[Kernel-packages] [Bug 1946464] Re: Invalid backport to v4.15: missing pgtable_l5_enabled

2022-02-23 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946464

Title:
  Invalid backport to v4.15: missing pgtable_l5_enabled

Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  [Impact]

  Commit 5047ef5725ed ("x86/mm: Don't free P4D table when it is folded at 
runtime") should not be backported to v4.15 because:
  1. It adds pgtable_l5_enabled which does not exist in v4.15,
  2. It is marked as v4.17+
  3. It is marked as fixing commit which does not exist in v4.15 and was not 
backported there.

  allyesconfig in x86_64 fails to build:
  ---
  In file included from ../arch/x86/include/asm/mmu_context.h:12,
   from ../include/linux/mmu_context.h:5,
   from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
  ../arch/x86/include/asm/pgalloc.h: In function ‘p4d_free’:
  ../arch/x86/include/asm/pgalloc.h:185:7: error: ‘pgtable_l5_enabled’ 
undeclared (first use in this function); did you mean ‘movable_node_enabled’?
    185 |  if (!pgtable_l5_enabled)
    |   ^~
    |   movable_node_enabled

  ---

  [Test Plan]

  Compile the x86_64 KVM code.

  [Where problems could occur]

  If backport commit is actually needed, e.g. when we backport 5-level
  page tables and commit 98219dda2ab5 ("x86/mm: Fold p4d page table
  layer at runtime"), this could cause double-free and memory
  corruption.

  When backporting x86_64 5-level pages, we need to bring this commit as
  well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1946464/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1882623] Re: VM enter into hung status after triggering a crash

2022-02-23 Thread Krzysztof Kozlowski
** Changed in: linux-azure-4.15 (Ubuntu)
   Status: Fix Committed => Fix Released

** Changed in: linux-azure (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

** Changed in: linux-azure (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure-4.15 in Ubuntu.
https://bugs.launchpad.net/bugs/1882623

Title:
  VM enter into hung status after triggering a crash

Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure-4.15 package in Ubuntu:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released
Status in linux-azure-4.15 source package in Bionic:
  Fix Released

Bug description:
  [Impact]

  * When kdumping on trusty/4.15 in an Azure instance, we observe quite
  frequently a stall on the kdump kernel, it gets blocked and soon we
  see a stack like the following:

  [ 65.452007] INFO: rcu_sched detected stalls on CPUs/tasks:
  [ 65.456004] 1-...!: (0 ticks this GP) idle=488/0/0 softirq=1/1 fqs=0
  [ 65.456004] (detected by 0, t=15002 jiffies, g=707, c=706, q=8457)
  [ 65.456004] rcu_sched kthread starved for 15002 jiffies! g707 c706 f0x0 
RCU_GP_WAIT_FQS(3) ->state=0x402 ->cpu=1

  * By using the Azure serial console, we collected a sysrq-w when the issue 
happens:
  [  529.515013] sysrq: Show Blocked State
  [  529.517730]   taskPC stack   pid father
  [  529.519006] kworker/u4:2D094  2 0x8000
  [  529.519006] Workqueue: events_unbound fsnotify_mark_destroy_workfn
  [  529.519006] Call Trace:
  [  529.519006]  __schedule+0x292/0x880
  [  529.519006]  schedule+0x36/0x80
  [  529.519006]  schedule_timeout+0x1d5/0x2f0
  [  529.519006]  ? check_preempt_wakeup+0x162/0x260
  [  529.519006]  wait_for_completion+0xa5/0x110
  [  529.519006]  ? wake_up_q+0x80/0x80
  [  529.519006]  __synchronize_srcu.part.14+0x67/0x80
  [  529.519006]  ? trace_raw_output_rcu_utilization+0x50/0x50
  [  529.519006]  ? __switch_to_asm+0x41/0x70
  [  529.519006]  synchronize_srcu+0xd1/0xd6
  [  529.519006]  fsnotify_mark_destroy_workfn+0x6d/0xc0
  [  529.519006]  process_one_work+0x14e/0x390
  [  529.519006]  worker_thread+0x1cc/0x3d0
  [  529.519006]  kthread+0x105/0x140
  [  529.519006]  ? max_active_store+0x60/0x60
  [  529.519006]  ? kthread_bind+0x20/0x20
  [  529.519006]  ret_from_fork+0x35/0x40
  [  529.519006] udevadm D0   544  1 0x
  [  529.519006] Call Trace:
  [  529.519006]  __schedule+0x292/0x880
  [  529.519006]  schedule+0x36/0x80
  [  529.519006]  schedule_timeout+0x1d5/0x2f0
  [  529.519006]  ? try_to_wake_up+0x4a/0x460
  [  529.519006]  ? try_to_wake_up+0x4a/0x460
  [  529.519006]  wait_for_completion+0xa5/0x110
  [  529.519006]  ? wake_up_q+0x80/0x80
  [  529.519006]  __flush_work.isra.29+0x119/0x1b0
  [  529.519006]  ? destroy_worker+0x90/0x90
  [  529.519006]  flush_delayed_work+0x3f/0x50
  [  529.519006]  fsnotify_wait_marks_destroyed+0x15/0x20
  [  529.519006]  fsnotify_destroy_group+0x4e/0xc0
  [  529.519006]  inotify_release+0x1e/0x50
  [  529.519006]  __fput+0xea/0x220
  [  529.519006]  fput+0xe/0x10
  [  529.519006]  task_work_run+0x8c/0xb0
  [  529.519006]  exit_to_usermode_loop+0x70/0xa9
  [  529.519006]  do_syscall_64+0x1b5/0x1e0
  [  529.519006]  entry_SYSCALL_64_after_hwframe+0x41/0xa6
  [  529.519006] dhclientD0   573572 0x
  [  529.519006] Call Trace:
  [  529.519006]  __schedule+0x292/0x880
  [  529.519006]  schedule+0x36/0x80
  [  529.519006]  schedule_timeout+0x1d5/0x2f0
  [  529.519006]  ? aa_profile_af_perm+0xb4/0xf0
  [  529.519006]  wait_for_completion+0xa5/0x110
  [  529.519006]  ? wake_up_q+0x80/0x80
  [  529.519006]  __wait_rcu_gp+0x123/0x150
  [  529.519006]  synchronize_sched+0x4e/0x60
  [  529.519006]  ? __call_rcu+0x2f0/0x2f0
  [  529.519006]  ? trace_raw_output_rcu_utilization+0x50/0x50
  [  529.519006]  synchronize_net+0x1c/0x30
  [  529.519006]  __unregister_prot_hook+0xcd/0xf0
  [  529.519006]  packet_do_bind+0x1bd/0x250
  [  529.519006]  packet_bind+0x2f/0x50
  [  529.519006]  SYSC_bind+0xd8/0x110
  [  529.519006]  ? sock_alloc_file+0x91/0x130
  [  529.519006]  SyS_bind+0xe/0x10
  [  529.519006]  do_syscall_64+0x80/0x1e0
  [  529.519006]  entry_SYSCALL_64_after_hwframe+0x41/0xa6

  * Bisecting mainline kernels, we found that v4.17-rc1 didn't reproduce
  the issue, whereas v4.16 reproduced. Then, a fine-grained git bisect
  led us to the fix - the following patch, when backported to a
  problematic version, fixes the issue: d8e462e19305 ("Drivers: hv:
  vmbus: Implement Direct Mode for stimer0")

  * In Azure/Hyper-V, before the aforementioned commit, timer interrupts
  were passed to the hypervisor through a vmbus message, a mechanism of
  communication of hyper-v guests/hypervisor. With the patch, a check is
  made (through MSR-like mechanism) and if the hypervisor supports, a
  direct timer IRQ mechanism is put in-pla

[Kernel-packages] [Bug 1959610] Re: ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-02-23 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu Jammy)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959610

Title:
  ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on
  Jammy realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  * ubuntu_kernel_selftests / ftrace:ftracetest fails on realtime
  kernel.

  * ftrace:ftracetest which reports: "echo: I/O error". This is caused
  by using "do_softirq" in test which does not exist on preempt RT
  kernel.

  [Fix]

  * Use other function.
  * Upstream commit 6fec1ab67f8d ("selftests/ftrace: Do not trace do_softirq 
because of PREEMPT_RT")

  [Test Plan]

  * Run the test on regular (base) and realtime kernel.

  [Where problems could occur]

  * Only ftracetest tests.

  [Other info]

  Failure is reported for step 32 in Jenkins job:

  23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
  23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
  23:48:45 DEBUG| [stdout] # [1] Basic trace file check [PASS]
  23:48:49 DEBUG| [stdout] # [2] Basic test for tracers [PASS]
  23:48:49 DEBUG| [stdout] # [3] Basic trace clock test [PASS]
  23:48:49 DEBUG| [stdout] # [4] Basic event tracing check  [PASS]
  23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size [PASS]
  23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting   [PASS]
  23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
[PASS]
  23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
[PASS]
  23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events   [PASS]
  23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)   [PASS]
  23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
[PASS]
  23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught  [PASS]
  23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event 
level files [PASS]
  23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering   [PASS]
  23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid 
[PASS]
  23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files [PASS]
  23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files   [PASS]
  23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module [PASS]
  23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer [PASS]
  23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters   [PASS]
  23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters [PASS]
  23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters [PASS]
  23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command[PASS]
  23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask  [PASS]
  23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers 
[PASS]
  23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module [PASS]
  23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling   [PASS]
  23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing  [PASS]
  23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter
[FAIL]
  23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off 
triggers   [PASS]
  23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support   
[PASS]
  23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event  [PASS]
  23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances 
[PASS]
  23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing
[PASS]
  23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check   
[PASS]
  23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments   [PASS]
  23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments  [PASS]
  23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument [PASS]
  23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument  [PASS]
  23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax  [PASS]
  23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types[PASS]
  23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access   [PASS]
  23:50:

[Kernel-packages] [Bug 1961588] Re: Tweak realtime-related config options in Jammy realtime kernel

2022-02-23 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1961588

Title:
  Tweak realtime-related config options in Jammy realtime kernel

Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  Config options below are useful for Realtime users:

  1. CONFIG_WQ_POWER_EFFICIENT_DEFAULT disabled: energy saving is not
  that important for Realtime workload but locality of any workqueues
  (thus cache locality and maybe lower latencies) is.

  2. CONFIG_TIMERLAT_TRACER and CONFIG_OSNOISE_TRACER enabled: for
  debugging latency issues.

  3. CONFIG_BLK_CGROUP_IOLATENCY enabled: for users wanting to have
  guarantees on IO latencies.

  4. CONFIG_IRQ_TIME_ACCOUNTING enabled: for fine granularity task IRQ
  accounting.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1961588/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1961588] Re: Tweak realtime-related config options in Jammy realtime kernel

2022-02-22 Thread Krzysztof Kozlowski
** Description changed:

  Config options below are useful for Realtime users:
  
  1. CONFIG_WQ_POWER_EFFICIENT_DEFAULT disabled: energy saving is not that
  important for Realtime workload but locality of any workqueues (thus
- waking up only local CPU).
+ cache locality and maybe lower latencies) is.
  
  2. CONFIG_TIMERLAT_TRACER and CONFIG_OSNOISE_TRACER enabled: for
  debugging latency issues.
  
  3. CONFIG_BLK_CGROUP_IOLATENCY enabled: for users wanting to have
  guarantees on IO latencies.
  
  4. CONFIG_IRQ_TIME_ACCOUNTING enabled: for fine granularity task IRQ
  accounting.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1961588

Title:
  Tweak realtime-related config options in Jammy realtime kernel

Status in linux package in Ubuntu:
  In Progress

Bug description:
  Config options below are useful for Realtime users:

  1. CONFIG_WQ_POWER_EFFICIENT_DEFAULT disabled: energy saving is not
  that important for Realtime workload but locality of any workqueues
  (thus cache locality and maybe lower latencies) is.

  2. CONFIG_TIMERLAT_TRACER and CONFIG_OSNOISE_TRACER enabled: for
  debugging latency issues.

  3. CONFIG_BLK_CGROUP_IOLATENCY enabled: for users wanting to have
  guarantees on IO latencies.

  4. CONFIG_IRQ_TIME_ACCOUNTING enabled: for fine granularity task IRQ
  accounting.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1961588/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957786] Re: Enable CONFIG_NO_HZ_FULL in Jammy realtime kernel

2022-02-21 Thread Krzysztof Kozlowski
** Tags added: 5.15

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957786

Title:
  Enable CONFIG_NO_HZ_FULL in Jammy realtime kernel

Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  nohz_full should be enabled by default as it improves certain
  workloads. No actual data was given, just strong opinion nohz_full is
  needed. CONFIG_NO_HZ_FULL is also in Intel’s BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957786/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1961588] [NEW] Tweak realtime-related config options in Jammy realtime kernel

2022-02-21 Thread Krzysztof Kozlowski
Public bug reported:

Config options below are useful for Realtime users:

1. CONFIG_WQ_POWER_EFFICIENT_DEFAULT disabled: energy saving is not that
important for Realtime workload but locality of any workqueues (thus
waking up only local CPU).

2. CONFIG_TIMERLAT_TRACER and CONFIG_OSNOISE_TRACER enabled: for
debugging latency issues.

3. CONFIG_BLK_CGROUP_IOLATENCY enabled: for users wanting to have
guarantees on IO latencies.

4. CONFIG_IRQ_TIME_ACCOUNTING enabled: for fine granularity task IRQ
accounting.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Krzysztof Kozlowski (krzk)
 Status: In Progress


** Tags: 5.15 jammy realtime

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Tags added: 5.15 jammy realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1961588

Title:
  Tweak realtime-related config options in Jammy realtime kernel

Status in linux package in Ubuntu:
  In Progress

Bug description:
  Config options below are useful for Realtime users:

  1. CONFIG_WQ_POWER_EFFICIENT_DEFAULT disabled: energy saving is not
  that important for Realtime workload but locality of any workqueues
  (thus waking up only local CPU).

  2. CONFIG_TIMERLAT_TRACER and CONFIG_OSNOISE_TRACER enabled: for
  debugging latency issues.

  3. CONFIG_BLK_CGROUP_IOLATENCY enabled: for users wanting to have
  guarantees on IO latencies.

  4. CONFIG_IRQ_TIME_ACCOUNTING enabled: for fine granularity task IRQ
  accounting.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1961588/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959610] Re: ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-02-17 Thread Krzysztof Kozlowski
Sent SRU

** Changed in: linux (Ubuntu Jammy)
   Importance: Medium => Low

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959610

Title:
  ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on
  Jammy realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  [Impact]

  * ubuntu_kernel_selftests / ftrace:ftracetest fails on realtime
  kernel.

  * ftrace:ftracetest which reports: "echo: I/O error". This is caused
  by using "do_softirq" in test which does not exist on preempt RT
  kernel.

  [Fix]

  * Use other function.
  * Upstream commit 6fec1ab67f8d ("selftests/ftrace: Do not trace do_softirq 
because of PREEMPT_RT")

  [Test Plan]

  * Run the test on regular (base) and realtime kernel.

  [Where problems could occur]

  * Only ftracetest tests.

  [Other info]

  Failure is reported for step 32 in Jenkins job:

  23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
  23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
  23:48:45 DEBUG| [stdout] # [1] Basic trace file check [PASS]
  23:48:49 DEBUG| [stdout] # [2] Basic test for tracers [PASS]
  23:48:49 DEBUG| [stdout] # [3] Basic trace clock test [PASS]
  23:48:49 DEBUG| [stdout] # [4] Basic event tracing check  [PASS]
  23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size [PASS]
  23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting   [PASS]
  23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
[PASS]
  23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
[PASS]
  23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events   [PASS]
  23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)   [PASS]
  23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
[PASS]
  23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught  [PASS]
  23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event 
level files [PASS]
  23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering   [PASS]
  23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid 
[PASS]
  23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files [PASS]
  23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files   [PASS]
  23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module [PASS]
  23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer [PASS]
  23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters   [PASS]
  23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters [PASS]
  23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters [PASS]
  23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command[PASS]
  23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask  [PASS]
  23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers 
[PASS]
  23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module [PASS]
  23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling   [PASS]
  23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing  [PASS]
  23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter
[FAIL]
  23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off 
triggers   [PASS]
  23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support   
[PASS]
  23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event  [PASS]
  23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances 
[PASS]
  23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing
[PASS]
  23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check   
[PASS]
  23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments   [PASS]
  23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments  [PASS]
  23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument [PASS]
  23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument  [PASS]
  23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax  [PASS]
  23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types[PASS]
  23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access   [PASS]
  23:50:33 DEBUG|

[Kernel-packages] [Bug 1959610] Re: ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-02-17 Thread Krzysztof Kozlowski
** Description changed:

- do_softirq does not exist on preempt RT kernel.
+ [Impact]
  
- This is causing a failure in ftrace:ftracetest which reports: "echo: I/O
- error".
+ * ubuntu_kernel_selftests / ftrace:ftracetest fails on realtime kernel.
+ 
+ * ftrace:ftracetest which reports: "echo: I/O error". This is caused by
+ using "do_softirq" in test which does not exist on preempt RT kernel.
+ 
+ [Fix]
+ 
+ * Use other function.
+ * Upstream commit 6fec1ab67f8d ("selftests/ftrace: Do not trace do_softirq 
because of PREEMPT_RT")
+ 
+ [Test Plan]
+ 
+ * Run the test on regular (base) and realtime kernel.
+ 
+ [Where problems could occur]
+ 
+ * Only ftracetest tests.
+ 
+ [Other info]
  
  Failure is reported for step 32 in Jenkins job:
- 
  
  23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
  23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
  23:48:45 DEBUG| [stdout] # [1] Basic trace file check [PASS]
  23:48:49 DEBUG| [stdout] # [2] Basic test for tracers [PASS]
  23:48:49 DEBUG| [stdout] # [3] Basic trace clock test [PASS]
  23:48:49 DEBUG| [stdout] # [4] Basic event tracing check  [PASS]
  23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size [PASS]
  23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting   [PASS]
  23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
[PASS]
  23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
[PASS]
  23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events   [PASS]
  23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)   [PASS]
  23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
[PASS]
  23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught  [PASS]
  23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event 
level files [PASS]
  23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering   [PASS]
  23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid 
[PASS]
  23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files [PASS]
  23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files   [PASS]
  23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module [PASS]
  23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer [PASS]
  23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters   [PASS]
  23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters [PASS]
  23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters [PASS]
  23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command[PASS]
  23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask  [PASS]
  23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers 
[PASS]
  23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module [PASS]
  23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling   [PASS]
  23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing  [PASS]
  23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter
[FAIL]
  23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off 
triggers   [PASS]
  23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support   
[PASS]
  23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event  [PASS]
  23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances 
[PASS]
  23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing
[PASS]
  23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check   
[PASS]
  23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments   [PASS]
  23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments  [PASS]
  23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument [PASS]
  23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument  [PASS]
  23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax  [PASS]
  23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types[PASS]
  23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access   [PASS]
  23:50:33 DEBUG| [stdout] # [46] Kprobe event auto/manual naming   [PASS]
  23:50:33 DEBUG| [stdout] # [47] Kprobe dynamic event with function tracer 
[PASS]
  23:50:34 DEBUG| [stdout] # [48] Create/delete multiprobe on kprobe event  
[PASS]
  23:50:34 DEBUG| [stdout] # [49] Kprobe event parser error log check   [P

[Kernel-packages] [Bug 1959610] Re: ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-02-17 Thread Krzysztof Kozlowski
** Also affects: linux (Ubuntu Jammy)
   Importance: Medium
 Assignee: Krzysztof Kozlowski (krzk)
   Status: In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959610

Title:
  ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on
  Jammy realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  do_softirq does not exist on preempt RT kernel.

  This is causing a failure in ftrace:ftracetest which reports: "echo:
  I/O error".

  Failure is reported for step 32 in Jenkins job:

  
  23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
  23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
  23:48:45 DEBUG| [stdout] # [1] Basic trace file check [PASS]
  23:48:49 DEBUG| [stdout] # [2] Basic test for tracers [PASS]
  23:48:49 DEBUG| [stdout] # [3] Basic trace clock test [PASS]
  23:48:49 DEBUG| [stdout] # [4] Basic event tracing check  [PASS]
  23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size [PASS]
  23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting   [PASS]
  23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
[PASS]
  23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
[PASS]
  23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events   [PASS]
  23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)   [PASS]
  23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
[PASS]
  23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught  [PASS]
  23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event 
level files [PASS]
  23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering   [PASS]
  23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid 
[PASS]
  23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files [PASS]
  23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files   [PASS]
  23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module [PASS]
  23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer [PASS]
  23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters   [PASS]
  23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters [PASS]
  23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters [PASS]
  23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command[PASS]
  23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask  [PASS]
  23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers 
[PASS]
  23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module [PASS]
  23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling   [PASS]
  23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing  [PASS]
  23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter
[FAIL]
  23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off 
triggers   [PASS]
  23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support   
[PASS]
  23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event  [PASS]
  23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances 
[PASS]
  23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing
[PASS]
  23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check   
[PASS]
  23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments   [PASS]
  23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments  [PASS]
  23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument [PASS]
  23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument  [PASS]
  23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax  [PASS]
  23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types[PASS]
  23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access   [PASS]
  23:50:33 DEBUG| [stdout] # [46] Kprobe event auto/manual naming   [PASS]
  23:50:33 DEBUG| [stdout] # [47] Kprobe dynamic event with function tracer 
[PASS]
  23:50:34 DEBUG| [stdout] # [48] Create/delete multiprobe on kprobe event  
[PASS]
  23:50:34 DEBUG| [stdout] # [49] Kprobe event parser error log check   [PASS]

[Kernel-packages] [Bug 1960182] Re: [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7

2022-02-16 Thread Krzysztof Kozlowski
Thanks for backport. Much appreciated.

Sent SRU:
https://lists.ubuntu.com/archives/kernel-team/2022-February/128125.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960182

Title:
  [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7

Status in Ubuntu on IBM z Systems:
  In Progress
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Impish:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  Fix CPU-MF error on new IBM Z Hardware by adding support for CPU-MF
  counter second version 7

  Error Symptom: Daemon cpacfstatsd fails on start up of the system 
 with this error message
 cpacfstatsd: Event DEA_FUNCTIONS for pmu cpum_cf
  not found (2:No such file or directory)
  Problem:   When the CPU Measurement facility device driver
 is initialized during kernel boot, it reads out the
 CPU Measurement facility counter hardware first and 
 second version numbers. Depending on these numbers
 the device driver exports attributes in the sysfs
 directory /sys/devices/cpum_cf/events. When the
 CPM-MF second version number is not known, no
 attributes of the crypto counter set are exported.
 However the cpacfstatsd program scans the sysfs
 directory /sys/devices/cpum_cf/events for attribute
 files of the crypto counter set, for example attribute
 file DEA_FUNCTIONS and others.
  Solution:  Add support for the new CPU-MF Measurement counter
 facility second version number 7. This number then
 exports the crypto counter set in directory
 directory /sys/devices/cpum_cf/events.
 Also add support for limited samples. These hardware
 samples contain all zeroes and are of no value when
 using the CPU Measurement Facility sampling hardware.
 Drop these samples when the limited sampled bit is set
 in the sample descriptor.
  Reproduction:  Run command ls -l /sys/devices/cpum_cf/events |
fgrep DEA
   DEA_BLOCKED_CYCLES
   DEA_BLOCKED_FUNCTIONS
   DEA_CYCLES
   DEA_FUNCTIONS
 When there is no output at all the attributes files
 for the crypto counter set have not been exported.
 If above output is visible, the described problem does
 not show up.
  Upstream-ID:   a87b0fd4f9003f8521226e226cf92b18147b3519
 745f5d20e7936931f924410f32d8b0e599b5990e
  Problem-ID:196017

  Preventive:yes
  Reported:  Christian Rund 
  SupportTicket: -
  Reference: -
  Date:  2022-01-20
  Author:Thomas Richter 
  Component: kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1960182/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960182] Re: [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7

2022-02-16 Thread Krzysztof Kozlowski
** Also affects: linux (Ubuntu Jammy)
   Importance: High
 Assignee: Krzysztof Kozlowski (krzk)
   Status: In Progress

** Also affects: linux (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Impish)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu Impish)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960182

Title:
  [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7

Status in Ubuntu on IBM z Systems:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress
Status in linux source package in Impish:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  Fix CPU-MF error on new IBM Z Hardware by adding support for CPU-MF
  counter second version 7

  Error Symptom: Daemon cpacfstatsd fails on start up of the system 
 with this error message
 cpacfstatsd: Event DEA_FUNCTIONS for pmu cpum_cf
  not found (2:No such file or directory)
  Problem:   When the CPU Measurement facility device driver
 is initialized during kernel boot, it reads out the
 CPU Measurement facility counter hardware first and 
 second version numbers. Depending on these numbers
 the device driver exports attributes in the sysfs
 directory /sys/devices/cpum_cf/events. When the
 CPM-MF second version number is not known, no
 attributes of the crypto counter set are exported.
 However the cpacfstatsd program scans the sysfs
 directory /sys/devices/cpum_cf/events for attribute
 files of the crypto counter set, for example attribute
 file DEA_FUNCTIONS and others.
  Solution:  Add support for the new CPU-MF Measurement counter
 facility second version number 7. This number then
 exports the crypto counter set in directory
 directory /sys/devices/cpum_cf/events.
 Also add support for limited samples. These hardware
 samples contain all zeroes and are of no value when
 using the CPU Measurement Facility sampling hardware.
 Drop these samples when the limited sampled bit is set
 in the sample descriptor.
  Reproduction:  Run command ls -l /sys/devices/cpum_cf/events |
fgrep DEA
   DEA_BLOCKED_CYCLES
   DEA_BLOCKED_FUNCTIONS
   DEA_CYCLES
   DEA_FUNCTIONS
 When there is no output at all the attributes files
 for the crypto counter set have not been exported.
 If above output is visible, the described problem does
 not show up.
  Upstream-ID:   a87b0fd4f9003f8521226e226cf92b18147b3519
 745f5d20e7936931f924410f32d8b0e599b5990e
  Problem-ID:196017

  Preventive:yes
  Reported:  Christian Rund 
  SupportTicket: -
  Reference: -
  Date:  2022-01-20
  Author:Thomas Richter 
  Component: kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1960182/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960182] Re: [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7

2022-02-16 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
 Assignee: Skipper Bug Screeners (skipper-screen-team) => Krzysztof 
Kozlowski (krzk)

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960182

Title:
  [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7

Status in Ubuntu on IBM z Systems:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  New

Bug description:
  Fix CPU-MF error on new IBM Z Hardware by adding support for CPU-MF
  counter second version 7

  Error Symptom: Daemon cpacfstatsd fails on start up of the system 
 with this error message
 cpacfstatsd: Event DEA_FUNCTIONS for pmu cpum_cf
  not found (2:No such file or directory)
  Problem:   When the CPU Measurement facility device driver
 is initialized during kernel boot, it reads out the
 CPU Measurement facility counter hardware first and 
 second version numbers. Depending on these numbers
 the device driver exports attributes in the sysfs
 directory /sys/devices/cpum_cf/events. When the
 CPM-MF second version number is not known, no
 attributes of the crypto counter set are exported.
 However the cpacfstatsd program scans the sysfs
 directory /sys/devices/cpum_cf/events for attribute
 files of the crypto counter set, for example attribute
 file DEA_FUNCTIONS and others.
  Solution:  Add support for the new CPU-MF Measurement counter
 facility second version number 7. This number then
 exports the crypto counter set in directory
 directory /sys/devices/cpum_cf/events.
 Also add support for limited samples. These hardware
 samples contain all zeroes and are of no value when
 using the CPU Measurement Facility sampling hardware.
 Drop these samples when the limited sampled bit is set
 in the sample descriptor.
  Reproduction:  Run command ls -l /sys/devices/cpum_cf/events |
fgrep DEA
   DEA_BLOCKED_CYCLES
   DEA_BLOCKED_FUNCTIONS
   DEA_CYCLES
   DEA_FUNCTIONS
 When there is no output at all the attributes files
 for the crypto counter set have not been exported.
 If above output is visible, the described problem does
 not show up.
  Upstream-ID:   a87b0fd4f9003f8521226e226cf92b18147b3519
 745f5d20e7936931f924410f32d8b0e599b5990e
  Problem-ID:196017

  Preventive:yes
  Reported:  Christian Rund 
  SupportTicket: -
  Reference: -
  Date:  2022-01-20
  Author:Thomas Richter 
  Component: kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1960182/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960875] Re: [UBUNTU 21.10] s390/cio: verify the driver availability for path_event call

2022-02-16 Thread Krzysztof Kozlowski
Thanks! Sent a SRU for Impish and Jammy:
https://lists.ubuntu.com/archives/kernel-team/2022-February/128121.html

** Changed in: linux (Ubuntu Impish)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu Jammy)
 Assignee: Skipper Bug Screeners (skipper-screen-team) => Krzysztof 
Kozlowski (krzk)

** Changed in: linux (Ubuntu Impish)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960875

Title:
  [UBUNTU 21.10] s390/cio: verify the driver availability for path_event
  call

Status in Ubuntu on IBM z Systems:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Impish:
  In Progress
Status in linux source package in Jammy:
  In Progress

Bug description:
  Description:   s390/cio: verify the driver availability for path_event call
  Symptom:   If no driver is attached to a device or the driver does not
 provide the path_event function, an FCES path-event on this
 device could end up in a kernel-panic.
  Problem:   There can be path-event generated for devices which are not
 bound to any drivers. And this is not verified before 
callback. 
  Solution:  Make sure the driver is available before the callback.
  Reproduction:  -
  Upstream-ID:   dd9cb842fa9d90653a9b48aba52f89c069f3bc50
  Problem-ID:196414
  Distros:   Ubuntu 21.10 and higher
  Preventive:yes
  Reported:  -
  SupportTicket: -
  Reference: -
  Date:  2022-02-14
  Author:Vineeth Vijayan 
  Component: kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1960875/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1827980] Re: hyperv_synic in ubuntu_kvm_unit_tests failed on B-KVM / B-Oracle-5.3

2022-02-15 Thread Krzysztof Kozlowski
Timeout on d2022.02.03/jammy/linux-realtime/5.15.0-1005.5
(rumford.amd64)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1827980

Title:
  hyperv_synic in ubuntu_kvm_unit_tests failed on B-KVM  / B-Oracle-5.3

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  Confirmed
Status in linux-oracle package in Ubuntu:
  Confirmed

Bug description:
  Test timeout.

  # TESTNAME=hyperv_synic TIMEOUT=90s ACCEL= ./x86/run x86/hyperv_synic.flat 
-smp 2 -cpu kvm64,hv_vpindex,hv_synic -device hyperv-testdev
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel 
x86/hyperv_synic.flat -smp 2 -cpu kvm64,hv_vpindex,hv_synic -device 
hyperv-testdev # -initrd /tmp/tmp.LeYhxJZmHV
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  enabling apic
  ncpus = 2
  prepare
  qemu-system-x86_64: terminating on signal 15 from pid 1658 (timeout)

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1032-kvm 4.15.0-1032.32
  ProcVersionSignature: User Name 4.15.0-1032.32-kvm 4.15.18
  Uname: Linux 4.15.0-1032-kvm x86_64
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  Date: Tue May  7 03:36:32 2019
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1827980/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1827982] Re: hyperv_stimer in ubuntu_kvm_unit_tests failed on B-KVM / B-Oracle-5.3 / B-Oracle-5.4

2022-02-15 Thread Krzysztof Kozlowski
Timeout on d2022.02.03/jammy/linux-realtime/5.15.0-1005.5
(rumford.amd64)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1827982

Title:
  hyperv_stimer in ubuntu_kvm_unit_tests failed on B-KVM / B-Oracle-5.3
  / B-Oracle-5.4

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  Confirmed
Status in linux-oracle package in Ubuntu:
  Confirmed

Bug description:
  Test timeouted.

  # TESTNAME=hyperv_stimer TIMEOUT=90s ACCEL= ./x86/run x86/hyperv_stimer.flat 
-smp 2 -cpu kvm64,hv_vpindex,hv_time,hv_synic,hv_stimer -device hyperv-testdev
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel 
x86/hyperv_stimer.flat -smp 2 -cpu kvm64,hv_vpindex,hv_time,hv_synic,hv_stimer 
-device hyperv-testdev # -initrd /tmp/tmp.ouYfwUEdq5
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  enabling apic
  cpus = 2
  qemu-system-x86_64: terminating on signal 15 from pid 2224 (timeout)

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1032-kvm 4.15.0-1032.32
  ProcVersionSignature: User Name 4.15.0-1032.32-kvm 4.15.18
  Uname: Linux 4.15.0-1032-kvm x86_64
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  Date: Tue May  7 03:39:16 2019
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1827982/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959424] Re: ubuntu_kernel_selftests / ftrace:ftracetest hangs on arm64 on Jammy realtime

2022-02-15 Thread Krzysztof Kozlowski
Also: d2022.02.03/jammy/linux-realtime/5.15.0-1005.5 on dazzle.arm64 and
helo-kernel.arm64

** Tags added: arm64 ubuntu-kernel-selftests

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959424

Title:
  ubuntu_kernel_selftests / ftrace:ftracetest hangs on arm64 on Jammy
  realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1004.4, only on node 
appleton-kernel.arm64, hangs (timeouts) on ubuntu_kernel_selftests / 
ftrace:ftracetest test:
  
  01:28:34 DEBUG| [stdout] # === Ftrace unit tests ===
  01:28:34 DEBUG| [stdout] # [1] Basic trace file check[PASS]
  01:28:38 DEBUG| [stdout] # [2] Basic test for tracers[PASS]
  01:28:38 DEBUG| [stdout] # [3] Basic trace clock test[PASS]
  01:28:38 DEBUG| [stdout] # [4] Basic event tracing check[PASS]
  01:28:39 DEBUG| [stdout] # [5] Change the ringbuffer size[PASS]
  01:28:39 DEBUG| [stdout] # [6] Snapshot and tracing setting[PASS]
  01:28:40 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  01:28:40 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
 [UNRESOLVED]
  01:28:40 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
 [UNRESOLVED]
  01:28:40 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events[PASS]
  01:28:41 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events[PASS]
  01:28:41 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events[PASS]
  01:28:41 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)[PASS]
  01:28:41 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
 [PASS]
  01:28:42 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught[PASS]
  01:58:36 INFO | Timer expired (1800 sec.), nuking pid 161336
  

  The issue was not reproduced on mcdivitt36 (HP ProLiant m400 server
  cartridge with AppliedMicro X-Gene 64-bit ARM).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1959424/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960609] Re: Missing quota on ext4 on Impish/Oracle arm64 (ubuntu_quota_smoke_test)

2022-02-11 Thread Krzysztof Kozlowski
** Tags added: arm64

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960609

Title:
  Missing quota on ext4 on Impish/Oracle arm64 (ubuntu_quota_smoke_test)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  2022.01.31/impish/linux-oracle/5.13.0-1018.22
  VM.Standard.A1.Flex-4c.8m
  test: ubuntu_quota_smoke_test
  --
  401   13:27:26 DEBUG| [stdout] Using block device /dev/loop9 for path 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt
  402   13:27:26 DEBUG| [stdout] PASSED (quotacheck -vucmg)
  403   13:27:26 DEBUG| [stdout] 
  404   13:27:26 ERROR| [stderr] quotaon: Your kernel probably supports 
ext4 quota feature but you are using external quota files. Please switch your 
filesystem to use ext4 quota feature as external quota files on ext4 are 
deprecated.
  405   13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.group
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
  406   13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
  407   13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.user
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
  408   13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
   409  13:27:26 DEBUG| [stdout] FAILED (quotaon -v)
  --

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1960609/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960609] Re: Missing quota on ext4 on Impish/Oracle arm64 (ubuntu_quota_smoke_test)

2022-02-11 Thread Krzysztof Kozlowski
Seems ubuntu_ltp_syscalls quotactl06 fails for the same reason:
---
59907   quotactl06.c:165: TINFO: quotactl() with vfsv0 format
59908   quotactl06.c:174: TCONF: Kernel or device does not support FS 
quotas
59909   quotactl06.c:192: TWARN: rmdir(mntpoint/testdir1) failed: 
ENOENT (2)
59910   tst_test.c:1423: TINFO: Timeout per run is 0h 05m 00s
59911   quotactl06.c:165: TINFO: quotactl() with vfsv1 format
59912   quotactl06.c:174: TCONF: Kernel or device does not support FS 
quotas
59913   quotactl06.c:192: TWARN: rmdir(mntpoint/testdir1) failed: 
ENOENT (2)
---

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960609

Title:
  Missing quota on ext4 on Impish/Oracle arm64 (ubuntu_quota_smoke_test)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  2022.01.31/impish/linux-oracle/5.13.0-1018.22
  VM.Standard.A1.Flex-4c.8m
  test: ubuntu_quota_smoke_test
  --
  401   13:27:26 DEBUG| [stdout] Using block device /dev/loop9 for path 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt
  402   13:27:26 DEBUG| [stdout] PASSED (quotacheck -vucmg)
  403   13:27:26 DEBUG| [stdout] 
  404   13:27:26 ERROR| [stderr] quotaon: Your kernel probably supports 
ext4 quota feature but you are using external quota files. Please switch your 
filesystem to use ext4 quota feature as external quota files on ext4 are 
deprecated.
  405   13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.group
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
  406   13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
  407   13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.user
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
  408   13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
   409  13:27:26 DEBUG| [stdout] FAILED (quotaon -v)
  --

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1960609/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1960609] [NEW] Missing quota on ext4 on Impish/Oracle arm64 (ubuntu_quota_smoke_test)

2022-02-11 Thread Krzysztof Kozlowski
Public bug reported:

2022.01.31/impish/linux-oracle/5.13.0-1018.22
VM.Standard.A1.Flex-4c.8m
test: ubuntu_quota_smoke_test
--
401 13:27:26 DEBUG| [stdout] Using block device /dev/loop9 for path 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt
402 13:27:26 DEBUG| [stdout] PASSED (quotacheck -vucmg)
403 13:27:26 DEBUG| [stdout] 
404 13:27:26 ERROR| [stderr] quotaon: Your kernel probably supports 
ext4 quota feature but you are using external quota files. Please switch your 
filesystem to use ext4 quota feature as external quota files on ext4 are 
deprecated.
405 13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.group
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
406 13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
407 13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.user
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
408 13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
 40913:27:26 DEBUG| [stdout] FAILED (quotaon -v)
--

** Affects: ubuntu-kernel-tests
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Incomplete


** Tags: 5.13 impish oracle sru-20220131

** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

** Tags added: 5.13 impish oracle sru-20220131

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960609

Title:
  Missing quota on ext4 on Impish/Oracle arm64 (ubuntu_quota_smoke_test)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  2022.01.31/impish/linux-oracle/5.13.0-1018.22
  VM.Standard.A1.Flex-4c.8m
  test: ubuntu_quota_smoke_test
  --
  401   13:27:26 DEBUG| [stdout] Using block device /dev/loop9 for path 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt
  402   13:27:26 DEBUG| [stdout] PASSED (quotacheck -vucmg)
  403   13:27:26 DEBUG| [stdout] 
  404   13:27:26 ERROR| [stderr] quotaon: Your kernel probably supports 
ext4 quota feature but you are using external quota files. Please switch your 
filesystem to use ext4 quota feature as external quota files on ext4 are 
deprecated.
  405   13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.group
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
  406   13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
  407   13:27:26 ERROR| [stderr] quotaon: using 
/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt/aquota.user
 on /dev/loop9 
[/home/ubuntu/autotest/client/results/default/ubuntu_quota_smoke_test.quota-smoke-test/mnt]:
 No such process
  408   13:27:26 ERROR| [stderr] quotaon: Quota format not supported in 
kernel.
   409  13:27:26 DEBUG| [stdout] FAILED (quotaon -v)
  --

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1960609/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837037] Re: memcg_move_charge_at_immigrate_test from controllers in ubuntu_ltp

2022-02-11 Thread Krzysztof Kozlowski
2022.01.31/bionic/linux-ibm-gt-5.4/5.4.0-1009.11
(as expected since this happens on B/hwe-5.4)
memcg_move_charge_at_immigrate_test 2 TFAIL: cache is 135168, 270336 expected


** Tags added: sru-20220131

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1837037

Title:
  memcg_move_charge_at_immigrate_test from controllers in ubuntu_ltp

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Similar to bug 1837035

  This memcg_move_charge_at_immigrate_test test failed on an i386 node
  "pepe" with Disco kernel.

  It failed with:
  memcg_move_charge_at_immigrate_test 5 TINFO: Warming up pid: 2192
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 5 TFAIL: Process 2192 exited with
  1 after warm up

  <<>>
  tag=memcg_move_charge_at_immigrate stime=1563448078
  cmdline="memcg_move_charge_at_immigrate_test.sh"
  contacts=""
  analysis=exit
  <<>>
  memcg_move_charge_at_immigrate_test 1 TINFO: Starting test 1
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 1 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 1 TINFO: Running memcg_process 
--mmap-anon -s 135168
  memcg_move_charge_at_immigrate_test 1 TINFO: Warming up pid: 2162
  memcg_move_charge_at_immigrate_test 1 TINFO: Process is still here after warm 
up: 2162
  memcg_move_charge_at_immigrate_test 1 TPASS: rss is 0 as expected
  memcg_move_charge_at_immigrate_test 2 TPASS: cache is 0 as expected
  memcg_move_charge_at_immigrate_test 3 TPASS: rss is 135168 as expected
  memcg_move_charge_at_immigrate_test 4 TPASS: cache is 0 as expected
  memcg_move_charge_at_immigrate_test 5 TINFO: Starting test 2
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 5 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 5 TINFO: Running memcg_process 
--mmap-anon --shm --mmap-file -s 135168
  memcg_move_charge_at_immigrate_test 5 TINFO: Warming up pid: 2192
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 5 TFAIL: Process 2192 exited with 1 after 
warm up
  memcg_move_charge_at_immigrate_test 6 TINFO: Starting test 3
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 6 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 6 TINFO: Running memcg_process 
--mmap-anon --shm --mmap-file -s 135168
  memcg_move_charge_at_immigrate_test 6 TINFO: Warming up pid: 2207
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 6 TFAIL: Process 2207 exited with 1 after 
warm up
  memcg_move_charge_at_immigrate_test 7 TINFO: Starting test 4
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 7 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 7 TINFO: Running memcg_process 
--mmap-anon --shm -s 135168
  memcg_move_charge_at_immigrate_test 7 TINFO: Warming up pid: 
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 7 TFAIL: Process  exited with 1 after 
warm up
  <<>>
  initiation_status="ok"
  duration=4 termination_type=exited termination_id=1 corefile=no
  cutime=9 cstime=2
  <<>>

  Steps to run this test:
    git clone --depth=1 https://github.com/linux-test-project/ltp.git
    cd ltp; make autotools; ./configure; make; sudo make install
    echo "memcg_move_charge_at_immigrate  
memcg_move_charge_at_immigrate_test.sh" > /tmp/jobs
    sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic i686
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 18 10:01 seq
   crw-rw 1 root audio 116, 33 Jul 18 10:01 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq',

[Kernel-packages] [Bug 1845919] Re: memcg_failcnt in mm from ubuntu_ltp failed on B 4.15

2022-02-11 Thread Krzysztof Kozlowski
** Tags added: sru-20220131

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1845919

Title:
  memcg_failcnt in mm from ubuntu_ltp failed on B 4.15

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-kvm package in Ubuntu:
  Confirmed

Bug description:
  Issue found on node amaura, with Bionic 4.15 AMD64:
   tag=memcg_test_3 stime=1569410880 dur=0 exit=exited stat=0 core=no cu=9 cs=17
   startup='Wed Sep 25 11:28:01 2019'
   memcg_failcnt 1 TINFO: Starting test 1
   sh: echo: I/O error
   memcg_failcnt 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
   memcg_failcnt 1 TINFO: Running memcg_process --mmap-anon -s 8192
   memcg_failcnt 1 TBROK: timeouted on memory.usage_in_bytes
   tag=memcg_failcnt stime=1569410881 dur=10 exit=exited stat=2 core=no cu=9 
cs=2

  
  Probably a test case issue, it needs to be investigated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1845919/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1845919] Re: memcg_failcnt in mm from ubuntu_ltp failed on B 4.15

2022-02-11 Thread Krzysztof Kozlowski
Also: 2022.01.31/bionic/linux-ibm-gt-5.4/5.4.0-1009.11

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1845919

Title:
  memcg_failcnt in mm from ubuntu_ltp failed on B 4.15

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-kvm package in Ubuntu:
  Confirmed

Bug description:
  Issue found on node amaura, with Bionic 4.15 AMD64:
   tag=memcg_test_3 stime=1569410880 dur=0 exit=exited stat=0 core=no cu=9 cs=17
   startup='Wed Sep 25 11:28:01 2019'
   memcg_failcnt 1 TINFO: Starting test 1
   sh: echo: I/O error
   memcg_failcnt 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
   memcg_failcnt 1 TINFO: Running memcg_process --mmap-anon -s 8192
   memcg_failcnt 1 TBROK: timeouted on memory.usage_in_bytes
   tag=memcg_failcnt stime=1569410881 dur=10 exit=exited stat=2 core=no cu=9 
cs=2

  
  Probably a test case issue, it needs to be investigated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1845919/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959529] Re: Hipersocket page allocation failure on Ubuntu 20.04 based SSC environments

2022-02-10 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
 Assignee: Canonical Kernel Team (canonical-kernel-team) => Krzysztof 
Kozlowski (krzk)

** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959529

Title:
  Hipersocket page allocation failure on Ubuntu 20.04 based SSC
  environments

Status in Ubuntu on IBM z Systems:
  In Progress
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Focal:
  In Progress

Bug description:
  == Comment: #0 - D. Gary Chapman  - 2022-01-26 12:43:25 ==
  ---Problem Description---
  IBM IDAA customer exposes hipersocket page allocation failure on Ubuntu 20.04 
based SSC

  Contact Information = Gary Chapman (ch...@us.ibm.com)

  ---uname output---
  5.4.0-73-generic #82-Ubuntu

  Machine Type = IBM Z in IDAA SSC-mode lpar

  ---Debugger---
  A debugger is not configured

  --

  IBM SSC LEVEL: 4.1.5
  IBM IDAA LEVEL: 7.5.6

  On a client system we are observing this:

  Jan 19 16:25:57 data5 kernel: kworker/u760:28: page allocation failure: 
order:0, mode:0xa20(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
  Jan 19 16:25:57 data5 kernel: CPU: 20 PID: 4137988 Comm: kworker/u760:28 
Kdump: loaded Tainted: G   OE 5.4.0-73-generic #82-Ubuntu
  Jan 19 16:25:57 data5 kernel: Hardware name: IBM 8561 T01 727 (LPAR)
  Jan 19 16:25:57 data5 kernel: Workqueue: kcryptd/253:11 kcryptd_crypt 
[dm_crypt]
  Jan 19 16:25:57 data5 kernel: Call Trace:
  Jan 19 16:25:57 data5 kernel: ([<006b6d63e092>] show_stack+0x7a/0xc0)
  Jan 19 16:25:57 data5 kernel:  [<006b6d64588a>] dump_stack+0x8a/0xb8
  Jan 19 16:25:57 data5 kernel:  [<006b6cfd8262>] warn_alloc+0xe2/0x160

  IBM LTC Networking team has identified the upstream commit
  714c9108851743bb718fbc1bfb81290f12a53854 as the root cause.

  This  patch shows up in the Ubuntu kernel source tree:
  
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/commit/?id=714c9108851743bb718fbc1bfb81290f12a53854
  but has not been ported to Ubuntu 20.04 / kernel 5.4

  IDAA on SSC requests backport to focal.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1959529/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959529] Re: Hipersocket page allocation failure on Ubuntu 20.04 based SSC environments

2022-02-10 Thread Krzysztof Kozlowski
Thanks for testing, much appreciated!

Sent a v2 of SRU:
https://lists.ubuntu.com/archives/kernel-team/2022-February/127909.html
https://lists.ubuntu.com/archives/kernel-team/2022-February/127908.html

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959529

Title:
  Hipersocket page allocation failure on Ubuntu 20.04 based SSC
  environments

Status in Ubuntu on IBM z Systems:
  In Progress
Status in linux package in Ubuntu:
  In Progress

Bug description:
  == Comment: #0 - D. Gary Chapman  - 2022-01-26 12:43:25 ==
  ---Problem Description---
  IBM IDAA customer exposes hipersocket page allocation failure on Ubuntu 20.04 
based SSC

  Contact Information = Gary Chapman (ch...@us.ibm.com)

  ---uname output---
  5.4.0-73-generic #82-Ubuntu

  Machine Type = IBM Z in IDAA SSC-mode lpar

  ---Debugger---
  A debugger is not configured

  --

  IBM SSC LEVEL: 4.1.5
  IBM IDAA LEVEL: 7.5.6

  On a client system we are observing this:

  Jan 19 16:25:57 data5 kernel: kworker/u760:28: page allocation failure: 
order:0, mode:0xa20(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
  Jan 19 16:25:57 data5 kernel: CPU: 20 PID: 4137988 Comm: kworker/u760:28 
Kdump: loaded Tainted: G   OE 5.4.0-73-generic #82-Ubuntu
  Jan 19 16:25:57 data5 kernel: Hardware name: IBM 8561 T01 727 (LPAR)
  Jan 19 16:25:57 data5 kernel: Workqueue: kcryptd/253:11 kcryptd_crypt 
[dm_crypt]
  Jan 19 16:25:57 data5 kernel: Call Trace:
  Jan 19 16:25:57 data5 kernel: ([<006b6d63e092>] show_stack+0x7a/0xc0)
  Jan 19 16:25:57 data5 kernel:  [<006b6d64588a>] dump_stack+0x8a/0xb8
  Jan 19 16:25:57 data5 kernel:  [<006b6cfd8262>] warn_alloc+0xe2/0x160

  IBM LTC Networking team has identified the upstream commit
  714c9108851743bb718fbc1bfb81290f12a53854 as the root cause.

  This  patch shows up in the Ubuntu kernel source tree:
  
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/commit/?id=714c9108851743bb718fbc1bfb81290f12a53854
  but has not been ported to Ubuntu 20.04 / kernel 5.4

  IDAA on SSC requests backport to focal.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1959529/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1953340] Re: kernel revocation list check during boot fails on Trusty (old keyctl?)

2022-02-10 Thread Krzysztof Kozlowski
Still happens. 2022.01.31/trusty/linux-azure/4.15.0-1131.144~14.04.1

** Tags added: 4.15 sru-20220103 sru-20220131

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1953340

Title:
  kernel revocation list check during boot fails on Trusty (old keyctl?)

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  New

Bug description:
  Boot test of 2021.11.29/trusty/linux-azure/4.15.0-1128.141~14.04.1
  failed on kernel_revocation_list check with:

  -
  19:21:35 INFO | STARTubuntu_boot.kernel_revocation_list
ubuntu_boot.kernel_revocation_listtimestamp=1638559295timeout=300
localtime=Dec 03 19:21:35
  19:21:35 DEBUG| Persistent state client._record_indent now set to 2
  19:21:35 DEBUG| Persistent state client.unexpected_reboot now set to 
('ubuntu_boot.kernel_revocation_list', 'ubuntu_boot.kernel_revocation_list')
  19:21:35 DEBUG| Waiting for pid 2224 for 300 seconds
  19:21:36 INFO | Checking kernel revocation list
  19:21:36 DEBUG| Running 'python3 
/home/azure/autotest/client/tests/ubuntu_boot/kernel_revocation_list.py'
  19:21:36 DEBUG| [stderr] test_revocations (__main__.TestRevocationList) ... 
Unparsable key: '%:.blacklist'
  19:21:36 DEBUG| [stderr] ERROR
  19:21:36 DEBUG| [stderr] 
  19:21:36 DEBUG| [stderr] 
==
  19:21:36 DEBUG| [stderr] ERROR: test_revocations (__main__.TestRevocationList)
  19:21:36 DEBUG| [stderr] 
--
  19:21:36 DEBUG| [stderr] Traceback (most recent call last):
  19:21:36 DEBUG| [stderr]   File 
"/home/azure/autotest/client/tests/ubuntu_boot/kernel_revocation_list.py", line 
27, in test_revocations
  19:21:36 DEBUG| [stderr] ["keyctl", "list", "%:.blacklist"], 
universal_newlines=True
  19:21:36 DEBUG| [stderr]   File "/usr/lib/python3.4/subprocess.py", line 620, 
in check_output
  19:21:36 DEBUG| [stderr] raise CalledProcessError(retcode, process.args, 
output=output)
  19:21:36 DEBUG| [stderr] subprocess.CalledProcessError: Command '['keyctl', 
'list', '%:.blacklist']' returned non-zero exit status 2
  19:21:36 DEBUG| [stderr] 
  19:21:36 DEBUG| [stderr] 
--
  19:21:36 DEBUG| [stderr] Ran 1 test in 0.013s
  19:21:36 DEBUG| [stderr] 
  19:21:36 DEBUG| [stderr] FAILED (errors=1)
  19:21:36 ERROR| Exception escaping from test:
  Traceback (most recent call last):
  File "/home/azure/autotest/client/shared/test.py", line 411, in _exec
  _call_test_function(self.execute, *p_args, **p_dargs)
  File "/home/azure/autotest/client/shared/test.py", line 823, in 
_call_test_function
  return func(*args, **dargs)
  File "/home/azure/autotest/client/shared/test.py", line 291, in execute
  postprocess_profiled_run, args, dargs)
  File "/home/azure/autotest/client/shared/test.py", line 212, in _call_run_once
  self.run_once(*args, **dargs)
  File "/home/azure/autotest/client/tests/ubuntu_boot/ubuntu_boot.py", line 79, 
in run_once
  raise error.TestFail()
  TestFail
  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1953340/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837035] Re: memcg_stat_rss from controllers in ubuntu_ltp failed

2022-02-10 Thread Krzysztof Kozlowski
Also on: 2022.01.31/bionic/linux-azure-5.4/5.4.0-1070.73~18.04.1

** Tags added: sru-20220131

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1837035

Title:
  memcg_stat_rss from controllers in ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  Confirmed

Bug description:
  This issue was spotted on an i386 node "pepe" with Disco kernel,
  it failed with:

  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 168: kill: No such process

  memcg_stat_rss 4 TFAIL: Process 1845 exited with 1 after warm up

  
  <<>>
  tag=memcg_stat_rss stime=1563448062
  cmdline="memcg_stat_rss.sh"
  contacts=""
  analysis=exit
  <<>>
  memcg_stat_rss 1 TINFO: Starting test 1
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 1 TINFO: Running memcg_process --mmap-anon -s 135168
  memcg_stat_rss 1 TINFO: Warming up pid: 1784
  memcg_stat_rss 1 TINFO: Process is still here after warm up: 1784
  memcg_stat_rss 1 TPASS: rss is 135168 as expected
  memcg_stat_rss 2 TINFO: Starting test 2
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 2 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 2 TINFO: Running memcg_process --mmap-file -s 4096
  memcg_stat_rss 2 TINFO: Warming up pid: 1804
  memcg_stat_rss 2 TINFO: Process is still here after warm up: 1804
  memcg_stat_rss 2 TPASS: rss is 0 as expected
  memcg_stat_rss 3 TINFO: Starting test 3
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 3 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 3 TINFO: Running memcg_process --shm -k 3 -s 4096
  memcg_stat_rss 3 TINFO: Warming up pid: 1825
  memcg_stat_rss 3 TINFO: Process is still here after warm up: 1825
  memcg_stat_rss 3 TPASS: rss is 0 as expected
  memcg_stat_rss 4 TINFO: Starting test 4
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 4 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 4 TINFO: Running memcg_process --mmap-anon --mmap-file --shm 
-s 135168
  memcg_stat_rss 4 TINFO: Warming up pid: 1845
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 168: kill: No such process

  memcg_stat_rss 4 TFAIL: Process 1845 exited with 1 after warm up
  memcg_stat_rss 5 TINFO: Starting test 5
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 5 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 5 TINFO: Running memcg_process --mmap-lock1 -s 135168
  memcg_stat_rss 5 TINFO: Warming up pid: 1858
  memcg_stat_rss 5 TINFO: Process is still here after warm up: 1858
  memcg_stat_rss 5 TPASS: rss is 135168 as expected
  memcg_stat_rss 6 TINFO: Starting test 6
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 6 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 6 TINFO: Running memcg_process --mmap-anon -s 135168
  memcg_stat_rss 6 TINFO: Warming up pid: 1878
  memcg_stat_rss 6 TINFO: Process is still here after warm up: 1878
  memcg_stat_rss 6 TPASS: rss is 135168 as expected
  memcg_stat_rss 7 TPASS: rss is 0 as expected
  memcg_stat_rss 8 TINFO: Starting test 7
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 8 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 8 TINFO: Running memcg_process --mmap-file -s 4096
  memcg_stat_rss 8 TINFO: Warming up pid: 1901
  memcg_stat_rss 8 TINFO: Process is still here after warm up: 1901
  memcg_stat_rss 8 TPASS: rss is 0 as expected
  memcg_stat_rss 9 TPASS: rss is 0 as expected
  memcg_stat_rss 10 TINFO: Starting test 8
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 10 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 10 TINFO: Running memcg_process --shm -k 8 -s 4096
  memcg_stat_rss 10 TINFO: Warming up pid: 1925
  memcg_stat_rss 10 TINFO: Process is still here after warm up: 1925
  memcg_stat_rss 10 TPASS: rss is 0 as expected
  memcg_stat_rss 11 TPASS: rss is 0 as expected
  memcg_stat_rss 12 TINFO: Starting test 9
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 12 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 12 TINFO: Running memcg_process --mmap-anon --mmap-file --shm 
-s 135168
  memcg_stat_rss 12 TINFO: Warming up pid: 1948
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 168: kill: No such process

  memcg_stat_rss 12 TFAIL: Process 1948 exited with 1 after warm up
  memcg_s

[Kernel-packages] [Bug 1960094] Re: lxc/1:4.0.6-0ubuntu1~20.04.1 undefined symbol: strlcat in Focal

2022-02-10 Thread Krzysztof Kozlowski
Found also on: 2022.01.31/focal/linux-azure/5.4.0-1070.73

** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

** Tags added: 5.4 azure focal sru-20220103 sru-20220131 ubuntu-lxc

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1960094

Title:
  lxc/1:4.0.6-0ubuntu1~20.04.1 undefined symbol: strlcat in Focal

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Focal:
  Confirmed

Bug description:
  There are failures in ubuntu_lxc regression tests on Focal/linux/5.4.0-99.112 
sru cycle 2022.01.03 with the error
  lxc-create: symbol lookup error: lxc-create: undefined symbol: strlcat

  These errors did not appear on previous kernels in the same cycle and
  now have a few tests failing on all architectures and systems as of
  Feb 4th 2022 it seems. Log with details is attached in the comments.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1960094/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959610] Re: ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy realtime

2022-02-09 Thread Krzysztof Kozlowski
Sent fix upstream:
https://lore.kernel.org/linux-rt-users/20220209162430.286578-1-krzysztof.kozlow...@canonical.com/T/#u
Discussions on-going.

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu)
   Status: Incomplete => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959610

Title:
  ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on
  Jammy realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  In Progress

Bug description:
  do_softirq does not exist on preempt RT kernel.

  This is causing a failure in ftrace:ftracetest which reports: "echo:
  I/O error".

  Failure is reported for step 32 in Jenkins job:

  
  23:48:45 DEBUG| [stdout] # selftests: ftrace: ftracetest
  23:48:45 DEBUG| [stdout] # === Ftrace unit tests ===
  23:48:45 DEBUG| [stdout] # [1] Basic trace file check [PASS]
  23:48:49 DEBUG| [stdout] # [2] Basic test for tracers [PASS]
  23:48:49 DEBUG| [stdout] # [3] Basic trace clock test [PASS]
  23:48:49 DEBUG| [stdout] # [4] Basic event tracing check  [PASS]
  23:48:50 DEBUG| [stdout] # [5] Change the ringbuffer size [PASS]
  23:48:50 DEBUG| [stdout] # [6] Snapshot and tracing setting   [PASS]
  23:48:50 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  23:49:38 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
[PASS]
  23:49:57 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
[PASS]
  23:49:57 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events  [PASS]
  23:49:57 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events   [PASS]
  23:49:57 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)   [PASS]
  23:49:58 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
[PASS]
  23:49:58 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught  [PASS]
  23:49:58 DEBUG| [stdout] # [16] event tracing - enable/disable with event 
level files [PASS]
  23:49:58 DEBUG| [stdout] # [17] event tracing - restricts events based on pid 
notrace filtering   [PASS]
  23:49:59 DEBUG| [stdout] # [18] event tracing - restricts events based on pid 
[PASS]
  23:49:59 DEBUG| [stdout] # [19] event tracing - enable/disable with subsystem 
level files [PASS]
  23:50:00 DEBUG| [stdout] # [20] event tracing - enable/disable with top level 
files   [PASS]
  23:50:01 DEBUG| [stdout] # [21] Test trace_printk from module [PASS]
  23:50:04 DEBUG| [stdout] # [22] ftrace - function graph filters with stack 
tracer [PASS]
  23:50:05 DEBUG| [stdout] # [23] ftrace - function graph filters   [PASS]
  23:50:06 DEBUG| [stdout] # [24] ftrace - function pid notrace filters [PASS]
  23:50:06 DEBUG| [stdout] # [25] ftrace - function pid filters [PASS]
  23:50:08 DEBUG| [stdout] # [26] ftrace - stacktrace filter command[PASS]
  23:50:08 DEBUG| [stdout] # [27] ftrace - function trace with cpumask  [PASS]
  23:50:12 DEBUG| [stdout] # [28] ftrace - test for function event triggers 
[PASS]
  23:50:13 DEBUG| [stdout] # [29] ftrace - function trace on module [PASS]
  23:50:16 DEBUG| [stdout] # [30] ftrace - function profiling   [PASS]
  23:50:21 DEBUG| [stdout] # [31] ftrace - function profiler with function 
tracing  [PASS]
  23:50:22 DEBUG| [stdout] # [32] ftrace - test reading of set_ftrace_filter
[FAIL]
  23:50:24 DEBUG| [stdout] # [33] ftrace - test for function traceon/off 
triggers   [PASS]
  23:50:24 DEBUG| [stdout] # [34] ftrace - test tracing error log support   
[PASS]
  23:50:28 DEBUG| [stdout] # [35] Test creation and deletion of trace instances 
while setting an event  [PASS]
  23:50:29 DEBUG| [stdout] # [36] Test creation and deletion of trace instances 
[PASS]
  23:50:30 DEBUG| [stdout] # [37] Kprobe dynamic event - adding and removing
[PASS]
  23:50:30 DEBUG| [stdout] # [38] Kprobe dynamic event - busy event check   
[PASS]
  23:50:30 DEBUG| [stdout] # [39] Kprobe dynamic event with arguments   [PASS]
  23:50:30 DEBUG| [stdout] # [40] Kprobe event with comm arguments  [PASS]
  23:50:30 DEBUG| [stdout] # [41] Kprobe event string type argument [PASS]
  23:50:31 DEBUG| [stdout] # [42] Kprobe event symbol argument  [PASS]
  23:50:32 DEBUG| [stdout] # [43] Kprobe event argument syntax  [PASS]
  23:50:32 DEBUG| [stdout] # [44] Kprobes event arguments with types[PASS]
  23:50:32 DEBUG| [stdout] # [45] Kprobe event user-memory access   [PASS]
  23:50:33 DEBUG| [stdout] # [46] Kprobe event auto/manual naming   [PASS]
  23:50:33 DEBUG| [stdout] # [47] Kprobe dynamic event w

[Kernel-packages] [Bug 1959762] Re: HID_ASUS should depend on USB_HID in stable v4.15 backports

2022-02-09 Thread Krzysztof Kozlowski
** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu Focal)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959762

Title:
  HID_ASUS should depend on USB_HID in stable v4.15 backports

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  In Progress
Status in linux source package in Focal:
  In Progress

Bug description:
  [Impact]

  Backported to bionic/linux commit f83baa0cb6cf ("HID: add hid_is_usb() 
function to make it simpler for USB detection") brings to HID_ASUS usage of 
hid_is_usb() which is provided by USB_HID.  If HID_ASUS is built as module but 
USB_HID is not, the kernel build will fail (like linux-azure) did:
    ERROR: "usb_hid_driver" [drivers/hid/hid-asus.ko] undefined!

  [Fix]

  Because of backport of commit commit f83baa0cb6cf ("HID: add
  hid_is_usb() function to make it simpler for USB detection"), the
  bionic/linux needs also backport of commit c4f0126d487f ("HID: asus:
  Add depends on USB_HID to HID_ASUS Kconfig option").

  [Test Plan]

  Build HID_ASUS as module with or without USB_HID.

  [Where problems could occur]

  It's a new KConfig dependency, so configs using HID_ASUS without
  USB_HID will loose HID_ASUS. This is expected, so no problems should
  occur.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1959762/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957113] Re: Bionic update: upstream stable patchset 2022-01-11

2022-02-09 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu Focal)
 Assignee: Krzysztof Kozlowski (krzk) => (unassigned)

** No longer affects: linux (Ubuntu Focal)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957113

Title:
  Bionic update: upstream stable patchset 2022-01-11

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2022-01-11

  Ported from the following upstream stable releases:
  v4.14.258, v4.19.221

     from git://git.kernel.org/

  HID: add hid_is_usb() function to make it simpler for USB detection
  HID: add USB_HID dependancy to hid-prodikeys
  HID: add USB_HID dependancy to hid-chicony
  HID: add USB_HID dependancy on some USB HID drivers
  HID: wacom: fix problems when device is not a valid USB device
  HID: check for valid USB device for many HID drivers
  can: sja1000: fix use after free in ems_pcmcia_add_card()
  nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
  bpf: Fix the off-by-two error in range markings
  nfp: Fix memory leak in nfp_cpp_area_cache_add()
  seg6: fix the iif in the IPv6 socket control block
  IB/hfi1: Correct guard on eager buffer deallocation
  mm: bdi: initialize bdi_min_ratio when bdi is unregistered
  ALSA: ctl: Fix copy of updated id with element read/write
  ALSA: pcm: oss: Fix negative period/buffer sizes
  ALSA: pcm: oss: Limit the period size to 16MB
  ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
  tracefs: Have new files inherit the ownership of their parent
  can: pch_can: pch_can_rx_normal: fix use after free
  can: m_can: Disable and ignore ELO interrupt
  libata: add horkage for ASMedia 1092
  wait: add wake_up_pollfree()
  binder: use wake_up_pollfree()
  signalfd: use wake_up_pollfree()
  tracefs: Set all files to the same group ownership as the mount option
  block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
  qede: validate non LSO skb length
  net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
  net: altera: set a couple error code in probe()
  net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
  net, neigh: clear whole pneigh_entry at alloc time
  net/qla3xxx: fix an error code in ql_adapter_up()
  USB: gadget: detect too-big endpoint 0 requests
  USB: gadget: zero allocate endpoint 0 buffers
  usb: core: config: fix validation of wMaxPacketValue entries
  xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime 
suspending
  usb: core: config: using bit mask instead of individual bits
  iio: trigger: Fix reference counting
  iio: trigger: stm32-timer: fix MODULE_ALIAS
  iio: stk3310: Don't return error code in interrupt handler
  iio: mma8452: Fix trigger reference couting
  iio: ltr501: Don't return error code in trigger handler
  iio: kxsd9: Don't return error code in trigger handler
  iio: itg3200: Call iio_trigger_notify_done() on error
  iio: dln2-adc: Fix lockdep complaint
  iio: dln2: Check return value of devm_iio_trigger_register()
  iio: adc: axp20x_adc: fix charging current reporting on AXP22x
  iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
  irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
  irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
  irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
  irqchip: nvic: Fix offset for Interrupt Priority Offsets
  bonding: make tx_rebalance_counter an atomic
  UBUNTU: upstream stable to v4.14.258, v4.19.221

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957113] Re: Bionic update: upstream stable patchset 2022-01-11

2022-02-09 Thread Krzysztof Kozlowski
** Also affects: linux (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957113

Title:
  Bionic update: upstream stable patchset 2022-01-11

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Committed
Status in linux source package in Focal:
  New

Bug description:
  SRU Justification

  Impact:
     The upstream process for stable tree updates is quite similar
     in scope to the Ubuntu SRU process, e.g., each patch has to
     demonstrably fix a bug, and each patch is vetted by upstream
     by originating either directly from a mainline/stable Linux tree or
     a minimally backported form of that patch. The following upstream
     stable patches should be included in the Ubuntu kernel:

     upstream stable patchset 2022-01-11

  Ported from the following upstream stable releases:
  v4.14.258, v4.19.221

     from git://git.kernel.org/

  HID: add hid_is_usb() function to make it simpler for USB detection
  HID: add USB_HID dependancy to hid-prodikeys
  HID: add USB_HID dependancy to hid-chicony
  HID: add USB_HID dependancy on some USB HID drivers
  HID: wacom: fix problems when device is not a valid USB device
  HID: check for valid USB device for many HID drivers
  can: sja1000: fix use after free in ems_pcmcia_add_card()
  nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
  bpf: Fix the off-by-two error in range markings
  nfp: Fix memory leak in nfp_cpp_area_cache_add()
  seg6: fix the iif in the IPv6 socket control block
  IB/hfi1: Correct guard on eager buffer deallocation
  mm: bdi: initialize bdi_min_ratio when bdi is unregistered
  ALSA: ctl: Fix copy of updated id with element read/write
  ALSA: pcm: oss: Fix negative period/buffer sizes
  ALSA: pcm: oss: Limit the period size to 16MB
  ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
  tracefs: Have new files inherit the ownership of their parent
  can: pch_can: pch_can_rx_normal: fix use after free
  can: m_can: Disable and ignore ELO interrupt
  libata: add horkage for ASMedia 1092
  wait: add wake_up_pollfree()
  binder: use wake_up_pollfree()
  signalfd: use wake_up_pollfree()
  tracefs: Set all files to the same group ownership as the mount option
  block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
  qede: validate non LSO skb length
  net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
  net: altera: set a couple error code in probe()
  net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
  net, neigh: clear whole pneigh_entry at alloc time
  net/qla3xxx: fix an error code in ql_adapter_up()
  USB: gadget: detect too-big endpoint 0 requests
  USB: gadget: zero allocate endpoint 0 buffers
  usb: core: config: fix validation of wMaxPacketValue entries
  xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime 
suspending
  usb: core: config: using bit mask instead of individual bits
  iio: trigger: Fix reference counting
  iio: trigger: stm32-timer: fix MODULE_ALIAS
  iio: stk3310: Don't return error code in interrupt handler
  iio: mma8452: Fix trigger reference couting
  iio: ltr501: Don't return error code in trigger handler
  iio: kxsd9: Don't return error code in trigger handler
  iio: itg3200: Call iio_trigger_notify_done() on error
  iio: dln2-adc: Fix lockdep complaint
  iio: dln2: Check return value of devm_iio_trigger_register()
  iio: adc: axp20x_adc: fix charging current reporting on AXP22x
  iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
  irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
  irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
  irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
  irqchip: nvic: Fix offset for Interrupt Priority Offsets
  bonding: make tx_rebalance_counter an atomic
  UBUNTU: upstream stable to v4.14.258, v4.19.221

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957113/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837035] Re: memcg_stat_rss from controllers in ubuntu_ltp failed

2022-02-08 Thread Krzysztof Kozlowski
Also: 2022.01.03/bionic/linux-azure-5.4/5.4.0-1069.72~18.04.1

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1837035

Title:
  memcg_stat_rss from controllers in ubuntu_ltp failed

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux-aws package in Ubuntu:
  Confirmed

Bug description:
  This issue was spotted on an i386 node "pepe" with Disco kernel,
  it failed with:

  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 168: kill: No such process

  memcg_stat_rss 4 TFAIL: Process 1845 exited with 1 after warm up

  
  <<>>
  tag=memcg_stat_rss stime=1563448062
  cmdline="memcg_stat_rss.sh"
  contacts=""
  analysis=exit
  <<>>
  memcg_stat_rss 1 TINFO: Starting test 1
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 1 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 1 TINFO: Running memcg_process --mmap-anon -s 135168
  memcg_stat_rss 1 TINFO: Warming up pid: 1784
  memcg_stat_rss 1 TINFO: Process is still here after warm up: 1784
  memcg_stat_rss 1 TPASS: rss is 135168 as expected
  memcg_stat_rss 2 TINFO: Starting test 2
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 2 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 2 TINFO: Running memcg_process --mmap-file -s 4096
  memcg_stat_rss 2 TINFO: Warming up pid: 1804
  memcg_stat_rss 2 TINFO: Process is still here after warm up: 1804
  memcg_stat_rss 2 TPASS: rss is 0 as expected
  memcg_stat_rss 3 TINFO: Starting test 3
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 3 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 3 TINFO: Running memcg_process --shm -k 3 -s 4096
  memcg_stat_rss 3 TINFO: Warming up pid: 1825
  memcg_stat_rss 3 TINFO: Process is still here after warm up: 1825
  memcg_stat_rss 3 TPASS: rss is 0 as expected
  memcg_stat_rss 4 TINFO: Starting test 4
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 4 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 4 TINFO: Running memcg_process --mmap-anon --mmap-file --shm 
-s 135168
  memcg_stat_rss 4 TINFO: Warming up pid: 1845
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 168: kill: No such process

  memcg_stat_rss 4 TFAIL: Process 1845 exited with 1 after warm up
  memcg_stat_rss 5 TINFO: Starting test 5
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 5 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 5 TINFO: Running memcg_process --mmap-lock1 -s 135168
  memcg_stat_rss 5 TINFO: Warming up pid: 1858
  memcg_stat_rss 5 TINFO: Process is still here after warm up: 1858
  memcg_stat_rss 5 TPASS: rss is 135168 as expected
  memcg_stat_rss 6 TINFO: Starting test 6
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 6 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 6 TINFO: Running memcg_process --mmap-anon -s 135168
  memcg_stat_rss 6 TINFO: Warming up pid: 1878
  memcg_stat_rss 6 TINFO: Process is still here after warm up: 1878
  memcg_stat_rss 6 TPASS: rss is 135168 as expected
  memcg_stat_rss 7 TPASS: rss is 0 as expected
  memcg_stat_rss 8 TINFO: Starting test 7
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 8 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 8 TINFO: Running memcg_process --mmap-file -s 4096
  memcg_stat_rss 8 TINFO: Warming up pid: 1901
  memcg_stat_rss 8 TINFO: Process is still here after warm up: 1901
  memcg_stat_rss 8 TPASS: rss is 0 as expected
  memcg_stat_rss 9 TPASS: rss is 0 as expected
  memcg_stat_rss 10 TINFO: Starting test 8
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 10 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 10 TINFO: Running memcg_process --shm -k 8 -s 4096
  memcg_stat_rss 10 TINFO: Warming up pid: 1925
  memcg_stat_rss 10 TINFO: Process is still here after warm up: 1925
  memcg_stat_rss 10 TPASS: rss is 0 as expected
  memcg_stat_rss 11 TPASS: rss is 0 as expected
  memcg_stat_rss 12 TINFO: Starting test 9
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 522: echo: echo: I/O error
  memcg_stat_rss 12 TINFO: set /dev/memcg/memory.use_hierarchy to 0 failed
  memcg_stat_rss 12 TINFO: Running memcg_process --mmap-anon --mmap-file --shm 
-s 135168
  memcg_stat_rss 12 TINFO: Warming up pid: 1948
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_stat_rss.sh: 168: kill: No such process

  memcg_stat_rss 12 TFAIL: Process 1948 exited with 1 after warm up
  memcg_stat_rss 13 TINFO: Starting test 

[Kernel-packages] [Bug 1871015] Re: test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed with H (Check VM connectivity through VXLAN (underlay in the default VRF) [FAIL])

2022-02-08 Thread Krzysztof Kozlowski
Also: 2022.01.03/bionic/linux-azure-5.4/5.4.0-1069.72~18.04

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1871015

Title:
  test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed
  with H (Check VM connectivity through VXLAN (underlay in the default
  VRF) [FAIL])

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Hirsute:
  Won't Fix

Bug description:
  Issue found with GCP 5.3.0-1017.18~18.04.1

   # selftests: net: test_vxlan_under_vrf.sh
   # Checking HV connectivity [ OK ]
   # Check VM connectivity through VXLAN (underlay in the default VRF) [FAIL]
   not ok 25 selftests: net: test_vxlan_under_vrf.sh # exit=1

  
  The failure is different from bug 1837348

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1871015/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959762] [NEW] HID_ASUS should depend on USB_HID in stable v4.15 backports

2022-02-02 Thread Krzysztof Kozlowski
Public bug reported:

[Impact]

Backported to bionic/linux commit f83baa0cb6cf ("HID: add hid_is_usb() function 
to make it simpler for USB detection") brings to HID_ASUS usage of hid_is_usb() 
which is provided by USB_HID.  If HID_ASUS is built as module but USB_HID is 
not, the kernel build will fail (like linux-azure) did:
  ERROR: "usb_hid_driver" [drivers/hid/hid-asus.ko] undefined!

[Fix]

Because of backport of commit commit f83baa0cb6cf ("HID: add
hid_is_usb() function to make it simpler for USB detection"), the
bionic/linux needs also backport of commit c4f0126d487f ("HID: asus: Add
depends on USB_HID to HID_ASUS Kconfig option").

[Test Plan]

Build HID_ASUS as module with or without USB_HID.

[Where problems could occur]

It's a new KConfig dependency, so configs using HID_ASUS without USB_HID
will loose HID_ASUS. This is expected, so no problems should occur.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu Bionic)
 Importance: Undecided
 Status: New


** Tags: bionic

** Tags added: bionic

** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Description changed:

+ [Impact]
+ 
  Backported to bionic/linux commit f83baa0cb6cf ("HID: add hid_is_usb() 
function to make it simpler for USB detection") brings to HID_ASUS usage of 
hid_is_usb() which is provided by USB_HID.  If HID_ASUS is built as module but 
USB_HID is not, the kernel build will fail (like linux-azure) did:
-   ERROR: "usb_hid_driver" [drivers/hid/hid-asus.ko] undefined!
+   ERROR: "usb_hid_driver" [drivers/hid/hid-asus.ko] undefined!
+ 
+ [Fix]
  
  Because of backport of commit commit f83baa0cb6cf ("HID: add
  hid_is_usb() function to make it simpler for USB detection"), the
  bionic/linux needs also backport of commit c4f0126d487f ("HID: asus: Add
  depends on USB_HID to HID_ASUS Kconfig option").
+ 
+ [Test Plan]
+ 
+ Build HID_ASUS as module with or without USB_HID.
+ 
+ [Where problems could occur]
+ 
+ It's a new KConfig dependency, so configs using HID_ASUS without USB_HID
+ will loose HID_ASUS. This is expected, so no problems should occur.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959762

Title:
  HID_ASUS should depend on USB_HID in stable v4.15 backports

Status in linux package in Ubuntu:
  New
Status in linux source package in Bionic:
  New

Bug description:
  [Impact]

  Backported to bionic/linux commit f83baa0cb6cf ("HID: add hid_is_usb() 
function to make it simpler for USB detection") brings to HID_ASUS usage of 
hid_is_usb() which is provided by USB_HID.  If HID_ASUS is built as module but 
USB_HID is not, the kernel build will fail (like linux-azure) did:
    ERROR: "usb_hid_driver" [drivers/hid/hid-asus.ko] undefined!

  [Fix]

  Because of backport of commit commit f83baa0cb6cf ("HID: add
  hid_is_usb() function to make it simpler for USB detection"), the
  bionic/linux needs also backport of commit c4f0126d487f ("HID: asus:
  Add depends on USB_HID to HID_ASUS Kconfig option").

  [Test Plan]

  Build HID_ASUS as module with or without USB_HID.

  [Where problems could occur]

  It's a new KConfig dependency, so configs using HID_ASUS without
  USB_HID will loose HID_ASUS. This is expected, so no problems should
  occur.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1959762/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1941829] Re: ubuntu_kernel_selftests: memory-hotplug: avoid spamming logs with dump_page()

2022-02-02 Thread Krzysztof Kozlowski
** Summary changed:

- ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with dump_page()
+ ubuntu_kernel_selftests: memory-hotplug: avoid spamming logs with dump_page()

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.13 in Ubuntu.
https://bugs.launchpad.net/bugs/1941829

Title:
  ubuntu_kernel_selftests: memory-hotplug: avoid spamming logs with
  dump_page()

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in linux-oem-5.10 source package in Bionic:
  Invalid
Status in linux-oem-5.13 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Released
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  Fix Released
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Fix Committed
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-5.10 source package in Jammy:
  Invalid
Status in linux-oem-5.13 source package in Jammy:
  Invalid

Bug description:
  [Impact]
  The memory-hotplug test has been intermittently timing out (or trashing the 
test
  VM, see below) on Impish/Hirsute ppc64el and x86-64 for quite some time now.

  While the offline memory test obey ratio limit, the same test with
  error injection does not and tries to offline all the hotpluggable
  memory, spamming system logs with hundreds of thousands of dump_page()
  entries, slowing system down (to the point the test itself timesout and
  gets terminated) and excessive fs occupation:

  ...
  [ 9784.393354] page:c00c007d1b40 refcount:3 mapcount:0 
mapping:c001fc03e950 index:0xe7b
  [ 9784.393355] def_blk_aops
  [ 9784.393356] flags: 0x382062(referenced|active|workingset|private)
  [ 9784.393358] raw: 00382062 c001b9343a68 c001b9343a68 
c001fc03e950
  [ 9784.393359] raw: 0e7b c6607b18 0003 
c490d000
  [ 9784.393359] page dumped because: migration failure
  [ 9784.393360] page->mem_cgroup:c490d000
  [ 9784.393416] migrating pfn 1f46d failed ret:1
  ...

  $ grep "page dumped because: migration failure" /var/log/kern.log | wc -l
  2405558

  $ ls -la /var/log/kern.log
  -rw-r- 1 syslog adm 2256109539 Jun 30 14:19 /var/log/kern.log

  [Fix]
  * 0c0f6299ba71fa selftests: memory-hotplug: avoid spamming logs with 
dump_page(), ratio limit hot-remove error test

  [Test Plan]
  Run the memory-hotplug test, this log spamming issue should not happen again.

  [Where problems could occur]
  If this fix is incorrect we might be unable to catch some other issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1941829/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959587] Re: ubuntu_kernel_selftests / net:gro.sh fails sometimes on Jammy/realtime v5.15 amd64

2022-01-31 Thread Krzysztof Kozlowski
** Summary changed:

- ubuntu_kernel_selftests:net:gro.sh fails sometimes on Jammy/realtime v5.15 
amd64
+ ubuntu_kernel_selftests / net:gro.sh fails sometimes on Jammy/realtime v5.15 
amd64

** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959587

Title:
  ubuntu_kernel_selftests / net:gro.sh fails sometimes on Jammy/realtime
  v5.15 amd64

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  New

Bug description:
  Seen only from time to time, e.g. 
d2021.10.26/jammy/linux-realtime/5.15.0-1004.4/ on gonzo.amd64:
  -
  23:34:02 DEBUG| [stdout] # selftests: net: gro.sh
  23:34:02 DEBUG| [stdout] # running test ipv4 data
  23:34:02 DEBUG| [stdout] # Expected {200 }, Total 1 packets
  23:34:02 DEBUG| [stdout] # Received {200 }, Total 1 packets.
  23:34:02 DEBUG| [stdout] # Expected {150 }, Total 1 packets
  23:34:02 DEBUG| [stdout] # Received {150 }, Total 1 packets.
  23:34:02 DEBUG| [stdout] # Expected {50 100 }, Total 2 packets
  23:34:02 DEBUG| [stdout] # Received {50 100 }, Total 2 packets.
  23:34:02 DEBUG| [stdout] # running test ipv4 ack
  23:34:03 DEBUG| [stdout] # Expected {0 0 0 }, Total 3 packets
  23:34:03 DEBUG| [stdout] # Received {0 0 0 }, Total 3 packets.
  23:34:03 DEBUG| [stdout] # running test ipv4 flags
  23:34:04 DEBUG| [stdout] # Expected {300 200 }, Total 2 packets
  23:34:04 DEBUG| [stdout] # Received {300 200 }, Total 2 packets.
  23:34:04 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
  23:34:04 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
  23:34:04 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
  23:34:04 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
  23:34:04 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
  23:34:04 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
  23:34:04 DEBUG| [stdout] # running test ipv4 tcp
  23:34:04 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
  23:34:05 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
  23:34:05 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
  23:34:05 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
  23:34:05 DEBUG| [stdout] # Expected {200 100 100 100 }, Total 4 packets
  23:34:05 DEBUG| [stdout] # Received {200 100 100 100 }, Total 4 packets.
  23:34:05 DEBUG| [stdout] # Expected {200 100 }, Total 2 packets
  23:34:05 DEBUG| [stdout] # Received {200 100 }, Total 2 packets.
  23:34:05 DEBUG| [stdout] # running test ipv4 ip
  23:34:05 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
  23:34:06 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
  23:34:06 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
  23:34:06 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
  23:34:06 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
  23:34:07 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
  23:34:07 DEBUG| [stdout] # Expected {100 100 100 }, Total 3 packets
  23:34:09 DEBUG| [stdout] # Received {100 100 100 }, Total 3 packets.
  23:34:09 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
  23:34:11 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
  23:34:11 DEBUG| [stdout] # running test ipv4 large
  23:34:11 DEBUG| [stdout] # Expected {65495 919 }, Total 2 packets
  23:34:12 DEBUG| [stdout] # Received {65495 919 }, Total 2 packets.
  23:34:12 DEBUG| [stdout] # Expected {64576 920 920 }, Total 3 packets
  23:34:12 DEBUG| [stdout] # Received {12108 [!=64576]53388 [!=920]920 }, Total 
3 packets.
  23:34:12 DEBUG| [stdout] # ./gro: incorrect packet geometry
  23:34:12 DEBUG| [stdout] # Expected {65495 919 }, Total 2 packets
  23:34:12 DEBUG| [stdout] # Received {65495 919 }, Total 2 packets.
  23:34:12 DEBUG| [stdout] # Expected {64576 920 920 }, Total 3 packets
  23:34:12 DEBUG| [stdout] # Received {16144 [!=64576]49352 [!=920]920 }, Total 
3 packets.
  23:34:12 DEBUG| [stdout] # ./gro: incorrect packet geometry
  23:34:12 DEBUG| [stdout] # Expected {65495 919 }, Total 2 packets
  23:34:13 DEBUG| [stdout] # Received {65495 919 }, Total 2 packets.
  23:34:13 DEBUG| [stdout] # Expected {64576 920 920 }, Total 3 packets
  23:34:13 DEBUG| [stdout] # Received {32288 [!=64576]33208 [!=920]920 }, Total 
3 packets.
  23:34:13 DEBUG| [stdout] # ./gro: incorrect packet geometry
  23:34:13 DEBUG| [stdout] # running test ipv6 data
  23:34:13 DEBUG| [stdout] # Expected {200 }, Total 1 packets
  23:34:14 DEBUG| [stdout] # Received {200 }, Total 1 packets.
  23:34:14 DEBUG| [stdout] # Expected {150 }, Total 1 packets
  23:34:14 DEBUG| [stdout] # Received {150 }, Total 1 packets.
  23:34:14 DEBUG| [stdout] # Expected {50 100 }, Total 2 packets
  23:34:14 DEBUG| [stdout] # Received {50 100 }, Total 2 packets.
  23:34:14 DEBUG| [stdout] # running test ipv6 ack
  23:34:14 DEBUG| [stdout] # Expected {0 0 0 }, To

[Kernel-packages] [Bug 1959587] [NEW] ubuntu_kernel_selftests:net:gro.sh fails sometimes on Jammy/realtime v5.15 amd64

2022-01-31 Thread Krzysztof Kozlowski
Public bug reported:

Seen only from time to time, e.g. 
d2021.10.26/jammy/linux-realtime/5.15.0-1004.4/ on gonzo.amd64:
-
23:34:02 DEBUG| [stdout] # selftests: net: gro.sh
23:34:02 DEBUG| [stdout] # running test ipv4 data
23:34:02 DEBUG| [stdout] # Expected {200 }, Total 1 packets
23:34:02 DEBUG| [stdout] # Received {200 }, Total 1 packets.
23:34:02 DEBUG| [stdout] # Expected {150 }, Total 1 packets
23:34:02 DEBUG| [stdout] # Received {150 }, Total 1 packets.
23:34:02 DEBUG| [stdout] # Expected {50 100 }, Total 2 packets
23:34:02 DEBUG| [stdout] # Received {50 100 }, Total 2 packets.
23:34:02 DEBUG| [stdout] # running test ipv4 ack
23:34:03 DEBUG| [stdout] # Expected {0 0 0 }, Total 3 packets
23:34:03 DEBUG| [stdout] # Received {0 0 0 }, Total 3 packets.
23:34:03 DEBUG| [stdout] # running test ipv4 flags
23:34:04 DEBUG| [stdout] # Expected {300 200 }, Total 2 packets
23:34:04 DEBUG| [stdout] # Received {300 200 }, Total 2 packets.
23:34:04 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
23:34:04 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
23:34:04 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
23:34:04 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
23:34:04 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
23:34:04 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
23:34:04 DEBUG| [stdout] # running test ipv4 tcp
23:34:04 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
23:34:05 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
23:34:05 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
23:34:05 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
23:34:05 DEBUG| [stdout] # Expected {200 100 100 100 }, Total 4 packets
23:34:05 DEBUG| [stdout] # Received {200 100 100 100 }, Total 4 packets.
23:34:05 DEBUG| [stdout] # Expected {200 100 }, Total 2 packets
23:34:05 DEBUG| [stdout] # Received {200 100 }, Total 2 packets.
23:34:05 DEBUG| [stdout] # running test ipv4 ip
23:34:05 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
23:34:06 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
23:34:06 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
23:34:06 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
23:34:06 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
23:34:07 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
23:34:07 DEBUG| [stdout] # Expected {100 100 100 }, Total 3 packets
23:34:09 DEBUG| [stdout] # Received {100 100 100 }, Total 3 packets.
23:34:09 DEBUG| [stdout] # Expected {100 100 }, Total 2 packets
23:34:11 DEBUG| [stdout] # Received {100 100 }, Total 2 packets.
23:34:11 DEBUG| [stdout] # running test ipv4 large
23:34:11 DEBUG| [stdout] # Expected {65495 919 }, Total 2 packets
23:34:12 DEBUG| [stdout] # Received {65495 919 }, Total 2 packets.
23:34:12 DEBUG| [stdout] # Expected {64576 920 920 }, Total 3 packets
23:34:12 DEBUG| [stdout] # Received {12108 [!=64576]53388 [!=920]920 }, Total 3 
packets.
23:34:12 DEBUG| [stdout] # ./gro: incorrect packet geometry
23:34:12 DEBUG| [stdout] # Expected {65495 919 }, Total 2 packets
23:34:12 DEBUG| [stdout] # Received {65495 919 }, Total 2 packets.
23:34:12 DEBUG| [stdout] # Expected {64576 920 920 }, Total 3 packets
23:34:12 DEBUG| [stdout] # Received {16144 [!=64576]49352 [!=920]920 }, Total 3 
packets.
23:34:12 DEBUG| [stdout] # ./gro: incorrect packet geometry
23:34:12 DEBUG| [stdout] # Expected {65495 919 }, Total 2 packets
23:34:13 DEBUG| [stdout] # Received {65495 919 }, Total 2 packets.
23:34:13 DEBUG| [stdout] # Expected {64576 920 920 }, Total 3 packets
23:34:13 DEBUG| [stdout] # Received {32288 [!=64576]33208 [!=920]920 }, Total 3 
packets.
23:34:13 DEBUG| [stdout] # ./gro: incorrect packet geometry
23:34:13 DEBUG| [stdout] # running test ipv6 data
23:34:13 DEBUG| [stdout] # Expected {200 }, Total 1 packets
23:34:14 DEBUG| [stdout] # Received {200 }, Total 1 packets.
23:34:14 DEBUG| [stdout] # Expected {150 }, Total 1 packets
23:34:14 DEBUG| [stdout] # Received {150 }, Total 1 packets.
23:34:14 DEBUG| [stdout] # Expected {50 100 }, Total 2 packets
23:34:14 DEBUG| [stdout] # Received {50 100 }, Total 2 packets.
23:34:14 DEBUG| [stdout] # running test ipv6 ack
23:34:14 DEBUG| [stdout] # Expected {0 0 0 }, Total 3 packets
23:34:15 DEBUG| [stdout] # Received {0 0 0 }, Total 3 packets.
23:34:15 DEBUG| [stdout] # running test ipv6 flags
23:34:15 DEBUG| [stdout] # Expected {300 200 }, Total 2 packets
23:34:16 DEBUG| [stdout] # Received {300 200 }, Total 2 packets.
23:34:16 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
23:34:16 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
23:34:16 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
23:34:16 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
23:34:16 DEBUG| [stdout] # Expected {200 0 200 }, Total 3 packets
23:34:16 DEBUG| [stdout] # Received {200 0 200 }, Total 3 packets.
23:34:16 DEBUG| [stdout] # running test ipv6 tcp
23:34:16 DEBUG| [stdout] # Expected {

[Kernel-packages] [Bug 1959424] [NEW] ubuntu_kernel_selftests / ftrace:ftracetest hangs on arm64 on Jammy realtime

2022-01-28 Thread Krzysztof Kozlowski
Public bug reported:

d2021.10.26/jammy/linux-realtime/5.15.0-1004.4, only on node 
appleton-kernel.arm64, hangs (timeouts) on ubuntu_kernel_selftests / 
ftrace:ftracetest test:

01:28:34 DEBUG| [stdout] # === Ftrace unit tests ===
01:28:34 DEBUG| [stdout] # [1] Basic trace file check[PASS]
01:28:38 DEBUG| [stdout] # [2] Basic test for tracers[PASS]
01:28:38 DEBUG| [stdout] # [3] Basic trace clock test[PASS]
01:28:38 DEBUG| [stdout] # [4] Basic event tracing check[PASS]
01:28:39 DEBUG| [stdout] # [5] Change the ringbuffer size[PASS]
01:28:39 DEBUG| [stdout] # [6] Snapshot and tracing setting[PASS]
01:28:40 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
01:28:40 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers
[UNRESOLVED]
01:28:40 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes
[UNRESOLVED]
01:28:40 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events[PASS]
01:28:41 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events[PASS]
01:28:41 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events[PASS]
01:28:41 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)[PASS]
01:28:41 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event
[PASS]
01:28:42 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught[PASS]
01:58:36 INFO | Timer expired (1800 sec.), nuking pid 161336


The issue was not reproduced on mcdivitt36 (HP ProLiant m400 server
cartridge with AppliedMicro X-Gene 64-bit ARM).

** Affects: ubuntu-kernel-tests
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: 5.15 jammy realtime

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** Tags added: 5.15 jammy realtime

** Summary changed:

- ubuntu_kernel_selftests / ftrace:ftracetest fails on arm64 on Jammy realtime
+ ubuntu_kernel_selftests / ftrace:ftracetest hangs on arm64 on Jammy realtime

** Description changed:

- d2021.10.26/jammy/linux-realtime/5.15.0-1004.4, only on node 
appleton-kernel.arm64, hangs on ubuntu_kernel_selftests / ftrace:ftracetest 
test:
+ d2021.10.26/jammy/linux-realtime/5.15.0-1004.4, only on node 
appleton-kernel.arm64, hangs (timeouts) on ubuntu_kernel_selftests / 
ftrace:ftracetest test:
  
  01:28:34 DEBUG| [stdout] # === Ftrace unit tests ===
  01:28:34 DEBUG| [stdout] # [1] Basic trace file check[PASS]
  01:28:38 DEBUG| [stdout] # [2] Basic test for tracers[PASS]
  01:28:38 DEBUG| [stdout] # [3] Basic trace clock test[PASS]
  01:28:38 DEBUG| [stdout] # [4] Basic event tracing check[PASS]
  01:28:39 DEBUG| [stdout] # [5] Change the ringbuffer size[PASS]
  01:28:39 DEBUG| [stdout] # [6] Snapshot and tracing setting[PASS]
  01:28:40 DEBUG| [stdout] # [7] trace_pipe and trace_marker[PASS]
  01:28:40 DEBUG| [stdout] # [8] Test ftrace direct functions against tracers   
 [UNRESOLVED]
  01:28:40 DEBUG| [stdout] # [9] Test ftrace direct functions against kprobes   
 [UNRESOLVED]
  01:28:40 DEBUG| [stdout] # [10] Generic dynamic event - add/remove eprobe 
events[PASS]
  01:28:41 DEBUG| [stdout] # [11] Generic dynamic event - add/remove kprobe 
events[PASS]
  01:28:41 DEBUG| [stdout] # [12] Generic dynamic event - add/remove synthetic 
events[PASS]
  01:28:41 DEBUG| [stdout] # [13] Generic dynamic event - selective clear 
(compatibility)[PASS]
  01:28:41 DEBUG| [stdout] # [14] Generic dynamic event - generic clear event   
 [PASS]
  01:28:42 DEBUG| [stdout] # [15] Generic dynamic event - check if duplicate 
events are caught[PASS]
  01:58:36 INFO | Timer expired (1800 sec.), nuking pid 161336
  
  
  The issue was not reproduced on mcdivitt36 (HP ProLiant m400 server
  cartridge with AppliedMicro X-Gene 64-bit ARM).

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959424

Title:
  ubuntu_kernel_selftests / ftrace:ftracetest hangs on arm64 on Jammy
  realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  New

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1004.4, only on node 
appleton-kernel.arm64, hangs (timeouts) on ubuntu_kernel_selftests / 
ftrace:ftracetest test:
  
  01:28:34 DEBUG| [stdout] # === Ftrace unit tests ===
  01:28:34 DEBUG| [stdout] # [1] Basic trace file check[PASS]
  01:28:38 DEBUG| [stdout] # [2] Basic test for tracers[PASS]
  01:28:38 DEBUG| [stdout] # [3] Basic trace clock test[PASS]
  01:28:38 DEBUG| [stdout] # [4] Basic event tracing check[PASS]
  01:28:39 DEBUG| [stdout] # [5] Change the ringbuffer size[PASS]
  01:28:39 DEBUG| [stdout] # [6] Snapshot and tracing setting[PASS]
  01:28:40 DEBUG| [stdout] # [7] trace_pi

[Kernel-packages] [Bug 1959404] Re: Enable CONFIG_PCI_MSI_ARCH_FALLBACKS in Jammy realtime arm64 kernel

2022-01-28 Thread Krzysztof Kozlowski
Option cannot be selected on arm64, so Jammy/linux is also affected with
above warning.

** Changed in: linux (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959404

Title:
  Enable CONFIG_PCI_MSI_ARCH_FALLBACKS in Jammy realtime arm64 kernel

Status in linux package in Ubuntu:
  Invalid

Bug description:
  CONFIG_PCI_MSI_ARCH_FALLBACKS should be selected for arm64, just like
  in J/linux.

  This causes boot warnings on arm64 xgene like:
  -
  [   28.297202] [ cut here ]
  [   28.297203] WARNING: CPU: 4 PID: 229 at include/linux/msi.h:262 
msix_capability_init+0x2e4/0x344
  [   28.297216] Modules linked in: mlx4_core(+) gpio_dwapb gpio_keys_polled 
ahci_xgene gpio_xgene_sb crct10dif_ce aes_neon_bs aes_neon_blk crypto_simd 
cryptd
  [   28.297232] CPU: 4 PID: 229 Comm: systemd-udevd Not tainted 
5.15.0-1004-realtime #4-Ubuntu
  [   28.297236] Hardware name: HP ProLiant m400 Server Cartridge (DT)
  [   28.297239] pstate: 6045 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
  [   28.297243] pc : msix_capability_init+0x2e4/0x344
  [   28.297246] lr : msix_capability_init+0x140/0x344
  [   28.297250] sp : 80001458b550
  [   28.297251] x29: 80001458b550 x28:  x27: 
00102cc2
  [   28.297256] x26: 0a223000 x25: 0011 x24: 

  [   28.297260] x23: 0a2230d0 x22: 0011 x21: 
05bee700
  [   28.297264] x20:  x19: 0a223000 x18: 

  [   28.297268] x17:  x16: 0068 x15: 
800012789451
  [   28.297272] x14: fffd x13: 0a73746962204331 x12: 
8000128f7000
  [   28.297276] x11: 8000128f5000 x10: 00a13487c000 x9 : 
80001079f0dc
  [   28.297280] x8 : 09cd2c00 x7 : 0028 x6 : 
09cd2980
  [   28.297284] x5 : 0040 x4 :  x3 : 
0a223338
  [   28.297288] x2 :  x1 :  x0 : 

  [   28.297292] Call trace:
  [   28.297294]  msix_capability_init+0x2e4/0x344
  [   28.297298]  __pci_enable_msix_range+0x1d4/0x23c
  [   28.297301]  pci_enable_msix_range+0x24/0x30
  [   28.297304]  mlx4_enable_msi_x+0xd0/0x390 [mlx4_core]
  [   28.297360]  mlx4_load_one+0x578/0xe74 [mlx4_core]
  [   28.297401]  __mlx4_init_one+0x364/0x418 [mlx4_core]
  [   28.297441]  mlx4_init_one+0x2a0/0x310 [mlx4_core]
  [   28.297482]  local_pci_probe+0x4c/0xc0
  [   28.297487]  pci_device_probe+0x120/0x1c0
  [   28.297491]  really_probe+0xc4/0x470
  [   28.297499]  __driver_probe_device+0x11c/0x190
  [   28.297502]  driver_probe_device+0x48/0x110
  [   28.297505]  __driver_attach+0xd8/0x1f0
  [   28.297509]  bus_for_each_dev+0x7c/0xe0
  [   28.297512]  driver_attach+0x30/0x40
  [   28.297515]  bus_add_driver+0x154/0x250
  [   28.297518]  driver_register+0x84/0x140
  [   28.297522]  __pci_register_driver+0x58/0x6c
  [   28.297526]  mlx4_init+0x154/0x1000 [mlx4_core]
  [   28.297567]  do_one_initcall+0x50/0x2f0
  [   28.297571]  do_init_module+0x60/0x280
  [   28.297576]  load_module+0x9f0/0xbb0
  [   28.297578]  __do_sys_finit_module+0xa8/0x11c
  [   28.297581]  __arm64_sys_finit_module+0x2c/0x40
  [   28.297584]  invoke_syscall+0x78/0x100
  [   28.297589]  el0_svc_common.constprop.0+0x54/0x184
  [   28.297593]  do_el0_svc+0x34/0x9c
  [   28.297596]  el0_svc+0x30/0x150
  [   28.297603]  el0t_64_sync_handler+0xa4/0x130
  [   28.297606]  el0t_64_sync+0x1a4/0x1a8
  [   28.297609] ---[ end trace 0002 ]---
  [   31.897760] [ cut here ]
  [   31.897763] WARNING: CPU: 4 PID: 229 at include/linux/msi.h:268 
free_msi_irqs+0x6c/0x150
  [   31.897771] Modules linked in: mlx4_core(+) gpio_dwapb gpio_keys_polled 
ahci_xgene gpio_xgene_sb crct10dif_ce aes_neon_bs aes_neon_blk crypto_simd 
cryptd
  [   31.897782] CPU: 4 PID: 229 Comm: systemd-udevd Tainted: GW
 5.15.0-1004-realtime #4-Ubuntu
  [   31.897785] Hardware name: HP ProLiant m400 Server Cartridge (DT)
  [   31.897787] pstate: 6045 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
  [   31.897791] pc : free_msi_irqs+0x6c/0x150
  [   31.897794] lr : msix_capability_init+0x2d0/0x344
  [   31.897797] sp : 80001458b510
  [   31.897799] x29: 80001458b510 x28:  x27: 
00102cc2
  [   31.897803] x26: 0a223000 x25: 0011 x24: 

  [   31.897807] x23: 0a2230d0 x22: 0a223000 x21: 
0a223338
  [   31.897811] x20: ffed x19: 0a2230d0 x18: 

  [   31.897815] x17:  x16: 0068 x15: 
800012789451
  [   31.897819] x14: fffd x13: 0a73746962204331 x12: 
8000128f7000
  [   31.897823] x11: 8000128f5000 x10: 00a13487c000 x9 : 
80001079f9d0
 

[Kernel-packages] [Bug 1959404] [NEW] Enable CONFIG_PCI_MSI_ARCH_FALLBACKS in Jammy realtime arm64 kernel

2022-01-28 Thread Krzysztof Kozlowski
]  __mlx4_init_one+0x364/0x418 [mlx4_core]
[   31.897980]  mlx4_init_one+0x2a0/0x310 [mlx4_core]
[   31.898021]  local_pci_probe+0x4c/0xc0
[   31.898025]  pci_device_probe+0x120/0x1c0
[   31.898029]  really_probe+0xc4/0x470
[   31.898033]  __driver_probe_device+0x11c/0x190
[   31.898036]  driver_probe_device+0x48/0x110
[   31.898039]  __driver_attach+0xd8/0x1f0
[   31.898043]  bus_for_each_dev+0x7c/0xe0
[   31.898046]  driver_attach+0x30/0x40
[   31.898049]  bus_add_driver+0x154/0x250
[   31.898052]  driver_register+0x84/0x140
[   31.898055]  __pci_register_driver+0x58/0x6c
[   31.898059]  mlx4_init+0x154/0x1000 [mlx4_core]
[   31.898100]  do_one_initcall+0x50/0x2f0
[   31.898103]  do_init_module+0x60/0x280
[   31.898106]  load_module+0x9f0/0xbb0
[   31.898109]  __do_sys_finit_module+0xa8/0x11c
[   31.898111]  __arm64_sys_finit_module+0x2c/0x40
[   31.898114]  invoke_syscall+0x78/0x100
[   31.898118]  el0_svc_common.constprop.0+0x54/0x184
[   31.898122]  do_el0_svc+0x34/0x9c
[   31.898126]  el0_svc+0x30/0x150
[   31.898130]  el0t_64_sync_handler+0xa4/0x130
[   31.898133]  el0t_64_sync+0x1a4/0x1a8
[   31.898136] ---[ end trace 0003 ]---
[   32.898253] pci_bus :01: 2-byte config write to :01:00.0 offset 0x9e 
may corrupt adjacent RW1C bits

-

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Krzysztof Kozlowski (krzk)
 Status: New

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959404

Title:
  Enable CONFIG_PCI_MSI_ARCH_FALLBACKS in Jammy realtime arm64 kernel

Status in linux package in Ubuntu:
  New

Bug description:
  CONFIG_PCI_MSI_ARCH_FALLBACKS should be selected for arm64, just like
  in J/linux.

  This causes boot warnings on arm64 xgene like:
  -
  [   28.297202] [ cut here ]
  [   28.297203] WARNING: CPU: 4 PID: 229 at include/linux/msi.h:262 
msix_capability_init+0x2e4/0x344
  [   28.297216] Modules linked in: mlx4_core(+) gpio_dwapb gpio_keys_polled 
ahci_xgene gpio_xgene_sb crct10dif_ce aes_neon_bs aes_neon_blk crypto_simd 
cryptd
  [   28.297232] CPU: 4 PID: 229 Comm: systemd-udevd Not tainted 
5.15.0-1004-realtime #4-Ubuntu
  [   28.297236] Hardware name: HP ProLiant m400 Server Cartridge (DT)
  [   28.297239] pstate: 6045 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
  [   28.297243] pc : msix_capability_init+0x2e4/0x344
  [   28.297246] lr : msix_capability_init+0x140/0x344
  [   28.297250] sp : 80001458b550
  [   28.297251] x29: 80001458b550 x28:  x27: 
00102cc2
  [   28.297256] x26: 0a223000 x25: 0011 x24: 

  [   28.297260] x23: 0a2230d0 x22: 0011 x21: 
05bee700
  [   28.297264] x20:  x19: 0a223000 x18: 

  [   28.297268] x17:  x16: 0068 x15: 
800012789451
  [   28.297272] x14: fffd x13: 0a73746962204331 x12: 
8000128f7000
  [   28.297276] x11: 8000128f5000 x10: 00a13487c000 x9 : 
80001079f0dc
  [   28.297280] x8 : 09cd2c00 x7 : 0028 x6 : 
09cd2980
  [   28.297284] x5 : 0040 x4 :  x3 : 
0a223338
  [   28.297288] x2 :  x1 :  x0 : 

  [   28.297292] Call trace:
  [   28.297294]  msix_capability_init+0x2e4/0x344
  [   28.297298]  __pci_enable_msix_range+0x1d4/0x23c
  [   28.297301]  pci_enable_msix_range+0x24/0x30
  [   28.297304]  mlx4_enable_msi_x+0xd0/0x390 [mlx4_core]
  [   28.297360]  mlx4_load_one+0x578/0xe74 [mlx4_core]
  [   28.297401]  __mlx4_init_one+0x364/0x418 [mlx4_core]
  [   28.297441]  mlx4_init_one+0x2a0/0x310 [mlx4_core]
  [   28.297482]  local_pci_probe+0x4c/0xc0
  [   28.297487]  pci_device_probe+0x120/0x1c0
  [   28.297491]  really_probe+0xc4/0x470
  [   28.297499]  __driver_probe_device+0x11c/0x190
  [   28.297502]  driver_probe_device+0x48/0x110
  [   28.297505]  __driver_attach+0xd8/0x1f0
  [   28.297509]  bus_for_each_dev+0x7c/0xe0
  [   28.297512]  driver_attach+0x30/0x40
  [   28.297515]  bus_add_driver+0x154/0x250
  [   28.297518]  driver_register+0x84/0x140
  [   28.297522]  __pci_register_driver+0x58/0x6c
  [   28.297526]  mlx4_init+0x154/0x1000 [mlx4_core]
  [   28.297567]  do_one_initcall+0x50/0x2f0
  [   28.297571]  do_init_module+0x60/0x280
  [   28.297576]  load_module+0x9f0/0xbb0
  [   28.297578]  __do_sys_finit_module+0xa8/0x11c
  [   28.297581]  __arm64_sys_finit_module+0x2c/0x40
  [   28.297584]  invoke_syscall+0x78/0x100
  [   28.297589]  el0_svc_common.constprop.0+0x54/0x184
  [   28.297593]  do_el0_svc+0x34/0x9c
  [   28.297596]  el0_svc+0x30/0x150
  [   28.297603]  el0t_64_sync_handler+0xa4/0x130
  [   28.297606]  el0t_64_sync+0x1a4/0x1a8
  [   28.297

[Kernel-packages] [Bug 1827980] Re: hyperv_synic in ubuntu_kvm_unit_tests failed on B-KVM / B-Oracle-5.3

2022-01-27 Thread Krzysztof Kozlowski
Found also on:
d2021.10.26/jammy/linux/5.15.0-17.17 (node: akis.amd64)
d2021.10.26/jammy/linux-realtime/5.15.0-1004.4 (node: lagalla.amd64)

** Tags added: 5.15 jammy realtime

** Tags added: hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1827980

Title:
  hyperv_synic in ubuntu_kvm_unit_tests failed on B-KVM  / B-Oracle-5.3

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  Confirmed
Status in linux-oracle package in Ubuntu:
  Confirmed

Bug description:
  Test timeout.

  # TESTNAME=hyperv_synic TIMEOUT=90s ACCEL= ./x86/run x86/hyperv_synic.flat 
-smp 2 -cpu kvm64,hv_vpindex,hv_synic -device hyperv-testdev
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel 
x86/hyperv_synic.flat -smp 2 -cpu kvm64,hv_vpindex,hv_synic -device 
hyperv-testdev # -initrd /tmp/tmp.LeYhxJZmHV
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  enabling apic
  ncpus = 2
  prepare
  qemu-system-x86_64: terminating on signal 15 from pid 1658 (timeout)

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1032-kvm 4.15.0-1032.32
  ProcVersionSignature: User Name 4.15.0-1032.32-kvm 4.15.18
  Uname: Linux 4.15.0-1032-kvm x86_64
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  Date: Tue May  7 03:36:32 2019
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1827980/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1827982] Re: hyperv_stimer in ubuntu_kvm_unit_tests failed on B-KVM / B-Oracle-5.3 / B-Oracle-5.4

2022-01-27 Thread Krzysztof Kozlowski
15:45:12 DEBUG| [stdout] PASS: Hyper-V SynIC periodic timers test vcpu 1
15:45:12 DEBUG| [stdout] PASS: Hyper-V SynIC periodic timers test vcpu 0
15:45:12 DEBUG| [stdout] PASS: Hyper-V SynIC one-shot test vcpu 1
15:45:12 DEBUG| [stdout] PASS: Hyper-V SynIC one-shot test vcpu 0
15:45:12 DEBUG| [stdout] PASS: Hyper-V SynIC auto-enable one-shot timer test 
vcpu 1
15:45:12 DEBUG| [stdout] PASS: Hyper-V SynIC auto-enable one-shot timer test 
vcpu 0
15:45:13 DEBUG| [stdout] PASS: Hyper-V SynIC auto-enable periodic timer test 
vcpu 1
15:45:13 DEBUG| [stdout] PASS: Hyper-V SynIC auto-enable periodic timer test 
vcpu 0
15:45:13 DEBUG| [stdout] PASS: no timer fired while msg slot busy: vcpu 1
15:45:13 DEBUG| [stdout] PASS: timer resumed when msg slot released: vcpu 1
15:45:13 DEBUG| [stdout] PASS: no timer fired while msg slot busy: vcpu 0
15:45:13 DEBUG| [stdout] PASS: timer resumed when msg slot released: vcpu 0
15:46:40 DEBUG| [stderr] qemu-system-x86_64: terminating on signal 15 from pid 
18030 (timeout)
15:46:41 DEBUG| [stdout] FAIL hyperv_stimer (timeout; duration=90s)


Found also on:
d2021.10.26/jammy/linux/5.15.0-17.17 (node: akis.amd64)
d2021.10.26/jammy/linux-realtime/5.15.0-1004.4 (node: lagalla.amd64)

** Tags added: 5.15 hinted jammy realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1827982

Title:
  hyperv_stimer in ubuntu_kvm_unit_tests failed on B-KVM / B-Oracle-5.3
  / B-Oracle-5.4

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  New
Status in linux-oracle package in Ubuntu:
  New

Bug description:
  Test timeouted.

  # TESTNAME=hyperv_stimer TIMEOUT=90s ACCEL= ./x86/run x86/hyperv_stimer.flat 
-smp 2 -cpu kvm64,hv_vpindex,hv_time,hv_synic,hv_stimer -device hyperv-testdev
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel 
x86/hyperv_stimer.flat -smp 2 -cpu kvm64,hv_vpindex,hv_time,hv_synic,hv_stimer 
-device hyperv-testdev # -initrd /tmp/tmp.ouYfwUEdq5
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  qemu-system-x86_64: warning: host doesn't support requested feature: 
CPUID.01H:EDX.vme [bit 1]
  enabling apic
  enabling apic
  paging enabled
  cr0 = 80010011
  cr3 = 459000
  cr4 = 20
  enabling apic
  cpus = 2
  qemu-system-x86_64: terminating on signal 15 from pid 2224 (timeout)

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1032-kvm 4.15.0-1032.32
  ProcVersionSignature: User Name 4.15.0-1032.32-kvm 4.15.18
  Uname: Linux 4.15.0-1032-kvm x86_64
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  Date: Tue May  7 03:39:16 2019
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1827982/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1956561] Re: 5.15 kernel selftest srv6_end_dt46_l3vpn_test.sh failure

2022-01-27 Thread Krzysztof Kozlowski
Found on: d2021.10.26/jammy/linux-realtime/5.15.0-1004.4 (appleton-
kernel.arm64)

** Tags added: 5.15 arm64 jammy realtime ubuntu-kernel-selftests

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1956561

Title:
  5.15 kernel selftest srv6_end_dt46_l3vpn_test.sh failure

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Jammy:
  Incomplete

Bug description:
  Kernel selftest srv6_end_dt46_l3vpn_test.sh reports the following
  error (it seems to be an upstream issue):

15187   19:34:40 DEBUG| [stdout] # 

15188   19:34:40 DEBUG| [stdout] # TEST SECTION: SRv6 
VPN connectivity test among hosts in the same tenant
15189   19:34:40 DEBUG| [stdout] # 

15190   19:34:41 DEBUG| [stdout] # 
15191   19:34:41 DEBUG| [stdout] # TEST: IPv6 Hosts 
connectivity: hs-t100-1 -> hs-t100-2 (tenant 100)  [ OK ]
15192   19:34:45 DEBUG| [stdout] # 
15193   19:34:45 DEBUG| [stdout] # TEST: IPv4 Hosts 
connectivity: hs-t100-1 -> hs-t100-2 (tenant 100)  [FAIL]
15194   19:34:45 DEBUG| [stdout] # 
15195   19:34:45 DEBUG| [stdout] # TEST: IPv6 Hosts 
connectivity: hs-t100-2 -> hs-t100-1 (tenant 100)  [ OK ]
15196   19:34:49 DEBUG| [stdout] # 
15197   19:34:49 DEBUG| [stdout] # TEST: IPv4 Hosts 
connectivity: hs-t100-2 -> hs-t100-1 (tenant 100)  [FAIL]
15198   19:34:50 DEBUG| [stdout] # 
15199   19:34:50 DEBUG| [stdout] # TEST: IPv6 Hosts 
connectivity: hs-t200-3 -> hs-t200-4 (tenant 200)  [ OK ]
15200   19:34:54 DEBUG| [stdout] # 
15201   19:34:54 DEBUG| [stdout] # TEST: IPv4 Hosts 
connectivity: hs-t200-3 -> hs-t200-4 (tenant 200)  [FAIL]
15202   19:34:54 DEBUG| [stdout] # 
15203   19:34:54 DEBUG| [stdout] # TEST: IPv6 Hosts 
connectivity: hs-t200-4 -> hs-t200-3 (tenant 200)  [ OK ]
15204   19:34:58 DEBUG| [stdout] # 
15205   19:34:58 DEBUG| [stdout] # TEST: IPv4 Hosts 
connectivity: hs-t200-4 -> hs-t200-3 (tenant 200)  [FAIL]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1956561/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1956562] Re: 5.15 kernel selftest srv6_end_dt4_l3vpn_test.sh failure

2022-01-27 Thread Krzysztof Kozlowski
Found on: d2021.10.26/jammy/linux-realtime/5.15.0-1004.4 (appleton-
kernel.arm64)

** Tags added: 5.15 arm64 jammy realtime ubuntu-kernel-selftests

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1956562

Title:
  5.15 kernel selftest srv6_end_dt4_l3vpn_test.sh failure

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Jammy:
  Incomplete

Bug description:
  Script srv6_end_dt4_l3vpn_test.sh reports the following failure
  (upstream issue):

15321   19:35:52 DEBUG| [stdout] # 

15322   19:35:52 DEBUG| [stdout] # TEST SECTION: SRv6 
VPN connectivity test among hosts in the same tenant
15323   19:35:52 DEBUG| [stdout] # 

15324   19:35:56 DEBUG| [stdout] # 
15325   19:35:56 DEBUG| [stdout] # TEST: Hosts 
connectivity: hs-t100-1 -> hs-t100-2 (tenant 100)   [FAIL]
15326   19:36:00 DEBUG| [stdout] # 
15327   19:36:00 DEBUG| [stdout] # TEST: Hosts 
connectivity: hs-t100-2 -> hs-t100-1 (tenant 100)   [FAIL]
15328   19:36:04 DEBUG| [stdout] # 
15329   19:36:04 DEBUG| [stdout] # TEST: Hosts 
connectivity: hs-t200-3 -> hs-t200-4 (tenant 200)   [FAIL]
15330   19:36:08 DEBUG| [stdout] # 
15331   19:36:08 DEBUG| [stdout] # TEST: Hosts 
connectivity: hs-t200-4 -> hs-t200-3 (tenant 200)   [FAIL]
15332   19:36:08 DEBUG| [stdout] #

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1956562/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1958121] Re: test_bpf.sh unreliable on ppc64el and arm64

2022-01-27 Thread Krzysztof Kozlowski
*** This bug is a duplicate of bug 1955011 ***
https://bugs.launchpad.net/bugs/1955011

This was earlier reported as lp:1955011

** This bug has been marked a duplicate of bug 1955011
   ubuntu_kernel_selftests:net:test_bpf BPF_ATOMIC FAIL to select_runtime 
err=-524

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1958121

Title:
  test_bpf.sh unreliable on ppc64el and arm64

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  kernel selftest net:test_bpf.sh can return the following error on
  ppc64el and arm64:

  10664 02:12:25 DEBUG| [stdout] [ 1001.533842] test_bpf: #313 
BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test: 0x12 + 0xab = 0xbd 
10665   02:12:25 DEBUG| [stdout] [ 1001.533855] 
bpf_jit: unknown atomic op code 01
10666   02:12:25 DEBUG| [stdout] [ 1001.538305] FAIL to 
select_runtime err=-524

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1958121/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959130] Re: Add rtla to tools Jammy realtime kernel

2022-01-26 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Changed in: linux (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959130

Title:
  Add rtla to tools Jammy realtime kernel

Status in linux package in Ubuntu:
  In Progress

Bug description:
  Include new rtla (Real-Time Linux Analysis tool) in Jammy realtime
  kernel.

  The rtla is a meta-tool that includes a set of commands that aims to analyze 
the real-time properties of Linux. But instead of testing Linux as a black box, 
rtla leverages kernel tracing capabilities to provide precise information about 
the properties and root causes of
  unexpected results.

  Including the tool gives more way to investigate realtime capabilities
  and issues of the kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1959130/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1959130] [NEW] Add rtla to tools Jammy realtime kernel

2022-01-26 Thread Krzysztof Kozlowski
Public bug reported:

Include new rtla (Real-Time Linux Analysis tool) in Jammy realtime
kernel.

The rtla is a meta-tool that includes a set of commands that aims to analyze 
the real-time properties of Linux. But instead of testing Linux as a black box, 
rtla leverages kernel tracing capabilities to provide precise information about 
the properties and root causes of
unexpected results.

Including the tool gives more way to investigate realtime capabilities
and issues of the kernel.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Krzysztof Kozlowski (krzk)
 Status: New

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1959130

Title:
  Add rtla to tools Jammy realtime kernel

Status in linux package in Ubuntu:
  New

Bug description:
  Include new rtla (Real-Time Linux Analysis tool) in Jammy realtime
  kernel.

  The rtla is a meta-tool that includes a set of commands that aims to analyze 
the real-time properties of Linux. But instead of testing Linux as a black box, 
rtla leverages kernel tracing capabilities to provide precise information about 
the properties and root causes of
  unexpected results.

  Including the tool gives more way to investigate realtime capabilities
  and issues of the kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1959130/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957788] Re: Enable CONFIG_RT_GROUP_SCHED in realatime kernel

2022-01-26 Thread Krzysztof Kozlowski
** Summary changed:

- Enable CONFIG_RT_GROUP_SCHED in relatime kernel
+ Enable CONFIG_RT_GROUP_SCHED in realatime kernel

** Summary changed:

- Enable CONFIG_RT_GROUP_SCHED in realatime kernel
+ Enable CONFIG_RT_GROUP_SCHED in Jammy realtime kernel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957788

Title:
  Enable CONFIG_RT_GROUP_SCHED in Jammy realtime kernel

Status in linux package in Ubuntu:
  Won't Fix

Bug description:
  CONFIG_RT_GROUP_SCHED makes sense in realtime workloads, especially
  ones involving multiple realtime tasks. It is also enabled in Intel’s
  BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957788/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957786] Re: Enable CONFIG_NO_HZ_FULL in Jammy realtime kernel

2022-01-26 Thread Krzysztof Kozlowski
** Summary changed:

- Enable CONFIG_NO_HZ_FULL in relatime kernel
+ Enable CONFIG_NO_HZ_FULL in Jammy realtime kernel

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957786

Title:
  Enable CONFIG_NO_HZ_FULL in Jammy realtime kernel

Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  nohz_full should be enabled by default as it improves certain
  workloads. No actual data was given, just strong opinion nohz_full is
  needed. CONFIG_NO_HZ_FULL is also in Intel’s BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957786/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1830585] Re: cpuset_memory_spread from controllers test suite in LTP failed (hog the memory on the unexpected node)

2022-01-25 Thread Krzysztof Kozlowski
Found on: 2022.01.03/bionic/linux-ibm-gt-5.4/5.4.0-1007.9

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1830585

Title:
  cpuset_memory_spread from controllers test suite in LTP failed (hog
  the memory on the unexpected node)

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix
Status in linux source package in Focal:
  New
Status in linux-azure source package in Focal:
  New
Status in linux source package in Hirsute:
  New
Status in linux-azure source package in Hirsute:
  New

Bug description:
  Test failed with:
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).

  <<>>
  tag=cpuset_memory_spread stime=1558937747
  cmdline="   cpuset_memory_spread_testset.sh"
  contacts=""
  analysis=exit
  <<>>
  100+0 records in
  100+0 records out
  104857600 bytes (105 MB, 100 MiB) copied, 0.0993112 s, 1.1 GB/s
  cpuset_memory_spread 1 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 3 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 5 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).
  cpuset_memory_spread 9 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 11 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 13 TPASS: Cpuset memory spread page test succeeded.
  <<>>
  initiation_status="ok"
  duration=10 termination_type=exited termination_id=1 corefile=no
  cutime=364 cstime=383
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-15-generic 5.0.0-15.16
  ProcVersionSignature: User Name 5.0.0-15.16-generic 5.0.6
  Uname: Linux 5.0.0-15-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 27 05:39 seq
   crw-rw 1 root audio 116, 33 May 27 05:39 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon May 27 06:16:49 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-15-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-15-generic N/A
   linux-backports-modules-5.0.0-15-generic  N/A
   linux-firmware1.178.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.product.sku: 780020-S01
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1830585/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1871015] Re: test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed with H (Check VM connectivity through VXLAN (underlay in the default VRF) [FAIL])

2022-01-20 Thread Krzysztof Kozlowski
Found also on 2022.01.03/impish/linux-oracle/5.13.0-1016.20

** Tags added: oracle

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1871015

Title:
  test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed
  with H (Check VM connectivity through VXLAN (underlay in the default
  VRF) [FAIL])

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  Issue found with GCP 5.3.0-1017.18~18.04.1

   # selftests: net: test_vxlan_under_vrf.sh
   # Checking HV connectivity [ OK ]
   # Check VM connectivity through VXLAN (underlay in the default VRF) [FAIL]
   not ok 25 selftests: net: test_vxlan_under_vrf.sh # exit=1

  
  The failure is different from bug 1837348

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1871015/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1951924] Re: linux-azure 4.15 fails to boot on Standard_M416s_v2 in Azure

2022-01-18 Thread Krzysztof Kozlowski
** Also affects: linux-azure-4.15 (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-azure-4.15 (Ubuntu)
   Status: New => In Progress

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux-azure-4.15 (Ubuntu)
   Status: In Progress => Fix Committed

** Changed in: linux-azure-4.15 (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
   Status: In Progress => Fix Committed

** Changed in: linux-azure-4.15 (Ubuntu Bionic)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1951924

Title:
  linux-azure 4.15 fails to boot on Standard_M416s_v2 in Azure

Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure-4.15 package in Ubuntu:
  Fix Committed
Status in linux-azure source package in Bionic:
  In Progress
Status in linux-azure-4.15 source package in Bionic:
  Fix Committed

Bug description:
  To reproduce:

   * start a bionic VM in azure:
  az vm create --name bionic --resource-group test-bionic --image 
"Canonical:UbuntuServer:18_04-lts-gen2:latest" --size Standard_M416s_v2 
--admin-username ubuntu --ssh-key-value SSH_KEY_PATH

   * "downgrade" the kernel to 4.15 and delete the 5.4 kernel

   * reboot (the machine should fail to boot)

  The serial console logs can be found on the azure portal (boot
  diagnostic needs to be enabled for the VM first).

  Logs: https://pastebin.ubuntu.com/p/mhKMdMJCtX/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1951924/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957788] Re: Enable CONFIG_RT_GROUP_SCHED in relatime kernel

2022-01-18 Thread Krzysztof Kozlowski
While there could be some use cases for CONFIG_RT_GROUP_SCHED, the
option seems to work only with cgroups v1 and we use cgroups v2 on
Jammy. Therefore with CONFIG_RT_GROUP_SCHED it is not possible to run
any realtime task, which is also seen as failures on some of LTP tests.
The CONFIG_RT_GROUP_SCHED should not be enabled for v5.15.

** Changed in: linux (Ubuntu)
   Status: In Progress => Won't Fix

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957788

Title:
  Enable CONFIG_RT_GROUP_SCHED in relatime kernel

Status in linux package in Ubuntu:
  Won't Fix

Bug description:
  CONFIG_RT_GROUP_SCHED makes sense in realtime workloads, especially
  ones involving multiple realtime tasks. It is also enabled in Intel’s
  BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957788/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957786] Re: Enable CONFIG_NO_HZ_FULL in relatime kernel

2022-01-17 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957786

Title:
  Enable CONFIG_NO_HZ_FULL in relatime kernel

Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  nohz_full should be enabled by default as it improves certain
  workloads. No actual data was given, just strong opinion nohz_full is
  needed. CONFIG_NO_HZ_FULL is also in Intel’s BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957786/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957786] [NEW] Enable CONFIG_NO_HZ_FULL in relatime kernel

2022-01-13 Thread Krzysztof Kozlowski
Public bug reported:

nohz_full should be enabled by default as it improves certain workloads.
No actual data was given, just strong opinion nohz_full is needed.
CONFIG_NO_HZ_FULL is also in Intel’s BSP for Yocto RT.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Krzysztof Kozlowski (krzk)
 Status: Fix Committed


** Tags: jammy realtime

** Tags added: realtime

** Tags added: jammy

** Changed in: linux (Ubuntu)
   Status: New => Fix Committed

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957786

Title:
  Enable CONFIG_NO_HZ_FULL in relatime kernel

Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  nohz_full should be enabled by default as it improves certain
  workloads. No actual data was given, just strong opinion nohz_full is
  needed. CONFIG_NO_HZ_FULL is also in Intel’s BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957786/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1957788] [NEW] Enable CONFIG_RT_GROUP_SCHED in relatime kernel

2022-01-13 Thread Krzysztof Kozlowski
Public bug reported:

CONFIG_RT_GROUP_SCHED makes sense in realtime workloads, especially ones
involving multiple realtime tasks. It is also enabled in Intel’s BSP for
Yocto RT.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Krzysztof Kozlowski (krzk)
 Status: In Progress


** Tags: jammy realtime

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Tags added: jammy realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1957788

Title:
  Enable CONFIG_RT_GROUP_SCHED in relatime kernel

Status in linux package in Ubuntu:
  In Progress

Bug description:
  CONFIG_RT_GROUP_SCHED makes sense in realtime workloads, especially
  ones involving multiple realtime tasks. It is also enabled in Intel’s
  BSP for Yocto RT.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1957788/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950644] Re: ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels

2021-12-16 Thread Krzysztof Kozlowski
Trusty Azure 4.15 has this fix but still fails, so the verification
fails.

** Also affects: linux-azure (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: linux-azure (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.10 (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.13 (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: linux-oem-5.14 (Ubuntu Trusty)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.14 in Ubuntu.
https://bugs.launchpad.net/bugs/1950644

Title:
  ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  New
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux-oem-5.14 package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  Confirmed
Status in linux-azure source package in Trusty:
  New
Status in linux-oem-5.10 source package in Trusty:
  New
Status in linux-oem-5.13 source package in Trusty:
  New
Status in linux-oem-5.14 source package in Trusty:
  New
Status in linux source package in Bionic:
  Fix Committed
Status in linux-azure source package in Bionic:
  New
Status in linux-oem-5.10 source package in Bionic:
  Invalid
Status in linux-oem-5.13 source package in Bionic:
  Invalid
Status in linux-oem-5.14 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-azure source package in Focal:
  New
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  New
Status in linux-oem-5.14 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  Fix Committed
Status in linux-azure source package in Hirsute:
  New
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux-oem-5.14 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Fix Committed
Status in linux-azure source package in Impish:
  New
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid
Status in linux-oem-5.14 source package in Impish:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-azure source package in Jammy:
  New
Status in linux-oem-5.10 source package in Jammy:
  Invalid
Status in linux-oem-5.13 source package in Jammy:
  Invalid
Status in linux-oem-5.14 source package in Jammy:
  Invalid

Bug description:
  [Impact]
  Some uses of kernel_read_file_from_fd may lead to a WARN when the file is
  not opened for reading.

  The WARNING, however, is not present on earlier kernels, which will return
  a different error code. The fix, however, has been applied to upstream stable
  and may be worth so tests can PASS without much change.

  [Fix/Backport]
  The fix is trivial, but the backport for Focal and Bionic was picked up
  from 5.4.y upstream stable tree, because the function was moved to a
  different file.

  [Test case]
  The finit_module02 test case from LTP covers this.

  [Potential regression]
  kernel_read_file_from_fd is used for module loading and kexec, so there is
  where regressions might show up.

  
  =

  ubuntu_ltp / finit_module02 fails on Bionic Azure FIPS
  (4.15.0-2039.43), Bionic Azure (4.15.0-1127.140), Focal Azure
  (5.4.0-1064.67):

  
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  finit_module02.c:119: TPASS: TestName: invalid-fd : EBADF (9)
  finit_module02.c:119: TPASS: TestName: zero-fd : EINVAL (22)
  finit_module02.c:119: TPASS: TestName: null-param : EFAULT (14)
  finit_module02.c:119: TPASS: TestName: invalid-param : EINVAL (22)
  finit_module02.c:119: TPASS: TestName: invalid-flags : EINVAL (22)
  tst_capability.c:29: TINFO: Dropping CAP_SYS_MODULE(16)
  finit_module02.c:119: TPASS: TestName: no-perm : EPERM (1)
  tst_capability.c:41: TINFO: Permitting CAP_SYS_MODULE(16)
  finit_module02.c:119: TPASS: TestName: module-exists : EEXIST (17)
  finit_module02.c:119: TFAIL: TestName: file-not-readable expected EBADF: 
ETXTBSY (26)
  finit_module02.c:119: TPASS: TestName: directory : EINVAL (22)

  HINT: You _MAY_ be missing kernel fixes, see:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=032146cda855

  

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1950644/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post t

[Kernel-packages] [Bug 1950644] Re: ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels

2021-12-16 Thread Krzysztof Kozlowski
Verified on:
 - 2021.11.29/bionic/linux-azure-fips/4.15.0-2041.45
 - 2021.11.29/bionic/linux-azure-4.15/4.15.0-1129.142

** Changed in: linux (Ubuntu Trusty)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.14 in Ubuntu.
https://bugs.launchpad.net/bugs/1950644

Title:
  ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-azure package in Ubuntu:
  New
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux-oem-5.14 package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  Confirmed
Status in linux-azure source package in Trusty:
  New
Status in linux-oem-5.10 source package in Trusty:
  New
Status in linux-oem-5.13 source package in Trusty:
  New
Status in linux-oem-5.14 source package in Trusty:
  New
Status in linux source package in Bionic:
  Fix Committed
Status in linux-azure source package in Bionic:
  New
Status in linux-oem-5.10 source package in Bionic:
  Invalid
Status in linux-oem-5.13 source package in Bionic:
  Invalid
Status in linux-oem-5.14 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Fix Committed
Status in linux-azure source package in Focal:
  New
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  New
Status in linux-oem-5.14 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  Fix Committed
Status in linux-azure source package in Hirsute:
  New
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux-oem-5.14 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  Fix Committed
Status in linux-azure source package in Impish:
  New
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid
Status in linux-oem-5.14 source package in Impish:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-azure source package in Jammy:
  New
Status in linux-oem-5.10 source package in Jammy:
  Invalid
Status in linux-oem-5.13 source package in Jammy:
  Invalid
Status in linux-oem-5.14 source package in Jammy:
  Invalid

Bug description:
  [Impact]
  Some uses of kernel_read_file_from_fd may lead to a WARN when the file is
  not opened for reading.

  The WARNING, however, is not present on earlier kernels, which will return
  a different error code. The fix, however, has been applied to upstream stable
  and may be worth so tests can PASS without much change.

  [Fix/Backport]
  The fix is trivial, but the backport for Focal and Bionic was picked up
  from 5.4.y upstream stable tree, because the function was moved to a
  different file.

  [Test case]
  The finit_module02 test case from LTP covers this.

  [Potential regression]
  kernel_read_file_from_fd is used for module loading and kexec, so there is
  where regressions might show up.

  
  =

  ubuntu_ltp / finit_module02 fails on Bionic Azure FIPS
  (4.15.0-2039.43), Bionic Azure (4.15.0-1127.140), Focal Azure
  (5.4.0-1064.67):

  
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  finit_module02.c:119: TPASS: TestName: invalid-fd : EBADF (9)
  finit_module02.c:119: TPASS: TestName: zero-fd : EINVAL (22)
  finit_module02.c:119: TPASS: TestName: null-param : EFAULT (14)
  finit_module02.c:119: TPASS: TestName: invalid-param : EINVAL (22)
  finit_module02.c:119: TPASS: TestName: invalid-flags : EINVAL (22)
  tst_capability.c:29: TINFO: Dropping CAP_SYS_MODULE(16)
  finit_module02.c:119: TPASS: TestName: no-perm : EPERM (1)
  tst_capability.c:41: TINFO: Permitting CAP_SYS_MODULE(16)
  finit_module02.c:119: TPASS: TestName: module-exists : EEXIST (17)
  finit_module02.c:119: TFAIL: TestName: file-not-readable expected EBADF: 
ETXTBSY (26)
  finit_module02.c:119: TPASS: TestName: directory : EINVAL (22)

  HINT: You _MAY_ be missing kernel fixes, see:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=032146cda855

  

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1950644/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1953345] Re: memcg is disabled in v5.15 RT kernel (known issue)

2021-12-16 Thread Krzysztof Kozlowski
** Tags added: 5.15 jammy realtime

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1953345

Title:
  memcg is disabled in v5.15 RT kernel (known issue)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Jammy:
  Incomplete

Bug description:
  From v5.15.2-rt20 announcement:
Known issues:
- The "Memory controller" (CONFIG_MEMCG) has been disabled.

  This might be the cause of ubuntu_ltp_controllers failure - 
ubuntu_ltp_controllers.pids_1_100:
  ##
  COMMAND: /opt/ltp/bin/ltp-pan -q -e -S -a 466487 -n 466487 -f 
/tmp/ltp-DbBcUelSWj/alltests -l /dev/null -C /dev/null -T /dev/null
  LOG File: /dev/null
  FAILED COMMAND File: /dev/null
  TCONF COMMAND File: /dev/null
  Running tests...
  pids 1 TINFO: timeout per run is 0h 5m 0s
  mount: /dev/cgroup: none already mounted on /sys/fs/bpf.
  pids 1 TBROK: mount -t cgroup -o pids none /dev/cgroup failed
  pids 1 TINFO: removing created directories
  rmdir: failed to remove '/dev/cgroup/ltp_pids_1': No such file or directory
  pids 1 TINFO: Umounting pids
  umount: /dev/cgroup: not mounted.
  pids 1 TINFO: AppArmor enabled, this may affect test results
  pids 1 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root)
  pids 1 TINFO: loaded AppArmor profiles: none
  ##

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1953345/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1851619] Re: test_blackhole_dev from net in ubuntu_kernel_selftests failed on B-GCP 5.3 / F-GKE 5.4

2021-12-08 Thread Krzysztof Kozlowski
Found also on 2021.11.29/impish/linux-oracle/5.13.0-1011.13


** Tags added: 5.13 hinted impish sru-20211129

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1851619

Title:
  test_blackhole_dev from net in ubuntu_kernel_selftests failed on B-GCP
  5.3 / F-GKE 5.4

Status in ubuntu-kernel-tests:
  Triaged
Status in linux-aws package in Ubuntu:
  New
Status in linux-gcp package in Ubuntu:
  New
Status in linux-aws source package in Bionic:
  New
Status in linux-gcp source package in Bionic:
  New
Status in linux-aws source package in Eoan:
  New
Status in linux-gcp source package in Eoan:
  New

Bug description:
  The test_blackhole_dev from net in ubuntu_kernel_selftests failed on
  B-GCP 5.3 (5.3.0-1007.7~18.04.1-gcp)

   # selftests: net: test_blackhole_dev.sh
   # test_blackhole_dev: [FAIL]
   not ok 13 selftests: net: test_blackhole_dev.sh

  Need to run this manually to see what's going on there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1851619/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1928890] Re: vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT test failure with linux/5.11.0-18.19 (Ping received ICMP Packet too big)

2021-12-08 Thread Krzysztof Kozlowski
Found also on 2021.11.29/impish/linux-oracle/5.13.0-1011.13

** Tags added: 5.13 hinted oracle sru-20211129

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1928890

Title:
  vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT
  test failure with linux/5.11.0-18.19 (Ping received ICMP Packet too
  big)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-oem-5.10 package in Ubuntu:
  New
Status in linux source package in Hirsute:
  New
Status in linux-oem-5.10 source package in Hirsute:
  New

Bug description:
  This is a scripted bug report about ADT failures while running linux
  tests for linux/5.11.0-18.19 on hirsute. Whether this is caused by the
  dep8 tests of the tested source or the kernel has yet to be
  determined.

  Not a regression. Found to occur previously on hirsute/linux
  5.11.0-14.15

  
  Testing failed on:
  amd64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/amd64/l/linux/20210515_005957_75e5a@/log.gz
  arm64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/arm64/l/linux/20210513_203508_96fd3@/log.gz
  ppc64el: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/ppc64el/l/linux/20210513_163708_c0203@/log.gz
  s390x: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/s390x/l/linux/20210513_144454_54b04@/log.gz

  
  00:09:30 DEBUG| [stdout] # selftests: net: vrf_route_leaking.sh
  00:09:30 DEBUG| [stdout] # 
  00:09:30 DEBUG| [stdout] # 
###
  00:09:30 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP ttl error route lookup 
ping
  00:09:30 DEBUG| [stdout] # 
###
  00:09:30 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:32 DEBUG| [stdout] # TEST: Ping received ICMP ttl exceeded  
 [ OK ]
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP error route lookup 
traceroute
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # SKIP: Could not run IPV4 test without traceroute
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP fragmentation error 
route lookup ping
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # 
  00:09:34 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:34 DEBUG| [stdout] # TEST: Ping received ICMP Frag needed   
 [ OK ]
  00:09:34 DEBUG| [stdout] # 
  00:09:34 DEBUG| [stdout] # 
###
  00:09:34 DEBUG| [stdout] # IPv4 (asym route): VRF ICMP ttl error route lookup 
ping
  00:09:34 DEBUG| [stdout] # 
###
  00:09:34 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:36 DEBUG| [stdout] # TEST: Ping received ICMP ttl exceeded  
 [ OK ]
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # IPv4 (asym route): VRF ICMP error route lookup 
traceroute
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # SKIP: Could not run IPV4 test without traceroute
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # IPv6 (sym route): VRF ICMP ttl error route lookup 
ping
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # 
  00:09:40 DEBUG| [stdout] # TEST: Basic IPv6 connectivity  
 [FAIL]
  00:09:40 DEBUG| [stdout] # TEST: Ping received ICMP Hop limit 
 [ OK ]
  00:09:40 DEBUG| [stdout] # 
  00:09:40 DEBUG| [stdout] # 
###
  00:09:40 DEBUG| [stdout] # IPv6 (sym route): VRF ICMP error route lookup 
traceroute
  00:09:40 DEBUG| [stdout] 

[Kernel-packages] [Bug 1943732] Re: cpufreq_boost from ubuntu_ltp.kernel_misc failed on P9 node baltar with Focal 5.4

2021-12-06 Thread Krzysztof Kozlowski
Similar to lp:1947016

** Tags added: hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1943732

Title:
  cpufreq_boost from ubuntu_ltp.kernel_misc failed on P9 node baltar
  with Focal 5.4

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Focal:
  Confirmed

Bug description:
  Testcase cpufreq_boost from ubuntu_ltp.kernel_misc failed with
  focal/linux 5.4.0-85.95 on the P9 node baltar.

  13:50:50 DEBUG| [stdout] startup='Wed Sep  8 13:42:39 2021'
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  found 'acpi_cpufreq' 
driver, sysfs knob '/sys
  /devices/system/cpu/cpufreq/boost'
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  maximum speed is 
380 KHz
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  load CPU0 with boost 
enabled
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  elapsed time is 2006 ms
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  load CPU0 with boost 
disabled
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  elapsed time is 2027 ms
  13:50:50 DEBUG| [stdout] cpufreq_boost1  TFAIL  :  cpufreq_boost.c:189: 
compare time spent with 
  and without boost (-2%)
  13:50:50 DEBUG| [stdout] tag=cpufreq_boost stime=1631108559 dur=4 exit=exited 
stat=1 core=no cu=404 cs=2

  
  This is not a regression as it has been failing since older versions (at 
least since 5.4.0-75.84).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1943732/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1943732] Re: cpufreq_boost from ubuntu_ltp.kernel_misc failed on P9 node baltar with Focal 5.4

2021-12-06 Thread Krzysztof Kozlowski
Found also on: d2021.10.26/jammy/linux-realtime/5.15.0-1003.3 on
kuzzle.arm64

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1943732

Title:
  cpufreq_boost from ubuntu_ltp.kernel_misc failed on P9 node baltar
  with Focal 5.4

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Focal:
  Confirmed

Bug description:
  Testcase cpufreq_boost from ubuntu_ltp.kernel_misc failed with
  focal/linux 5.4.0-85.95 on the P9 node baltar.

  13:50:50 DEBUG| [stdout] startup='Wed Sep  8 13:42:39 2021'
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  found 'acpi_cpufreq' 
driver, sysfs knob '/sys
  /devices/system/cpu/cpufreq/boost'
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  maximum speed is 
380 KHz
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  load CPU0 with boost 
enabled
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  elapsed time is 2006 ms
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  load CPU0 with boost 
disabled
  13:50:50 DEBUG| [stdout] cpufreq_boost0  TINFO  :  elapsed time is 2027 ms
  13:50:50 DEBUG| [stdout] cpufreq_boost1  TFAIL  :  cpufreq_boost.c:189: 
compare time spent with 
  and without boost (-2%)
  13:50:50 DEBUG| [stdout] tag=cpufreq_boost stime=1631108559 dur=4 exit=exited 
stat=1 core=no cu=404 cs=2

  
  This is not a regression as it has been failing since older versions (at 
least since 5.4.0-75.84).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1943732/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1947016] Re: cpufreq_boost from ubuntu_ltp.kernel_misc failed with hirsute/linux-realtime

2021-12-06 Thread Krzysztof Kozlowski
Found also on: d2021.10.26/jammy/linux-realtime/5.15.0-1003.3

Similar to lp:1943732

** Tags added: 5.15 hinted jammy

** Tags added: ubuntu-ltp

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: Invalid

** Changed in: linux (Ubuntu Jammy)
   Status: Invalid => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1947016

Title:
  cpufreq_boost from ubuntu_ltp.kernel_misc failed with hirsute/linux-
  realtime

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Jammy:
  Confirmed

Bug description:
  cpufreq_boost from ubuntu_ltp.kernel_misc failed with hirsute/linux-
  realtime 5.11.0-27.28 on amd64 nodes. This test seems to be flaky as
  it doesn't fail consistently.

  07:34:27 DEBUG| [stdout] startup='Tue Oct 12 07:21:09 2021'
  07:34:27 DEBUG| [stdout] cpufreq_boost0  TINFO  :  found 'intel_pstate' 
driver, sysfs knob '/sys/devices/system/cpu/intel_pstate/no_turbo'
  07:34:27 DEBUG| [stdout] cpufreq_boost0  TINFO  :  maximum speed is 
300 KHz
  07:34:27 DEBUG| [stdout] cpufreq_boost0  TINFO  :  load CPU0 with boost 
enabled
  07:34:27 DEBUG| [stdout] cpufreq_boost0  TINFO  :  elapsed time is 1588 ms
  07:34:27 DEBUG| [stdout] cpufreq_boost0  TINFO  :  load CPU0 with boost 
disabled
  07:34:27 DEBUG| [stdout] cpufreq_boost0  TINFO  :  elapsed time is 1543 ms
  07:34:27 DEBUG| [stdout] cpufreq_boost1  TFAIL  :  cpufreq_boost.c:189: 
compare time spent with and without boost (-2%)
  07:34:27 DEBUG| [stdout] tag=cpufreq_boost stime=1634023269 dur=4 exit=exited 
stat=1 core=no cu=303 cs=0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1947016/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1928890] Re: vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT test failure with linux/5.11.0-18.19 (Ping received ICMP Packet too big)

2021-12-06 Thread Krzysztof Kozlowski
Found also on d2021.10.26/jammy/linux-realtime/5.15.0-1003.3

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.10 in Ubuntu.
https://bugs.launchpad.net/bugs/1928890

Title:
  vrf_route_leaking.sh in net from ubuntu_kernel_selftests linux ADT
  test failure with linux/5.11.0-18.19 (Ping received ICMP Packet too
  big)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-oem-5.10 package in Ubuntu:
  New
Status in linux source package in Hirsute:
  New
Status in linux-oem-5.10 source package in Hirsute:
  New

Bug description:
  This is a scripted bug report about ADT failures while running linux
  tests for linux/5.11.0-18.19 on hirsute. Whether this is caused by the
  dep8 tests of the tested source or the kernel has yet to be
  determined.

  Not a regression. Found to occur previously on hirsute/linux
  5.11.0-14.15

  
  Testing failed on:
  amd64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/amd64/l/linux/20210515_005957_75e5a@/log.gz
  arm64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/arm64/l/linux/20210513_203508_96fd3@/log.gz
  ppc64el: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/ppc64el/l/linux/20210513_163708_c0203@/log.gz
  s390x: 
https://autopkgtest.ubuntu.com/results/autopkgtest-hirsute/hirsute/s390x/l/linux/20210513_144454_54b04@/log.gz

  
  00:09:30 DEBUG| [stdout] # selftests: net: vrf_route_leaking.sh
  00:09:30 DEBUG| [stdout] # 
  00:09:30 DEBUG| [stdout] # 
###
  00:09:30 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP ttl error route lookup 
ping
  00:09:30 DEBUG| [stdout] # 
###
  00:09:30 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:32 DEBUG| [stdout] # TEST: Ping received ICMP ttl exceeded  
 [ OK ]
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP error route lookup 
traceroute
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # SKIP: Could not run IPV4 test without traceroute
  00:09:32 DEBUG| [stdout] # 
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # IPv4 (sym route): VRF ICMP fragmentation error 
route lookup ping
  00:09:32 DEBUG| [stdout] # 
###
  00:09:32 DEBUG| [stdout] # 
  00:09:34 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:34 DEBUG| [stdout] # TEST: Ping received ICMP Frag needed   
 [ OK ]
  00:09:34 DEBUG| [stdout] # 
  00:09:34 DEBUG| [stdout] # 
###
  00:09:34 DEBUG| [stdout] # IPv4 (asym route): VRF ICMP ttl error route lookup 
ping
  00:09:34 DEBUG| [stdout] # 
###
  00:09:34 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # TEST: Basic IPv4 connectivity  
 [ OK ]
  00:09:36 DEBUG| [stdout] # TEST: Ping received ICMP ttl exceeded  
 [ OK ]
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # IPv4 (asym route): VRF ICMP error route lookup 
traceroute
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # SKIP: Could not run IPV4 test without traceroute
  00:09:36 DEBUG| [stdout] # 
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # IPv6 (sym route): VRF ICMP ttl error route lookup 
ping
  00:09:36 DEBUG| [stdout] # 
###
  00:09:36 DEBUG| [stdout] # 
  00:09:40 DEBUG| [stdout] # TEST: Basic IPv6 connectivity  
 [FAIL]
  00:09:40 DEBUG| [stdout] # TEST: Ping received ICMP Hop limit 
 [ OK ]
  00:09:40 DEBUG| [stdout] # 
  00:09:40 DEBUG| [stdout] # 
###
  00:09:40 DEBUG| [stdout] # IPv6 (sym route): VRF ICMP error route lookup 
traceroute
  00:09:40 DEBUG| [stdout] # 

[Kernel-packages] [Bug 1953345] [NEW] memcg is disabled in v5.15 RT kernel (known issue)

2021-12-06 Thread Krzysztof Kozlowski
Public bug reported:

>From v5.15.2-rt20 announcement:
  Known issues:
  - The "Memory controller" (CONFIG_MEMCG) has been disabled.

This might be the cause of ubuntu_ltp_controllers failure - 
ubuntu_ltp_controllers.pids_1_100:
##
COMMAND: /opt/ltp/bin/ltp-pan -q -e -S -a 466487 -n 466487 -f 
/tmp/ltp-DbBcUelSWj/alltests -l /dev/null -C /dev/null -T /dev/null
LOG File: /dev/null
FAILED COMMAND File: /dev/null
TCONF COMMAND File: /dev/null
Running tests...
pids 1 TINFO: timeout per run is 0h 5m 0s
mount: /dev/cgroup: none already mounted on /sys/fs/bpf.
pids 1 TBROK: mount -t cgroup -o pids none /dev/cgroup failed
pids 1 TINFO: removing created directories
rmdir: failed to remove '/dev/cgroup/ltp_pids_1': No such file or directory
pids 1 TINFO: Umounting pids
umount: /dev/cgroup: not mounted.
pids 1 TINFO: AppArmor enabled, this may affect test results
pids 1 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root)
pids 1 TINFO: loaded AppArmor profiles: none
##

** Affects: ubuntu-kernel-tests
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu Jammy)
 Importance: Undecided
 Status: New

** Also affects: linux
   Importance: Undecided
   Status: New

** No longer affects: linux

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1953345

Title:
  memcg is disabled in v5.15 RT kernel (known issue)

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  New
Status in linux source package in Jammy:
  New

Bug description:
  From v5.15.2-rt20 announcement:
Known issues:
- The "Memory controller" (CONFIG_MEMCG) has been disabled.

  This might be the cause of ubuntu_ltp_controllers failure - 
ubuntu_ltp_controllers.pids_1_100:
  ##
  COMMAND: /opt/ltp/bin/ltp-pan -q -e -S -a 466487 -n 466487 -f 
/tmp/ltp-DbBcUelSWj/alltests -l /dev/null -C /dev/null -T /dev/null
  LOG File: /dev/null
  FAILED COMMAND File: /dev/null
  TCONF COMMAND File: /dev/null
  Running tests...
  pids 1 TINFO: timeout per run is 0h 5m 0s
  mount: /dev/cgroup: none already mounted on /sys/fs/bpf.
  pids 1 TBROK: mount -t cgroup -o pids none /dev/cgroup failed
  pids 1 TINFO: removing created directories
  rmdir: failed to remove '/dev/cgroup/ltp_pids_1': No such file or directory
  pids 1 TINFO: Umounting pids
  umount: /dev/cgroup: not mounted.
  pids 1 TINFO: AppArmor enabled, this may affect test results
  pids 1 TINFO: it can be disabled with TST_DISABLE_APPARMOR=1 (requires 
super/root)
  pids 1 TINFO: loaded AppArmor profiles: none
  ##

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1953345/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1953340] [NEW] kernel revocation list check during boot fails on Trusty (old keyctl?)

2021-12-06 Thread Krzysztof Kozlowski
Public bug reported:

Boot test of 2021.11.29/trusty/linux-azure/4.15.0-1128.141~14.04.1
failed on kernel_revocation_list check with:

-
19:21:35 INFO | STARTubuntu_boot.kernel_revocation_list
ubuntu_boot.kernel_revocation_listtimestamp=1638559295timeout=300
localtime=Dec 03 19:21:35
19:21:35 DEBUG| Persistent state client._record_indent now set to 2
19:21:35 DEBUG| Persistent state client.unexpected_reboot now set to 
('ubuntu_boot.kernel_revocation_list', 'ubuntu_boot.kernel_revocation_list')
19:21:35 DEBUG| Waiting for pid 2224 for 300 seconds
19:21:36 INFO | Checking kernel revocation list
19:21:36 DEBUG| Running 'python3 
/home/azure/autotest/client/tests/ubuntu_boot/kernel_revocation_list.py'
19:21:36 DEBUG| [stderr] test_revocations (__main__.TestRevocationList) ... 
Unparsable key: '%:.blacklist'
19:21:36 DEBUG| [stderr] ERROR
19:21:36 DEBUG| [stderr] 
19:21:36 DEBUG| [stderr] 
==
19:21:36 DEBUG| [stderr] ERROR: test_revocations (__main__.TestRevocationList)
19:21:36 DEBUG| [stderr] 
--
19:21:36 DEBUG| [stderr] Traceback (most recent call last):
19:21:36 DEBUG| [stderr]   File 
"/home/azure/autotest/client/tests/ubuntu_boot/kernel_revocation_list.py", line 
27, in test_revocations
19:21:36 DEBUG| [stderr] ["keyctl", "list", "%:.blacklist"], 
universal_newlines=True
19:21:36 DEBUG| [stderr]   File "/usr/lib/python3.4/subprocess.py", line 620, 
in check_output
19:21:36 DEBUG| [stderr] raise CalledProcessError(retcode, process.args, 
output=output)
19:21:36 DEBUG| [stderr] subprocess.CalledProcessError: Command '['keyctl', 
'list', '%:.blacklist']' returned non-zero exit status 2
19:21:36 DEBUG| [stderr] 
19:21:36 DEBUG| [stderr] 
--
19:21:36 DEBUG| [stderr] Ran 1 test in 0.013s
19:21:36 DEBUG| [stderr] 
19:21:36 DEBUG| [stderr] FAILED (errors=1)
19:21:36 ERROR| Exception escaping from test:
Traceback (most recent call last):
File "/home/azure/autotest/client/shared/test.py", line 411, in _exec
_call_test_function(self.execute, *p_args, **p_dargs)
File "/home/azure/autotest/client/shared/test.py", line 823, in 
_call_test_function
return func(*args, **dargs)
File "/home/azure/autotest/client/shared/test.py", line 291, in execute
postprocess_profiled_run, args, dargs)
File "/home/azure/autotest/client/shared/test.py", line 212, in _call_run_once
self.run_once(*args, **dargs)
File "/home/azure/autotest/client/tests/ubuntu_boot/ubuntu_boot.py", line 79, 
in run_once
raise error.TestFail()
TestFail
-

** Affects: ubuntu-kernel-tests
 Importance: Undecided
 Status: New

** Affects: linux-kvm (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: azure sru-20211129 trusty

** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

** Tags added: azure sru-20211129 trusty

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1953340

Title:
  kernel revocation list check during boot fails on Trusty (old keyctl?)

Status in ubuntu-kernel-tests:
  New
Status in linux-kvm package in Ubuntu:
  New

Bug description:
  Boot test of 2021.11.29/trusty/linux-azure/4.15.0-1128.141~14.04.1
  failed on kernel_revocation_list check with:

  -
  19:21:35 INFO | STARTubuntu_boot.kernel_revocation_list
ubuntu_boot.kernel_revocation_listtimestamp=1638559295timeout=300
localtime=Dec 03 19:21:35
  19:21:35 DEBUG| Persistent state client._record_indent now set to 2
  19:21:35 DEBUG| Persistent state client.unexpected_reboot now set to 
('ubuntu_boot.kernel_revocation_list', 'ubuntu_boot.kernel_revocation_list')
  19:21:35 DEBUG| Waiting for pid 2224 for 300 seconds
  19:21:36 INFO | Checking kernel revocation list
  19:21:36 DEBUG| Running 'python3 
/home/azure/autotest/client/tests/ubuntu_boot/kernel_revocation_list.py'
  19:21:36 DEBUG| [stderr] test_revocations (__main__.TestRevocationList) ... 
Unparsable key: '%:.blacklist'
  19:21:36 DEBUG| [stderr] ERROR
  19:21:36 DEBUG| [stderr] 
  19:21:36 DEBUG| [stderr] 
==
  19:21:36 DEBUG| [stderr] ERROR: test_revocations (__main__.TestRevocationList)
  19:21:36 DEBUG| [stderr] 
--
  19:21:36 DEBUG| [stderr] Traceback (most recent call last):
  19:21:36 DEBUG| [stderr]   File 
"/home/azure/autotest/client/tests/ubuntu_boot/kernel_revocation_list.py", line 
27, in test_revocations
  19:21:36 DEBUG| [stderr] ["keyctl", "list", "%:.blacklist"], 
universal_newlines=True
  19:21:36 DEBUG| [stderr]   File "/usr/lib/python3.4/subprocess.py", line 620, 
in check_output
  19:21:36 DEBUG| [stderr] raise CalledProcessError(

[Kernel-packages] [Bug 1951135] Re: hirsute:linux-aws ubuntu_ltp Failed test cases : read_all_proc

2021-12-02 Thread Krzysztof Kozlowski
Looks like timeout or killed process (maybe due to OOM).

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1951135

Title:
  hirsute:linux-aws ubuntu_ltp Failed test cases : read_all_proc

Status in ubuntu-kernel-tests:
  New
Status in linux-aws package in Ubuntu:
  Confirmed

Bug description:
  Failed test cases : read_all_proc

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1951135/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1951135] Re: hirsute:linux-aws ubuntu_ltp Failed test cases : read_all_proc

2021-12-02 Thread Krzysztof Kozlowski
17655   04:58:52 DEBUG| [stdout] startup='Thu Dec 2 04:51:50 2021'
17656   04:58:52 DEBUG| [stdout] tst_test.c:1363: TINFO: Timeout per run is 0h 
05m 00s
17657   04:58:52 DEBUG| [stdout] Test timeouted, sending SIGKILL!
17658   04:58:52 DEBUG| [stdout] tst_test.c:1409: TINFO: If you are running on 
slow machine, try exporting LTP_TIMEOUT_MUL > 1
17659   04:58:52 DEBUG| [stdout] tst_test.c:1411: TBROK: Test killed! (timeout?)

Found on 2021.11.29/impish/linux-oracle/5.13.0-1011.13

** Tags added: oracle

** Tags added: hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1951135

Title:
  hirsute:linux-aws ubuntu_ltp Failed test cases : read_all_proc

Status in ubuntu-kernel-tests:
  New
Status in linux-aws package in Ubuntu:
  Confirmed

Bug description:
  Failed test cases : read_all_proc

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1951135/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-25 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu Jammy)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Jammy:
  Fix Committed

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1951470] Re: webkit javascript segmentation fault

2021-11-19 Thread Krzysztof Kozlowski
This does not look like an Ubuntu system. Linux kernel has wrong
version: "Linux 193438490afd 5.8.15-301.fc33.s390x". Are you sure you
are testing it on Ubuntu image?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1951470

Title:
  webkit javascript segmentation fault

Status in Ubuntu on IBM z Systems:
  New
Status in linux package in Ubuntu:
  New

Bug description:
  == Comment: #0 - Andreas Krebbel  - 2021-11-15 
09:29:44 ==
  ---Problem Description---
  Segmentation fault from WebKit Javascript engine
   
  Contact Information = andreas.kreb...@de.ibm.com 
   
  ---uname output---
  Linux 193438490afd 5.8.15-301.fc33.s390x #1 SMP Thu Oct 15 15:55:57 UTC 2020 
s390x s390x s390x GNU/Linux
   
  Machine Type = IBM Z 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   index.html:
  
  




  

  

  min.js:
  var i = Math.max

  wkhtmltopdf index.html test.pdf
  QStandardPaths: XDG_RUNTIME_DIR not set, defaulting to '/tmp/runtime-root'
  Loading page (1/2)
  Segmentation fault (core dumped) ] 17%
   
  Userspace tool common name: wkhtmltopdf 
   
  The userspace tool has the following bit modes: 64 

  Userspace rpm: libqt5webkit5

  Userspace tool obtained from project website:  na 
   
  *Additional Instructions for andreas.kreb...@de.ibm.com:
  -Attach ltrace and strace of userspace application.

  == Comment: #1 - Andreas Krebbel  - 2021-11-15 
09:44:04 ==
  In CodeBlock.cpp the code preparing the operands of op_get_from_scope writes 
the property offset as pointer size (hence 64 bit) value:

  2141: instructions[i + 6].u.pointer =
  reinterpret_cast(op.operand);

  while the same slot is accessed later by the jitted code as 32 bit
  integer:

  macro getProperty(slow)
  loadisFromInstruction(6, t1)

  This fails on big endian targets since the integer access takes the
  higher part of the 64 bit value.

  Changing:

  macro getProperty(slow)
  loadisFromInstruction(6, t1)

  to

  macro getProperty(slow)
  loadpFromInstruction(6, t1)

  in llint/LowLevelInterpreter64.asm fixes the problem for me.

  
  I could not reproduce the problem on Ubuntu 20.10. In upstream webkit the 
problem got fixed as a side effect of a larger change but in the end quite 
similar to the change I'm proposing. The value resides somewhere else now but 
it is accessed as 64 bit value in getProperty:

  macro getProperty()
  loadp OpGetFromScope::Metadata::m_operand[t5], t1


  If you have the jsc binary from the webkit package available the
  problem can be reproduced with just 'jsc -e "i=Math.min"'

  == Comment: #2 - Andreas Krebbel  -
  2021-11-15 09:49:55 ==

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1951470/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950644] Re: ubuntu_ltp / finit_module02 fails on v4.15 and other kernels

2021-11-16 Thread Krzysztof Kozlowski
Also 2021.11.08/impish/linux-oracle/5.13.0-1010.12

** Tags added: impish oracle

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.14 in Ubuntu.
https://bugs.launchpad.net/bugs/1950644

Title:
  ubuntu_ltp / finit_module02 fails on v4.15 and other kernels

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Fix Released
Status in linux-oem-5.10 package in Ubuntu:
  Invalid
Status in linux-oem-5.13 package in Ubuntu:
  Invalid
Status in linux-oem-5.14 package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  In Progress
Status in linux-oem-5.10 source package in Bionic:
  Invalid
Status in linux-oem-5.13 source package in Bionic:
  Invalid
Status in linux-oem-5.14 source package in Bionic:
  Invalid
Status in linux source package in Focal:
  In Progress
Status in linux-oem-5.10 source package in Focal:
  Fix Released
Status in linux-oem-5.13 source package in Focal:
  New
Status in linux-oem-5.14 source package in Focal:
  Fix Released
Status in linux source package in Hirsute:
  In Progress
Status in linux-oem-5.10 source package in Hirsute:
  Invalid
Status in linux-oem-5.13 source package in Hirsute:
  Invalid
Status in linux-oem-5.14 source package in Hirsute:
  Invalid
Status in linux source package in Impish:
  In Progress
Status in linux-oem-5.10 source package in Impish:
  Invalid
Status in linux-oem-5.13 source package in Impish:
  Invalid
Status in linux-oem-5.14 source package in Impish:
  Invalid
Status in linux source package in Jammy:
  Fix Released
Status in linux-oem-5.10 source package in Jammy:
  Invalid
Status in linux-oem-5.13 source package in Jammy:
  Invalid
Status in linux-oem-5.14 source package in Jammy:
  Invalid

Bug description:
  ubuntu_ltp / finit_module02 fails on Bionic Azure FIPS
  (4.15.0-2039.43), Bionic Azure (4.15.0-1127.140), Focal Azure
  (5.4.0-1064.67):

  
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  finit_module02.c:119: TPASS: TestName: invalid-fd : EBADF (9)
  finit_module02.c:119: TPASS: TestName: zero-fd : EINVAL (22)
  finit_module02.c:119: TPASS: TestName: null-param : EFAULT (14)
  finit_module02.c:119: TPASS: TestName: invalid-param : EINVAL (22)
  finit_module02.c:119: TPASS: TestName: invalid-flags : EINVAL (22)
  tst_capability.c:29: TINFO: Dropping CAP_SYS_MODULE(16)
  finit_module02.c:119: TPASS: TestName: no-perm : EPERM (1)
  tst_capability.c:41: TINFO: Permitting CAP_SYS_MODULE(16)
  finit_module02.c:119: TPASS: TestName: module-exists : EEXIST (17)
  finit_module02.c:119: TFAIL: TestName: file-not-readable expected EBADF: 
ETXTBSY (26)
  finit_module02.c:119: TPASS: TestName: directory : EINVAL (22)

  HINT: You _MAY_ be missing kernel fixes, see:

  
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=032146cda855

  

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1950644/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-16 Thread Krzysztof Kozlowski
v5.13-generic boot log (proper with network device qede)

** Attachment added: "513-generic.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+attachment/5541154/+files/513-generic.log

** Changed in: linux (Ubuntu Jammy)
   Status: Incomplete => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-16 Thread Krzysztof Kozlowski
Looks like problem of missing network interface. Full log of that
booting attached.

** Attachment added: "krzk.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+attachment/5541153/+files/krzk.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] Re: v5.15 RT kernel fails to boot on some arm64 instances

2021-11-16 Thread Krzysztof Kozlowski
Looks like problem of missing network interface. Full log of that
booting attached.

** Attachment added: "krzk.log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+attachment/5541152/+files/krzk.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  Triaged
Status in linux source package in Jammy:
  Triaged

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950968] [NEW] v5.15 RT kernel fails to boot on some arm64 instances

2021-11-15 Thread Krzysztof Kozlowski
Public bug reported:

d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
kernel.arm64 without any logs.

-
Generating grub configuration file ...
Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
Found linux image: /boot/vmlinuz-5.13.0-21-generic
Found initrd image: /boot/initrd.img-5.13.0-21-generic
done
 . Rebooting for installed Kernel meta package
Traceback (most recent call last):
  File "/home/maas/ckct/sut-prep", line 187, in 
exit(app.main(args))
  File "/home/maas/ckct/sut-prep", line 74, in main
if instance.provision():
  File "/home/maas/ckct/lib/target.py", line 1301, in provision
s.reboot(progress=reboot)
  File "/home/maas/ckct/lib/target.py", line 621, in reboot
s.wait_for_target()
  File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
raise WaitForTarget(message)
lib.target.WaitForTarget: The specified timeout (30 minutes) was reached while 
waiting for the target system (10.229.83.183) to come back up.
WARNING - [2021-11-15 10:42:43.270713]
ssh command (return): uname -vr (0)
5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

-

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: linux (Ubuntu Jammy)
 Importance: Undecided
 Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950968

Title:
  v5.15 RT kernel fails to boot on some arm64 instances

Status in linux package in Ubuntu:
  New
Status in linux source package in Jammy:
  New

Bug description:
  d2021.10.26/jammy/linux-realtime/5.15.0-1002.2 failed to boot on helo-
  kernel.arm64 without any logs.

  -
  Generating grub configuration file ...
  Found linux image: /boot/vmlinuz-5.15.0-1002-realtime
  Found initrd image: /boot/initrd.img-5.15.0-1002-realtime
  Found linux image: /boot/vmlinuz-5.13.0-21-generic
  Found initrd image: /boot/initrd.img-5.13.0-21-generic
  done
   . Rebooting for installed Kernel meta package
  Traceback (most recent call last):
File "/home/maas/ckct/sut-prep", line 187, in 
  exit(app.main(args))
File "/home/maas/ckct/sut-prep", line 74, in main
  if instance.provision():
File "/home/maas/ckct/lib/target.py", line 1301, in provision
  s.reboot(progress=reboot)
File "/home/maas/ckct/lib/target.py", line 621, in reboot
  s.wait_for_target()
File "/home/maas/ckct/lib/target.py", line 173, in wait_for_target
  raise WaitForTarget(message)
  lib.target.WaitForTarget: The specified timeout (30 minutes) was reached 
while waiting for the target system (10.229.83.183) to come back up.
  WARNING - [2021-11-15 10:42:43.270713]
  ssh command (return): uname -vr (0)
  5.13.0-21-generic #21-Ubuntu SMP Tue Oct 19 09:01:50 UTC 2021

  -

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1950968/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1950239] Re: creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve failed with XFS

2021-11-10 Thread Krzysztof Kozlowski
Found also on 2021.11.08/focal/linux-azure/5.4.0-1064.67

** Tags added: 5.4

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950239

Title:
  creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from
  ubuntu_ltp/cve failed with XFS

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Fix Released

Bug description:
  These two tests, creat09 from ubuntu_ltp_syscalls and cve-2018-13405
  from ubuntu_ltp/cve are actually the same test.

  Issue found on F-oem-5.10.0-1051.53

  With LTP upstream head SHA1 2ac54d426

  This is not a regression, it's because of a recent update that enables this 
test on different filesystems:
  
https://github.com/linux-test-project/ltp/commit/433b6cf7ade3d5e3bd4b85ac89b164c53312e65a

  Test failed on XFS with:
  tst_test.c:1431: TINFO: Testing on xfs
  tst_test.c:932: TINFO: Formatting /dev/loop3 with xfs opts='' extra opts=''
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:92: TFAIL: mntpoint/testdir/creat.tmp: Setgid bit is set
  creat09.c:88: TPASS: mntpoint/testdir/open.tmp: Owned by correct group
  creat09.c:92: TFAIL: mntpoint/testdir/open.tmp: Setgid bit is set

  Test log:
  Checking for required user/group ids

  'nobody' user id and group found.
  'bin' user id and group found.
  'daemon' user id and group found.
  Users group found.
  Sys group found.
  Required users/groups exist.
  no big block device was specified on commandline.
  Tests which require a big block device are disabled.
  You can specify it with option -z
  INFO: Test start time: Mon Nov  8 10:00:06 UTC 2021
  COMMAND:/opt/ltp/bin/ltp-pan -q  -e -S   -a 61758 -n 61758  -f 
/tmp/ltp-shLYORuoRT/alltests -l /dev/null  -C /dev/null -T /dev/null
  LOG File: /dev/null
  FAILED COMMAND File: /dev/null
  TCONF COMMAND File: /dev/null
  Running tests...
  tst_device.c:88: TINFO: Found free device 3 '/dev/loop3'
  tst_supported_fs_types.c:88: TINFO: Kernel supports ext2
  tst_supported_fs_types.c:50: TINFO: mkfs.ext2 does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports ext3
  tst_supported_fs_types.c:50: TINFO: mkfs.ext3 does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports ext4
  tst_supported_fs_types.c:50: TINFO: mkfs.ext4 does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports xfs
  tst_supported_fs_types.c:50: TINFO: mkfs.xfs does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports btrfs
  tst_supported_fs_types.c:50: TINFO: mkfs.btrfs does exist
  tst_supported_fs_types.c:146: TINFO: Skipping vfat as requested by the test
  tst_supported_fs_types.c:146: TINFO: Skipping exfat as requested by the test
  tst_supported_fs_types.c:88: TINFO: Kernel supports tmpfs
  tst_supported_fs_types.c:37: TINFO: mkfs is not needed for tmpfs
  tst_test.c:1431: TINFO: Testing on ext2
  tst_test.c:932: TINFO: Formatting /dev/loop3 with ext2 opts='' extra opts=''
  mke2fs 1.45.5 (07-Jan-2020)
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/creat.tmp: Setgid bit not set
  creat09.c:88: TPASS: mntpoint/testdir/open.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/open.tmp: Setgid bit not set
  tst_test.c:1431: TINFO: Testing on ext3
  tst_test.c:932: TINFO: Formatting /dev/loop3 with ext3 opts='' extra opts=''
  mke2fs 1.45.5 (07-Jan-2020)
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/creat.tmp: Setgid bit not set
  creat09.c:88: TPASS: mntpoint/testdir/open.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/open.tmp: Setgid bit not set
  tst_test.c:1431: TINFO: Testing on ext4
  tst_test.c:932: TINFO: Formatting /dev/loop3 with ext4 opts='' extra opts=''
  mke2fs 1.45.5 (07-Jan-2020)
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/creat.tmp: Setgid bit not set
  creat09.c:88: TPASS: mn

[Kernel-packages] [Bug 1950239] Re: creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve failed with XFS

2021-11-10 Thread Krzysztof Kozlowski
Found also on 2021.11.08/bionic/linux-azure-fips/4.15.0-2039.43

** Tags added: azure

** Tags added: hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1950239

Title:
  creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from
  ubuntu_ltp/cve failed with XFS

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Fix Released

Bug description:
  These two tests, creat09 from ubuntu_ltp_syscalls and cve-2018-13405
  from ubuntu_ltp/cve are actually the same test.

  Issue found on F-oem-5.10.0-1051.53

  With LTP upstream head SHA1 2ac54d426

  This is not a regression, it's because of a recent update that enables this 
test on different filesystems:
  
https://github.com/linux-test-project/ltp/commit/433b6cf7ade3d5e3bd4b85ac89b164c53312e65a

  Test failed on XFS with:
  tst_test.c:1431: TINFO: Testing on xfs
  tst_test.c:932: TINFO: Formatting /dev/loop3 with xfs opts='' extra opts=''
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:92: TFAIL: mntpoint/testdir/creat.tmp: Setgid bit is set
  creat09.c:88: TPASS: mntpoint/testdir/open.tmp: Owned by correct group
  creat09.c:92: TFAIL: mntpoint/testdir/open.tmp: Setgid bit is set

  Test log:
  Checking for required user/group ids

  'nobody' user id and group found.
  'bin' user id and group found.
  'daemon' user id and group found.
  Users group found.
  Sys group found.
  Required users/groups exist.
  no big block device was specified on commandline.
  Tests which require a big block device are disabled.
  You can specify it with option -z
  INFO: Test start time: Mon Nov  8 10:00:06 UTC 2021
  COMMAND:/opt/ltp/bin/ltp-pan -q  -e -S   -a 61758 -n 61758  -f 
/tmp/ltp-shLYORuoRT/alltests -l /dev/null  -C /dev/null -T /dev/null
  LOG File: /dev/null
  FAILED COMMAND File: /dev/null
  TCONF COMMAND File: /dev/null
  Running tests...
  tst_device.c:88: TINFO: Found free device 3 '/dev/loop3'
  tst_supported_fs_types.c:88: TINFO: Kernel supports ext2
  tst_supported_fs_types.c:50: TINFO: mkfs.ext2 does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports ext3
  tst_supported_fs_types.c:50: TINFO: mkfs.ext3 does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports ext4
  tst_supported_fs_types.c:50: TINFO: mkfs.ext4 does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports xfs
  tst_supported_fs_types.c:50: TINFO: mkfs.xfs does exist
  tst_supported_fs_types.c:88: TINFO: Kernel supports btrfs
  tst_supported_fs_types.c:50: TINFO: mkfs.btrfs does exist
  tst_supported_fs_types.c:146: TINFO: Skipping vfat as requested by the test
  tst_supported_fs_types.c:146: TINFO: Skipping exfat as requested by the test
  tst_supported_fs_types.c:88: TINFO: Kernel supports tmpfs
  tst_supported_fs_types.c:37: TINFO: mkfs is not needed for tmpfs
  tst_test.c:1431: TINFO: Testing on ext2
  tst_test.c:932: TINFO: Formatting /dev/loop3 with ext2 opts='' extra opts=''
  mke2fs 1.45.5 (07-Jan-2020)
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/creat.tmp: Setgid bit not set
  creat09.c:88: TPASS: mntpoint/testdir/open.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/open.tmp: Setgid bit not set
  tst_test.c:1431: TINFO: Testing on ext3
  tst_test.c:932: TINFO: Formatting /dev/loop3 with ext3 opts='' extra opts=''
  mke2fs 1.45.5 (07-Jan-2020)
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/creat.tmp: Setgid bit not set
  creat09.c:88: TPASS: mntpoint/testdir/open.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/open.tmp: Setgid bit not set
  tst_test.c:1431: TINFO: Testing on ext4
  tst_test.c:932: TINFO: Formatting /dev/loop3 with ext4 opts='' extra opts=''
  mke2fs 1.45.5 (07-Jan-2020)
  tst_test.c:1363: TINFO: Timeout per run is 0h 05m 00s
  creat09.c:55: TINFO: User nobody: uid = 65534, gid = 65534
  creat09.c:57: TINFO: Found unused GID 11: SUCCESS (0)
  creat09.c:88: TPASS: mntpoint/testdir/creat.tmp: Owned by correct group
  creat09.c:94: TPASS: mntpoint/testdir/creat.tmp: Setgid bit n

[Kernel-packages] [Bug 1946149] Re: Bionic/linux-aws Boot failure downgrading from Bionic/linux-aws-5.4 on r5.metal

2021-11-02 Thread Krzysztof Kozlowski
** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946149

Title:
  Bionic/linux-aws Boot failure downgrading from Bionic/linux-aws-5.4 on
  r5.metal

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released

Bug description:
  [ Impact ]
  The bionic 4.15 kernels are failing to boot on r5.metal instances on AWS. The 
default kernel is bionic/linux-aws-5.4(5.4.0-1056-aws), when changing to 
bionic/linux-aws(4.15.0-1113-aws) or bionic/linux (4.15.0-160.168) the machine 
fails to boot the 4.15 kernel.

  This problem only appears on metal instances, which uses NVME instead
  of XVDA devices.

  [ Fix ]
  It was discovered that after reverting the following two commits from 
upstream stable the 4.15 kernels can be booted again on the affected AWS metal 
instance:

  PCI/MSI: Enforce that MSI-X table entry is masked for update
  PCI/MSI: Enforce MSI[X] entry updates to be visible

  [ Test Case ]
  Deploy a r5.metal instance on AWS with a bionic image, which should boot 
initially with bionic/linux-aws-5.4. Install bionic/linux or bionic/linux-aws 
(4.15 based) and reboot the system.

  [ Where problems could occur ]
  These two commits are part of a larger patchset fixing PCI/MSI issues which 
were backported to some upstream stable releases. By reverting only part of the 
set we might end up with MSI issues that were not present before the whole set 
was applied. Regression potential can be minimized by testing the kernels with 
these two reverted patches on all the platforms available.

  [ Original Description ]
  When creating an r5.metal instance on AWS, the default kernel is 
bionic/linux-aws-5.4(5.4.0-1056-aws), when changing to 
bionic/linux-aws(4.15.0-1113-aws) the machine fails to boot the 4.15 kernel.

  If I remove these patches the instance correctly boots the 4.15 kernel

  https://lists.ubuntu.com/archives/kernel-
  team/2021-September/123963.html

  With that being said, after successfully updating to the 4.15 without
  those patches applied, I can then upgrade to a 4.15 kernel with the
  above patches included, and the instance will boot properly.

  This problem only appears on metal instances, which uses NVME instead
  of XVDA devices.

  AWS instances also use the 'discard' mount option with ext4, thought
  maybe there could be a race condition between ext4 discard and journal
  flush.  Removed 'discard' from mount options and rebooted 5.4 kernel
  prior to 4.15 kernel installation, but still wouldn't boot after
  installing the 4.15 kernel.

  I have been unable to capture a stack trace using 'aws get-console-
  output'. After enabling kdump I was unable to replicate the failure.
  So there must be some sort of race with either ext4 and/or nvme.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1946149/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946464] Re: Invalid backport to v4.15: missing pgtable_l5_enabled

2021-11-02 Thread Krzysztof Kozlowski
** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946464

Title:
  Invalid backport to v4.15: missing pgtable_l5_enabled

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  [Impact]

  Commit 5047ef5725ed ("x86/mm: Don't free P4D table when it is folded at 
runtime") should not be backported to v4.15 because:
  1. It adds pgtable_l5_enabled which does not exist in v4.15,
  2. It is marked as v4.17+
  3. It is marked as fixing commit which does not exist in v4.15 and was not 
backported there.

  allyesconfig in x86_64 fails to build:
  ---
  In file included from ../arch/x86/include/asm/mmu_context.h:12,
   from ../include/linux/mmu_context.h:5,
   from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
  ../arch/x86/include/asm/pgalloc.h: In function ‘p4d_free’:
  ../arch/x86/include/asm/pgalloc.h:185:7: error: ‘pgtable_l5_enabled’ 
undeclared (first use in this function); did you mean ‘movable_node_enabled’?
    185 |  if (!pgtable_l5_enabled)
    |   ^~
    |   movable_node_enabled

  ---

  [Test Plan]

  Compile the x86_64 KVM code.

  [Where problems could occur]

  If backport commit is actually needed, e.g. when we backport 5-level
  page tables and commit 98219dda2ab5 ("x86/mm: Fold p4d page table
  layer at runtime"), this could cause double-free and memory
  corruption.

  When backporting x86_64 5-level pages, we need to bring this commit as
  well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1946464/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1897764] Re: mem-on-off-test.sh from memory-hotplug in ubuntu_kernel_selftests failed on X-gcp-4.15 / F-5.4 zVM

2021-10-29 Thread Krzysztof Kozlowski
** Tags added: hinted impish sru-20211018

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1897764

Title:
  mem-on-off-test.sh from memory-hotplug in ubuntu_kernel_selftests
  failed on X-gcp-4.15 / F-5.4 zVM

Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Invalid
Status in linux source package in Focal:
  Invalid
Status in linux source package in Groovy:
  Invalid

Bug description:
  Issue found on Focal 5.4.0-49.53 zVM kernel04

  Test failed with:
   # selftests: memory-hotplug: mem-on-off-test.sh
   # Test scope: 2% hotplug memory
   # online all hot-pluggable memory in offline state:
   # SKIPPED - no hot-pluggable memory in offline state
   # offline 2% hot-pluggable memory in online state
   # trying to offline 1 out of 16 memory block(s):
   # online->offline memory0
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 0: unexpected fail
   # online->offline memory1
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 1: unexpected fail
   # online->offline memory10
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 10: unexpected fail
   # online->offline memory11
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 11: unexpected fail
   # online->offline memory12
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 12: unexpected fail
   # online->offline memory13
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 13: unexpected fail
   # online->offline memory14
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 14: unexpected fail
   # online->offline memory15
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 15: unexpected fail
   # online->offline memory2
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 2: unexpected fail
   # online->offline memory3
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 3: unexpected fail
   # online->offline memory4
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 4: unexpected fail
   # online->offline memory5
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 5: unexpected fail
   # online->offline memory6
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 6: unexpected fail
   # online->offline memory7
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 7: unexpected fail
   # online->offline memory8
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 8: unexpected fail
   # online->offline memory9
   # ./mem-on-off-test.sh: line 78: echo: write error: Device or resource busy
   # offline_memory_expect_success 9: unexpected fail
   # FAILED - unable to offline some memory blocks, device busy?
   # online all hot-pluggable memory in offline state:
   # SKIPPED - no hot-pluggable memory in offline state
   # Test with memory notifier error injection
   not ok 1 selftests: memory-hotplug: mem-on-off-test.sh # exit=1

  This issue can be found on 5.4.0-46.50, 5.4.0-45.49 zVM as well.
  Passed with 5.4.0-44.48
  Passed with 5.4.0-43.47
  Failed with 5.4.0-42.46

  Looks like it's not very stable.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1897764/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1830585] Re: cpuset_memory_spread from controllers test suite in LTP failed (hog the memory on the unexpected node)

2021-10-29 Thread Krzysztof Kozlowski
Found on: 2021.10.18/impish/linux-oracle/5.13.0-1009.11

** Tags added: impish oracle

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1830585

Title:
  cpuset_memory_spread from controllers test suite in LTP failed (hog
  the memory on the unexpected node)

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix
Status in linux source package in Focal:
  New
Status in linux-azure source package in Focal:
  New
Status in linux source package in Hirsute:
  New
Status in linux-azure source package in Hirsute:
  New

Bug description:
  Test failed with:
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).

  <<>>
  tag=cpuset_memory_spread stime=1558937747
  cmdline="   cpuset_memory_spread_testset.sh"
  contacts=""
  analysis=exit
  <<>>
  100+0 records in
  100+0 records out
  104857600 bytes (105 MB, 100 MiB) copied, 0.0993112 s, 1.1 GB/s
  cpuset_memory_spread 1 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 3 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 5 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).
  cpuset_memory_spread 9 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 11 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 13 TPASS: Cpuset memory spread page test succeeded.
  <<>>
  initiation_status="ok"
  duration=10 termination_type=exited termination_id=1 corefile=no
  cutime=364 cstime=383
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-15-generic 5.0.0-15.16
  ProcVersionSignature: User Name 5.0.0-15.16-generic 5.0.6
  Uname: Linux 5.0.0-15-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 27 05:39 seq
   crw-rw 1 root audio 116, 33 May 27 05:39 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon May 27 06:16:49 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-15-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-15-generic N/A
   linux-backports-modules-5.0.0-15-generic  N/A
   linux-firmware1.178.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.product.sku: 780020-S01
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1830585/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853798] Re: umip_basic_test in kernel_misc from ubuntu_ltp failed on D-Oracle / B-oracle-4.15

2021-10-27 Thread Krzysztof Kozlowski
Found on: 2021.10.18/xenial/linux-oracle/4.15.0-1083.91~16.04.1

** Tags added: sru-20211018 xenial

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1853798

Title:
  umip_basic_test in kernel_misc from ubuntu_ltp failed on D-Oracle /
  B-oracle-4.15

Status in ubuntu-kernel-tests:
  New
Status in linux-signed-oracle package in Ubuntu:
  New

Bug description:
  <<>>
  tag=umip_basic_test stime=1574662675
  cmdline="umip_basic_test"
  contacts=""
  analysis=exit
  <<>>
  tst_kconfig.c:62: INFO: Parsing kernel config '/boot/config-5.0.0-1005-oracle'
  incrementing stop
  tst_test.c:1217: INFO: Timeout per run is 0h 05m 00s
  umip_basic_test.c:158: INFO: cpuinfo contains umip, CPU supports umip
  umip_basic_test.c:40: INFO: TEST sgdt, sgdt result save at [0x7ffdd514086e]
  umip_basic_test.c:131: INFO: Linux kernel version is before than v5.4
  umip_basic_test.c:135: PASS: Got SIGSEGV
  umip_basic_test.c:50: INFO: TEST sidt, sidt result save at [0x7ffdd514086e]
  umip_basic_test.c:131: INFO: Linux kernel version is before than v5.4
  umip_basic_test.c:135: PASS: Got SIGSEGV
  umip_basic_test.c:59: INFO: TEST sldt, sldt result save at [0x7ffdd5140860]
  umip_basic_test.c:135: PASS: Got SIGSEGV
  umip_basic_test.c:68: INFO: TEST smsw, smsw result save at [0x7ffdd5140860]
  umip_basic_test.c:131: INFO: Linux kernel version is before than v5.4
  umip_basic_test.c:139: FAIL: Didn't receive SIGSEGV, child exited with exited 
with 0
  umip_basic_test.c:77: INFO: TEST str, str result save at [0x7ffdd5140860]
  umip_basic_test.c:135: PASS: Got SIGSEGV

  Summary:
  passed   4
  failed   1
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=0 termination_type=exited termination_id=1 corefile=no
  cutime=0 cstime=0
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-1005-oracle 5.0.0-1005.9
  ProcVersionSignature: User Name 5.0.0-1005.9-oracle 5.0.21
  Uname: Linux 5.0.0-1005-oracle x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  Date: Mon Nov 25 06:18:04 2019
  SourcePackage: linux-signed-oracle
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1853798/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1837037] Re: memcg_move_charge_at_immigrate_test from controllers in ubuntu_ltp failed with i386

2021-10-25 Thread Krzysztof Kozlowski
Found on: focal/linux-azure/5.4.0-1063.66 (Standard_A2_v2)

** Tags added: hinted sru-20211018

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1837037

Title:
  memcg_move_charge_at_immigrate_test from controllers in ubuntu_ltp
  failed with i386

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Disco:
  Won't Fix

Bug description:
  Similar to bug 1837035

  This memcg_move_charge_at_immigrate_test test failed on an i386 node
  "pepe" with Disco kernel.

  It failed with:
  memcg_move_charge_at_immigrate_test 5 TINFO: Warming up pid: 2192
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 5 TFAIL: Process 2192 exited with
  1 after warm up

  <<>>
  tag=memcg_move_charge_at_immigrate stime=1563448078
  cmdline="memcg_move_charge_at_immigrate_test.sh"
  contacts=""
  analysis=exit
  <<>>
  memcg_move_charge_at_immigrate_test 1 TINFO: Starting test 1
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 1 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 1 TINFO: Running memcg_process 
--mmap-anon -s 135168
  memcg_move_charge_at_immigrate_test 1 TINFO: Warming up pid: 2162
  memcg_move_charge_at_immigrate_test 1 TINFO: Process is still here after warm 
up: 2162
  memcg_move_charge_at_immigrate_test 1 TPASS: rss is 0 as expected
  memcg_move_charge_at_immigrate_test 2 TPASS: cache is 0 as expected
  memcg_move_charge_at_immigrate_test 3 TPASS: rss is 135168 as expected
  memcg_move_charge_at_immigrate_test 4 TPASS: cache is 0 as expected
  memcg_move_charge_at_immigrate_test 5 TINFO: Starting test 2
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 5 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 5 TINFO: Running memcg_process 
--mmap-anon --shm --mmap-file -s 135168
  memcg_move_charge_at_immigrate_test 5 TINFO: Warming up pid: 2192
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 5 TFAIL: Process 2192 exited with 1 after 
warm up
  memcg_move_charge_at_immigrate_test 6 TINFO: Starting test 3
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 6 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 6 TINFO: Running memcg_process 
--mmap-anon --shm --mmap-file -s 135168
  memcg_move_charge_at_immigrate_test 6 TINFO: Warming up pid: 2207
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 6 TFAIL: Process 2207 exited with 1 after 
warm up
  memcg_move_charge_at_immigrate_test 7 TINFO: Starting test 4
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 522: echo: 
echo: I/O error
  memcg_move_charge_at_immigrate_test 7 TINFO: set 
/dev/memcg/memory.use_hierarchy to 0 failed
  memcg_move_charge_at_immigrate_test 7 TINFO: Running memcg_process 
--mmap-anon --shm -s 135168
  memcg_move_charge_at_immigrate_test 7 TINFO: Warming up pid: 
  memcg_process: shmget() failed: Invalid argument
  /opt/ltp/testcases/bin/memcg_move_charge_at_immigrate_test.sh: 168: kill: No 
such process

  memcg_move_charge_at_immigrate_test 7 TFAIL: Process  exited with 1 after 
warm up
  <<>>
  initiation_status="ok"
  duration=4 termination_type=exited termination_id=1 corefile=no
  cutime=9 cstime=2
  <<>>

  Steps to run this test:
    git clone --depth=1 https://github.com/linux-test-project/ltp.git
    cd ltp; make autotools; ./configure; make; sudo make install
    echo "memcg_move_charge_at_immigrate  
memcg_move_charge_at_immigrate_test.sh" > /tmp/jobs
    sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-21-generic 5.0.0-21.22
  ProcVersionSignature: User Name 5.0.0-21.22-generic 5.0.15
  Uname: Linux 5.0.0-21-generic i686
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 18 10:01 seq
   crw-rw 1 root audio 116, 33 Jul 18 10:01 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: i386
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu Jul 18 11:16:36 2019
  IwConfig:

[Kernel-packages] [Bug 1903288] Re: Power guest secure boot with static keys: kernel portion

2021-10-14 Thread Krzysztof Kozlowski
Hi Nayna,

I agree that Reviewed-by or Tested-by are in general helpful, but these
tags follow strict rules in Linux kernel (see: "Reviewer's statement of
oversight" in kernel documentation). I cannot provide such tags without
performing review or testing. Unfortunately I cannot do the review
because it is not an area of my expertise. About testing - I simply
cannot test it.

Instead, you or your colleagues should engage in discussions with open-
source upstream community and resolve the kbuild reported bugs and
address raised concerns (about missing use-case). None of additional
tags would help in avoiding doing it.

Best regards,
Krzysztof

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1903288

Title:
  Power guest secure boot with static keys: kernel portion

Status in The Ubuntu-power-systems project:
  Triaged
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  == Comment: #2 - Daniel John Axtens  - 2020-11-05 
20:15:10 ==
  This is the kernel side of changes needed for LPAR/guest secure boot.

  Because Ubuntu keeps its kernels so wonderfully up to date, I don't
  think there are any extra patches you need to pick up. (I'll double-
  check against the 21.04 tree once my git pulls finish!)

  However, we potentially need some configuration changes to make sure
  kexec-ing into a crashdump kernel still works.

  Because Lockdown requires that kexec kernels are signed by a key
  trusted by IMA, the public key for used for signing the kdump kernel
  needs to be in the IMA keyring or the platform keyring. For host
  secure boot (and in the UEFI case), it's loaded into the platform
  keyring. But in the case of guest secure boot with static keys, it's
  not loaded into the platform keyring so it needs to be loaded into the
  IMA keyring.

  This is easy enough to do. Firstly, load the Secure Boot CA into the
  .primary_trusted_keys keyring via the CONFIG_SYSTEM_TRUSTED_KEYS
  property. We assume the key used to sign the kernel is signed by this
  CA.

  Then, enable IMA_LOAD_X509, which allows certificates signed by a key on the 
.primary_trusted_keys keyring to be loaded into the IMA keyring. Then set 
IMA_X509_PATH to provide a path to the signing key on installed file system. 
(It may also be possible to do this step in userspace, so long as the CA is 
trusted by the kernel.)
   
  Then that key will be loaded into the .ima keyring at boot and be used to 
appraise the kexec kernel for crashdumps.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1903288/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946464] Re: Invalid backport to v4.15: missing pgtable_l5_enabled

2021-10-08 Thread Krzysztof Kozlowski
** Changed in: linux (Ubuntu)
   Status: Incomplete => In Progress

** Changed in: linux (Ubuntu Bionic)
   Status: Incomplete => In Progress

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

** Changed in: linux (Ubuntu Bionic)
 Assignee: (unassigned) => Krzysztof Kozlowski (krzk)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946464

Title:
  Invalid backport to v4.15: missing pgtable_l5_enabled

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress

Bug description:
  [Impact]

  Commit 5047ef5725ed ("x86/mm: Don't free P4D table when it is folded at 
runtime") should not be backported to v4.15 because:
  1. It adds pgtable_l5_enabled which does not exist in v4.15,
  2. It is marked as v4.17+
  3. It is marked as fixing commit which does not exist in v4.15 and was not 
backported there.

  allyesconfig in x86_64 fails to build:
  ---
  In file included from ../arch/x86/include/asm/mmu_context.h:12,
   from ../include/linux/mmu_context.h:5,
   from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
  ../arch/x86/include/asm/pgalloc.h: In function ‘p4d_free’:
  ../arch/x86/include/asm/pgalloc.h:185:7: error: ‘pgtable_l5_enabled’ 
undeclared (first use in this function); did you mean ‘movable_node_enabled’?
    185 |  if (!pgtable_l5_enabled)
    |   ^~
    |   movable_node_enabled

  ---

  [Test Plan]

  Compile the x86_64 KVM code.

  [Where problems could occur]

  If backport commit is actually needed, e.g. when we backport 5-level
  page tables and commit 98219dda2ab5 ("x86/mm: Fold p4d page table
  layer at runtime"), this could cause double-free and memory
  corruption.

  When backporting x86_64 5-level pages, we need to bring this commit as
  well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1946464/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1946464] [NEW] Invalid backport to v4.15: missing pgtable_l5_enabled

2021-10-08 Thread Krzysztof Kozlowski
Public bug reported:

[Impact]

Commit 5047ef5725ed ("x86/mm: Don't free P4D table when it is folded at 
runtime") should not be backported to v4.15 because:
1. It adds pgtable_l5_enabled which does not exist in v4.15,
2. It is marked as v4.17+
3. It is marked as fixing commit which does not exist in v4.15 and was not 
backported there.

allyesconfig in x86_64 fails to build:
---
In file included from ../arch/x86/include/asm/mmu_context.h:12,
 from ../include/linux/mmu_context.h:5,
 from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
../arch/x86/include/asm/pgalloc.h: In function ‘p4d_free’:
../arch/x86/include/asm/pgalloc.h:185:7: error: ‘pgtable_l5_enabled’ undeclared 
(first use in this function); did you mean ‘movable_node_enabled’?
  185 |  if (!pgtable_l5_enabled)
  |   ^~
  |   movable_node_enabled

---

[Test Plan]

Compile the x86_64 KVM code.

[Where problems could occur]

If backport commit is actually needed, e.g. when we backport 5-level
page tables and commit 98219dda2ab5 ("x86/mm: Fold p4d page table layer
at runtime"), this could cause double-free and memory corruption.

When backporting x86_64 5-level pages, we need to bring this commit as
well.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Incomplete

** Affects: linux (Ubuntu Bionic)
 Importance: Undecided
 Status: Incomplete


** Tags: bionic

** Also affects: linux (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Description changed:

+ [Impact]
+ 
  Commit 5047ef5725ed ("x86/mm: Don't free P4D table when it is folded at 
runtime") should not be backported to v4.15 because:
  1. It adds pgtable_l5_enabled which does not exist in v4.15,
  2. It is marked as v4.17+
  3. It is marked as fixing commit which does not exist in v4.15 and was not 
backported there.
  
  allyesconfig in x86_64 fails to build:
  ---
  In file included from ../arch/x86/include/asm/mmu_context.h:12,
-  from ../include/linux/mmu_context.h:5,
-  from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
+  from ../include/linux/mmu_context.h:5,
+  from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
  ../arch/x86/include/asm/pgalloc.h: In function ‘p4d_free’:
  ../arch/x86/include/asm/pgalloc.h:185:7: error: ‘pgtable_l5_enabled’ 
undeclared (first use in this function); did you mean ‘movable_node_enabled’?
-   185 |  if (!pgtable_l5_enabled)
-   |   ^~
-   |   movable_node_enabled
+   185 |  if (!pgtable_l5_enabled)
+   |   ^~
+   |   movable_node_enabled
  
  ---
+ 
+ [Test Plan]
+ 
+ Compile the x86_64 KVM code.
+ 
+ [Where problems could occur]
+ 
+ If backport commit is actually needed, e.g. when we backport 5-level
+ page tables and commit 98219dda2ab5 ("x86/mm: Fold p4d page table layer
+ at runtime"), this could cause double-free and memory corruption.
+ 
+ When backporting x86_64 5-level pages, we need to bring this commit as
+ well.

** Tags added: bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1946464

Title:
  Invalid backport to v4.15: missing pgtable_l5_enabled

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Incomplete

Bug description:
  [Impact]

  Commit 5047ef5725ed ("x86/mm: Don't free P4D table when it is folded at 
runtime") should not be backported to v4.15 because:
  1. It adds pgtable_l5_enabled which does not exist in v4.15,
  2. It is marked as v4.17+
  3. It is marked as fixing commit which does not exist in v4.15 and was not 
backported there.

  allyesconfig in x86_64 fails to build:
  ---
  In file included from ../arch/x86/include/asm/mmu_context.h:12,
   from ../include/linux/mmu_context.h:5,
   from ../arch/x86/kvm/../../../virt/kvm/async_pf.c:26:
  ../arch/x86/include/asm/pgalloc.h: In function ‘p4d_free’:
  ../arch/x86/include/asm/pgalloc.h:185:7: error: ‘pgtable_l5_enabled’ 
undeclared (first use in this function); did you mean ‘movable_node_enabled’?
    185 |  if (!pgtable_l5_enabled)
    |   ^~
    |   movable_node_enabled

  ---

  [Test Plan]

  Compile the x86_64 KVM code.

  [Where problems could occur]

  If backport commit is actually needed, e.g. when we backport 5-level
  page tables and commit 98219dda2ab5 ("x86/mm: Fold p4d page table
  layer at runtime"), this could cause double-free and memory
  corruption.

  When backporting x86_64 5-level pages, we need to bring this commit as
  well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1946464/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kerne

[Kernel-packages] [Bug 1831043] Re: move_pages12 test from ubuntu_ltp_syscalls failed on X/B/D

2021-10-06 Thread Krzysztof Kozlowski
Found on 2021.09.27/bionic/linux-azure-fips/4.15.0-2037.41 only instance
Standard_D48_v3

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1831043

Title:
  move_pages12 test from ubuntu_ltp_syscalls failed on X/B/D

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  Confirmed
Status in linux source package in Xenial:
  Confirmed
Status in linux-azure source package in Xenial:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux-azure source package in Bionic:
  Confirmed
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix

Bug description:
  This is a new test case landed 8 days ago, but we already have the patch in 
B, and it looks like this is not failing across all the nodes:
  move_pages12.c:114: FAIL: move_pages failed: ENOMEM


  <<>>
  tag=move_pages12 stime=1559209337
  cmdline="move_pages12"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1096: INFO: Timeout per run is 0h 05m 00s
  move_pages12.c:235: INFO: Free RAM 31883452 kB
  move_pages12.c:253: INFO: Increasing 2048kB hugepages pool on node 0 to 4
  move_pages12.c:263: INFO: Increasing 2048kB hugepages pool on node 1 to 4
  move_pages12.c:179: INFO: Allocating and freeing 4 hugepages on node 0
  move_pages12.c:179: INFO: Allocating and freeing 4 hugepages on node 1
  move_pages12.c:169: PASS: Bug not reproduced
  move_pages12.c:114: FAIL: move_pages failed: ENOMEM
  move_pages12.c:81: FAIL: madvise failed: SUCCESS
  move_pages12.c:81: FAIL: madvise failed: SUCCESS
  
  move_pages12.c:81: FAIL: madvise failed: SUCCESS
  move_pages12.c:81: FAIL: madvise failed: SUCCESS

  Summary:
  passed   1
  failed   998
  skipped  0
  warnings 0
  <<>>
  initiation_status="ok"
  duration=4 termination_type=exited termination_id=1 corefile=no
  cutime=93 cstime=474
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-50-generic 4.15.0-50.54
  ProcVersionSignature: User Name 4.15.0-50.54-generic 4.15.18
  Uname: Linux 4.15.0-50-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 30 09:29 seq
   crw-rw 1 root audio 116, 33 May 30 09:29 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Thu May 30 09:42:46 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-50-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-50-generic N/A
   linux-backports-modules-4.15.0-50-generic  N/A
   linux-firmware 1.173.6
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1831043/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1821905] Re: umip in ubuntu_kvm_unit_test failed on T-3.13 / T-4.4

2021-10-06 Thread Krzysztof Kozlowski
Found on 2021.09.27/trusty/linux-azure/4.15.0-1125.138~14.04.1

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1821905

Title:
  umip in ubuntu_kvm_unit_test failed on T-3.13 / T-4.4

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  This umip test failed on T-3.13 and T-4.4
  On X-4.4 this was skipped:
  SKIP umip (qemu-system-x86_64: CPU feature umip not found)

  So it looks like a qemu issue to me.

  
root@gonzo:/home/ubuntu/autotest/client/tmp/ubuntu_kvm_unit_tests/src/kvm-unit-tests#
 TESTNAME=umip TIMEOUT=90s ACCEL= ./x86/run x86/umip.flat -smp 1 -cpu 
qemu64,+umip
  timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel x86/umip.flat -smp 
1 -cpu qemu64,+umip # -initrd /tmp/tmp.WBWyPcleSg
  CPU feature umip not found
  enabling apic
  UMIP=0, CPL=0
  PASS: no exception from smsw
  PASS: no exception from sgdt
  PASS: no exception from sidt
  PASS: no exception from sldt
  PASS: no exception from str
  UMIP=0, CPL=3
  PASS: no exception from smsw
  PASS: no exception from sgdt
  PASS: no exception from sidt
  PASS: no exception from sldt
  PASS: no exception from str
  PASS: exception from mov %cr0, %eax
  UMIP not available
  SUMMARY: 11 tests

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: linux-image-4.4.0-143-generic 4.4.0-143.169~14.04.2
  ProcVersionSignature: User Name 4.4.0-143.169~14.04.2-generic 4.4.170
  Uname: Linux 4.4.0-143-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.29
  Architecture: amd64
  Date: Wed Mar 27 11:10:13 2019
  SourcePackage: linux-signed-lts-xenial
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1821905/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1836694] Re: memcg_test_3 from controllers in LTP timeout with Bionic/Focal/Hirsute

2021-10-06 Thread Krzysztof Kozlowski
Found on:
2021.09.27/bionic/linux-azure-fips/4.15.0-2037.41
2021.09.27/bionic/linux-azure-4.15/4.15.0-1125.138

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1836694

Title:
  memcg_test_3 from controllers in LTP timeout with Bionic/Focal/Hirsute

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  This failure could be found in the LTP test suite on a Moonshot ARM64
  node with B-4.15, but sometimes it will pass if you try to run it
  manually. (Sometimes not.)

  <<>>
  tag=memcg_test_3 stime=1563249678
  cmdline="memcg_test_3"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 05m 00s
  Test timeouted, sending SIGKILL!
  tst_test.c:1140: INFO: If you are running on slow machine, try exporting 
LTP_TIMEOUT_MUL > 1
  tst_test.c:1141: BROK: Test killed! (timeout?)

  Summary:
  passed   0
  failed   0
  skipped  0
  warnings 0
  tst_tmpdir.c:330: WARN: tst_rmdir: rmobj(/tmp/ltp-nJ05WiJDR1/06EzUc) failed: 
unlink(/tmp/ltp-nJ05WiJDR1/06EzUc/memcg/cgroup.clone_children) failed; errno=1: 
EPERM
  <<>>

  
  When it fails, the attempt to remove files will fail, and most of the 
cgroup_fj_* test will fail:
* cgroup_fj_function_memory
* cgroup_fj_stress_memory_10_3_each
* cgroup_fj_stress_memory_10_3_none
* cgroup_fj_stress_memory_10_3_one
* cgroup_fj_stress_memory_1_200_each
* cgroup_fj_stress_memory_1_200_none
* cgroup_fj_stress_memory_1_200_one
* cgroup_fj_stress_memory_200_1_each
* cgroup_fj_stress_memory_200_1_none
* cgroup_fj_stress_memory_200_1_one
* cgroup_fj_stress_memory_2_2_each
* cgroup_fj_stress_memory_2_2_none
* cgroup_fj_stress_memory_2_2_one
* cgroup_fj_stress_memory_2_9_each
* cgroup_fj_stress_memory_2_9_none
* cgroup_fj_stress_memory_2_9_one
* cgroup_fj_stress_memory_3_3_each
* cgroup_fj_stress_memory_3_3_none
* cgroup_fj_stress_memory_3_3_one
* cgroup_fj_stress_memory_4_4_each
* cgroup_fj_stress_memory_4_4_none
* cgroup_fj_stress_memory_4_4_one

  Steps to run this:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "memcg_test_3memcg_test_3" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-54-generic 4.15.0-54.58
  ProcVersionSignature: User Name 4.15.0-54.58-generic 4.15.18
  Uname: Linux 4.15.0-54-generic aarch64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 16 03:46 seq
   crw-rw 1 root audio 116, 33 Jul 16 03:46 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: arm64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Jul 16 04:16:14 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  PciMultimedia:
   
  ProcFB:
   
  ProcKernelCmdLine: console=ttyS0,9600n8r ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-54-generic N/A
   linux-backports-modules-4.15.0-54-generic  N/A
   linux-firmware 1.173.8
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1836694/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1940261] Re: ubuntu_seccomp 11-basic-basic_errors failure on X/oracle

2021-10-06 Thread Krzysztof Kozlowski
Found on:
2021.09.27/trusty/linux-azure/4.15.0-1125.138~14.04.1
2021.09.27/bionic/linux-azure-fips/4.15.0-2037.41

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1940261

Title:
  ubuntu_seccomp 11-basic-basic_errors failure on X/oracle

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-oracle package in Ubuntu:
  New
Status in linux source package in Xenial:
  Incomplete
Status in linux-oracle source package in Xenial:
  New
Status in linux source package in Bionic:
  Incomplete
Status in linux-oracle source package in Bionic:
  New

Bug description:
  Xenial/Oracle 4.15.0-1079.87~16.04.1 fails 11-basic-basic_errors test
  from ubuntu_seccomp on all Oracle cloud instances:

   batch name: 11-basic-basic_errors
   test mode:  c
   test type:  basic
  Test 11-basic-basic_errors%%001-1 result:   FAILURE 11-basic-basic_errors 
rc=255

  Base kernel bionic/linux-oracle/4.15.0-1079.87 is OK.
  Previous cycle (xenial/linux-oracle/4.15.0-1077.85~16.04.1) is OK, so this 
looks like regression.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1940261/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1836694] Re: memcg_test_3 from controllers in LTP timeout with Bionic/Focal/Hirsute

2021-10-06 Thread Krzysztof Kozlowski
Also on: 2021.09.27/bionic/linux-azure-4.15/4.15.0-1125.138
(Standard_B1ms, Standard_D48_v3)

** Tags added: hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1836694

Title:
  memcg_test_3 from controllers in LTP timeout with Bionic/Focal/Hirsute

Status in ubuntu-kernel-tests:
  In Progress
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Bionic:
  Confirmed
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed
Status in linux source package in Impish:
  Confirmed

Bug description:
  This failure could be found in the LTP test suite on a Moonshot ARM64
  node with B-4.15, but sometimes it will pass if you try to run it
  manually. (Sometimes not.)

  <<>>
  tag=memcg_test_3 stime=1563249678
  cmdline="memcg_test_3"
  contacts=""
  analysis=exit
  <<>>
  incrementing stop
  tst_test.c:1100: INFO: Timeout per run is 0h 05m 00s
  Test timeouted, sending SIGKILL!
  tst_test.c:1140: INFO: If you are running on slow machine, try exporting 
LTP_TIMEOUT_MUL > 1
  tst_test.c:1141: BROK: Test killed! (timeout?)

  Summary:
  passed   0
  failed   0
  skipped  0
  warnings 0
  tst_tmpdir.c:330: WARN: tst_rmdir: rmobj(/tmp/ltp-nJ05WiJDR1/06EzUc) failed: 
unlink(/tmp/ltp-nJ05WiJDR1/06EzUc/memcg/cgroup.clone_children) failed; errno=1: 
EPERM
  <<>>

  
  When it fails, the attempt to remove files will fail, and most of the 
cgroup_fj_* test will fail:
* cgroup_fj_function_memory
* cgroup_fj_stress_memory_10_3_each
* cgroup_fj_stress_memory_10_3_none
* cgroup_fj_stress_memory_10_3_one
* cgroup_fj_stress_memory_1_200_each
* cgroup_fj_stress_memory_1_200_none
* cgroup_fj_stress_memory_1_200_one
* cgroup_fj_stress_memory_200_1_each
* cgroup_fj_stress_memory_200_1_none
* cgroup_fj_stress_memory_200_1_one
* cgroup_fj_stress_memory_2_2_each
* cgroup_fj_stress_memory_2_2_none
* cgroup_fj_stress_memory_2_2_one
* cgroup_fj_stress_memory_2_9_each
* cgroup_fj_stress_memory_2_9_none
* cgroup_fj_stress_memory_2_9_one
* cgroup_fj_stress_memory_3_3_each
* cgroup_fj_stress_memory_3_3_none
* cgroup_fj_stress_memory_3_3_one
* cgroup_fj_stress_memory_4_4_each
* cgroup_fj_stress_memory_4_4_none
* cgroup_fj_stress_memory_4_4_one

  Steps to run this:
git clone --depth=1 https://github.com/linux-test-project/ltp.git
cd ltp; make autotools; ./configure; make; sudo make install
echo "memcg_test_3memcg_test_3" > /tmp/jobs
sudo /opt/ltp/runltp -f /tmp/jobs

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-54-generic 4.15.0-54.58
  ProcVersionSignature: User Name 4.15.0-54.58-generic 4.15.18
  Uname: Linux 4.15.0-54-generic aarch64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jul 16 03:46 seq
   crw-rw 1 root audio 116, 33 Jul 16 03:46 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: arm64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Tue Jul 16 04:16:14 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  PciMultimedia:
   
  ProcFB:
   
  ProcKernelCmdLine: console=ttyS0,9600n8r ro
  RelatedPackageVersions:
   linux-restricted-modules-4.15.0-54-generic N/A
   linux-backports-modules-4.15.0-54-generic  N/A
   linux-firmware 1.173.8
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1836694/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1830585] Re: cpuset_memory_spread from controllers test suite in LTP failed (hog the memory on the unexpected node)

2021-09-24 Thread Krzysztof Kozlowski
Found on bionic/linux-ibm-gt/4.15.0-1102.113

** Tags added: 4.15 hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1830585

Title:
  cpuset_memory_spread from controllers test suite in LTP failed (hog
  the memory on the unexpected node)

Status in ubuntu-kernel-tests:
  Triaged
Status in linux package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  New
Status in linux source package in Bionic:
  New
Status in linux-azure source package in Bionic:
  New
Status in linux source package in Disco:
  Won't Fix
Status in linux-azure source package in Disco:
  Won't Fix
Status in linux source package in Focal:
  New
Status in linux-azure source package in Focal:
  New
Status in linux source package in Hirsute:
  New
Status in linux-azure source package in Hirsute:
  New

Bug description:
  Test failed with:
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).

  <<>>
  tag=cpuset_memory_spread stime=1558937747
  cmdline="   cpuset_memory_spread_testset.sh"
  contacts=""
  analysis=exit
  <<>>
  100+0 records in
  100+0 records out
  104857600 bytes (105 MB, 100 MiB) copied, 0.0993112 s, 1.1 GB/s
  cpuset_memory_spread 1 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 3 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 5 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 7 TFAIL: hog the memory on the unexpected 
node(FilePages_For_Nodes(KB): _0: 2276
  _1: 102428, Expect Nodes: 1).
  cpuset_memory_spread 9 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 11 TPASS: Cpuset memory spread page test succeeded.
  cpuset_memory_spread 13 TPASS: Cpuset memory spread page test succeeded.
  <<>>
  initiation_status="ok"
  duration=10 termination_type=exited termination_id=1 corefile=no
  cutime=364 cstime=383
  <<>>

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-15-generic 5.0.0-15.16
  ProcVersionSignature: User Name 5.0.0-15.16-generic 5.0.6
  Uname: Linux 5.0.0-15-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 May 27 05:39 seq
   crw-rw 1 root audio 116, 33 May 27 05:39 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.10-0ubuntu27
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  Date: Mon May 27 06:16:49 2019
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  MachineType: HP ProLiant DL360 Gen9
  PciMultimedia:

  ProcFB: 0 mgadrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.0.0-15-generic 
root=UUID=6422cfdd-2a69-4c0b-9784-6809a77ab980 ro
  RelatedPackageVersions:
   linux-restricted-modules-5.0.0-15-generic N/A
   linux-backports-modules-5.0.0-15-generic  N/A
   linux-firmware1.178.1
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2017
  dmi.bios.vendor: HP
  dmi.bios.version: P89
  dmi.board.name: ProLiant DL360 Gen9
  dmi.board.vendor: HP
  dmi.chassis.type: 23
  dmi.chassis.vendor: HP
  dmi.modalias: 
dmi:bvnHP:bvrP89:bd04/25/2017:svnHP:pnProLiantDL360Gen9:pvr:rvnHP:rnProLiantDL360Gen9:rvr:cvnHP:ct23:cvr:
  dmi.product.family: ProLiant
  dmi.product.name: ProLiant DL360 Gen9
  dmi.product.sku: 780020-S01
  dmi.sys.vendor: HP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1830585/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1927076] Re: IPv6 TCP in reuseport_bpf_cpu from ubuntu_kernel_selftests/net crash P8 node entei on 5.8 kernel (Oops: Exception in kernel mode, sig: 4 [#1])

2021-09-23 Thread Krzysztof Kozlowski
Upstream report: https://lore.kernel.org/linuxppc-
dev/YUpIqytZqpohq4EM@mussarela/T/#u

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1927076

Title:
  IPv6 TCP in reuseport_bpf_cpu from ubuntu_kernel_selftests/net crash
  P8 node entei on 5.8 kernel (Oops: Exception in kernel mode, sig: 4
  [#1])

Status in ubuntu-kernel-tests:
  New
Status in The Ubuntu-power-systems project:
  Confirmed
Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Focal:
  Confirmed
Status in linux source package in Hirsute:
  Confirmed

Bug description:
  It looks like our P8 node "entei" tend to fail with the IPv6 TCP test
  from reuseport_bpf_cpu in ubuntu_kernel_selftests/net on 5.8 kernels:

   # send cpu 119, receive socket 119
   # send cpu 121, receive socket 121
   # send cpu 123, receive socket 123
   # send cpu 125, receive socket 125
   # send cpu 127, receive socket 127
   #  IPv6 TCP 
  publish-job-status: using request.json

  It failed silently here, this can be 100% reproduced with Groovy 5.8
  and Focal 5.8.

  This will cause the ubuntu_kernel_selftests being interrupted, the
  test result for other tests cannot be processed to our result page.

  Please find attachment for the complete "net" test result on this node
  with Groovy 5.8.0-52.59

  Add the kqa-blocker tag as this might needs to be manually verified.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1927076/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1944520] Re: ubuntu_nbd_smoke_test: failed to setup device

2021-09-22 Thread Krzysztof Kozlowski
*** This bug is a duplicate of bug 1944526 ***
https://bugs.launchpad.net/bugs/1944526

** This bug has been marked a duplicate of bug 1944526
   ubuntu_nbd_smoke_test failed on v5.13 on Oracle VM.Standard2.1

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1944520

Title:
  ubuntu_nbd_smoke_test: failed to setup device

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  ubuntu_nbd_smoke_test seems to fail on small instances when tested in
  any cloud:

  355 NBD device /dev/nbd0 created
  356 found nbd export
  357 NBD exports found:
  358 test
  359 starting client with NBD device /dev/nbd0
  360 Negotiation: ..size = 64MB
  361 nbd-client failed to start
  362 unmounting /mnt/nbd-test-8253
  363 stopping client
  364 killing server
  365 stderr:
  366 Error: Failed to setup device, check dmesg

  Nothing special is reported in dmesg, but it's worth investigating to
  determine if it's a behavior change.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1944520/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1853797] Re: pmu in ubuntu_kvm_unit_tests fails

2021-09-21 Thread Krzysztof Kozlowski
Found on impish/linux-oracle/5.13.0-1005.7 (instance: VM.Standard2.1) with only 
one FAIL:
FAIL: all counters

** Tags added: 5.13 impish

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1853797

Title:
  pmu in ubuntu_kvm_unit_tests fails

Status in ubuntu-kernel-tests:
  Triaged
Status in linux-oracle package in Ubuntu:
  Confirmed
Status in linux-oracle-5.0 package in Ubuntu:
  Confirmed
Status in linux-oracle-5.4 package in Ubuntu:
  New

Bug description:
  4 failures:
   FAIL: rdpmc: fixed cntr-0
   FAIL: rdpmc: fixed cntr-1
   FAIL: rdpmc: fixed cntr-2
   FAIL: all counters

  
  Test log:
   Running 
'/home/ubuntu/autotest/client/tmp/ubuntu_kvm_unit_tests/src/kvm-unit-tests/tests/pmu'
   BUILD_HEAD=e2c275c4
   timeout -k 1s --foreground 90s /usr/bin/qemu-system-x86_64 -nodefaults 
-device pc-testdev -device isa-debug-exit,iobase=0xf4,iosize=0x4 -vnc none 
-serial stdio -device pci-testdev -machine accel=kvm -kernel 
/tmp/tmp.UfviUpwSjB -smp 1 -cpu host # -initrd /tmp/tmp.7jA5GK5kyl
   enabling apic
   paging enabled
   cr0 = 80010011
   cr3 = 45a000
   cr4 = 20
   PMU version: 2
   GP counters: 4
   GP counter width: 48
   Mask length: 7
   Fixed counters: 3
   Fixed counter width: 48
   PASS: core cycles-0
   PASS: core cycles-1
   PASS: core cycles-2
   PASS: core cycles-3
   PASS: instructions-0
   PASS: instructions-1
   PASS: instructions-2
   PASS: instructions-3
   PASS: ref cycles-0
   PASS: ref cycles-1
   PASS: ref cycles-2
   PASS: ref cycles-3
   PASS: llc refference-0
   PASS: llc refference-1
   PASS: llc refference-2
   PASS: llc refference-3
   PASS: llc misses-0
   PASS: llc misses-1
   PASS: llc misses-2
   PASS: llc misses-3
   PASS: branches-0
   PASS: branches-1
   PASS: branches-2
   PASS: branches-3
   PASS: branch misses-0
   PASS: branch misses-1
   PASS: branch misses-2
   PASS: branch misses-3
   PASS: fixed-0
   PASS: fixed-1
   PASS: fixed-2
   PASS: rdpmc: cntr-0
   PASS: rdpmc: fast-0
   PASS: rdpmc: cntr-1
   PASS: rdpmc: fast-1
   PASS: rdpmc: cntr-2
   PASS: rdpmc: fast-2
   PASS: rdpmc: cntr-3
   PASS: rdpmc: fast-3
   FAIL: rdpmc: fixed cntr-0
   PASS: rdpmc: fixed fast-0
   FAIL: rdpmc: fixed cntr-1
   PASS: rdpmc: fixed fast-1
   FAIL: rdpmc: fixed cntr-2
   PASS: rdpmc: fixed fast-2
   FAIL: all counters
   PASS: overflow: cntr-0
   PASS: overflow: status-0
   PASS: overflow: status clear-0
   PASS: overflow: irq-0
   PASS: overflow: cntr-1
   PASS: overflow: status-1
   PASS: overflow: status clear-1
   PASS: overflow: irq-1
   PASS: overflow: cntr-2
   PASS: overflow: status-2
   PASS: overflow: status clear-2
   PASS: overflow: irq-2
   PASS: overflow: cntr-3
   PASS: overflow: status-3
   PASS: overflow: status clear-3
   PASS: overflow: irq-3
   PASS: overflow: cntr-4
   PASS: overflow: status-4
   PASS: overflow: status clear-4
   PASS: overflow: irq-4
   PASS: cmask
   SUMMARY: 67 tests, 4 unexpected failures
   FAIL pmu (67 tests, 4 unexpected failures)

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: linux-image-5.0.0-1005-oracle 5.0.0-1005.9
  ProcVersionSignature: User Name 5.0.0-1005.9-oracle 5.0.21
  Uname: Linux 5.0.0-1005-oracle x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  Date: Mon Nov 25 04:29:43 2019
  SourcePackage: linux-signed-oracle
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1853797/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1874186] Re: vmx_vmcs_shadow_test from ubuntu_kvm_unit_tests timeout on E-KVM

2021-09-21 Thread Krzysztof Kozlowski
Found on impish/linux-oracle/5.13.0-1005.7 (instance: VM.Standard2.1)

** Summary changed:

- vmx_vmcs_shadow_test from ubunut_kvm_unit_tests timeout on E-KVM
+ vmx_vmcs_shadow_test from ubuntu_kvm_unit_tests timeout on E-KVM

** Tags added: 5.13 hinted impish oracle

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1874186

Title:
  vmx_vmcs_shadow_test from ubuntu_kvm_unit_tests timeout on E-KVM

Status in ubuntu-kernel-tests:
  In Progress
Status in linux-kvm package in Ubuntu:
  Invalid

Bug description:
  Issue found on E-KVM 5.3.0-1016.17-kvm and can be reproduced on
  5.3.0-1015-kvm as well, thus this is not a regression.

  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: 
shadowed for VMWRITE (in 21056 cycles) 
  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: ALU 
flags after VMWRITE (1) are as expected (1)
  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: 
shadowed for VMREAD (in 20236 cycles)
  PASS: invalid link pointer: field 6000: VMREAD and VMWRITE permission: ALU 
flags after VMREAD (1) are as expected (1)
  qemu-system-x86_64: terminating on signal 15 from pid 2874 (timeout) 
  FAIL vmx_vmcs_shadow_test (timeout; duration=180)

  Need to test it with a longer timeout setting.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: linux-image-5.3.0-1015-kvm 5.3.0-1015.16
  ProcVersionSignature: User Name 5.3.0-1015.16-kvm 5.3.18
  Uname: Linux 5.3.0-1015-kvm x86_64
  ApportVersion: 2.20.11-0ubuntu8.8
  Architecture: amd64
  Date: Wed Apr 22 04:37:11 2020
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1874186/+subscriptions


-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1882669] Re: Focal / Groovy aws and azure instances crash with ftracetest in ubuntu_kernel_selftests and ubuntu_ftrace_smoke_test

2021-09-16 Thread Krzysztof Kozlowski
** Tags added: hinted

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1882669

Title:
  Focal / Groovy aws and azure instances crash with ftracetest in
  ubuntu_kernel_selftests and ubuntu_ftrace_smoke_test

Status in ubuntu-kernel-tests:
  New
Status in linux-aws package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  Confirmed
Status in linux-azure source package in Focal:
  Confirmed
Status in linux-azure source package in Groovy:
  Fix Released

Bug description:
  Issue found on 5.4.0-1013.13

  The ftrace in ubuntu_kernel_selftests failed on the second test:
  # === Ftrace unit tests ===
  # [1] Basic trace file check  [PASS]
  # [2] Basic test for tracers
  (System hang here)

  Syslog:
  kernel: [ 2234.408225] in mmio_trace_init
  kernel: [ 2234.988256] mmiotrace: Disabling non-boot CPUs...
  kernel: [ 2235.028451] mmiotrace: Error taking CPU1 down: -16
  kernel: [ 2235.052564] mmiotrace: Error taking CPU2 down: -16
  kernel: [ 2235.076593] mmiotrace: Error taking CPU3 down: -16
  kernel: [ 2235.096576] mmiotrace: Error taking CPU4 down: -16
  kernel: [ 2235.116487] mmiotrace: Error taking CPU5 down: -16
  kernel: [ 2235.132446] mmiotrace: Error taking CPU6 down: -16
  kernel: [ 2235.152488] mmiotrace: Error taking CPU7 down: -16
  kernel: [ 2235.172526] mmiotrace: Error taking CPU8 down: -16
  kernel: [ 2235.192486] mmiotrace: Error taking CPU9 down: -16
  kernel: [ 2235.212455] mmiotrace: Error taking CPU10 down: -16
  kernel: [ 2235.233020] mmiotrace: Error taking CPU11 down: -16
  kernel: [ 2235.256355] mmiotrace: Error taking CPU12 down: -16
  kernel: [ 2235.272473] mmiotrace: Error taking CPU13 down: -16
  kernel: [ 2235.292393] mmiotrace: Error taking CPU14 down: -16
  kernel: [ 2235.312426] mmiotrace: Error taking CPU15 down: -16
  kernel: [ 2235.344407] mmiotrace: Error taking CPU16 down: -16
  kernel: [ 2235.380494] mmiotrace: Error taking CPU17 down: -16
  kernel: [ 2235.400319] mmiotrace: Error taking CPU18 down: -16
  kernel: [ 2235.432631] mmiotrace: Error taking CPU19 down: -16
  kernel: [ 2235.456453] mmiotrace: Error taking CPU20 down: -16
  kernel: [ 2235.480432] mmiotrace: Error taking CPU21 down: -16
  kernel: [ 2235.496501] mmiotrace: Error taking CPU22 down: -16
  kernel: [ 2235.516442] mmiotrace: Error taking CPU23 down: -16
  kernel: [ 2235.536394] mmiotrace: Error taking CPU24 down: -16
  kernel: [ 2235.556489] mmiotrace: Error taking CPU25 down: -16
  kernel: [ 2235.573759] smpboot: CPU 26 is now offline
  kernel: [ 2235.575071] mmiotrace: CPU26 is down.
  kernel: [ 2235.585643] smpboot: CPU 27 is now offline
  kernel: [ 2235.586699] mmiotrace: CPU27 is down.
  kernel: [ 2235.609679] smpboot: CPU 28 is now offline
  kernel: [ 2235.610788] mmiotrace: CPU28 is down.
  kernel: [ 2235.633530] smpboot: CPU 29 is now offline
  kernel: [ 2235.634511] mmiotrace: CPU29 is down.
  kernel: [ 2235.653652] smpboot: CPU 30 is now offline
  kernel: [ 2235.655415] mmiotrace: CPU30 is down.
  kernel: [ 2235.678126] smpboot: CPU 31 is now offline
  kernel: [ 2235.679061] mmiotrace: CPU31 is down.
  kernel: [ 2235.679062] mmiotrace: multiple CPUs still online, may miss events.
  kernel: [ 2235.679063] mmiotrace: enabled.
  kernel: [ 2235.679128] in mmio_trace_reset
  kernel: [ 2235.696163] mmiotrace: Re-enabling CPUs...
  kernel: [ 2235.732157] mmiotrace: enabled CPU1.
  kernel: [ 2235.772207] mmiotrace: enabled CPU2.
  kernel: [ 2235.812216] mmiotrace: enabled CPU3.
  kernel: [ 2235.844220] mmiotrace: enabled CPU4.
  kernel: [ 2235.876211] mmiotrace: enabled CPU5.
  kernel: [ 2235.916159] mmiotrace: enabled CPU6.
  kernel: [ 2235.956214] mmiotrace: enabled CPU7.
  kernel: [ 2235.988145] mmiotrace: enabled CPU8.
  kernel: [ 2236.020214] mmiotrace: enabled CPU9.
  kernel: [ 2236.060207] mmiotrace: enabled CPU10.
  kernel: [ 2236.096208] mmiotrace: enabled CPU11.
  kernel: [ 2236.128205] mmiotrace: enabled CPU12.
  /usr/sbin/irqbalance: WARNING, didn't collect load info for all cpus, 
balancing is broken
  kernel: [ 2236.168204] mmiotrace: enabled CPU13.
  kernel: [ 2236.200206] mmiotrace: enabled CPU14.
  kernel: [ 2236.232207] mmiotrace: enabled CPU15.
  kernel: [ 2236.264224] mmiotrace: enabled CPU16.
  kernel: [ 2236.300207] mmiotrace: enabled CPU17.
  kernel: [ 2236.332210] mmiotrace: enabled CPU18.
  kernel: [ 2236.372224] mmiotrace: enabled CPU19.
  kernel: [ 2236.404147] mmiotrace: enabled CPU20.
  kernel: [ 2236.452153] mmiotrace: enabled CPU21.
  kernel: [ 2236.492152] mmiotrace: enabled CPU22.
  kernel: [ 2236.524153] mmiotrace: enabled CPU23.
  kernel: [ 2236.564211] mmiotrace: enabled CPU24.
  kernel: [ 2236.612204] mmiotrace: enabled CPU25.
  kernel: [ 2236.644353] smpboot: Booting Node 0 Processor 26 APIC 0x1a
  kernel: [ 2236.645769] mmiotrace: enabled CPU26.
  kernel: [ 2236.684537] smpboot: Booting Node 0 Processor 27 APIC 0x1b
  kernel: [ 2236.6

[Kernel-packages] [Bug 1882669] Re: Focal / Groovy aws and azure instances crash with ftracetest in ubuntu_kernel_selftests and ubuntu_ftrace_smoke_test

2021-09-16 Thread Krzysztof Kozlowski
ubuntu_ftrace_smoke_test on all v5.4 kernels on all Azure instances
hangs:


114 11:22:52 INFO | Writing results to 
/home/azure/autotest/client/results/default
115 11:22:52 DEBUG| Initializing the state engine
116 11:22:52 DEBUG| Persistent state client.steps now set to []
117 11:22:52 DEBUG| Persistent option harness now set to None
118 11:22:52 DEBUG| Persistent option harness_args now set to None
119 11:22:52 DEBUG| Selected harness: standalone
120 11:22:52 INFO | START   timestamp=1631791372 localtime=Sep 16 
11:22:52
121 11:22:52 DEBUG| Persistent state client._record_indent now set to 1
122 11:22:52 DEBUG| Test has timeout: 900 sec.
123 11:22:52 INFO | START ubuntu_ftrace_smoke_test.ftrace-smoke-test 
ubuntu_ftrace_smoke_test.ftrace-smoke-test timestamp=1631791372 timeout=900 
localtime=Sep 16 11:22:52
124 11:22:52 DEBUG| Persistent state client._record_indent now set to 2
125 11:22:52 DEBUG| Persistent state client.unexpected_reboot now set to 
('ubuntu_ftrace_smoke_test.ftrace-smoke-test', 
'ubuntu_ftrace_smoke_test.ftrace-smoke-test')
126 11:22:52 DEBUG| Waiting for pid 2953 for 900 seconds
127 11:22:52 DEBUG| Running 
'/home/azure/autotest/client/tests/ubuntu_ftrace_smoke_test/ubuntu_ftrace_smoke_test.sh'
128 11:22:52 DEBUG| [stdout] PASSED (CONFIG_FUNCTION_TRACER=y in 
/boot/config-5.4.0-1059-azure)
129 11:22:52 DEBUG| [stdout] PASSED (CONFIG_FUNCTION_GRAPH_TRACER=y in 
/boot/config-5.4.0-1059-azure)
130 11:22:52 DEBUG| [stdout] PASSED (CONFIG_STACK_TRACER=y in 
/boot/config-5.4.0-1059-azure)
131 11:22:52 DEBUG| [stdout] PASSED (CONFIG_DYNAMIC_FTRACE=y in 
/boot/config-5.4.0-1059-azure)
132 11:22:54 DEBUG| [stdout] PASSED all expected /sys/kernel/debug/tracing 
files exist
133 11:22:54 DEBUG| [stdout] PASSED (function_graph in 
/sys/kernel/debug/tracing/available_tracers)
134 11:22:54 DEBUG| [stdout] PASSED (function in 
/sys/kernel/debug/tracing/available_tracers)
135 11:22:54 DEBUG| [stdout] PASSED (nop in 
/sys/kernel/debug/tracing/available_tracers)
136 11:22:57 DEBUG| [stdout] PASSED (tracer function can be enabled)


Found on Azure clouds:
* focal/linux/5.4.0-85.95
* focal/linux-azure/5.4.0-1059.62
* bionic/linux-azure-5.4/5.4.0-1059.62~18.04.1
* SRU cycles: 2021.08.16, 2021.07.19, 2021.05.31 (not checked earlier)

Not found:
* Other clouds.
* Azure: hirsute/linux/5.11.0-35.37
* Azure: focal/linux-azure-5.11/5.11.0-1016.17~20.04.1
* Azure: focal/linux-azure-5.8/5.8.0-1042.45~20.04.1
* Azure: bionic/linux-azure-4.15/4.15.0-1124.137

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1882669

Title:
  Focal / Groovy aws and azure instances crash with ftracetest in
  ubuntu_kernel_selftests and ubuntu_ftrace_smoke_test

Status in ubuntu-kernel-tests:
  New
Status in linux-aws package in Ubuntu:
  Confirmed
Status in linux-azure package in Ubuntu:
  Confirmed
Status in linux-azure source package in Focal:
  Confirmed
Status in linux-azure source package in Groovy:
  Fix Released

Bug description:
  Issue found on 5.4.0-1013.13

  The ftrace in ubuntu_kernel_selftests failed on the second test:
  # === Ftrace unit tests ===
  # [1] Basic trace file check  [PASS]
  # [2] Basic test for tracers
  (System hang here)

  Syslog:
  kernel: [ 2234.408225] in mmio_trace_init
  kernel: [ 2234.988256] mmiotrace: Disabling non-boot CPUs...
  kernel: [ 2235.028451] mmiotrace: Error taking CPU1 down: -16
  kernel: [ 2235.052564] mmiotrace: Error taking CPU2 down: -16
  kernel: [ 2235.076593] mmiotrace: Error taking CPU3 down: -16
  kernel: [ 2235.096576] mmiotrace: Error taking CPU4 down: -16
  kernel: [ 2235.116487] mmiotrace: Error taking CPU5 down: -16
  kernel: [ 2235.132446] mmiotrace: Error taking CPU6 down: -16
  kernel: [ 2235.152488] mmiotrace: Error taking CPU7 down: -16
  kernel: [ 2235.172526] mmiotrace: Error taking CPU8 down: -16
  kernel: [ 2235.192486] mmiotrace: Error taking CPU9 down: -16
  kernel: [ 2235.212455] mmiotrace: Error taking CPU10 down: -16
  kernel: [ 2235.233020] mmiotrace: Error taking CPU11 down: -16
  kernel: [ 2235.256355] mmiotrace: Error taking CPU12 down: -16
  kernel: [ 2235.272473] mmiotrace: Error taking CPU13 down: -16
  kernel: [ 2235.292393] mmiotrace: Error taking CPU14 down: -16
  kernel: [ 2235.312426] mmiotrace: Error taking CPU15 down: -16
  kernel: [ 2235.344407] mmiotrace: Error taking CPU16 down: -16
  kernel: [ 2235.380494] mmiotrace: Error taking CPU17 down: -16
  kernel: [ 2235.400319] mmiotrace: Error taking CPU18 down: -16
  kernel: [ 2235.432631] mmiotrace: Error taking CPU19 down: -16
  kernel: [ 2235.456453] mmiotrace: Error taking CPU20 down: -16
  kernel: [ 2235.480432] mmiotrace: Error taking CPU21 down: -16
  kernel: [ 2235.496501] mmiotrace: Error taking CPU22 down: -16
  kernel: [ 2235.516442] mmiotrace: Error taking CPU23 down: -16
  kernel: [ 2235.536394] mmiotrace: Error taking CPU24 down: -16
  kernel: [ 2235.55

  1   2   3   4   >