issue. So
  far, I cannot find any differences. mtab shows the same v1 mount
  setup, the kernel options match betwen v5.15 and v5.19.

  I'm more than happy to fetch whatever info would help out here. I'd
  love to get 5.19 working for us but, we really need the data from
  these files.

  Info:
  Prior version that works: Linux ip-10-128-168-154 5.15.0-1031-aws #35-Ubuntu 
SMP Fri Feb 10 02:07:18 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux
  Upgraded version that's broken: Linux ip-10-128-166-219 5.19.0-1022-aws 
#23~22.04.1-Ubuntu SMP Fri Mar 17 15:38:24 UTC 2023 x86_64 x86_64 x86_64 
GNU/Linux

  EC2 instances built off of the published 22.04 LTS AMI in us-east-1.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2016186/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2016269] Re: conntrack mark is not advertised via netlink

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2016269

Title:
  conntrack mark is not advertised via netlink

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  SRU justification sent to ML:

  [Impact]
  There was a commit 95fcb42e5f20
  ("netfilter: ctnetlink: fix compilation warning after data race fixes in ct 
mark")
  that introduces a regression where the "mark" variable is no longer
  dumped in netlink netfilter conntrack messages, which userspace tools use
  to mark and track connections.

  [Fix]
  Introduce the upstream fix 9f7dd42f0db1
  ("netfilter: ctnetlink: revert to dumping mark regardless of event type")
  that always dumps the 'mark' variable for conntrack entries.
  This fix has also landed in 5.15 upstream stable.

  [Test]
  Run 'conntrack -E' and check the output of connection entries.

  The 'mark' variable should now be present in connection entries after
  the fix.

  before fix:
  > tcp 6 2 ESTABLISHED src=10.100.0.1 dst=10.200.0.1 sport=6789 dport=12345 
src=10.200.0.1 dst=10.100.0.1 sport=12345 dport=6789 [ASSURED] use=1
  after fix:
  > tcp 6 2 ESTABLISHED src=10.100.0.1 dst=10.200.0.1 sport=6789 dport=12345 
src=10.200.0.1 dst=10.100.0.1 sport=12345 dport=6789 [ASSURED] mark=0 use=1

  [Where problems could occur]
  The fixes are pretty straight forward so regression potential should be
  minimal. 


  
  

  [Impact]

  The last merge of the v5.15 stable (see
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2003134) has
  introduced a bug on netlink netfilter conntrack messages.

  The problematic commit is 95fcb42e5f20 ("netfilter: ctnetlink: fix 
compilation warning after data race fixes in ct mark"):
  
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/jammy/commit/?id=95fcb42e5f20

  This bug has been fixed in upstream commit 9f7dd42f0db1 ("netfilter: 
ctnetlink: revert to dumping mark regardless of event type"):
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9f7dd42f0db1

  which has been backported in v5.15.103:
  
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bef8cf77e21c

  [Test Case]

  Run 'conntrack -E' and check the output.

  Before the problematic commit:
  > tcp  6 2 ESTABLISHED src=10.100.0.1 dst=10.200.0.1 sport=6789 
dport=12345 src=10.200.0.1 dst=10.100.0.1 sport=12345 dport=6789 [ASSURED] 
mark=0 use=1

  'mark=' is seen on connrtack event

  after:
  > tcp  6 2 ESTABLISHED src=10.100.0.1 dst=10.200.0.1 sport=6789 
dport=12345 src=10.200.0.1 dst=10.100.0.1 sport=12345 dport=6789 [ASSURED] use=1

  => 'mark=' is not seen.

  [Regression Potential]

  The patch is quite simple. It has been backported in the official 5.15
  stable. The risk of regression should be contained.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2016269/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018470] Re: Linux 5.19 amdgpu: NULL pointer on GCN2 and invalid load on GCN1

2023-05-17 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/5.19.0-44.45 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-kinetic' to 'verification-done-kinetic'. If the
problem still exists, change the tag 'verification-needed-kinetic' to
'verification-failed-kinetic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-kinetic-linux verification-needed-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018470

Title:
  Linux 5.19 amdgpu: NULL pointer on GCN2 and invalid load on GCN1

Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Kinetic:
  Fix Committed
Status in linux source package in Mantic:
  Confirmed

Bug description:
  [Impact]
  A regression caused by incomplete stable backports

  [Fix]

  commit 8273b4048664fff356fd10059033f0e2f5a422a1
  Author: Arunpravin Paneer Selvam 
  Date:   Tue Oct 18 07:08:38 2022 -0700

  drm/amdgpu: Fix for BO move issue

  [Test case]

  Install the update, check that display works again on amdgpu

  --

  The day I updated from Ubuntu 22.04 to 22.10 some months ago, I had to
  stick on Linux 5.15 because 5.19 was not working with my computer. The
  last two days I spent time to find a way to run Linux 5.19, and found
  one version working: 5.19.0-23.

  Here are the versions I tested:

  - 5.19.0-23
  - 5.19.0-29
  - 5.19.0-31
  - 5.19.0-42

  In that list, only Linux 5.19.0-23 is working with that computer.

  There may be other versions that work I have not tested, but basically
  the breakages occurred after 5.19.0-23.

  I face two problems, let's talk about the first one, the graphic one
  still present in 5.19.0-42. It starts to occurs with 5.19.0-31
  (5.19.0-29 is not affected): graphic breaks at the moment it should
  switch from low resolution display to high resolution display at the
  very beginning of startup. The computer is not completely broken, but
  the graphic is dead. X11 cannot start, trying to use the framebuffer,
  meaning the amdgpu driver is not functional).

  The second bug is the one I get with the 5.19.0-29 version. Linux
  5.19.0-29 doesn't experience the graphic bug but has another issue
  that makes the computer unusable: some CPU got locked, and some btrfs
  process runs at 100% CPU, syncing never ends, even preventing to
  reboot. This bug is less important because I don't reproduce it on
  version 5.19.0-42, so if 5.19.0-42 fixes the graphic all will be fine.

  I have not updated to Ubuntu 23.04 yet because I'm afraid of newer
  kernels from it would leave my computer totally unusable, I have run
  Ubuntu 22.10 with Ubuntu 22.04's 5.15 kernel until today because of
  that fear.

  It actually took me two work days to test various combinations to boot
  the computer so I'm sticking on 5.19.0-29 for now, and I have limited
  time to test other options. I also tried various BIOS options, and
  also upgraded the BIOS…, and since that ThreadRipper PRO computer has
  very slow booting BIOS, trying various configurations or software
  versions that requires a reboot quickly eats-up whole hours.

  The attached logs may have traces of dkim modules like amdgpu-pro, but
  the first time I experienced the bug I had none of them. I reproduced
  the bug on a 5.19.0-42 kernel free of amdgpu-pro yesterday. I'm simply
  opening the ticket from my working environment, and I decided to not
  spend one more hour just to uninstall amdgpu-pro and reboot only to do
  that ticket.

  Here are some details on the hardware:

  - MOBO: Gigabyte WRX80-SU8-IPMI rev. 1.0 (BIOS version F5, also named 
WRX80PRO-F1 in dmidecode, dated 08/04/2022) 
https://www.gigabyte.com/Motherboard/WRX80-SU8-IPMI-rev-10
  - RAM: 8× Kingston Server Premier 32GB DDR4 3200 MHz ECC CL22 2Rx8 PC4-25600 
KSM32ED8/32ME 16Gbit Micron E
  - CPU: AMD Ryzen Threadripper PRO 3955WX 16-Cores (Castle Peak, Zen 2)
  - GPU: AMD Radeon R9 390X (Hawaii/Grenada, GCN2, amdgpu driver)
  - GPU: AMD Radeon R7 240 (Oland, GCN1, amdgpu driver)
  - GPU: ASPEED graphic Family rev 41

  The ASPEED graphic is a small card integrated in the motherboard and
  part of the BMC, I cannot remove it. This may participate in the
  trouble.

  When the graphic works (Linux 5.19.0-23, Linux 5.19.0-29), the boot is
  displayed on all AMD and ASPEED graphic output, then at the moment the
  graphic switches from low resolution to high resolution, the ASPEED
  graphic goes off and the display continue on AMD cards.

  When the graphic doesn't work (5.19.0-31, 5.19.0-42), the boot is
  displayed on all AMD and ASPEED graphic output, then at 

[Kernel-packages] [Bug 2019736] Re: Fix hangs when connected to Freesync displays

2023-05-17 Thread Mario Limonciello
5.4.243:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.4.y=d60f15682a5ce51e8119c1b9ff522494554e33b5

5.15.112:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y=0788273bd0a6bbfb3c65ec77b52ebee504713925

6.1.29:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y=49f63bd0625a790025a086e8856ee8e5b9042412

6.2.16:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.2.y=212fbbf9e25169bf972b52cb732aa834812b4fd5

6.3.3:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.3.y=8b0554b2c298443ee58adc8133619a2e235d1edd

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2019736

Title:
  Fix hangs when connected to Freesync displays

Status in Linux:
  New
Status in linux package in Ubuntu:
  New
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  New
Status in linux-oem-6.1 source package in Jammy:
  New
Status in linux source package in Kinetic:
  New
Status in linux-oem-6.1 source package in Kinetic:
  Invalid
Status in linux source package in Lunar:
  New
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  New
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [ Impact ]

   * Selecting certain resolutions causes hangs when an AMD GPU is
  connected to a display that supports FreeSync

  [ Test Plan ]

   * Verify display with freesync doesn't hang anymore

  [ Where problems could occur ]

   * AMD GPU could stop displaying

  [ Other Info ]

   * This issue was reported upstream to AMD here:  
https://gitlab.freedesktop.org/drm/amd/-/issues/2162
   * It has been fixed in kernel 6.4-rc1:
  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=da5e14909776edea4462672fb4a3007802d262e7

   * AMD will CC it to stable to fix any remaining affected open stable
  releases, but as 5.19 is EOL upstream, want to ensure that Canonical
  picks up this patch in the 5.19 series as well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/2019736/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2012571] Re: net/sched: cls_api: Support hardware miss to tc action

2023-05-17 Thread Feysel Mohammed
Hello,

using 5.4.0-1062-bluefield, we see the tuples were offloaded and we also
see the offload entries.

Thanks

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-bluefield in Ubuntu.
https://bugs.launchpad.net/bugs/2012571

Title:
  net/sched: cls_api: Support hardware miss to tc action

Status in linux-bluefield package in Ubuntu:
  Invalid
Status in linux-bluefield source package in Focal:
  Fix Committed

Bug description:
  * Explain the bug(s)
   
  Currently tc miss interface only supports resuming from a specific tc chain.
  If a packet modification is done before a missable action such as CT and
  there is a miss in CT after it, this may cause a miss match when resuming
  re-executing the same chain in software, and wrong packet count.
  This use case for example is a stateless (static) nat.
   
  * brief explanation of fixes
   
  Add support for missing to a specific action instance, and support
  of per action hardware stats to update what was actually done in hardware.
   
  * How to test
   
  Create OVS bridge with 2 devices mlx5 rep devices.
  Enable HW offload and configure regular connection tracking OpenFlow rules
  with packet modification before the CT action (such as statless nat):

   
  e.g:

  ovs-ofctl del-flows br-ovs
  ovs-ofctl add-flow br-ovs arp,actions=normal
 ovs-ofctl add-flow br-ovs "in_port=1,table=0, ip,ct_state=-trk 
actions=mod_nw_dst=1.1.1.2,ct(table=1)"
  ovs-ofctl add-flow br-ovs "in_port=1,table=1, ip,ct_state=+trk+new 
actions=ct(commit),output:2"
  ovs-ofctl add-flow br-ovs "in_port=1,table=1, ip,ct_state=+trk+est, 
actions=output:2"
  ovs-ofctl add-flow br-ovs "in_port=2,table=0, ip,ct_state=-trk 
actions=ct(table=1)"
  ovs-ofctl add-flow br-ovs "in_port=2,table=1, ip,ct_state=+trk+est, 
actions=mod_nw_src=1.1.1.2,output:1"

   
  Config VF1 ip 1.1.1.1, VF2 ip 1.1.1.2

  For VF2, add route and static neighbour to floating (router) ip
  5.5.5.5

  
  Then run a TCP connection, e.g:

  on mlx5 VF1 iperf -s   #(which will listen on 1.1.1.2)
  on mlx5 VF2 iperf -c 5.5.5.5 -t 10#(this creates a packet from 1.1.1.1 -> 
5.5.5.5, and nat will change this to 1.1.1.1->1.1.1.2)

  
  Optional: In different terminal, while traffic is running, check for offload:
  tcpdump -nnepi  tcp
  and see no iperf tcp packets.

  Dump conntrack with relevant ip:
  cat /proc/net/nf_conntrack | grep -i  1.1.1.1

  See tuples were offloaded:
  ipv4 2 tcp  6 src= 1.1.1.1 dst=1.1.1.2 sport=56394 dport=5001 
packets=2 bytes=112 src=1.1.1.2 dst=1.1.1.1 sport=5001 dport=56394 packets=1777 
bytes=665340 [HW_OFFLOAD] mark=0 zone=0 use=3

  
  * What it could break.
  offload for modifications + ct and tc packet count.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-bluefield/+bug/2012571/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019991] Status changed to Confirmed

2023-05-17 Thread Ubuntu Kernel Bot
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019991

Title:
  INFO: task cp:   blocked for more than 1208 seconds

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Good morning.
  It's because I want to write a lot of files with cp command and I mounted 
NTFS partition with ntfs3 option instead of ntfs-3g option.

  After copying several files, my script stops working. I can't kill my
  session. I have to shut down the computer.

  On restart the partition is no longer mountable by ubuntu and windows
  loops in the letter allocation sequence.

  This problem already existed with version 22.04 and I had an email to
  the product developer to report the problem which is completely
  reproducible if the computer is made to work on this type of copy for
  about 3 hours. This Bug exist with three different models of disk
  with probably the same number of files written.

  Note that the NTFS-3G application works very well but is much slower.
  This is why I did a manual edit instead of the usual edit.

  
  Please look into this issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: linux-modules-6.2.0-20-generic 6.2.0-20.20
  ProcVersionSignature: Ubuntu 6.2.0-20.20-generic 6.2.6
  Uname: Linux 6.2.0-20-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  a  1187 F wireplumber
   /dev/snd/seq:a  1184 F pipewire
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Wed May 17 17:47:36 2023
  Dependencies:
   
  InstallationDate: Installed on 2023-04-21 (25 days ago)
  InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Release amd64 (20230418)
  MachineType: TOSHIBA SATELLITE S70t-A
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: ro 
root=/dev/disk/by-uuid/b97e2e55-dc90-4c86-89f7-a71f85993664 
initrd=boot\initrd.img-6.2.0-20-generic
  RelatedPackageVersions:
   linux-restricted-modules-6.2.0-20-generic N/A
   linux-backports-modules-6.2.0-20-generic  N/A
   linux-firmware20230323.gitbcdcfbcf-0ubuntu1
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/18/2014
  dmi.bios.release: 1.30
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: 1.30
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: Type2 - Board Product Name1
  dmi.board.vendor: Type2 - Board Vendor Name1
  dmi.board.version: Type2 - Board Version
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: OEM Chassis Manufacturer
  dmi.chassis.version: OEM Chassis Version
  dmi.ec.firmware.release: 1.30
  dmi.modalias: 
dmi:bvnInsydeCorp.:bvr1.30:bd04/18/2014:br1.30:efr1.30:svnTOSHIBA:pnSATELLITES70t-A:pvrPSKN6E-01C00KFR:rvnType2-BoardVendorName1:rnType2-BoardProductName1:rvrType2-BoardVersion:cvnOEMChassisManufacturer:ct10:cvrOEMChassisVersion:skuPSKN6E:
  dmi.product.family: Type1Family
  dmi.product.name: SATELLITE S70t-A
  dmi.product.sku: PSKN6E
  dmi.product.version: PSKN6E-01C00KFR
  dmi.sys.vendor: TOSHIBA

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2019991/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019991] Re: INFO: task cp: blocked for more than 1208 seconds

2023-05-17 Thread Ubuntu Foundations Team Bug Bot
** Package changed: ubuntu => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019991

Title:
  INFO: task cp:   blocked for more than 1208 seconds

Status in linux package in Ubuntu:
  New

Bug description:
  Good morning.
  It's because I want to write a lot of files with cp command and I mounted 
NTFS partition with ntfs3 option instead of ntfs-3g option.

  After copying several files, my script stops working. I can't kill my
  session. I have to shut down the computer.

  On restart the partition is no longer mountable by ubuntu and windows
  loops in the letter allocation sequence.

  This problem already existed with version 22.04 and I had an email to
  the product developer to report the problem which is completely
  reproducible if the computer is made to work on this type of copy for
  about 3 hours. This Bug exist with three different models of disk
  with probably the same number of files written.

  Note that the NTFS-3G application works very well but is much slower.
  This is why I did a manual edit instead of the usual edit.

  
  Please look into this issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: linux-modules-6.2.0-20-generic 6.2.0-20.20
  ProcVersionSignature: Ubuntu 6.2.0-20.20-generic 6.2.6
  Uname: Linux 6.2.0-20-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  a  1187 F wireplumber
   /dev/snd/seq:a  1184 F pipewire
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Wed May 17 17:47:36 2023
  Dependencies:
   
  InstallationDate: Installed on 2023-04-21 (25 days ago)
  InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Release amd64 (20230418)
  MachineType: TOSHIBA SATELLITE S70t-A
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: ro 
root=/dev/disk/by-uuid/b97e2e55-dc90-4c86-89f7-a71f85993664 
initrd=boot\initrd.img-6.2.0-20-generic
  RelatedPackageVersions:
   linux-restricted-modules-6.2.0-20-generic N/A
   linux-backports-modules-6.2.0-20-generic  N/A
   linux-firmware20230323.gitbcdcfbcf-0ubuntu1
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/18/2014
  dmi.bios.release: 1.30
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: 1.30
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: Type2 - Board Product Name1
  dmi.board.vendor: Type2 - Board Vendor Name1
  dmi.board.version: Type2 - Board Version
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: OEM Chassis Manufacturer
  dmi.chassis.version: OEM Chassis Version
  dmi.ec.firmware.release: 1.30
  dmi.modalias: 
dmi:bvnInsydeCorp.:bvr1.30:bd04/18/2014:br1.30:efr1.30:svnTOSHIBA:pnSATELLITES70t-A:pvrPSKN6E-01C00KFR:rvnType2-BoardVendorName1:rnType2-BoardProductName1:rvrType2-BoardVersion:cvnOEMChassisManufacturer:ct10:cvrOEMChassisVersion:skuPSKN6E:
  dmi.product.family: Type1Family
  dmi.product.name: SATELLITE S70t-A
  dmi.product.sku: PSKN6E
  dmi.product.version: PSKN6E-01C00KFR
  dmi.sys.vendor: TOSHIBA

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2019991/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019980] Re: autopkgtest ubuntu-regression-suite never passes

2023-05-17 Thread Launchpad Bug Tracker
** Merge proposal linked:
   https://code.launchpad.net/~dviererbe/britney/+git/hints-ubuntu/+merge/443118

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lowlatency in Ubuntu.
https://bugs.launchpad.net/bugs/2019980

Title:
  autopkgtest ubuntu-regression-suite never passes

Status in linux-lowlatency package in Ubuntu:
  New

Bug description:
  I am currently investigating a proposed migration of git [1]. It is currently 
  blocked due to failing autopkgtests of linux-lowlatency/6.2.0-1004.4 (amd64).

  I noticed that the failing test ubuntu-regression-suite never passes. 
  It gets either skipped; e.g.:
  - logs of mantic/amd64 passes [2][3][4]
  - logs of lunar/amd64 passes [5][6][7]
  - logs of kinetic/amd64 passes [8][9][10]
  - logs of jammy/amd64 passes [11][12][13]

  or fails 
  - logs of mantic/amd64 fails [14][15][16]
  - logs of lunar/amd64 fails [17][18][19]
  - logs of kinetic/amd64 fails [20][21][22]
  - logs of jammy/amd64 fails [23][24][25]

  See also: All Autopkgtest Cloud Results for linux-lowlatency [26]

  Links:
  [1] 
https://ubuntu-archive-team.ubuntu.com/proposed-migration/update_excuses.html#git
  [2] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230508_085948_bb5d7@/log.gz
  [3] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230504_072015_4d70b@/log.gz
  [4] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230412_113922_b6850@/log.gz
  [5] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221212_014258_c2330@/log.gz
  [6] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221211_060626_8a5f8@/log.gz
  [7] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221209_034534_cbdb7@/log.gz
  [8] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230328_224621_6a63d@/log.gz
  [9] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230322_062422_5e68c@/log.gz
  [10] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20221014_063741_d4340@/log.gz
  [11] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20221025_162403_5c773@/log.gz
  [12] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20221117_192249_c8d15@/log.gz
  [13] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230326_035039_62e35@/log.gz
  [14] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230508_101439_9ea48@/log.gz
  [15] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230506_105459_9afd8@/log.gz
  [16] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230504_122652_0c3cc@/log.gz
  [17] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230504_104011_dee5a@/log.gz
  [18] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230413_182458_9a7ea@/log.gz
  [19] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230426_183943_c55ae@/log.gz
  [20] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230428_113535_12ddc@/log.gz
  [21] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20221208_221446_fa0db@/log.gz
  [22] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230321_104259_c1666@/log.gz
  [23] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230426_190828_2ca69@/log.gz
  [24] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230322_113837_b4cf8@/log.gz
  [25] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230216_195232_153c1@/log.gz
  [26] https://autopkgtest.ubuntu.com/packages/linux-lowlatency

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-lowlatency/+bug/2019980/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019980] Re: autopkgtest ubuntu-regression-suite never passes

2023-05-17 Thread Dominik Viererbe
** Tags added: update-excuse

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lowlatency in Ubuntu.
https://bugs.launchpad.net/bugs/2019980

Title:
  autopkgtest ubuntu-regression-suite never passes

Status in linux-lowlatency package in Ubuntu:
  New

Bug description:
  I am currently investigating a proposed migration of git [1]. It is currently 
  blocked due to failing autopkgtests of linux-lowlatency/6.2.0-1004.4 (amd64).

  I noticed that the failing test ubuntu-regression-suite never passes. 
  It gets either skipped; e.g.:
  - logs of mantic/amd64 passes [2][3][4]
  - logs of lunar/amd64 passes [5][6][7]
  - logs of kinetic/amd64 passes [8][9][10]
  - logs of jammy/amd64 passes [11][12][13]

  or fails 
  - logs of mantic/amd64 fails [14][15][16]
  - logs of lunar/amd64 fails [17][18][19]
  - logs of kinetic/amd64 fails [20][21][22]
  - logs of jammy/amd64 fails [23][24][25]

  See also: All Autopkgtest Cloud Results for linux-lowlatency [26]

  Links:
  [1] 
https://ubuntu-archive-team.ubuntu.com/proposed-migration/update_excuses.html#git
  [2] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230508_085948_bb5d7@/log.gz
  [3] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230504_072015_4d70b@/log.gz
  [4] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230412_113922_b6850@/log.gz
  [5] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221212_014258_c2330@/log.gz
  [6] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221211_060626_8a5f8@/log.gz
  [7] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221209_034534_cbdb7@/log.gz
  [8] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230328_224621_6a63d@/log.gz
  [9] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230322_062422_5e68c@/log.gz
  [10] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20221014_063741_d4340@/log.gz
  [11] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20221025_162403_5c773@/log.gz
  [12] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20221117_192249_c8d15@/log.gz
  [13] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230326_035039_62e35@/log.gz
  [14] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230508_101439_9ea48@/log.gz
  [15] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230506_105459_9afd8@/log.gz
  [16] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230504_122652_0c3cc@/log.gz
  [17] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230504_104011_dee5a@/log.gz
  [18] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230413_182458_9a7ea@/log.gz
  [19] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230426_183943_c55ae@/log.gz
  [20] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230428_113535_12ddc@/log.gz
  [21] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20221208_221446_fa0db@/log.gz
  [22] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230321_104259_c1666@/log.gz
  [23] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230426_190828_2ca69@/log.gz
  [24] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230322_113837_b4cf8@/log.gz
  [25] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230216_195232_153c1@/log.gz
  [26] https://autopkgtest.ubuntu.com/packages/linux-lowlatency

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-lowlatency/+bug/2019980/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019979] [NEW] nvidia-dkms-390 FTBS with linux 6.3

2023-05-17 Thread Paolo Pisati
Public bug reported:

[Impact]

/var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c: In function 
‘nvidia_mmap_helper’:
/var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:474:23: error: assignment 
of read-only member ‘vm_flags’
  474 | vma->vm_flags |= VM_IO;
  |   ^~
/var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:536:23: error: assignment 
of read-only member ‘vm_flags’
  536 | vma->vm_flags |= (VM_IO | VM_LOCKED | VM_RESERVED);
  |   ^~
/var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:537:23: error: assignment 
of read-only member ‘vm_flags’
  537 | vma->vm_flags |= (VM_DONTEXPAND | VM_DONTDUMP);
  |   ^~
/var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:543:23: error: assignment 
of read-only member ‘vm_flags’
  543 | vma->vm_flags &= ~VM_WRITE;
  |   ^~
/var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:544:23: error: assignment 
of read-only member ‘vm_flags’
  544 | vma->vm_flags &= ~VM_MAYWRITE;
  |   ^~

[Fix]

Apply the attached patch.

[How to test]

Build the dkms package and install it.

[Regression potential]

This patch doesn't come from NVIDIA itself, so there's a regression
potential, though i can't state how severe that could be.

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: nvidia-graphics-drivers-390 (Ubuntu Mantic)
 Importance: Undecided
 Status: New

** Also affects: nvidia-graphics-drivers-390 (Ubuntu Mantic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/2019979

Title:
  nvidia-dkms-390 FTBS with linux 6.3

Status in nvidia-graphics-drivers-390 package in Ubuntu:
  New
Status in nvidia-graphics-drivers-390 source package in Mantic:
  New

Bug description:
  [Impact]

  /var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c: In function 
‘nvidia_mmap_helper’:
  /var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:474:23: error: assignment 
of read-only member ‘vm_flags’
474 | vma->vm_flags |= VM_IO;
|   ^~
  /var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:536:23: error: assignment 
of read-only member ‘vm_flags’
536 | vma->vm_flags |= (VM_IO | VM_LOCKED | VM_RESERVED);
|   ^~
  /var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:537:23: error: assignment 
of read-only member ‘vm_flags’
537 | vma->vm_flags |= (VM_DONTEXPAND | VM_DONTDUMP);
|   ^~
  /var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:543:23: error: assignment 
of read-only member ‘vm_flags’
543 | vma->vm_flags &= ~VM_WRITE;
|   ^~
  /var/lib/dkms/nvidia/390.157/build/nvidia/nv-mmap.c:544:23: error: assignment 
of read-only member ‘vm_flags’
544 | vma->vm_flags &= ~VM_MAYWRITE;
|   ^~

  [Fix]

  Apply the attached patch.

  [How to test]

  Build the dkms package and install it.

  [Regression potential]

  This patch doesn't come from NVIDIA itself, so there's a regression
  potential, though i can't state how severe that could be.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2019979/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019980] [NEW] autopkgtest ubuntu-regression-suite never passes

2023-05-17 Thread Dominik Viererbe
Public bug reported:

I am currently investigating a proposed migration of git [1]. It is currently 
blocked due to failing autopkgtests of linux-lowlatency/6.2.0-1004.4 (amd64).

I noticed that the failing test ubuntu-regression-suite never passes. 
It gets either skipped; e.g.:
- logs of mantic/amd64 passes [2][3][4]
- logs of lunar/amd64 passes [5][6][7]
- logs of kinetic/amd64 passes [8][9][10]
- logs of jammy/amd64 passes [11][12][13]

or fails 
- logs of mantic/amd64 fails [14][15][16]
- logs of lunar/amd64 fails [17][18][19]
- logs of kinetic/amd64 fails [20][21][22]
- logs of jammy/amd64 fails [23][24][25]

See also: All Autopkgtest Cloud Results for linux-lowlatency [26]

Links:
[1] 
https://ubuntu-archive-team.ubuntu.com/proposed-migration/update_excuses.html#git
[2] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230508_085948_bb5d7@/log.gz
[3] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230504_072015_4d70b@/log.gz
[4] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230412_113922_b6850@/log.gz
[5] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221212_014258_c2330@/log.gz
[6] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221211_060626_8a5f8@/log.gz
[7] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20221209_034534_cbdb7@/log.gz
[8] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230328_224621_6a63d@/log.gz
[9] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230322_062422_5e68c@/log.gz
[10] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20221014_063741_d4340@/log.gz
[11] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20221025_162403_5c773@/log.gz
[12] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20221117_192249_c8d15@/log.gz
[13] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230326_035039_62e35@/log.gz
[14] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230508_101439_9ea48@/log.gz
[15] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230506_105459_9afd8@/log.gz
[16] 
https://autopkgtest.ubuntu.com/results/autopkgtest-mantic/mantic/amd64/l/linux-lowlatency/20230504_122652_0c3cc@/log.gz
[17] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230504_104011_dee5a@/log.gz
[18] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230413_182458_9a7ea@/log.gz
[19] 
https://autopkgtest.ubuntu.com/results/autopkgtest-lunar/lunar/amd64/l/linux-lowlatency/20230426_183943_c55ae@/log.gz
[20] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230428_113535_12ddc@/log.gz
[21] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20221208_221446_fa0db@/log.gz
[22] 
https://autopkgtest.ubuntu.com/results/autopkgtest-kinetic/kinetic/amd64/l/linux-lowlatency/20230321_104259_c1666@/log.gz
[23] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230426_190828_2ca69@/log.gz
[24] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230322_113837_b4cf8@/log.gz
[25] 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/l/linux-lowlatency/20230216_195232_153c1@/log.gz
[26] https://autopkgtest.ubuntu.com/packages/linux-lowlatency

** Affects: linux-lowlatency (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: update-excuse

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lowlatency in Ubuntu.
https://bugs.launchpad.net/bugs/2019980

Title:
  autopkgtest ubuntu-regression-suite never passes

Status in linux-lowlatency package in Ubuntu:
  New

Bug description:
  I am currently investigating a proposed migration of git [1]. It is currently 
  blocked due to failing autopkgtests of linux-lowlatency/6.2.0-1004.4 (amd64).

  I noticed that the failing test ubuntu-regression-suite never passes. 
  It gets either skipped; e.g.:
  - logs of mantic/amd64 passes [2][3][4]
  - logs of lunar/amd64 passes [5][6][7]
  - logs of kinetic/amd64 passes [8][9][10]
  - logs of jammy/amd64 passes [11][12][13]

  or fails 
  - logs of mantic/amd64 fails [14][15][16]
  - logs of lunar/amd64 fails [17][18][19]
  - logs of kinetic/amd64 fails [20][21][22]
  - logs of jammy/amd64 fails [23][24][25]

  See also: All Autopkgtest Cloud Results for linux-lowlatency [26]

  Links:
  [1] 

[Kernel-packages] [Bug 1998643] Re: smartpqi: Update 22.04 driver to include recent bug fixes and support current generation devices

2023-05-17 Thread Michael Reed
Hi Gerry,

This is in our currently SRU cycle.  https://kernel.ubuntu.com/If
everything goes smoothly then the target release date is June 5.
However, that is not guaranteed.  I would not notify any of your
customers about the driver until it actually gets released.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1998643

Title:
  smartpqi: Update 22.04 driver to include recent bug fixes and support
  current generation devices

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed

Bug description:
  [Impact]
  These patches provide bug fixes and add support for the latest generation of 
OEM PCI devices to ensure customers are able to use Jammy on the recent 
generations of server hardware. This will bring us in line with the other major 
linux distros.

  [Fix]
  There are some outstanding patches already in Linus's tree that can be 
applied to 22.04.
  git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git

  The following patches apply to
  https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/jammy

  f54f85dfd757 scsi: smartpqi: Update version to 2.1.18-045
  e4b73b3fa2b9 scsi: smartpqi: Update copyright to current year
  6d567dfee0b7 scsi: smartpqi: Add ctrl ready timeout module parameter
  2d80f4054f7f scsi: smartpqi: Update deleting a LUN via sysfs
  cf15c3e734e8 scsi: smartpqi: Add module param to disable managed ints
  6ce3cfb365eb scsi: smartpqi: Fix RAID map race condition
  69695aeaa662 scsi: smartpqi: Fix DMA direction for RAID requests
  85b41834b0f4 scsi: smartpqi: Stop logging spurious PQI reset failures
  2a9c2ba2bc47 scsi: smartpqi: Add PCI IDs for Lenovo controllers
  44e68c4af5d2 scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i
  331f7e998b20 scsi: smartpqi: Fix PCI control linkdown system hang
  904f2bfda65e scsi: smartpqi: Add driver support for multi-LUN devices
  297bdc540f0e scsi: smartpqi: Close write read holes
  dab5378485f6 scsi: smartpqi: Add PCI IDs for ramaxel controllers
  1d393227fc76 scsi: smartpqi: Add controller fw version to console log
  4e7d26029ee7 scsi: smartpqi: Shorten drive visibility after removal
  8946ea283808 scsi: smartpqi: Fix typo in comment
  c1ea387d998a scsi: smartpqi: Stop using the SCSI pointer
  31b17c3aeb5e scsi: smartpqi: Fix unused variable pqi_pm_ops for clang
  62ed6622aaf0 scsi: smartpqi: Update version to 2.1.14-035
  291c2e0071ef scsi: smartpqi: Fix lsscsi -t SAS addresses
  c66e078ad89e scsi: smartpqi: Fix hibernate and suspend
  5e6935864d81 scsi: smartpqi: Fix BUILD_BUG_ON() statements
  c52efc923856 scsi: smartpqi: Fix NUMA node not updated during init
  00598b056aa6 scsi: smartpqi: Expose SAS address for SATA drives
  5d8fbce04d36 scsi: smartpqi: Speed up RAID 10 sequential reads
  27655e9db479 scsi: smartpqi: Update volume size after expansion
  b73357a1fd39 scsi: smartpqi: Avoid drive spin-down during suspend
  42dc0426fbbb scsi: smartpqi: Resolve delay issue with PQI_HZ value
  9e98e60bfca3 scsi: smartpqi: Fix a typo in func pqi_aio_submit_io()
  b4dc06a9070e scsi: smartpqi: Fix a name typo and cleanup code
  94a68c814328 scsi: smartpqi: Quickly propagate path failures to SCSI midlayer
  70ba20be4bb1 scsi: smartpqi: Eliminate drive spin down on warm boot
  2a47834d9452 scsi: smartpqi: Enable SATA NCQ priority in sysfs
  c57ee4ccb358 scsi: smartpqi: Add PCI IDs
  c4ff687d25c0 scsi: smartpqi: Fix rmmod stack trace
  64fc9015fbeb scsi: smartpqi: Switch to attribute groups
  0ca190805784 scsi: smartpqi: Call scsi_done() directly

  I added the above SHA1 IDs to a file called:
  backport_linus_6.1_into_22.04

  git-backport --sort -d /tmp/patches ../backport_linus_6.1_into_22.04
  git am -s /tmp/patches/*.diff

  All patches applied without any conflicts.

  [Test Plan]
  The upstream driver has undergone extensive testing by Microchip's test team 
before submitting those patches to the upstream kernel. All patches are tested 
and accepted in the upstream kernel at this time.

  One should be able to load the smartpqi driver and verify the version
  is at 2.1.18-045

  [Other Info]

  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/jammy/+ref/smartpqi_2204_3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1998643/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1998643] Re: smartpqi: Update 22.04 driver to include recent bug fixes and support current generation devices

2023-05-17 Thread Michael Reed
Hi Don,

These patches are currently in the proposed kernel (linux:
5.15.0-74.81).  Can you test them in the proposed kernel and verify they
are working properly.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1998643

Title:
  smartpqi: Update 22.04 driver to include recent bug fixes and support
  current generation devices

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  Fix Committed

Bug description:
  [Impact]
  These patches provide bug fixes and add support for the latest generation of 
OEM PCI devices to ensure customers are able to use Jammy on the recent 
generations of server hardware. This will bring us in line with the other major 
linux distros.

  [Fix]
  There are some outstanding patches already in Linus's tree that can be 
applied to 22.04.
  git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git

  The following patches apply to
  https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/jammy

  f54f85dfd757 scsi: smartpqi: Update version to 2.1.18-045
  e4b73b3fa2b9 scsi: smartpqi: Update copyright to current year
  6d567dfee0b7 scsi: smartpqi: Add ctrl ready timeout module parameter
  2d80f4054f7f scsi: smartpqi: Update deleting a LUN via sysfs
  cf15c3e734e8 scsi: smartpqi: Add module param to disable managed ints
  6ce3cfb365eb scsi: smartpqi: Fix RAID map race condition
  69695aeaa662 scsi: smartpqi: Fix DMA direction for RAID requests
  85b41834b0f4 scsi: smartpqi: Stop logging spurious PQI reset failures
  2a9c2ba2bc47 scsi: smartpqi: Add PCI IDs for Lenovo controllers
  44e68c4af5d2 scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i
  331f7e998b20 scsi: smartpqi: Fix PCI control linkdown system hang
  904f2bfda65e scsi: smartpqi: Add driver support for multi-LUN devices
  297bdc540f0e scsi: smartpqi: Close write read holes
  dab5378485f6 scsi: smartpqi: Add PCI IDs for ramaxel controllers
  1d393227fc76 scsi: smartpqi: Add controller fw version to console log
  4e7d26029ee7 scsi: smartpqi: Shorten drive visibility after removal
  8946ea283808 scsi: smartpqi: Fix typo in comment
  c1ea387d998a scsi: smartpqi: Stop using the SCSI pointer
  31b17c3aeb5e scsi: smartpqi: Fix unused variable pqi_pm_ops for clang
  62ed6622aaf0 scsi: smartpqi: Update version to 2.1.14-035
  291c2e0071ef scsi: smartpqi: Fix lsscsi -t SAS addresses
  c66e078ad89e scsi: smartpqi: Fix hibernate and suspend
  5e6935864d81 scsi: smartpqi: Fix BUILD_BUG_ON() statements
  c52efc923856 scsi: smartpqi: Fix NUMA node not updated during init
  00598b056aa6 scsi: smartpqi: Expose SAS address for SATA drives
  5d8fbce04d36 scsi: smartpqi: Speed up RAID 10 sequential reads
  27655e9db479 scsi: smartpqi: Update volume size after expansion
  b73357a1fd39 scsi: smartpqi: Avoid drive spin-down during suspend
  42dc0426fbbb scsi: smartpqi: Resolve delay issue with PQI_HZ value
  9e98e60bfca3 scsi: smartpqi: Fix a typo in func pqi_aio_submit_io()
  b4dc06a9070e scsi: smartpqi: Fix a name typo and cleanup code
  94a68c814328 scsi: smartpqi: Quickly propagate path failures to SCSI midlayer
  70ba20be4bb1 scsi: smartpqi: Eliminate drive spin down on warm boot
  2a47834d9452 scsi: smartpqi: Enable SATA NCQ priority in sysfs
  c57ee4ccb358 scsi: smartpqi: Add PCI IDs
  c4ff687d25c0 scsi: smartpqi: Fix rmmod stack trace
  64fc9015fbeb scsi: smartpqi: Switch to attribute groups
  0ca190805784 scsi: smartpqi: Call scsi_done() directly

  I added the above SHA1 IDs to a file called:
  backport_linus_6.1_into_22.04

  git-backport --sort -d /tmp/patches ../backport_linus_6.1_into_22.04
  git am -s /tmp/patches/*.diff

  All patches applied without any conflicts.

  [Test Plan]
  The upstream driver has undergone extensive testing by Microchip's test team 
before submitting those patches to the upstream kernel. All patches are tested 
and accepted in the upstream kernel at this time.

  One should be able to load the smartpqi driver and verify the version
  is at 2.1.18-045

  [Other Info]

  
https://code.launchpad.net/~mreed8855/ubuntu/+source/linux/+git/jammy/+ref/smartpqi_2204_3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1998643/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853306] backport of ca922fecda6c KVM: s390: pci: Hook to access KVM lowlevel from VFIO

2023-05-17 Thread bugproxy
--- Comment (attachment only) From mjros...@us.ibm.com 2023-05-17 10:31 
EDT---


** Attachment added: "backport of ca922fecda6c KVM: s390: pci: Hook to access 
KVM lowlevel from VFIO"
   
https://bugs.launchpad.net/bugs/1853306/+attachment/5673576/+files/0005-KVM-s390-pci-Hook-to-access-KVM-lowlevel-from-VFIO.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853306

Title:
  [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x -
  kernel part

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  The PCI Passthrough implementation is based on intercepting PCI I/O 
instructions which leads to a reduced I/O performance compared to execution of 
PCI instructions in LPAR. 
  For improved performance the interpretive execution of the PCI store and PCI 
load instructions get enabled. 
  Further improvement is achieved by enabling the Adapter-Event-Notification

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1853306/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853306] backport of db1c875e0539 KVM: s390: add KVM_S390_ZPCI_OP to manage guest zPCI devices

2023-05-17 Thread bugproxy
--- Comment (attachment only) From mjros...@us.ibm.com 2023-05-17 10:31 
EDT---


** Attachment added: "backport of db1c875e0539 KVM: s390: add KVM_S390_ZPCI_OP 
to manage guest zPCI devices"
   
https://bugs.launchpad.net/bugs/1853306/+attachment/5673575/+files/0004-KVM-s390-add-KVM_S390_ZPCI_OP-to-manage-guest-zPCI-d.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853306

Title:
  [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x -
  kernel part

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  The PCI Passthrough implementation is based on intercepting PCI I/O 
instructions which leads to a reduced I/O performance compared to execution of 
PCI instructions in LPAR. 
  For improved performance the interpretive execution of the PCI store and PCI 
load instructions get enabled. 
  Further improvement is achieved by enabling the Adapter-Event-Notification

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1853306/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853306] Comment bridged from LTC Bugzilla

2023-05-17 Thread bugproxy
--- Comment From mjros...@us.ibm.com 2023-05-17 10:34 EDT---
For backporting to jammy, the following is required and can be cherry-picked 
(except where noted a proposed backport has been provided).  The most notable 
backport here is for '8061d1c31f1a vfio-pci/zdev: add open/close device hooks' 
where the backport makes a specific change to this s390-only code and its 
interface with vfio rather than pulling in a very large number of vfio pre-reqs.

78b497f2e62d kvm: use kvfree() in kvm_arch_free_vm()
1b553839e132 s390/sclp: add detection of IPL-complete-control facility
4e4dc65ab578 s390/pci: use phys_to_virt() for AIBVs/DIBVs
e3d27b62110c s390/sclp: detect the zPCI load/store interpretation facility
9db153f45230 s390/sclp: detect the AISII facility
efef0db77c93 s390/sclp: detect the AENI facility
b05a870c5e4e s390/sclp: detect the AISI facility
d2197485a188 s390/airq: pass more TPI info to airq handlers
932b646727f9 s390/airq: allow for airq structure that uses an input vector
062f002485d4 s390/pci: externalize the SIC operation controls and routine
c68468ed3416 s390/pci: stash associated GISA designation
d10384677630 s390/pci: stash dtsm and maxstbl

6438e30714ab KVM: s390: pci: add basic kvm_zdev structure
98b1d33dac5f KVM: s390: pci: do initial setup for AEN interpretation
73f91b004321 KVM: s390: pci: enable host forwarding of Adapter Event 
Notifications
3f4bbb4342ec KVM: s390: mechanism to enable guest zPCI Interpretation
3c5a1b6f0a18 KVM: s390: pci: provide routines for enabling/disabling interrupt 
forwarding


faf3bfcb8950 vfio-pci/zdev: add function handle to clp base capability
ba6090ff8ae0 vfio-pci/zdev: different maxstbl for interpreted devices

4ac34b94a534 MAINTAINERS: additional files related kvm s390 pci passthrough
5efab5cdf06b Documentation: kvm: extend KVM_S390_ZPCI_OP subheading underline

e8c924a4fb6e KVM: s390: pci: fix plain integer as NULL pointer warnings
70ba8fae2775 KVM: s390: pci: fix GAIT physical vs virtual pointers usage
189e7d876e48 KVM: s390: pci: register pci hooks without interpretation

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853306

Title:
  [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x -
  kernel part

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  The PCI Passthrough implementation is based on intercepting PCI I/O 
instructions which leads to a reduced I/O performance compared to execution of 
PCI instructions in LPAR. 
  For improved performance the interpretive execution of the PCI store and PCI 
load instructions get enabled. 
  Further improvement is achieved by enabling the Adapter-Event-Notification

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1853306/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853306] backport of 8061d1c31f1a vfio-pci/zdev: add open/close device hooks

2023-05-17 Thread bugproxy
--- Comment (attachment only) From mjros...@us.ibm.com 2023-05-17 10:30 
EDT---


** Attachment added: "backport of 8061d1c31f1a vfio-pci/zdev: add open/close 
device hooks"
   
https://bugs.launchpad.net/bugs/1853306/+attachment/5673574/+files/0003-vfio-pci-zdev-add-open-close-device-hooks.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853306

Title:
  [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x -
  kernel part

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  The PCI Passthrough implementation is based on intercepting PCI I/O 
instructions which leads to a reduced I/O performance compared to execution of 
PCI instructions in LPAR. 
  For improved performance the interpretive execution of the PCI store and PCI 
load instructions get enabled. 
  Further improvement is achieved by enabling the Adapter-Event-Notification

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1853306/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853306]

2023-05-17 Thread bugproxy
--- Comment (attachment only) From mjros...@us.ibm.com 2023-05-17 10:29 
EDT---


** Attachment added: ""
   
https://bugs.launchpad.net/bugs/1853306/+attachment/5673573/+files/0002-KVM-s390-pci-add-routines-to-start-stop-interpretive.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853306

Title:
  [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x -
  kernel part

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  The PCI Passthrough implementation is based on intercepting PCI I/O 
instructions which leads to a reduced I/O performance compared to execution of 
PCI instructions in LPAR. 
  For improved performance the interpretive execution of the PCI store and PCI 
load instructions get enabled. 
  Further improvement is achieved by enabling the Adapter-Event-Notification

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1853306/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853306] backport of c435c54639aa vfio/pci: introduce CONFIG_VFIO_PCI_ZDEV_KVM

2023-05-17 Thread bugproxy
--- Comment (attachment only) From mjros...@us.ibm.com 2023-05-17 10:28 
EDT---


** Attachment added: "backport of c435c54639aa vfio/pci: introduce 
CONFIG_VFIO_PCI_ZDEV_KVM"
   
https://bugs.launchpad.net/bugs/1853306/+attachment/5673572/+files/0001-vfio-pci-introduce-CONFIG_VFIO_PCI_ZDEV_KVM.patch

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1853306

Title:
  [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x -
  kernel part

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released

Bug description:
  The PCI Passthrough implementation is based on intercepting PCI I/O 
instructions which leads to a reduced I/O performance compared to execution of 
PCI instructions in LPAR. 
  For improved performance the interpretive execution of the PCI store and PCI 
load instructions get enabled. 
  Further improvement is achieved by enabling the Adapter-Event-Notification

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1853306/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018566] Re: A deadlock issue in scsi rescan task while resuming from S3

2023-05-17 Thread AceLan Kao
Verified with 6.1.0-1012-oem

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.0 in Ubuntu.
https://bugs.launchpad.net/bugs/2018566

Title:
  A deadlock issue in scsi rescan task while resuming from S3

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  In Progress
Status in linux-oem-6.0 source package in Jammy:
  In Progress
Status in linux-oem-6.1 source package in Jammy:
  Fix Committed
Status in linux source package in Lunar:
  In Progress
Status in linux-oem-6.0 source package in Lunar:
  Invalid
Status in linux-oem-6.1 source package in Lunar:
  Invalid
Status in linux source package in Mantic:
  In Progress
Status in linux-oem-6.0 source package in Mantic:
  Invalid
Status in linux-oem-6.1 source package in Mantic:
  Invalid

Bug description:
  [Impact]
  During the S3 stress test, the system sometimes hangs when resuming. This is 
due to the SCSI rescan task being unable to acquire the mutex lock during the 
resumption from S3. The mutex lock has already been acquired by EH and is 
waiting for the device to be ready for a rescan. Unfortunately, the mutex lock 
is never released by either party, leading to a deadlock.

  [Fix]
  Kaiheng submitted a patch to fix this issue which defers the rescan if the 
disk is still suspended so the resume process of the disk device can proceed.
  
https://patchwork.ozlabs.org/project/linux-ide/patch/20230502150435.423770-2-kai.heng.f...@canonical.com/

  Since the patch has not been accepted by the upstream yet, so submit
  it to the OEM kernel for now.

  [Test]
  Verified on the machines by me and ODM.

  [Where problems could occur]
  It only defers the rescan task, and should not have any impact to current 
systems.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2018566/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2019969] [NEW] Jammy update: v6.1.29 upstream stable release

2023-05-17 Thread Timo Aaltonen
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v6.1.29 upstream stable release
   from git://git.kernel.org/


Linux 6.1.29
drm/amd/display: Fix hang when skipping modeset
spi: fsl-cpm: Use 16 bit mode for large transfers with even size
spi: fsl-spi: Re-organise transfer bits_per_word adaptation
x86: fix clear_user_rep_good() exception handling annotation
x86/amd_nb: Add PCI ID for family 19h model 78h
f2fs: inode: fix to do sanity check on extent cache correctly
f2fs: fix to do sanity check on extent cache correctly
drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values
ext4: fix invalid free tracking in ext4_xattr_move_to_block()
ext4: remove a BUG_ON in ext4_mb_release_group_pa()
ext4: fix lockdep warning when enabling MMP
ext4: bail out of ext4_xattr_ibody_get() fails for any reason
ext4: add bounds checking in get_max_inline_xattr_value_size()
ext4: fix deadlock when converting an inline directory in nojournal mode
ext4: improve error handling from ext4_dirhash()
ext4: improve error recovery code paths in __ext4_remount()
ext4: check iomap type only if ext4_iomap_begin() does not fail
ext4: fix data races when using cached status extents
ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum
ext4: fix WARNING in mb_find_extent
locking/rwsem: Add __always_inline annotation to __down_read_common() and 
inlined callers
drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage
drm: Add missing DP DSC extended capability definitions.
ksmbd: fix racy issue from smb2 close and logoff with multichannel
ksmbd: block asynchronous requests when making a delay on session setup
ksmbd: destroy expired sessions
ksmbd: fix racy issue from session setup and logoff
ksmbd: Implements sess->ksmbd_chann_list as xarray
drm/amd/display: Change default Z8 watermark values
drm/amd/display: Update Z8 SR exit/enter latencies
drm/amd/display: Update Z8 watermarks for DCN314
ASoC: codecs: wcd938x: fix accessing regmap on unattached devices
ASoC: codecs: constify static sdw_slave_ops struct
ASoC: rt1318: Add RT1318 SDCA vendor-specific driver
drm/amd/display: Lowering min Z8 residency time
drm/amd/display: Update minimum stutter residency for DCN314 Z8
drm/amd/display: Add minimum Z8 residency debug option
drm/amd/display: Fix Z8 support configurations
drm/amd/display: Add debug option to skip PSR CRTC disable
drm/amd/display: Add Z8 allow states to z-state support list
drm/amd/display: Refactor eDP PSR codes
drm/i915: Check pipe source size when using skl+ scalers
drm/i915/mtl: update scaler source and destination limits for MTL
wifi: rtw88: rtw8821c: Fix rfe_option field width
irqchip/loongson-eiointc: Fix registration of syscore_ops
irqchip/loongson-eiointc: Fix incorrect use of acpi_get_vec_parent
irqchip/loongarch: Adjust acpi_cascade_irqdomain_init() and sub-routines
drm/msm: fix missing wq allocation error handling
drm/msm: Hangcheck progress detection
drm/msm/adreno: Simplify read64/write64 helpers
f2fs: factor out victim_entry usage from general rb_tree use
f2fs: allocate the extent_cache by default
f2fs: refactor extent_cache to support for read and more
f2fs: remove unnecessary __init_extent_tree
f2fs: move internal functions into extent_cache.c
f2fs: specify extent cache for read explicitly
drm/msm/adreno: adreno_gpu: Use suspend() instead of idle() on load error
fs/ntfs3: Refactoring of various minor issues
HID: wacom: insert timestamp to packed Bluetooth (BT) events
HID: wacom: Set a default resolution for older tablets
drm/amd: Use `amdgpu_ucode_*` helpers for MES
drm/amd: Add a new helper for loading/validating microcode
drm/amd: Load MES microcode during early_init
drm/amdgpu: remove deprecated MES version vars
drm/amd/pm: avoid potential UBSAN issue on legacy asics
drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend
drm/amd/pm: parse pp_handle under appropriate conditions
drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes
drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2)
drm/amdgpu: change gfx 11.0.4 external_id range
drm/amdgpu/jpeg: Remove harvest checking for JPEG3
drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras
drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini
drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini()
drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini
drm/amd/display: fix flickering caused by S/G mode
drm/amd/display: filter out invalid bits in pipe_fuses
drm/amd/display: Fix 4to1 MPC black screen with DPP RCO

[Kernel-packages] [Bug 2019966] [NEW] Jammy update: v6.1.28 upstream stable release

2023-05-17 Thread Timo Aaltonen
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   v6.1.28 upstream stable release
   from git://git.kernel.org/


Linux 6.1.28
netfilter: nf_tables: deactivate anonymous set from preparation phase
scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort()
debugobject: Ensure pool refill (again)
drm/amd/display (gcc13): fix enum mismatch
i40e: use int for i40e_status
i40e: Remove string printing for i40e_status
i40e: Remove unused i40e status codes
sfc (gcc13): synchronize ef100_enqueue_skb()'s return type
block/blk-iocost (gcc13): keep large values in a new enum
perf intel-pt: Fix CYC timestamps after standalone CBR
perf auxtrace: Fix address filter entire kernel size
wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type
bonding (gcc13): synchronize bond_{a,t}lb_xmit() types
thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype
cifs: protect session status check in smb2_reconnect()
cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname
blk-iocost: avoid 64-bit division in ioc_timer_fn
dm: don't lock fs when the map is NULL in process of resume
dm ioctl: fix nested locking in table_clear() to remove deadlock concern
dm flakey: fix a crash with invalid table line
dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path
dm clone: call kmem_cache_destroy() in dm_clone_init() error path
dm verity: fix error handling for check_at_most_once on FEC
vhost_vdpa: fix unmap process in no-batch mode
mm/mempolicy: correctly update prev when policy is equal on mbind
ia64: fix an addr to taddr in huge_pte_offset()
s390/dasd: fix hanging blockdevice after request requeue
btrfs: scrub: reject unsupported scrub flags
scripts/gdb: fix lx-timerlist for Python3
clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
clk: microchip: fix potential UAF in auxdev release callback
wifi: rtw89: fix potential race condition between napi_init and napi_enable
wifi: rtl8xxxu: RTL8192EU always needs full init
mailbox: zynqmp: Fix typo in IPI documentation
kcsan: Avoid READ_ONCE() in read_instrumented_memory()
mailbox: zynqmp: Fix IPI isr handling
mtd: spi-nor: core: Update flash's current address mode when changing address 
mode
mtd: core: fix error path for nvmem provider
mtd: core: fix nvmem error reporting
mtd: core: provide unique name for nvmem device, take two
kasan: hw_tags: avoid invalid virt_to_page()
md/raid5: Improve performance for sequential IO
md/raid10: fix null-ptr-deref in raid10_sync_request
drbd: correctly submit flush bio on barrier
mm: do not reclaim private data from pinned page
nilfs2: fix infinite loop in nilfs_mdt_get_block()
nilfs2: do not write dirty data after degenerating to read-only
ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop
ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED
ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41
ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
ALSA: usb-audio: Add quirk for Pioneer DDJ-800
parisc: Ensure page alignment in flush functions
parisc: Fix argument pointer in real64_call_asm()
afs: Avoid endless loop if file is larger than expected
afs: Fix getattr to report server i_size on dirs, not local size
afs: Fix updating of i_size with dv jump from server
PM: hibernate: Do not get block device exclusively in test_resume mode
PM: hibernate: Turn snapshot_test into global variable
ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini
hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()
hte: tegra: fix 'struct of_device_id' build error
mfd: arizona-spi: Add missing MODULE_DEVICE_TABLE
mfd: ocelot-spi: Fix unsupported bulk read
mfd: tqmx86: Correct board names for TQMxE39x
mfd: tqmx86: Specify IO port register range more precisely
mfd: tqmx86: Do not access I2C_DETECT register through io_base
thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in 
mtk_thermal_probe
pinctrl-bcm2835.c: fix race condition when setting gpio dir
dmaengine: at_xdmac: do not enable all cyclic channels
dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing
dmaengine: dw-edma: Fix to change for continuous transfer
dma: gpi: remove spurious unlock in gpi_ch_init
phy: ti: j721e-wiz: Fix unreachable code in wiz_mode_select()
phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and 
ulpi_port
soundwire: intel: don't save hw_params for use in prepare
soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime
pwm: mtk-disp: Configure double 

[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-05-17 Thread Samer Attrah
@Giuliano

Yes, sure it does, please find attached the full output of the command
if you wish to check it.

I will be looking forward to the next steps.

Kind regards
Samer Attrah

** Attachment added: "lsusb -v -d 0408:4033 output.pdf"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2000947/+attachment/5673555/+files/lsusb%20-v%20-d%200408%3A4033%20output.pdf

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  Tags:  jammy
  Uname: Linux 5.15.0-57-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo wireshark
  _MarkForUpload: True
  

[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-05-17 Thread Giuliano Lotta
@ Samer
does your system find the camera with 

lsusb -v -d 0408:4033

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  Tags:  jammy
  Uname: Linux 5.15.0-57-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo wireshark
  _MarkForUpload: True
  dmi.bios.date: 04/20/2022
  dmi.bios.release: 1.6
  dmi.bios.vendor: Insyde Corp.
  dmi.bios.version: V1.06
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: Ignis_ADH
  dmi.board.vendor: ADL
  dmi.board.version: V1.06
  dmi.chassis.type: 10
  dmi.chassis.vendor: Acer
  dmi.chassis.version: V1.06
  

[Kernel-packages] [Bug 2018473] Re: Jammy update: v6.1.26 upstream stable release

2023-05-17 Thread Atlas Yu
I cherry-picked the commit "drm/i915: Fix fast wake AUX sync len" on top
of tag "Ubuntu-oem-6.1-6.1.0-1012.12" and verified if can fix the
related OEM bug.

** Tags added: oem-priority originate-from-2011771 sutton

** Changed in: oem-priority
   Status: New => Confirmed

** Changed in: oem-priority
   Importance: Undecided => Critical

** Changed in: oem-priority
 Assignee: (unassigned) => Atlas Yu (pseudoc)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.1 in Ubuntu.
https://bugs.launchpad.net/bugs/2018473

Title:
  Jammy update: v6.1.26 upstream stable release

Status in OEM Priority Project:
  Confirmed
Status in linux-oem-6.1 package in Ubuntu:
  Confirmed
Status in linux-oem-6.1 source package in Jammy:
  New

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 v6.1.26 upstream stable release
 from git://git.kernel.org/

  
  Linux 6.1.26
  ASN.1: Fix check for strdup() success
  ASoC: fsl_sai: Fix pins setting for i.MX8QM platform
  ASoC: fsl_asrc_dma: fix potential null-ptr-deref
  ASoC: SOF: pm: Tear down pipelines only if DSP was active
  mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock
  fpga: bridge: properly initialize bridge device before populating children
  iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
  Input: pegasus-notetaker - check pipe type when probing
  gcc: disable '-Warray-bounds' for gcc-13 too
  sctp: Call inet6_destroy_sock() via sk->sk_destruct().
  dccp: Call inet6_destroy_sock() via sk->sk_destruct().
  inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy().
  purgatory: fix disabling debug info
  fuse: always revalidate rename target dentry
  MIPS: Define RUNTIME_DISCARD_EXIT in LD script
  KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg()
  KVM: arm64: Make vcpu flag updates non-preemptible
  sched/fair: Fixes for capacity inversion detection
  sched/fair: Consider capacity inversion in util_fits_cpu()
  sched/fair: Detect capacity inversion
  mm/mmap: regression fix for unmapped_area{_topdown}
  mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
  mm: kmsan: handle alloc failures in kmsan_vmap_pages_range_noflush()
  mm: kmsan: handle alloc failures in kmsan_ioremap_page_range()
  mm/huge_memory.c: warn with pr_warn_ratelimited instead of 
VM_WARN_ON_ONCE_FOLIO
  mm/khugepaged: check again on anon uffd-wp during isolation
  mm/userfaultfd: fix uffd-wp handling for THP migration entries
  drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume
  drm/rockchip: vop2: fix suspend/resume
  drm/amd/display: set dcn315 lb bpp to 48
  drm/amdgpu: Fix desktop freezed after gpu-reset
  drm/i915: Fix fast wake AUX sync len
  mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
  writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
  kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
  memstick: fix memory leak if card device is never registered
  tools/mm/page_owner_sort.c: fix TGID output when cull=tg is used
  nilfs2: initialize unused bytes in segment summary blocks
  maple_tree: fix a potential memory leak, OOB access, or other unpredictable 
bug
  maple_tree: fix mas_empty_area() search
  maple_tree: make maple state reusable after mas_empty_area_rev()
  LoongArch: Mark 3 symbol exports as non-GPL
  LoongArch: Fix probing of the CRC32 feature
  rust: kernel: Mark rust_fmt_argument as extern "C"
  btrfs: get the next extent map during fiemap/lseek more efficiently
  ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  iio: light: tsl2772: fix reading proximity-diodes from device tree
  iio: dac: ad5755: Add missing fwnode_handle_put()
  drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes
  Revert "userfaultfd: don't fail on unrecognized features"
  mtd: spi-nor: fix memory leak when using debugfs_lookup()
  platform/x86: asus-nb-wmi: Add quirk_asus_tablet_mode to other ROG Flow X13 
models
  platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
  xen/netback: use same error messages for same errors
  nvme-tcp: fix a possible UAF when failing to allocate an io queue
  drm: test: Fix 32-bit issue in drm_buddy_test
  drm: buddy_allocator: Fix buddy allocator init on 32-bit systems
  s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling
  platform/x86: gigabyte-wmi: add support for B650 AORUS ELITE AX
  net: dsa: b53: mmap: add phy ops
  scsi: core: Improve scsi_vpd_inquiry() checks
  scsi: 

[Kernel-packages] [Bug 2002968] Re: Fix flicker display problem on some panels which support PSR2

2023-05-17 Thread Roxana Nicolescu
** Changed in: linux (Ubuntu Lunar)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.0 in Ubuntu.
https://bugs.launchpad.net/bugs/2002968

Title:
  Fix flicker display problem on some panels which support PSR2

Status in HWE Next:
  New
Status in OEM Priority Project:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-oem-6.0 package in Ubuntu:
  Invalid
Status in linux-oem-6.1 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-oem-6.0 source package in Jammy:
  Fix Released
Status in linux-oem-6.1 source package in Jammy:
  Fix Released
Status in linux source package in Lunar:
  Fix Committed
Status in linux-oem-6.0 source package in Lunar:
  Invalid
Status in linux-oem-6.1 source package in Lunar:
  Invalid

Bug description:
  [Impact]
  On some PSR2 supported panels, which connects to Intel Graphics has flicker 
symptom. It gets normal after booting the kernel with parameter `i915. 
enable_psr=0`

  [Fix]
  Backport one patch from upstream. 
https://cgit.freedesktop.org/drm-tip/commit/drivers/gpu/drm/i915/display/intel_psr.c?id=084aab04cc60e5eab32287d0483c33e12c92da87

  [Test]
  Booting the patched kernel with problematic panel (LGD LCD_VD78M), check if 
the display has abnormal flickering problem on graphics interfaces.

  [Where problems could occur]
  The risk of regression is low. It only fixes problem on panels which support 
PSR2.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2002968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018297] Re: ThinkPad Yoga 460 Auto-Rotation stoped working after suspension

2023-05-17 Thread Dominik Viererbe
I can not replicate the state when the "Orientation" setting in the
"Display Settings" Menu shows no dropdown menu when clicked.

I will set this bug also to "Incomplete" for "gnome-shell (Ubuntu)"

** Changed in: gnome-shell (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018297

Title:
  ThinkPad Yoga 460 Auto-Rotation stoped working after suspension

Status in gnome-shell package in Ubuntu:
  Incomplete
Status in iio-sensor-proxy package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  The auto-rotation feature of my Laptop stoped working.

  - screen orientation was in landscape mode 
  - closed the lid of my laptop 
=> laptop entered suspension mode 
  - opened the lid
=> laptop was waking up
  - screen orientation was in portait mode

  I could not change the screen orientation by rotating the laptop
  physically nor change the orientation manually (the "Orientation"
  setting in the "Display Settings" Menu showed no dropdown menu). After
  a quick reboot everything worked fine.

  This are the specs of my Device:

  OS: Ubuntu 23.04 x86_64 
  Host: 20EM000VGE ThinkPad Yoga 460 
  Kernel: 6.2.0-20-generic 
  Resolution: 1920x1080 
  DE: GNOME 44.0 
  WM: Mutter 
  WM Theme: Adwaita 
  Theme: Yaru [GTK2/3] 
  Icons: Yaru [GTK2/3] 
  CPU: Intel i7-6500U (4) @ 3.100GHz 
  GPU: Intel Skylake GT2 [HD Graphics 520] 
  Memory: 7682MiB

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2018297/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018297] Missing required logs.

2023-05-17 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 2018297

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018297

Title:
  ThinkPad Yoga 460 Auto-Rotation stoped working after suspension

Status in gnome-shell package in Ubuntu:
  New
Status in iio-sensor-proxy package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  The auto-rotation feature of my Laptop stoped working.

  - screen orientation was in landscape mode 
  - closed the lid of my laptop 
=> laptop entered suspension mode 
  - opened the lid
=> laptop was waking up
  - screen orientation was in portait mode

  I could not change the screen orientation by rotating the laptop
  physically nor change the orientation manually (the "Orientation"
  setting in the "Display Settings" Menu showed no dropdown menu). After
  a quick reboot everything worked fine.

  This are the specs of my Device:

  OS: Ubuntu 23.04 x86_64 
  Host: 20EM000VGE ThinkPad Yoga 460 
  Kernel: 6.2.0-20-generic 
  Resolution: 1920x1080 
  DE: GNOME 44.0 
  WM: Mutter 
  WM Theme: Adwaita 
  Theme: Yaru [GTK2/3] 
  Icons: Yaru [GTK2/3] 
  CPU: Intel i7-6500U (4) @ 3.100GHz 
  GPU: Intel Skylake GT2 [HD Graphics 520] 
  Memory: 7682MiB

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2018297/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018363] Re: Sony LE_WH-1000XM5 Connection button is disabled in Bluetooth settings

2023-05-17 Thread Daniel van Vugt
** Summary changed:

- Connection button is disabled in Bluetooth settings
+ Sony LE_WH-1000XM5 Connection button is disabled in Bluetooth settings

** Changed in: bluez (Ubuntu)
   Status: Incomplete => New

** Changed in: gnome-bluetooth (Ubuntu)
   Status: Incomplete => New

** Changed in: gnome-control-center (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2018363

Title:
  Sony LE_WH-1000XM5 Connection button is disabled in Bluetooth settings

Status in bluez package in Ubuntu:
  New
Status in gnome-bluetooth package in Ubuntu:
  New
Status in gnome-control-center package in Ubuntu:
  New

Bug description:
  Device appears as paired but the Connection button is disabled. I can't click 
the button to connect the device.
  --- 
  ProblemType: Bug
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 23.04
  InstallationDate: Installed on 2022-09-28 (222 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: LENOVO 21D8CTO1WW
  Package: gnome-control-center
  PackageArchitecture: amd64
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-20-generic 
root=UUID=20c02ac6-394b-416e-8c15-f3f909240844 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 6.2.0-20.20-generic 6.2.6
  Tags:  lunar
  Uname: Linux 6.2.0-20-generic x86_64
  UpgradeStatus: Upgraded to lunar on 2023-04-21 (17 days ago)
  UserGroups: adm cdrom dip docker lpadmin lxd plugdev root sambashare sudo
  _MarkForUpload: True
  dmi.bios.date: 03/09/2023
  dmi.bios.release: 1.15
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N3EET29W (1.15 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 21D8CTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.12
  dmi.modalias: 
dmi:bvnLENOVO:bvrN3EET29W(1.15):bd03/09/2023:br1.15:efr1.12:svnLENOVO:pn21D8CTO1WW:pvrThinkPadP15vGen3:rvnLENOVO:rn21D8CTO1WW:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_21D8_BU_Think_FM_ThinkPadP15vGen3:
  dmi.product.family: ThinkPad P15v Gen 3
  dmi.product.name: 21D8CTO1WW
  dmi.product.sku: LENOVO_MT_21D8_BU_Think_FM_ThinkPad P15v Gen 3
  dmi.product.version: ThinkPad P15v Gen 3
  dmi.sys.vendor: LENOVO
  hciconfig:
   hci0:Type: Primary  Bus: USB
BD Address: 3C:E9:F7:5A:31:C3  ACL MTU: 1021:4  SCO MTU: 96:6
UP RUNNING 
RX bytes:20013 acl:0 sco:0 events:3219 errors:0
TX bytes:790999 acl:0 sco:0 commands:3217 errors:0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/2018363/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2018297] Re: ThinkPad Yoga 460 Auto-Rotation stoped working after suspension

2023-05-17 Thread Daniel van Vugt
** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2018297

Title:
  ThinkPad Yoga 460 Auto-Rotation stoped working after suspension

Status in gnome-shell package in Ubuntu:
  New
Status in iio-sensor-proxy package in Ubuntu:
  Invalid
Status in linux package in Ubuntu:
  New

Bug description:
  The auto-rotation feature of my Laptop stoped working.

  - screen orientation was in landscape mode 
  - closed the lid of my laptop 
=> laptop entered suspension mode 
  - opened the lid
=> laptop was waking up
  - screen orientation was in portait mode

  I could not change the screen orientation by rotating the laptop
  physically nor change the orientation manually (the "Orientation"
  setting in the "Display Settings" Menu showed no dropdown menu). After
  a quick reboot everything worked fine.

  This are the specs of my Device:

  OS: Ubuntu 23.04 x86_64 
  Host: 20EM000VGE ThinkPad Yoga 460 
  Kernel: 6.2.0-20-generic 
  Resolution: 1920x1080 
  DE: GNOME 44.0 
  WM: Mutter 
  WM Theme: Adwaita 
  Theme: Yaru [GTK2/3] 
  Icons: Yaru [GTK2/3] 
  CPU: Intel i7-6500U (4) @ 3.100GHz 
  GPU: Intel Skylake GT2 [HD Graphics 520] 
  Memory: 7682MiB

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2018297/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2012335] Re: Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)

2023-05-17 Thread xijunli
Done verification with linux/5.15.0-74.81, and got a PASS result, thanks

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2012335

Title:
  Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores
  (256)

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Jammy:
  Fix Committed
Status in linux source package in Kinetic:
  Fix Committed

Bug description:
  SRU Justification:

  [Impact]

  There is a user reporting errors in setup with their Intel E810 NIC with
  error messages saying that the driver cannot allocate enough MSI-X vectors
  on their 256 cpu-count system.

  It seems the ICE ethernet driver has an all or nothing approach to
  allocating MSI-X vectors and could request more MSI-X vectors than it
  finds available, which could lead to the driver failing to initialize and
  start.

  [Fix]

  The patch that fixes this allocates as many MSI-X vectors as it can to 
continue
  functionality by reducing the number of requested MSI-X vectors if it does
  not have enough to do full allocation.

  [Backport]

  In Jammy we do not carry patches for switchdev support in the driver so do not
  allocate the switchdev MSI-X vector for it. Also in Jammy use the older
  way of checking RDMA support by testing the RDMA bit is set as opposed to the 
newer
  ice_is_rdma_ena that the patch uses.

  [Test Plan]

  Install and startup Ice driver with an Intel 800 series NIC and check that we
  do not have the failure:

  Not enough device MSI-X vectors, requested = 260, available = 253

  and check that everything works as expected.

  The backported patch for Jammy has been tested by the original user who
  submited the bug report with their high cpu count system and confirmed no 
errors.

  [Where problems could occur]

  There could be problems with the logic of reducing the MSI-X vector
  usage leading to more errors in the driver, but otherwise minimal
  regression potential as the code is mostly refactoring initial MSI-X
  setup.

  
  --

  System Configuration
  OS: Ubuntu 22.04 LTS
  Kernel: 5.15.0-25-generic
  CPUs: 256
  NIC: Intel E810 NIC with 512 MSIx vectors each function

  Errors
  Not enough device MSI-X vectors, requested = 260, available = 253

  Findings
  (1) the current ice kernel driver (ice_main.c) will pre-allocate all 
required number of msix (even it's not enough for big core CPUs)
  (2) the commit 
https://github.com/torvalds/linux/commit/ce4626131112e1d0066a890371e14d8091323f99
 has improved this logic, and it seems merged into kernel version from v6.1

  So for supporting the new CPUs with more than 252 vCPUs, will Ubuntu
  kernel backport above patch to the current kernel (v5.15) ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2012335/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2000947] Re: UVC Quanta 0408:4035 camera PROBLEM

2023-05-17 Thread Samer Attrah
Hello Giuliano,

thank you so much, I have downloaded the new script and run it with the
new *.c file but the camera is still not working.

also, I checked the commands in #50, and it still has the same output.

please if there are any other thoughts I will be happy to work on them.

Kind regards
Samer Attrah

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2000947

Title:
  UVC  Quanta 0408:4035  camera PROBLEM

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  I bought a Acer Nitro 5 AN517-55 with Quanta ACER HD User Facing',
  USB 0408:4035.

  The camera is reported to have problems by many users:  
  https://linux-hardware.org/?id=usb:0408-4035
  The uvc camera Quanta 0408:4035 does not work with ubuntu 22,04. the camera 
is “recongized” but fails installation.

  My console commands report similar info to other users: 
  
https://unix.stackexchange.com/questions/723504/integrated-camera-not-detected-working-on-acer-nitro-5-an515-58

  
  PROPOSED SOLUTION 
  I got in contact with laurent.pinch...@ideasonboard.com   and with 
riba...@chromium.org , and subscribed to https://www.linuxtv.org/lists. And  
me...@vger.kernel.org mailinglist.

  Laurent proposed me a fix and I modified the 5,15 uvc_driver.c
  version, and loaded it on github

  https://github.com/Giuliano69/uvc_driver-for-Quanta-HD-User-
  Facing-0x0408-0x4035-/blob/main/uvc_driver.c

  I offered to test the fix, so I tried to compile the module with the
  new source.

  COMPILING PROBLEMS
  I’m running **Ubuntu 22.04.1 LTS, with kernel 
  giuliano@Astra2A:/usr/src$ cat /proc/version_signature
  Ubuntu 5.15.0-56.62-generic 5.15.64

  BUT  the linux-source that I found installed seems to be different
  tgiuliano@Astra2A:/usr/src$ ls -al linux-so*
  lrwxrwxrwx 1 root root 47 nov 22 16:08 linux-source-5.15.0.tar.bz2 -> 
linux-source-5.15.0/linux-source-5.15.0.tar.bz2

  I expanded  the tar file, configured the IDE and compiled without error  any 
errors… 
  I manually copied the uvcvideo.ko in 
  /lib/modules/5.15.0-56-
  sudo cp…...

  then tryed to intall the new uvcvideo.ko module
  sudo rmmod uvcvideo && sudo modprobe uvcvideo

  BUT… IT FAILS
  giuliano@Astra2A:~$ sudo rmmod uvcvideo && sudo modprobe uvcvideo
  modprobe: ERROR: could not insert 'uvcvideo': Exec format error

  and dmesg shows
  [25961.151982] usbcore: registered new interface driver uvcvideo
  [26323.125534] usbcore: deregistering interface driver uvcvideo
  [26323.189294] uvcvideo: disagrees about version of symbol module_layout


  These are the TWO modinfo from the old and new uvcvideo modules
  https://pastebin.com/tSj8Exm6
  Basically
  OLD module: vermagic: 5.15.0-56-generic SMP mod_unload modversions 
  NEW module: vermagic: 5.15.64 SMP mod_unload modversions


  -kindly ASK

  HOW can FORCE the uvcdriver.c to match mi kernel version ?
  Have I got OTHER ways to make the kernel module I’m compiling, match my 
running system ?

  I would like to test the module so to confirm the patch and let it
  enter the kernel main stream...

  
  BR
  Giuliano

  PS
  btw…. to allow Eclipse to compile the kernel, I had to pass this commands
  scripts/config --disable CONFIG_SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_REVOCATION_KEYS
  scripts/config --disable SYSTEM_TRUSTED_KEYS

  hope that this does not affect the module layout & checking
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  giuliano   2142 F pulseaudio
   /dev/snd/pcmC1D0p:   giuliano   2142 F...m pulseaudio
   /dev/snd/controlC0:  giuliano   2142 F pulseaudio
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2022-11-03 (66 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: Acer Nitro AN517-55
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: linux (not installed)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcFB: 0 i915drmfb
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-57-generic 
root=UUID=f07e25f9-07e7-4a29-a15e-f481aa0ee0f2 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  ProcVersionSignature: Ubuntu 5.15.0-57.63-generic 5.15.74
  RelatedPackageVersions:
   linux-restricted-modules-5.15.0-57-generic N/A
   linux-backports-modules-5.15.0-57-generic  N/A
   linux-firmware 20220329.git681281e4-0ubuntu3.9
  Tags:  jammy
  Uname: Linux 5.15.0-57-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo wireshark
  _MarkForUpload: True
  dmi.bios.date: 04/20/2022
  dmi.bios.release: 1.6
  dmi.bios.vendor: 

[Kernel-packages] [Bug 2006370] Status changed to Confirmed

2023-05-17 Thread Ubuntu Kernel Bot
This change was made by a bot.

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2006370

Title:
  [nouveau] Terribly flicking and blicking HDMI-port display

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hi,
  I have HP15 Gaming Pavilion bought 2-3 years ago. 
  I had Windows 10 before (not it is the second OS due to this bug [I can't use 
Ubuntu with this bug]), and Win 10 has no problems. 
  No solution [that I found over the internet] worked. 
  I have to have at least two displays. 
  My connection technology:
  PC HDMI output -> HDMI-VGA(+audio) transmitter -> LED 20' Display (external 
monitor)
  Win 10 have never had any problems with it (it has good drivers). 
  When I add any input to the second screen - it blinks and flickers so 
terrible that I can see nothing - a white screen problem. If I do nothing - it 
will turn to some picture in some time, but if I make any action at the second 
monitor - flickering and the white screen problem appears again. 
  I think these are drivers. I tested the equipment in Win 10 after I found 
this bug - and it works perfectly (so, the hardware is good). 
  It is a typical notebook and this bug is crucial. I use two monitors to type 
codes and work on PC. I can't survive with just one monitor. 
  Right now when I am typing you this message the second monitor became white 
again for quite a long time (I did nothing there). 
  I hope you will be able to fix this bug :)
  Best wishes,
  Alex,
  Prague, Czech Republic, EU

  
  PS: When typing this message I found another bug compared to MS Windows. 
  When making screenshots (Alt/Shift + Print Screen) - it makes perfect picture 
even when you actually have the second monitor white all the time (so the 
screenshot is not how it is).
  I made an actual photo (and deleted some parts of the background not related 
to the monitors/computer). You can see a white screen, but the screenshot shows 
a "perfect world" with a perfect picture which is not how it is on the screen. 
  Windows, on the contrary, makes actual screenshots. And Win 10 test of this 
monitor never have this white screen or any other monitor problems. 
  Moreover, when the monitors stops to be white for a second it depicts 
different picture (more terrible image; it is disproportional, with font 
heavily readable, but the screenshot functions shows an "ideal world" a user 
can never see :)

  I made this detailed description to help Ubuntu. I think the project
  is great in concept, but poor in realization. Such bugs make it
  impossible for users to use Ubuntu (who can work on just one monitor?
  Who do not wish to make screenshots with what he/she actually sees on
  the monitor [rather than modified images with the pictures users do
  not actually see]?).

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 5.15.0-58.64-generic 5.15.74
  Uname: Linux 5.15.0-58-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Feb  6 19:45:32 2023
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   NVIDIA Corporation TU117M [10de:1f99] (rev a1) (prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company TU117M [103c:87b1]
   Advanced Micro Devices, Inc. [AMD/ATI] Renoir [1002:1636] (rev c6) (prog-if 
00 [VGA controller])
 Subsystem: Hewlett-Packard Company Renoir [103c:87b1]
  InstallationDate: Installed on 2023-02-04 (2 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: HP HP Pavilion Gaming Laptop 15-ec1xxx
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-58-generic 
root=UUID=30f188c5-d67f-4f68-ba6d-6995864ff95e ro quiet splash loglevel=3 
vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/18/2021
  dmi.bios.release: 15.25
  dmi.bios.vendor: AMI
  dmi.bios.version: F.25
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: 87B1
  dmi.board.vendor: HP
  dmi.board.version: 31.23
  dmi.chassis.type: 10
  dmi.chassis.vendor: HP
  dmi.chassis.version: Chassis Version
  dmi.ec.firmware.release: 31.23
  dmi.modalias: 
dmi:bvnAMI:bvrF.25:bd08/18/2021:br15.25:efr31.23:svnHP:pnHPPavilionGamingLaptop15-ec1xxx:pvr:rvnHP:rn87B1:rvr31.23:cvnHP:ct10:cvrChassisVersion:sku1N3L2EA#ACB:
  dmi.product.family: 103C_5335KV HP Pavilion
  dmi.product.name: HP Pavilion Gaming Laptop 15-ec1xxx
  dmi.product.sku: 1N3L2EA#ACB
  dmi.sys.vendor: HP
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 

[Kernel-packages] [Bug 2006370] Re: [nouveau] Terribly flicking and blicking HDMI-port display

2023-05-17 Thread Daniel van Vugt
** Changed in: linux (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2006370

Title:
  [nouveau] Terribly flicking and blicking HDMI-port display

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hi,
  I have HP15 Gaming Pavilion bought 2-3 years ago. 
  I had Windows 10 before (not it is the second OS due to this bug [I can't use 
Ubuntu with this bug]), and Win 10 has no problems. 
  No solution [that I found over the internet] worked. 
  I have to have at least two displays. 
  My connection technology:
  PC HDMI output -> HDMI-VGA(+audio) transmitter -> LED 20' Display (external 
monitor)
  Win 10 have never had any problems with it (it has good drivers). 
  When I add any input to the second screen - it blinks and flickers so 
terrible that I can see nothing - a white screen problem. If I do nothing - it 
will turn to some picture in some time, but if I make any action at the second 
monitor - flickering and the white screen problem appears again. 
  I think these are drivers. I tested the equipment in Win 10 after I found 
this bug - and it works perfectly (so, the hardware is good). 
  It is a typical notebook and this bug is crucial. I use two monitors to type 
codes and work on PC. I can't survive with just one monitor. 
  Right now when I am typing you this message the second monitor became white 
again for quite a long time (I did nothing there). 
  I hope you will be able to fix this bug :)
  Best wishes,
  Alex,
  Prague, Czech Republic, EU

  
  PS: When typing this message I found another bug compared to MS Windows. 
  When making screenshots (Alt/Shift + Print Screen) - it makes perfect picture 
even when you actually have the second monitor white all the time (so the 
screenshot is not how it is).
  I made an actual photo (and deleted some parts of the background not related 
to the monitors/computer). You can see a white screen, but the screenshot shows 
a "perfect world" with a perfect picture which is not how it is on the screen. 
  Windows, on the contrary, makes actual screenshots. And Win 10 test of this 
monitor never have this white screen or any other monitor problems. 
  Moreover, when the monitors stops to be white for a second it depicts 
different picture (more terrible image; it is disproportional, with font 
heavily readable, but the screenshot functions shows an "ideal world" a user 
can never see :)

  I made this detailed description to help Ubuntu. I think the project
  is great in concept, but poor in realization. Such bugs make it
  impossible for users to use Ubuntu (who can work on just one monitor?
  Who do not wish to make screenshots with what he/she actually sees on
  the monitor [rather than modified images with the pictures users do
  not actually see]?).

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 5.15.0-58.64-generic 5.15.74
  Uname: Linux 5.15.0-58-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.3
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Feb  6 19:45:32 2023
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   NVIDIA Corporation TU117M [10de:1f99] (rev a1) (prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company TU117M [103c:87b1]
   Advanced Micro Devices, Inc. [AMD/ATI] Renoir [1002:1636] (rev c6) (prog-if 
00 [VGA controller])
 Subsystem: Hewlett-Packard Company Renoir [103c:87b1]
  InstallationDate: Installed on 2023-02-04 (2 days ago)
  InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
  MachineType: HP HP Pavilion Gaming Laptop 15-ec1xxx
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-58-generic 
root=UUID=30f188c5-d67f-4f68-ba6d-6995864ff95e ro quiet splash loglevel=3 
vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/18/2021
  dmi.bios.release: 15.25
  dmi.bios.vendor: AMI
  dmi.bios.version: F.25
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: 87B1
  dmi.board.vendor: HP
  dmi.board.version: 31.23
  dmi.chassis.type: 10
  dmi.chassis.vendor: HP
  dmi.chassis.version: Chassis Version
  dmi.ec.firmware.release: 31.23
  dmi.modalias: 
dmi:bvnAMI:bvrF.25:bd08/18/2021:br15.25:efr31.23:svnHP:pnHPPavilionGamingLaptop15-ec1xxx:pvr:rvnHP:rn87B1:rvr31.23:cvnHP:ct10:cvrChassisVersion:sku1N3L2EA#ACB:
  dmi.product.family: 103C_5335KV HP Pavilion
  dmi.product.name: HP Pavilion Gaming Laptop 15-ec1xxx
  dmi.product.sku: 1N3L2EA#ACB
  dmi.sys.vendor: HP
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.113-2~ubuntu0.22.04.1
  

[Kernel-packages] [Bug 2019855] Re: package linux-headers-6.2.0-20-generic 6.2.0-20.20 failed to install/upgrade: »installiertes post-installation-Skript des Paketes linux-headers-6.2.0-20-generic«-Un

2023-05-17 Thread Juerg Haefliger
*** This bug is a duplicate of bug 2009163 ***
https://bugs.launchpad.net/bugs/2009163

uilding module:
Cleaning build area...
make -j2 KERNELRELEASE=6.2.0-20-generic -f Makefile.kmods 
KSRC=/lib/modules/6.2.0-20-generic/build KVER=6.2.0-20-generic...(bad exit 
status: 2)
ERROR (dkms apport): binary package for parallels-tools: 18.2.0.53488 not found
Error! Bad return status for module build on kernel: 6.2.0-20-generic (aarch64)
Consult /var/lib/dkms/parallels-tools/18.2.0.53488/build/make.log for more 
information.
Error! One or more modules failed to install during autoinstall.
Refer to previous errors for more information.
   ...fail!


** This bug has been marked a duplicate of bug 2009163
   package linux-headers-6.1.0-16-generic 6.1.0-16.16 failed to 
install/upgrade: installed linux-headers-6.1.0-16-generic package 
post-installation script subprocess returned error exit status 1

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2019855

Title:
  package linux-headers-6.2.0-20-generic 6.2.0-20.20 failed to
  install/upgrade: »installiertes post-installation-Skript des Paketes
  linux-headers-6.2.0-20-generic«-Unterprozess gab den Fehlerwert 1
  zurück

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  This bug occured while upgrade to lunar lobster. 
  parallels@ubuntu-linux-20-04-desktop:~$ lsb_release -rd
  No LSB modules are available.
  Description:  Ubuntu 23.04
  Release:  23.04
  parallels@ubuntu-linux-20-04-desktop:~$ cat version.log 
  Ubuntu 5.19.0-42.43-generic 5.19.17

  ProblemType: Package
  DistroRelease: Ubuntu 23.04
  Package: linux-headers-6.2.0-20-generic 6.2.0-20.20
  ProcVersionSignature: Ubuntu 5.19.0-42.43-generic 5.19.17
  Uname: Linux 5.19.0-42-generic aarch64
  NonfreeKernelModules: prl_fs_freeze prl_fs prl_tg
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: arm64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  parallels   2242 F wireplumber
   /dev/snd/seq:parallels   2235 F pipewire
  CasperMD5CheckResult: pass
  Date: Tue May 16 13:14:14 2023
  ErrorMessage: »installiertes post-installation-Skript des Paketes 
linux-headers-6.2.0-20-generic«-Unterprozess gab den Fehlerwert 1 zurück
  InstallationDate: Installed on 2021-03-13 (794 days ago)
  InstallationMedia: Ubuntu-Server 20.04.2 LTS "Focal Fossa" - Release arm64 
(20210201.2)
  IwConfig:
   lono wireless extensions.
   
   eth0  no wireless extensions.
  Lspci-vt:
   -[:00]-+-01.0  Intel Corporation 82801I (ICH9 Family) HD Audio Controller
  +-02.0  Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) 
USB2 EHCI Controller
  +-03.0  NEC Corporation uPD720200 USB 3.0 Host Controller
  +-09.0  Parallels, Inc. Virtual Machine Communication Interface
  \-0a.0  Red Hat, Inc. Virtio GPU
  MachineType: Parallels International GmbH. Parallels ARM Virtual Machine
  ProcFB: 0 virtio_gpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.19.0-42-generic 
root=UUID=732910d6-ddae-4a95-ab9e-9f5c9edc555a ro
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  Python3Details: /usr/bin/python3.11, Python 3.11.2, python3-minimal, 3.11.2-1
  PythonDetails: N/A
  RebootRequiredPkgs: Error: path contained symlinks.
  RelatedPackageVersions: grub-pc N/A
  RfKill:
   
  SourcePackage: linux
  Title: package linux-headers-6.2.0-20-generic 6.2.0-20.20 failed to 
install/upgrade: »installiertes post-installation-Skript des Paketes 
linux-headers-6.2.0-20-generic«-Unterprozess gab den Fehlerwert 1 zurück
  UpgradeStatus: Upgraded to lunar on 2023-05-16 (0 days ago)
  acpidump:
   
  dmi.bios.date: Fri, 10 Feb 2023 10:16:42
  dmi.bios.release: 0.1
  dmi.bios.vendor: Parallels International GmbH.
  dmi.bios.version: 18.2.0 (53488)
  dmi.board.asset.tag: None
  dmi.board.name: Parallels ARM Virtual Platform
  dmi.board.vendor: Parallels ARM Virtual Machine
  dmi.board.version: 0.1
  dmi.chassis.type: 2
  dmi.chassis.vendor: Parallels International GmbH.
  dmi.modalias: 
dmi:bvnParallelsInternationalGmbH.:bvr18.2.0(53488):bdFri,10Feb2023101642:br0.1:svnParallelsInternationalGmbH.:pnParallelsARMVirtualMachine:pvr0.1:rvnParallelsARMVirtualMachine:rnParallelsARMVirtualPlatform:rvr0.1:cvnParallelsInternationalGmbH.:ct2:cvr:skuParallels_ARM_VM:
  dmi.product.family: Parallels VM
  dmi.product.name: Parallels ARM Virtual Machine
  dmi.product.sku: Parallels_ARM_VM
  dmi.product.version: 0.1
  dmi.sys.vendor: Parallels International GmbH.
  modified.conffile..etc.apport.report-ignore.README.denylist: [deleted]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2019855/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : 

[Kernel-packages] [Bug 1969959] Re: [nouveau] Weird colors after startup (Ubuntu 22.04)

2023-05-17 Thread Daniel van Vugt
This bug is about the open source nouveau driver only.

The issue in comment #38 is covered in bug 938751.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-5.19 in Ubuntu.
https://bugs.launchpad.net/bugs/1969959

Title:
  [nouveau] Weird colors after startup (Ubuntu 22.04)

Status in linux package in Ubuntu:
  Confirmed
Status in linux-hwe-5.19 package in Ubuntu:
  Confirmed
Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  [Workaround/Fix]

  1. When starting the Ubuntu live image, select the option 'Ubuntu
  (safe graphics)' from the boot menu.

  2. During installation be sure to select the third-party software
  option checkbox in order to get the right Nvidia driver installed.

  [Original Description]

  I started Ubuntu 22.04 from a live pen drive. Everything seems fine,
  the usual screen with the options to "Try Ubuntu" or "Install" Ubuntu
  appears. When hitting "Try Ubuntu", the screen turns black for a
  couple of seconds and then re-appears in yellow and brown colors,
  feels like a 4 color display (white, black, yellow and orange) and I
  can hardly see anything - sending this bug report from that live
  system right after starting it up.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
  Uname: Linux 5.15.0-25-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CasperVersion: 1.470
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr 22 15:54:05 2022
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   NVIDIA Corporation TU117 [GeForce GTX 1650] [10de:1f82] (rev a1) (prog-if 00 
[VGA controller])
     Subsystem: NVIDIA Corporation TU117 [GeForce GTX 1650] [10de:1f82]
   Advanced Micro Devices, Inc. [AMD/ATI] Renoir [1002:1636] (rev d9) (prog-if 
00 [VGA controller])
     Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Renoir [1002:1636]
  LiveMediaBuild: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 (20220419)
  MachineType: Micro-Star International Co., Ltd. MS-7C56
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/casper/vmlinuz 
file=/cdrom/preseed/username.seed maybe-ubiquity quiet splash ---
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/30/2020
  dmi.bios.release: 5.17
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: A.40
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: B550-A PRO (MS-7C56)
  dmi.board.vendor: Micro-Star International Co., Ltd.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: To be filled by O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Micro-Star International Co., Ltd.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrA.40:bd10/30/2020:br5.17:svnMicro-StarInternationalCo.,Ltd.:pnMS-7C56:pvr1.0:rvnMicro-StarInternationalCo.,Ltd.:rnB550-APRO(MS-7C56):rvr1.0:cvnMicro-StarInternationalCo.,Ltd.:ct3:cvr1.0:skuTobefilledbyO.E.M.:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: MS-7C56
  dmi.product.sku: To be filled by O.E.M.
  dmi.product.version: 1.0
  dmi.sys.vendor: Micro-Star International Co., Ltd.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.110-1ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 22.0.1-1ubuntu2
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.3-2ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2build3
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1969959/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968040] Re: [i915] Blanked screen doesn't wake up after locking [drmModeAtomicCommit: Argument invalide] [drmModeAtomicCommit: Invalid argument]

2023-05-17 Thread Daniel van Vugt
I'm not sure why the mode would be limited to 60Hz but you should know
that Xorg's multi-monitor support is very limited. It can only update
all monitors at the same time at the same rate. So if you have a 60Hz
monitor connected then it's possible Xorg will limit all monitors to
60Hz.

Even if all your monitors are the same refresh rate, Xorg is still a
menace because it tries to update all of them at the same time even if
their clocks aren't in sync. This means you might see tearing.

Wayland solves all of the above.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-hwe-5.19 in Ubuntu.
https://bugs.launchpad.net/bugs/1968040

Title:
  [i915] Blanked screen doesn't wake up after locking
  [drmModeAtomicCommit: Argument invalide] [drmModeAtomicCommit: Invalid
  argument]

Status in GNOME Shell:
  New
Status in Mutter:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-hwe-5.19 package in Ubuntu:
  Confirmed
Status in mutter package in Ubuntu:
  Confirmed

Bug description:
  [ Workaround ]

  Add to /etc/environment (in Ubuntu 22.04):

    MUTTER_DEBUG_ENABLE_ATOMIC_KMS=0

  or in Ubuntu 22.10 and later:

    MUTTER_DEBUG_FORCE_KMS_MODE=simple

  and then reboot.

  [ Upstream bugs ]

  https://gitlab.gnome.org/GNOME/gnome-shell/-/issues/5098
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2268
  https://gitlab.gnome.org/GNOME/mutter/-/issues/2749

  [ Original report ]

  (initially reported as a comment on bug #1965085, and split into a
  separate bug report)

  After I lock my screen and let it blank, moving the mouse or pressing
  any key on the keyboard won't wake it up. The only reliable workaround
  I've found is to press Ctrl+Alt+F1.

  That's on a fully up-to-date jammy, my hardware is an Intel NUC with a
  single Samsung monitor connected with a standard HDMI cable. This is a
  regression that started happening yesterday (2022-04-05) if I can
  remember correctly (I do apply pending updates at least once daily).

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: gdm3 42.0-1ubuntu2
  ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
  Uname: Linux 5.15.0-25-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu80
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Apr  6 15:19:30 2022
  InstallationDate: Installed on 2020-09-16 (566 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200910)
  SourcePackage: gdm3
  UpgradeStatus: Upgraded to jammy on 2022-03-19 (17 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1968040/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1978980] Re: [amdgpu] Wrong external screen resolution after wake up from sleep

2023-05-17 Thread Arthur
Happens with me too after sleep/wakeup lenovo x1 carbon gen8 / HDMI LG 27GL850 
which should run at 2460x1440@60hz but instead its 1920x1080@60hz.
In my case only restart works. One thing I noticed is that my screen is 
initally determined as LG Electronics 31" but its actually 27" monitor

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1978980

Title:
  [amdgpu] Wrong external screen resolution after wake up from sleep

Status in linux package in Ubuntu:
  Confirmed
Status in xorg-server package in Ubuntu:
  Confirmed

Bug description:
  After the Ubuntu distro upgrade (upgrade from LTS 20.04 to LTS 22.04,
  running KDE) I started experiencing a problem with external screen
  resolution after the wake up from sleep. The monitor resolution is
  small (1280x768) and doesn't respect the setting prior the sleep
  (1920x1200).

  After the wake up from sleep:

  ```
  > xrandr
  HDMI-A-0 disconnected (normal left inverted right x axis y axis)
  DisplayPort-0 disconnected (normal left inverted right x axis y axis)
  DisplayPort-1 connected primary 1280x768+0+0 (normal left inverted right x 
axis y axis) 535mm x 339mm
 1280x768  59.94* 
 # a list of lower resolutions
  ```

  There is an error when trying to change the setting to the highest
  resolution supported by the monitor (which is not included in the
  above list).

  ```
  > xrandr --output DisplayPort-1 --mode 1920x1200
  xrandr: cannot find mode 1920x1200
  ```

  After the turn off and turn on of the external monitor, the resolution
  is somehow added to the xrandr list:

  ```
  > xrandr
  HDMI-A-0 disconnected (normal left inverted right x axis y axis)
  DisplayPort-0 disconnected (normal left inverted right x axis y axis)
  DisplayPort-1 connected primary 1280x768+0+0 (normal left inverted right x 
axis y axis) 535mm x 339mm
 1920x1200 59.95 +
 # a list of resolutions
 1280x768  59.94* 
 # a list of lower resolutions
  ```

  Now it is possible to change the resolution:

  ```
  > xrandr --output DisplayPort-1 --mode 1920x1200
  # no output, the resolution was successfully changed
  ```   

  After the change, the resolution is successfully changed and xrandr
  gives proper output:

  ```
  > xrandr
  HDMI-A-0 disconnected (normal left inverted right x axis y axis)
  DisplayPort-0 disconnected (normal left inverted right x axis y axis)
  DisplayPort-1 connected primary 1920x1200+0+0 (normal left inverted right x 
axis y axis) 535mm x 339mm
 1920x1200 59.95*+
 # a list of lower resolutions
  ```

  The problem is not present on fresh start. However, it is consistently
  present after the wake up from sleep.

  What can cause the problem and how may I fix it?

  Running AMD based laptop (Ryzen 7 3700U with integrated graphics), the
  external monitor is connected via USB-C. There are no problems with
  laptop screen resolution, only external monitor is affected.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 5.15.0-37.39-generic 5.15.35
  Uname: Linux 5.15.0-37-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: None
  CurrentDesktop: KDE
  Date: Thu Jun 16 18:12:05 2022
  DistUpgraded: 2022-05-08 07:52:25,560 DEBUG icon theme changed, re-reading
  DistroCodename: jammy
  DistroVariant: ubuntu
  ExtraDebuggingInterest: No
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Picasso/Raven 2 [Radeon Vega Series / 
Radeon Vega Mobile Series] [1002:15d8] (rev c1) (prog-if 00 [VGA controller])
 Subsystem: Lenovo ThinkPad E595 [17aa:5124]
  InstallationDate: Installed on 2019-08-21 (1030 days ago)
  InstallationMedia: Kubuntu 19.04 "Disco Dingo" - Release amd64 (20190416)
  MachineType: LENOVO 20NE000BMC
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-37-generic 
root=UUID=0fff4104-4909-4124-b8b0-8430281f24be ro open splash iommu=soft 
vt.handoff=7
  RebootRequiredPkgs: Error: path contained symlinks.
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to jammy on 2022-05-08 (39 days ago)
  dmi.bios.date: 01/26/2022
  dmi.bios.release: 1.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R11ET44W (1.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20NE000BMC
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.24
  dmi.modalias: 

[Kernel-packages] [Bug 2012584] Re: [ADL-PS] Audio is malfunction

2023-05-17 Thread Jian Hui Lee
there is no need to support in focal.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel-iotg in Ubuntu.
https://bugs.launchpad.net/bugs/2012584

Title:
  [ADL-PS] Audio is malfunction

Status in linux-intel-iotg package in Ubuntu:
  Invalid
Status in linux-intel-iotg source package in Jammy:
  Fix Released

Bug description:
  [Impact]
  audio on adl-ps is not working

  [Fix]
  adding the pci id of sof and the link to the soundwire

  [Test Case]
  1.Boot OS.
  3.Check audio device by aplay and speaker-test

  [Where problems could occur]
  machine with adl-ps on board

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-intel-iotg/+bug/2012584/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2013032] Re: [adl-n][rpl] support intel power capping framework

2023-05-17 Thread Jian Hui Lee
there is no need to support in focal.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel-iotg in Ubuntu.
https://bugs.launchpad.net/bugs/2013032

Title:
  [adl-n][rpl] support intel power capping framework

Status in linux-intel-iotg package in Ubuntu:
  Invalid
Status in linux-intel-iotg source package in Jammy:
  Fix Released

Bug description:
  [Impact]
  support power capping in adl-n and rpl

  [Fix]
  add cpu id in powercap driver

  [Test Case]
  1.check the control node under /sys/class/powercap/

  [Where problems could occur]
  machine with adl-n, rpl-p, rpl-s on board

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-intel-iotg/+bug/2013032/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 2008085] Re: net:veth.sh in ubuntu_kernel_selftests hang with J-intel-iotg (BUG: unable to handle page fault)

2023-05-17 Thread Jian Hui Lee
version 5.15.0-1030.35~20.04.1 passes the regression test.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-intel-iotg in Ubuntu.
https://bugs.launchpad.net/bugs/2008085

Title:
  net:veth.sh in ubuntu_kernel_selftests hang with J-intel-iotg (BUG:
  unable to handle page fault)

Status in HWE Next:
  Invalid
Status in ubuntu-kernel-tests:
  New
Status in linux-intel-iotg package in Ubuntu:
  Invalid
Status in linux-intel-iotg source package in Jammy:
  Fix Released

Bug description:
  Issue found on node "onibi" with J-intel-iotg 5.15.0-1026.31 this
  cycle.

  The veth.sh test in net category will hang and timeout, causing test
  report incomplete.

  I can see some traces in dmesg with manual test.

  
ubuntu@onibi:~/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net$
 sudo ./veth.sh
  default - gro flag   ok
  - peer gro flag  ok
  - tso flag   ok
  - peer tso flag  ok
  - aggregationok
  - aggregation with TSO off   ok
  with gro on - gro flag   ok
  - peer gro flag  ok
  - tso flag   ok
  - peer tso flag  ok
  - aggregation with TSO off   ok
  default channels ok
  with gro enabled on link down - gro flag ok
  - peer gro flag  ok
  - tso flag   ok
  - peer tso flag  ok
  - aggregation with TSO off   ok
  setting tx channels  ok
  setting both rx and tx channels  ok
  bad setting: combined channels   ok
  setting invalid channels nr  fail rx:3:3 
tx:3:5 combined:n/a:n/a
  bad setting: XDP with RX nr less than TX ok
  (hangs here)

  dmesg output:
  [  547.520923] BUG: unable to handle page fault for address: b7380001
  [  547.520999] #PF: supervisor write access in kernel mode
  [  547.521045] #PF: error_code(0x0002) - not-present page
  [  547.521089] PGD 10067 P4D 10067 PUD 0
  [  547.521133] Oops: 0002 [#1] SMP PTI
  [  547.521168] CPU: 1 PID: 1559 Comm: ip Not tainted 5.15.0-1026-intel-iotg 
#31-Ubuntu
  [  547.521233] Hardware name: Dell Inc. PowerEdge R310/05XKKK, BIOS 1.8.2 
08/17/2011
  [  547.521293] RIP: 0010:veth_xdp+0x18f/0x1e0 [veth]
  [  547.521342] Code: ff 41 89 9d 1c 01 00 00 49 21 85 e8 00 00 00 e9 74 ff ff 
ff 48 c7 c7 80 e3 b0 c0 e8 2b 3b 06 c1 b8 e4 ff ff ff 4d 85 ff 74 85 <49> c7 07 
80 e3 b0 c0 e9 79 ff ff ff 48 c7 c7 20 e4 b0 c0 e8 09 3b
  [  547.521488] RSP: 0018:b738c254f420 EFLAGS: 00010282
  [  547.521535] RAX: ffe4 RBX: 0db2 RCX: 
b738c254fb20
  [  547.521594] RDX: c0b0bf90 RSI: b738c254f468 RDI: 
c0b0e380
  [  547.521653] RBP: b738c254f450 R08: 0001 R09: 
b738c0081000
  [  547.521711] R10:  R11:  R12: 
8c65ced9
  [  547.521769] R13: 8c65c12f6000 R14:  R15: 
b7380001
  [  547.521828] FS:  7faa028b3b80() GS:8c66f764() 
knlGS:
  [  547.521895] CS:  0010 DS:  ES:  CR0: 80050033
  [  547.521943] CR2: b7380001 CR3: 00010f068000 CR4: 
06e0
  [  547.522004] Call Trace:
  [  547.522029]  
  [  547.522052]  ? veth_open+0x90/0x90 [veth]
  [  547.522094]  dev_xdp_install+0x66/0xf0
  [  547.522135]  dev_xdp_attach+0x1fc/0x590
  [  547.522171]  ? __bpf_prog_get+0x1f/0xe0
  [  547.522212]  dev_change_xdp_fd+0x200/0x240
  [  547.522252]  do_setlink+0xba2/0xc70
  [  547.522288]  ? dev_get_alias+0x35/0x50
  [  547.522326]  __rtnl_newlink+0x61e/0xa20
  [  547.522363]  ? security_sock_rcv_skb+0x2f/0x50
  [  547.522406]  ? skb_queue_tail+0x48/0x60
  [  547.522444]  ? sock_def_readable+0x4b/0x80
  [  547.522485]  ? __netlink_sendskb+0x62/0x80
  [  547.522528]  ? netlink_unicast+0x2fb/0x340
  [  547.522566]  ? rtnl_getlink+0x398/0x420
  [  547.522611]  ? kmem_cache_alloc_trace+0x17e/0x2a0
  [  547.522657]  rtnl_newlink+0x49/0x70
  [  547.522692]  rtnetlink_rcv_msg+0x15d/0x400
  [  547.522731]  ? rtnl_calcit.isra.0+0x130/0x130
  [  547.524524]  netlink_rcv_skb+0x56/0x100
  [  547.526314]  rtnetlink_rcv+0x15/0x20
  [  547.528102]  netlink_unicast+0x223/0x340
  [  

[Kernel-packages] [Bug 1968310] Re: arp_ndisc_evict_nocarrier.sh in net from ubuntu_kernel_selftests failed on J-oem-5.17 / K

2023-05-17 Thread Po-Hsu Lin
Verified with kinetic linux-aws/5.19.0-1023.24 and linux-
azure/5.19.0-1023.24, test passed as expected.

** Tags removed: verification-needed-kinetic
** Tags added: verification-done-kinetic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.17 in Ubuntu.
https://bugs.launchpad.net/bugs/1968310

Title:
  arp_ndisc_evict_nocarrier.sh in net from ubuntu_kernel_selftests
  failed on J-oem-5.17 / K

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux-hwe-5.17 package in Ubuntu:
  Invalid
Status in linux-oem-5.17 package in Ubuntu:
  Invalid
Status in linux source package in Jammy:
  Invalid
Status in linux-hwe-5.17 source package in Jammy:
  Won't Fix
Status in linux-oem-5.17 source package in Jammy:
  Fix Released
Status in linux source package in Kinetic:
  Fix Released
Status in linux-hwe-5.17 source package in Kinetic:
  Invalid
Status in linux-oem-5.17 source package in Kinetic:
  Invalid

Bug description:
  [Impact]
  In selftests: net: arp_ndisc_evict_nocarrier.sh, even all of the
  sub-tests from this script have passed, the overall test result
  is still a fail.

# selftests: net: arp_ndisc_evict_nocarrier.sh
# run arp_evict_nocarrier=1 test
# ok
# run arp_evict_nocarrier=0 test
# ok
# run all.arp_evict_nocarrier=0 test
# ok
# run ndisc_evict_nocarrier=1 test
# ok
# run ndisc_evict_nocarrier=0 test
# ok
# run all.ndisc_evict_nocarrier=0 test
# ok
not ok 1 selftests: net: arp_ndisc_evict_nocarrier.sh # exit=255

  This is caused by the cleanup() in the script, as it's trying to
  access a non-existing file.

  [Fix]
  * 9c4d7f45d6 selftests: net: fix cleanup_v6() for arp_ndisc_evict_nocarrier

  This patch can be cherry-picked into all affected kernels.

  [Test]
  Run the patched test and the test will pass.

  [Where problems could occur]
  Change limited to testing tools, no impact to real kernel function
  or test performances.

  [Original Bug Report]
  Issue found on Jammy OEM 5.17.0-1003.3

  It looks like all the sub-tests has passed, but the final return value
  is not 0.

   Running 'make run_tests -C net TEST_PROGS=arp_ndisc_evict_nocarrier.sh 
TEST_GEN_PROGS='' TEST_CUSTOM_PROGS='''
   make: Entering directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net'
   make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install
   make[1]: Entering directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux'
     INSTALL ./usr/include
   make[1]: Leaving directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux'
   TAP version 13
   1..1
   # selftests: net: arp_ndisc_evict_nocarrier.sh
   # run arp_evict_nocarrier=1 test
   # ok
   # run arp_evict_nocarrier=0 test
   # ok
   # run all.arp_evict_nocarrier=0 test
   # ok
   # run ndisc_evict_nocarrier=1 test
   # ok
   # run ndisc_evict_nocarrier=0 test
   # ok
   # run all.ndisc_evict_nocarrier=0 test
   # ok
   not ok 1 selftests: net: arp_ndisc_evict_nocarrier.sh # exit=255
   make: Leaving directory 
'/home/ubuntu/autotest/client/tmp/ubuntu_kernel_selftests/src/linux/tools/testing/selftests/net'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1968310/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1968681] Re: rdpru in ubuntu_kvm_unit_tests failed on B-4.15 node riccioli with FAIL: RDPRU raises #UD

2023-05-17 Thread Po-Hsu Lin
Remove hints, closing this bug.

** Changed in: ubuntu-kernel-tests
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1968681

Title:
  rdpru in ubuntu_kvm_unit_tests failed on B-4.15 node riccioli with
  FAIL: RDPRU raises #UD

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  [Impact]
  RDPRU, the Read Processor Register instruction of AMD Zen 2 processors
  is used to give access to some processor registers that are typically
  only accessible when the privilege level is zero.

  rdpru test in ubuntu_kvm_unit_tests is to check if the RDPRU instruction
  can be intercepted by the Hypervisor. Without this patchset, this test
  will fail on our AMD Zen 2 system "riccioli" with:
    FAIL: RDPRU raises #UD

  [Fix]
  * fb64f293 x86/cpufeatures: Add feature bit RDPRU on AMD
  * 0cb8410b kvm: svm: Intercept RDPRU

  We have these patches in newer releases already, only Bionic 4.15
  requires this fix. The first patch needs to be backported with some
  context adjustment, the second can be cherry-picked.

  [Test]
  Test kernel can be found here:
  https://people.canonical.com/~phlin/kernel/lp-1968681-rdpru/

  With the patched kernel, this rdpru test will pass on the target AMD
  Zen 2 system.
  $ sudo ./rdpru
  BUILD_HEAD=d6421940
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 --no-reboot \ 
  -nodefaults -device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 \
  -vnc none -serial stdio -device pci-testdev -machine accel=kvm -kernel \
  /tmp/tmp.XOMVxpyNnl -smp 1 -cpu max # -initrd /tmp/tmp.I2TbGXFiaZ
  enabling apic
  smp: waiting for 0 APs
  PASS: RDPRU raises #UD
  SUMMARY: 1 tests
  PASS rdpru (1 tests)

  And the rdpru flag will be available in cpuinfo:
  $ grep -o rdpru /proc/cpuinfo
  rdpru

  [Where problems could occur]
  This patchset will add a new feature bit RDPRU for AMD Zen 2. We can
  expect to see new issues coming up when using this bit in the future.

  [Original Bug Report]
  Issue found on B-ibm-gt-4.15.0-1116.127
  This can be reproduced with B-4.15.0-175 as well.

  This failure is only visible on this node.

   Running 
'/home/ubuntu/autotest/client/tmp/ubuntu_kvm_unit_tests/src/kvm-unit-tests/tests/rdpru'
   BUILD_HEAD=16647354
   timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 --no-reboot 
-nodefaults -device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 
-vnc none -serial stdio -device pci-testdev -machine accel=kvm -kernel 
/tmp/tmp.qGIR5tvTw1 -smp 1 -cpu max # -initrd /tmp/tmp.8JuYRCFRUi
   enabling apic
   FAIL: RDPRU raises #UD
   SUMMARY: 1 tests, 1 unexpected failures
   FAIL rdpru (1 tests, 1 unexpected failures)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1968681/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp