[Kernel-packages] [Bug 1776820] Re: linux-lts-trusty: 3.13.0-153.203~precise1 -proposed tracker

2018-07-02 Thread Łukasz Zemczak
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-updates
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-security
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1776820

Title:
  linux-lts-trusty: 3.13.0-153.203~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Committed
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776819
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776820/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1774490] Re: update ENA driver to latest mainline version 1.5.0K

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-aws - 4.15.0-1011.11

---
linux-aws (4.15.0-1011.11) bionic; urgency=medium

  * linux-aws: 4.15.0-1011.11 -proposed tracker (LP: #1776341)

  * update ENA driver to latest mainline version 1.5.0K (LP: #1774490)
- net: ena: add detection and recovery mechanism for handling 
missed/misrouted
  MSI-X
- net: ena: increase ena driver version to 1.5.0
- net: ena: Eliminate duplicate barriers on weakly-ordered archs

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
ir

[Kernel-packages] [Bug 1776822] Re: linux: 4.4.0-130.156 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/snap-release-to-stable
   Status: New => Confirmed

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776823 (linux-lts-xenial), bug 1776824 (linux-aws)
  derivatives: bug 1776357 (linux-euclid), bug 1776826 (linux-kvm), bug 1776359 
(linux-raspi2), bug 1776361 (linux-snapdragon), bug 1776829 (linux-aws)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 02. July 2018 08:35 UTC
+ kernel-stable-phase:Promoted to updates

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776823 (linux-lts-xenial), bug 1776824 (linux-aws)
  derivatives: bug 1776357 (linux-euclid), bug 1776826 (linux-kvm), bug 1776359 
(linux-raspi2), bug 1776361 (linux-snapdragon), bug 1776829 (linux-aws)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
- phase: Promoted to proposed
+ phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 02. July 2018 08:35 UTC
- kernel-stable-phase:Promoted to updates

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776822

Title:
  linux: 4.4.0-130.156 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Confirmed
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1776823 (linux-lts-xenial), bug 1776824 (linux-aws)
  derivatives: bug 1776357 (linux-euclid), bug 1776826 (linux-kvm), bug 1776359 
(linux-raspi2), bug 1776361 (linux-snapdragon), bug 1776829 (linux-aws)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776822/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776341] Re: linux-aws: 4.15.0-1011.11 -proposed tracker

2018-07-02 Thread Łukasz Zemczak
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-updates
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-security
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1776341

Title:
  linux-aws: 4.15.0-1011.11 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Committed
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Bionic:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776341/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1772593] Re: cpum_sf: ensure sample freq is non-zero

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.13.0-46.51

---
linux (4.13.0-46.51) artful; urgency=medium

  * linux: 4.13.0-46.51 -proposed tracker (LP: #1776333)

  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow

  * CVE-2018-11508
- compat: fix 4-byte infoleak via uninitialized struct field

  * rfi-flush: Switch to new linear fallback flush (LP: #1744173)
- SAUCE: rfi-flush: Factor out init_fallback_flush()
- SAUCE: rfi-flush: Move rfi_flush_fallback_area to end of paca
- powerpc/64s: Improve RFI L1-D cache flush fallback
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
- powerpc/rfi-flush: Differentiate enabled and patched flush types
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration

  * Fix enabling bridge MMIO windows (LP: #1771344)
- powerpc/eeh: Fix enabling bridge MMIO windows

  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()

  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()

  * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero

  * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
(LP: #1720930)
- iwlwifi: mvm: fix "failed to remove key" message

  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation

  * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
- SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
  available."

  * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
- SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table

  * kernel backtrace when receiving large UDP packages (LP: #1772031)
- iov_iter: fix page_copy_sane for compound pages

  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race

  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()

  * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs

  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl

  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Khalid Elmously   Mon, 11 Jun 2018
23:25:30 +

** Changed in: linux (Ubuntu Artful)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-1130

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-11508

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5750

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6927

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7757

** Changed in: linux (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772593

Title:
  cpum_sf: ensure sample freq is non-zero

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Artful:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  == SRU Justification ==
  A regression was introduced by commit 8c069ff4bd606 in v3.14-rc1.  IBM
  is requested commit 4bbaf2584b86 in all Ubuntu kernels to resolve this
  isue.

  Bug Description: cpum_sf: ensure sample freq is non-zero
  Symptom: A kernel crash might occur.
  Problem: An FP divide exception during the sample rate
initialization for the hardware sampling facility.
  Solution: Ensure that the sample frequency of the perf
event attribute is non-zero.

  == Fix ==
  4bbaf2584b86 ("s390/cpum_sf: ensure sample frequency of perf event attributes 
is non-zero")

  == Regression Potential ==
  Low.  Fix is specific to s390.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1772593/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1773295] Re: False positive ACPI _PRS error messages

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1776819] Re: linux: 3.13.0-153.203 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776820 (linux-lts-trusty)
  derivatives:
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase:Released
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:04 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776820 (linux-lts-trusty)
  derivatives:
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase:Released
- kernel-stable-phase-changed:Monday, 02. July 2018 09:04 UTC

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776819

Title:
  linux: 3.13.0-153.203 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1776820 (linux-lts-trusty)
  derivatives:
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776819/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776824] Re: linux-aws: 4.4.0-1024.25 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1776824

Title:
  linux-aws: 4.4.0-1024.25 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Trusty:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776824/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1774490] Re: update ENA driver to latest mainline version 1.5.0K

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-aws - 4.15.0-1011.11

---
linux-aws (4.15.0-1011.11) bionic; urgency=medium

  * linux-aws: 4.15.0-1011.11 -proposed tracker (LP: #1776341)

  * update ENA driver to latest mainline version 1.5.0K (LP: #1774490)
- net: ena: add detection and recovery mechanism for handling 
missed/misrouted
  MSI-X
- net: ena: increase ena driver version to 1.5.0
- net: ena: Eliminate duplicate barriers on weakly-ordered archs

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
ir

[Kernel-packages] [Bug 1773407] Re: linux-crashdump isn't built for arm64

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-meta - 4.13.0.46.49

---
linux-meta (4.13.0.46.49) artful; urgency=medium

  * Bump ABI 4.13.0-46

  * linux-crashdump isn't built for arm64 (LP: #1773407)
- Generate linux-crashdump metapackage for arm64

 -- Khalid Elmously   Tue, 12 Jun 2018
00:14:54 -0400

** Changed in: linux-meta (Ubuntu Artful)
   Status: Fix Committed => Fix Released

** Changed in: linux-meta (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1773407

Title:
  linux-crashdump isn't built for arm64

Status in linux-meta package in Ubuntu:
  In Progress
Status in linux-meta source package in Xenial:
  Fix Released
Status in linux-meta source package in Artful:
  Fix Released
Status in linux-meta source package in Bionic:
  Fix Released

Bug description:
  [Impact]
  kdump works fine on arm64 these days, but end users have to manually install 
the various packages to make it work vs. just installing linux-crashdump like 
on other architectures.

  [Test Case]
  On an arm64 system:
  sudo apt install linux-crashdump

  [Fix]
  Add the necessary debian/control bits to build this package on arm64.

  [Regression Risk]
  We're making a package available on arm64 that wasn't previously - if that 
package is broken for some reason, it won't be a regression.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta/+bug/1773407/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776341] Re: linux-aws: 4.15.0-1011.11 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-aws - 4.15.0-1011.11

---
linux-aws (4.15.0-1011.11) bionic; urgency=medium

  * linux-aws: 4.15.0-1011.11 -proposed tracker (LP: #1776341)

  * update ENA driver to latest mainline version 1.5.0K (LP: #1774490)
- net: ena: add detection and recovery mechanism for handling 
missed/misrouted
  MSI-X
- net: ena: increase ena driver version to 1.5.0
- net: ena: Eliminate duplicate barriers on weakly-ordered archs

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
ir

[Kernel-packages] [Bug 1773299] Re: Dell systems crash when disabling Nvidia dGPU

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1775856] Re: register on binfmt_misc may overflow and crash the system

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1775856] Re: register on binfmt_misc may overflow and crash the system

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 3.13.0-153.203

---
linux (3.13.0-153.203) trusty; urgency=medium

  * linux: 3.13.0-153.203 -proposed tracker (LP: #1776819)

  * CVE-2018-3665 (x86)
- x86/fpu: Print out whether we are doing lazy/eager FPU context switches
- x86/fpu: Default eagerfpu=on on all CPUs
- x86/fpu: Fix math emulation in eager fpu mode

linux (3.13.0-152.202) trusty; urgency=medium

  * linux: 3.13.0-152.202 -proposed tracker (LP: #1776350)

  * CVE-2017-15265
- ALSA: seq: Fix use-after-free at creating a port

  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow

  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()
- ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped

  * add_key04 in LTP syscall test cause kernel oops (NULL pointer dereference)
with T kernel (LP: #1775316) // CVE-2017-12193
- assoc_array: Fix a buggy node-splitting case

  * CVE-2017-12154
- kvm: nVMX: Don't allow L2 to access the hardware CR8

  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()

  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation

  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race

  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()

  * WARNING: CPU: 28 PID: 34085 at /build/linux-
90Gc2C/linux-3.13.0/net/core/dev.c:1433 dev_disable_lro+0x87/0x90()
(LP: #1771480)
- net/core: generic support for disabling netdev features down stack
- SAUCE: Backport helper function netdev_upper_get_next_dev_rcu

  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl

  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Stefan Bader   Thu, 14 Jun 2018 07:00:42
+0200

** Changed in: linux (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1775856

Title:
  register on binfmt_misc may overflow and crash the system

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Precise:
  Incomplete
Status in linux source package in Trusty:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Artful:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Incomplete

Bug description:
  [Impact]
  When registering a new binfmt_misc handler, it is possible to overflow
  the offset to get a negative value, which might crash the system, or
  possibly leak kernel data.

  Here is a crash log when 25 was used as an offset:

BUG: unable to handle kernel paging request at 989cfd6edca0
IP: load_misc_binary+0x22b/0x470 [binfmt_misc]
PGD 1ef3e067 P4D 1ef3e067 PUD 0
Oops:  [#1] SMP NOPTI
Modules linked in: binfmt_misc kvm_intel ppdev kvm irqbypass joydev 
input_leds serio_raw mac_hid parport_pc qemu_fw_cfg parpy
CPU: 0 PID: 2499 Comm: bash Not tainted 4.15.0-22-generic #24-Ubuntu
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.1-1 
04/01/2014
RIP: 0010:load_misc_binary+0x22b/0x470 [binfmt_misc]
Call Trace:
  search_binary_handler+0x97/0x1d0
  do_execveat_common.isra.34+0x667/0x810
  SyS_execve+0x31/0x40
  do_syscall_64+0x73/0x130
  entry_SYSCALL_64_after_hwframe+0x3d/0xa2

  Use kstrtoint instead of simple_strtoul.  It will work as the code
  already set the delimiter byte to '\0' and we only do it when the field
  is not empty.

  [Test Case]
  Tested with offsets -1, 25, UINT_MAX and INT_MAX.  Also tested
  with examples documented at Documentation/admin-guide/binfmt-misc.rst
  and other registrations from packages on Ubuntu.

  [Regression]
  Fail to register valid types. This was tested with a bionic kernel with the 
patch.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1775856/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779364] Re: linux-azure: -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: New => Confirmed

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
+ kernel-stable-phase:Packaging
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:02 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
- kernel-stable-phase:Packaging
- kernel-stable-phase-changed:Monday, 02. July 2018 09:02 UTC
+ phase: Packaging

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1779364

Title:
  linux-azure:  -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Confirmed
Status in Kernel SRU Workflow prepare-package-meta series:
  New
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow snap-release-to-beta series:
  New
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  New
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow stakeholder-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
  phase: Packaging

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779364/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779354] Re: linux: 4.15.0-25.27 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1779364 (linux-azure), bug 1779366 (linux-azure-edge), bug 
1779367 (linux-gcp), bug 1779371 (linux-hwe), bug 1779372 (linux-hwe-edge)
  derivatives: bug 1779355 (linux-raspi2), bug 1779357 (linux-oem), bug 1779358 
(linux-aws), bug 1779360 (linux-azure), bug 1779361 (linux-gcp), bug 1779363 
(linux-kvm)
+ kernel-stable-phase:Uploaded
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:00 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1779364 (linux-azure), bug 1779366 (linux-azure-edge), bug 
1779367 (linux-gcp), bug 1779371 (linux-hwe), bug 1779372 (linux-hwe-edge)
  derivatives: bug 1779355 (linux-raspi2), bug 1779357 (linux-oem), bug 1779358 
(linux-aws), bug 1779360 (linux-azure), bug 1779361 (linux-gcp), bug 1779363 
(linux-kvm)
  kernel-stable-phase:Uploaded
  kernel-stable-phase-changed:Monday, 02. July 2018 09:00 UTC
+ 
+ -- swm properties --
+ phase: Uploaded

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779354

Title:
  linux: 4.15.0-25.27 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow snap-certification-testing series:
  New
Status in Kernel SRU Workflow snap-release-to-beta series:
  New
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  New
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1779364 (linux-azure), bug 1779366 (linux-azure-edge), bug 
1779367 (linux-gcp), bug 1779371 (linux-hwe), bug 1779372 (linux-hwe-edge)
  derivatives: bug 1779355 (linux-raspi2), bug 1779357 (linux-oem), bug 1779358 
(linux-aws), bug 1779360 (linux-azure), bug 1779361 (linux-gcp), bug 1779363 
(linux-kvm)
  kernel-stable-phase:Uploaded
  kernel-stable-phase-changed:Monday, 02. July 2018 09:00 UTC

  -- swm properties --
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779354/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776829] Re: linux-aws: 4.4.0-1062.71 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase:Promoted to security
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:08 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
- phase: Promoted to proposed
+ phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase:Promoted to security
- kernel-stable-phase-changed:Monday, 02. July 2018 09:08 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1776829

Title:
  linux-aws: 4.4.0-1062.71 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776829/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779357] Re: linux-oem: -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: New => Confirmed

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
+ kernel-stable-phase:Packaging
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:01 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
- kernel-stable-phase:Packaging
- kernel-stable-phase-changed:Monday, 02. July 2018 09:01 UTC
+ phase: Packaging

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1779357

Title:
  linux-oem:  -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Confirmed
Status in Kernel SRU Workflow prepare-package-meta series:
  New
Status in Kernel SRU Workflow prepare-package-signed series:
  New
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-oem package in Ubuntu:
  Invalid
Status in linux-oem source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
  phase: Packaging

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779357/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776824] Package Released!

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:35 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
- phase: Promoted to updates
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 02. July 2018 09:35 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1776824

Title:
  linux-aws: 4.4.0-1024.25 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Trusty:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776824/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776824] Re: linux-aws: 4.4.0-1024.25 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase:Promoted to updates
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:07 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
- phase: Promoted to proposed
+ phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase:Promoted to updates
- kernel-stable-phase-changed:Monday, 02. July 2018 09:07 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1776824

Title:
  linux-aws: 4.4.0-1024.25 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Committed
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Trusty:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776824/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776826] Re: linux-kvm: 4.4.0-1029.34 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase:Promoted to security
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:07 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
- phase: Promoted to proposed
+ phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase:Promoted to security
- kernel-stable-phase-changed:Monday, 02. July 2018 09:07 UTC

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1776826

Title:
  linux-kvm: 4.4.0-1029.34 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776826/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1772593] Comment bridged from LTC Bugzilla

2018-07-02 Thread bugproxy
--- Comment From heinz-werner_se...@de.ibm.com 2018-07-02 04:55 EDT---
IBM Bugzilla status -> closed, Fix Released for Xenial, Artful and Bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772593

Title:
  cpum_sf: ensure sample freq is non-zero

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Artful:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  == SRU Justification ==
  A regression was introduced by commit 8c069ff4bd606 in v3.14-rc1.  IBM
  is requested commit 4bbaf2584b86 in all Ubuntu kernels to resolve this
  isue.

  Bug Description: cpum_sf: ensure sample freq is non-zero
  Symptom: A kernel crash might occur.
  Problem: An FP divide exception during the sample rate
initialization for the hardware sampling facility.
  Solution: Ensure that the sample frequency of the perf
event attribute is non-zero.

  == Fix ==
  4bbaf2584b86 ("s390/cpum_sf: ensure sample frequency of perf event attributes 
is non-zero")

  == Regression Potential ==
  Low.  Fix is specific to s390.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1772593/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776820] Re: linux-lts-trusty: 3.13.0-153.203~precise1 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776819
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase:Released
+ kernel-stable-phase-changed:Monday, 02. July 2018 09:05 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776819
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase:Released
- kernel-stable-phase-changed:Monday, 02. July 2018 09:05 UTC

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1776820

Title:
  linux-lts-trusty: 3.13.0-153.203~precise1 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-lts-trusty package in Ubuntu:
  Invalid
Status in linux-lts-trusty source package in Precise:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776819
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776820/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1774306] Re: enable mic-mute hotkey and led on Lenovo M820z and M920z

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem - 4.13.0-1031.35

---
linux-oem (4.13.0-1031.35) xenial; urgency=medium

  * linux-oem: 4.13.0-1031.35 -proposed tracker (LP: #1776337)

  * Miscellaneous Ubuntu changes
- Rebase to 4.13.0-46.51
- SAUCE: i2c:amd move out pointer in union i2c_event_base

  [ Ubuntu: 4.13.0-46.51 ]

  * linux: 4.13.0-46.51 -proposed tracker (LP: #1776333)
  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow
  * CVE-2018-11508
- compat: fix 4-byte infoleak via uninitialized struct field
  * rfi-flush: Switch to new linear fallback flush (LP: #1744173)
- SAUCE: rfi-flush: Factor out init_fallback_flush()
- SAUCE: rfi-flush: Move rfi_flush_fallback_area to end of paca
- powerpc/64s: Improve RFI L1-D cache flush fallback
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
- powerpc/rfi-flush: Differentiate enabled and patched flush types
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
  * Fix enabling bridge MMIO windows (LP: #1771344)
- powerpc/eeh: Fix enabling bridge MMIO windows
  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()
  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()
  * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
  * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
(LP: #1720930)
- iwlwifi: mvm: fix "failed to remove key" message
  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation
  * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
- SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
  available."
  * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
- SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
  * kernel backtrace when receiving large UDP packages (LP: #1772031)
- iov_iter: fix page_copy_sane for compound pages
  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race
  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()
  * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl
  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Chia-Lin Kao (AceLan)   Wed, 20 Jun 2018
14:04:03 +0800

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1774306

Title:
  enable mic-mute hotkey and led on Lenovo M820z and M920z

Status in HWE Next:
  New
Status in linux package in Ubuntu:
  Incomplete
Status in linux-oem package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Invalid
Status in linux-oem source package in Xenial:
  Fix Released
Status in linux source package in Artful:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  [Impact]
  M810z, M820z and M920z are Lenovo AIO machines, there is a mic-mute button 
with
  led on them, without this patch, the hotkey and led only works on M810z, if we
  want 820z and 920z to work, we need to add their subsystem id in the driver, 
but
  since they use same codec with same pin conf, we use a better way than adding 
id.

  [Fix]
  With this patch, all 3 machines applied ALC233_FIXUP_LENOVO_LINE2_MIC_HOTKEY.

  [Test Case]
  press mic-mute button, then check sound-setting, we found the input will mute 
or
  unmute as users press button, and led will on or off to indicate the input 
status.

  [Regression Potential]
  Very low, through the strictly match the pin conf, codec id and vendor id, 
this
  fix only apply to M810z, M820z and M920z.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1774306/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776350] Re: linux: 3.13.0-152.202 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1776819 ***
https://bugs.launchpad.net/bugs/1776819

This bug was fixed in the package linux - 3.13.0-153.203

---
linux (3.13.0-153.203) trusty; urgency=medium

  * linux: 3.13.0-153.203 -proposed tracker (LP: #1776819)

  * CVE-2018-3665 (x86)
- x86/fpu: Print out whether we are doing lazy/eager FPU context switches
- x86/fpu: Default eagerfpu=on on all CPUs
- x86/fpu: Fix math emulation in eager fpu mode

linux (3.13.0-152.202) trusty; urgency=medium

  * linux: 3.13.0-152.202 -proposed tracker (LP: #1776350)

  * CVE-2017-15265
- ALSA: seq: Fix use-after-free at creating a port

  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow

  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()
- ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped

  * add_key04 in LTP syscall test cause kernel oops (NULL pointer dereference)
with T kernel (LP: #1775316) // CVE-2017-12193
- assoc_array: Fix a buggy node-splitting case

  * CVE-2017-12154
- kvm: nVMX: Don't allow L2 to access the hardware CR8

  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()

  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation

  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race

  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()

  * WARNING: CPU: 28 PID: 34085 at /build/linux-
90Gc2C/linux-3.13.0/net/core/dev.c:1433 dev_disable_lro+0x87/0x90()
(LP: #1771480)
- net/core: generic support for disabling netdev features down stack
- SAUCE: Backport helper function netdev_upper_get_next_dev_rcu

  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl

  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Stefan Bader   Thu, 14 Jun 2018 07:00:42
+0200

** Changed in: linux (Ubuntu Trusty)
   Status: Confirmed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12154

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12193

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-15265

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-1130

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-3665

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5750

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6927

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7757

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776350

Title:
  linux: 3.13.0-152.202 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Trusty:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1776351 (linux-lts-trusty)
  derivatives:
  kernel-stable-phase:Uploaded
  kernel-stable-phase-changed:Tuesday, 12. June 2018 11:02 UTC

  -- swm properties --
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776350/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1772575] Re: Kernel 4.4 NBD size overflow with image size exceeding 1TB

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-130.156

---
linux (4.4.0-130.156) xenial; urgency=medium

  * linux: 4.4.0-130.156 -proposed tracker (LP: #1776822)

  * CVE-2018-3665 (x86)
- x86/fpu: Fix early FPU command-line parsing
- x86/fpu: Fix 'no387' regression
- x86/fpu: Disable MPX when eagerfpu is off
- x86/fpu: Default eagerfpu=on on all CPUs
- x86/fpu: Fix FNSAVE usage in eagerfpu mode
- x86/fpu: Fix math emulation in eager fpu mode
- x86/fpu: Fix eager-FPU handling on legacy FPU machines

linux (4.4.0-129.155) xenial; urgency=medium

  * linux: 4.4.0-129.155 -proposed tracker (LP: #1776352)

  * Xenial update to 4.4.134 stable release (LP: #1775771)
- MIPS: ptrace: Expose FIR register through FP regset
- MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
- affs_lookup(): close a race with affs_remove_link()
- aio: fix io_destroy(2) vs. lookup_ioctx() race
- ALSA: timer: Fix pause event notification
- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
- libata: Blacklist some Sandisk SSDs for NCQ
- libata: blacklist Micron 500IT SSD with MU01 firmware
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
- Revert "ipc/shm: Fix shmat mmap nil-page protection"
- ipc/shm: fix shmat() nil address after round-down when remapping
- kasan: fix memory hotplug during boot
- kernel/sys.c: fix potential Spectre v1 issue
- kernel/signal.c: avoid undefined behaviour in kill_something_info
- xfs: remove racy hasattr check from attr ops
- do d_instantiate/unlock_new_inode combinations safely
- firewire-ohci: work around oversized DMA reads on JMicron controllers
- NFSv4: always set NFS_LOCK_LOST when a lock is lost.
- ALSA: hda - Use IS_REACHABLE() for dependency on input
- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
  account
- PCI: Add function 1 DMA alias quirk for Marvell 9128
- tools lib traceevent: Simplify pointer print logic and fix %pF
- perf callchain: Fix attr.sample_max_stack setting
- tools lib traceevent: Fix get_field_str() for dynamic strings
- dm thin: fix documentation relative to low water mark threshold
- nfs: Do not convert nfs_idmap_cache_timeout to jiffies
- watchdog: sp5100_tco: Fix watchdog disable bit
- kconfig: Don't leak main menus during parsing
- kconfig: Fix automatic menu creation mem leak
- kconfig: Fix expr_free() E_NOT leak
- ipmi/powernv: Fix error return code in ipmi_powernv_probe()
- Btrfs: set plug for fsync
- btrfs: Fix out of bounds access in btrfs_search_slot
- Btrfs: fix scrub to repair raid6 corruption
- scsi: fas216: fix sense buffer initialization
- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
- powerpc/numa: Ensure nodes initialized for hotplug
- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
- ntb_transport: Fix bug with max_mw_size parameter
- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
- ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
- ocfs2: return error when we attempt to access a dirty bh in jbd2
- mm/mempolicy: fix the check of nodemask from user
- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
- asm-generic: provide generic_pmdp_establish()
- mm: pin address_space before dereferencing it while isolating an LRU page
- IB/ipoib: Fix for potential no-carrier state
- x86/power: Fix swsusp_arch_resume prototype
- firmware: dmi_scan: Fix handling of empty DMI strings
- ACPI: processor_perflib: Do not send _PPC change notification if not ready
- MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
- xen-netfront: Fix race between device setup and open
- xen/grant-table: Use put_page instead of free_page
- RDS: IB: Fix null pointer issue
- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
- proc: fix /proc/*/map_files lookup
- cifs: silence compiler warnings showing up with gcc-8.0.0
- bcache: properly set task state in bch_writeback_thread()
- bcache: fix for allocator and register thread race
- bcache: fix for data collapse after re-attaching an attached device
- bcache: return attach error when no cache set exist
- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
- locking/qspinlock: Ensure node->count is updated before initialising node
- irqchip/gic-v3: Change pr_debug message to pr_devel
- scsi: ufs: Enable quirk to ignore sending

[Kernel-packages] [Bug 1776333] Re: linux: 4.13.0-46.51 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776335 (linux-gcp), bug 1776336 (linux-hwe), bug 1776337 
(linux-oem)
  derivatives: bug 1776334 (linux-raspi2)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 02. July 2018 08:37 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776335 (linux-gcp), bug 1776336 (linux-hwe), bug 1776337 
(linux-oem)
  derivatives: bug 1776334 (linux-raspi2)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 02. July 2018 08:37 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776333

Title:
  linux: 4.13.0-46.51 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Artful:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1776335 (linux-gcp), bug 1776336 (linux-hwe), bug 1776337 
(linux-oem)
  derivatives: bug 1776334 (linux-raspi2)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776333/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776337] Re: linux-oem: 4.13.0-1031.35 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-oem - 4.13.0-1031.35

---
linux-oem (4.13.0-1031.35) xenial; urgency=medium

  * linux-oem: 4.13.0-1031.35 -proposed tracker (LP: #1776337)

  * Miscellaneous Ubuntu changes
- Rebase to 4.13.0-46.51
- SAUCE: i2c:amd move out pointer in union i2c_event_base

  [ Ubuntu: 4.13.0-46.51 ]

  * linux: 4.13.0-46.51 -proposed tracker (LP: #1776333)
  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow
  * CVE-2018-11508
- compat: fix 4-byte infoleak via uninitialized struct field
  * rfi-flush: Switch to new linear fallback flush (LP: #1744173)
- SAUCE: rfi-flush: Factor out init_fallback_flush()
- SAUCE: rfi-flush: Move rfi_flush_fallback_area to end of paca
- powerpc/64s: Improve RFI L1-D cache flush fallback
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
- powerpc/rfi-flush: Differentiate enabled and patched flush types
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
  * Fix enabling bridge MMIO windows (LP: #1771344)
- powerpc/eeh: Fix enabling bridge MMIO windows
  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()
  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()
  * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
  * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
(LP: #1720930)
- iwlwifi: mvm: fix "failed to remove key" message
  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation
  * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
- SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
  available."
  * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
- SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
  * kernel backtrace when receiving large UDP packages (LP: #1772031)
- iov_iter: fix page_copy_sane for compound pages
  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race
  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()
  * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl
  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Chia-Lin Kao (AceLan)   Wed, 20 Jun 2018
14:04:03 +0800

** Changed in: linux-oem (Ubuntu Xenial)
   Status: Confirmed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-1130

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-11508

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5750

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6927

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7757

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1776337

Title:
  linux-oem: 4.13.0-1031.35 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Committed
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-oem package in Ubuntu:
  Invalid
Status in linux-oem source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776333
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To 

[Kernel-packages] [Bug 1772593] Re: cpum_sf: ensure sample freq is non-zero

2018-07-02 Thread Frank Heimes
** Changed in: linux (Ubuntu)
   Status: Fix Committed => Fix Released

** Changed in: ubuntu-z-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772593

Title:
  cpum_sf: ensure sample freq is non-zero

Status in Ubuntu on IBM z Systems:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Artful:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  == SRU Justification ==
  A regression was introduced by commit 8c069ff4bd606 in v3.14-rc1.  IBM
  is requested commit 4bbaf2584b86 in all Ubuntu kernels to resolve this
  isue.

  Bug Description: cpum_sf: ensure sample freq is non-zero
  Symptom: A kernel crash might occur.
  Problem: An FP divide exception during the sample rate
initialization for the hardware sampling facility.
  Solution: Ensure that the sample frequency of the perf
event attribute is non-zero.

  == Fix ==
  4bbaf2584b86 ("s390/cpum_sf: ensure sample frequency of perf event attributes 
is non-zero")

  == Regression Potential ==
  Low.  Fix is specific to s390.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1772593/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1773407] Re: linux-crashdump isn't built for arm64

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-meta - 4.4.0.130.136

---
linux-meta (4.4.0.130.136) xenial; urgency=medium

  * Bump ABI 4.4.0-130

linux-meta (4.4.0.129.135) xenial; urgency=medium

  * Bump ABI 4.4.0-129

  * linux-crashdump isn't built for arm64 (LP: #1773407)
- Generate linux-crashdump metapackage for arm64

 -- Stefan Bader   Thu, 14 Jun 2018 10:36:02
+0200

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1773407

Title:
  linux-crashdump isn't built for arm64

Status in linux-meta package in Ubuntu:
  In Progress
Status in linux-meta source package in Xenial:
  Fix Released
Status in linux-meta source package in Artful:
  Fix Released
Status in linux-meta source package in Bionic:
  Fix Released

Bug description:
  [Impact]
  kdump works fine on arm64 these days, but end users have to manually install 
the various packages to make it work vs. just installing linux-crashdump like 
on other architectures.

  [Test Case]
  On an arm64 system:
  sudo apt install linux-crashdump

  [Fix]
  Add the necessary debian/control bits to build this package on arm64.

  [Regression Risk]
  We're making a package available on arm64 that wasn't previously - if that 
package is broken for some reason, it won't be a regression.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta/+bug/1773407/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776358] Re: linux-kvm: 4.4.0-1028.33 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1776826 ***
https://bugs.launchpad.net/bugs/1776826

This bug was fixed in the package linux-kvm - 4.4.0-1029.34

---
linux-kvm (4.4.0-1029.34) xenial; urgency=medium

  * linux-kvm: 4.4.0-1029.34 -proposed tracker (LP: #1776826)

  [ Ubuntu: 4.4.0-130.156 ]

  * linux: 4.4.0-130.156 -proposed tracker (LP: #1776822)
  * CVE-2018-3665 (x86)
- x86/fpu: Fix early FPU command-line parsing
- x86/fpu: Fix 'no387' regression
- x86/fpu: Disable MPX when eagerfpu is off
- x86/fpu: Default eagerfpu=on on all CPUs
- x86/fpu: Fix FNSAVE usage in eagerfpu mode
- x86/fpu: Fix math emulation in eager fpu mode
- x86/fpu: Fix eager-FPU handling on legacy FPU machines

linux-kvm (4.4.0-1028.33) xenial; urgency=medium

  * linux-kvm: 4.4.0-1028.33 -proposed tracker (LP: #1776358)

  [ Ubuntu: 4.4.0-129.155 ]

  * linux: 4.4.0-129.155 -proposed tracker (LP: #1776352)
  * Xenial update to 4.4.134 stable release (LP: #1775771)
- MIPS: ptrace: Expose FIR register through FP regset
- MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
- affs_lookup(): close a race with affs_remove_link()
- aio: fix io_destroy(2) vs. lookup_ioctx() race
- ALSA: timer: Fix pause event notification
- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
- libata: Blacklist some Sandisk SSDs for NCQ
- libata: blacklist Micron 500IT SSD with MU01 firmware
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
- Revert "ipc/shm: Fix shmat mmap nil-page protection"
- ipc/shm: fix shmat() nil address after round-down when remapping
- kasan: fix memory hotplug during boot
- kernel/sys.c: fix potential Spectre v1 issue
- kernel/signal.c: avoid undefined behaviour in kill_something_info
- xfs: remove racy hasattr check from attr ops
- do d_instantiate/unlock_new_inode combinations safely
- firewire-ohci: work around oversized DMA reads on JMicron controllers
- NFSv4: always set NFS_LOCK_LOST when a lock is lost.
- ALSA: hda - Use IS_REACHABLE() for dependency on input
- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
  account
- PCI: Add function 1 DMA alias quirk for Marvell 9128
- tools lib traceevent: Simplify pointer print logic and fix %pF
- perf callchain: Fix attr.sample_max_stack setting
- tools lib traceevent: Fix get_field_str() for dynamic strings
- dm thin: fix documentation relative to low water mark threshold
- nfs: Do not convert nfs_idmap_cache_timeout to jiffies
- watchdog: sp5100_tco: Fix watchdog disable bit
- kconfig: Don't leak main menus during parsing
- kconfig: Fix automatic menu creation mem leak
- kconfig: Fix expr_free() E_NOT leak
- ipmi/powernv: Fix error return code in ipmi_powernv_probe()
- Btrfs: set plug for fsync
- btrfs: Fix out of bounds access in btrfs_search_slot
- Btrfs: fix scrub to repair raid6 corruption
- scsi: fas216: fix sense buffer initialization
- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
- powerpc/numa: Ensure nodes initialized for hotplug
- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
- ntb_transport: Fix bug with max_mw_size parameter
- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
- ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
- ocfs2: return error when we attempt to access a dirty bh in jbd2
- mm/mempolicy: fix the check of nodemask from user
- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
- asm-generic: provide generic_pmdp_establish()
- mm: pin address_space before dereferencing it while isolating an LRU page
- IB/ipoib: Fix for potential no-carrier state
- x86/power: Fix swsusp_arch_resume prototype
- firmware: dmi_scan: Fix handling of empty DMI strings
- ACPI: processor_perflib: Do not send _PPC change notification if not ready
- MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
- xen-netfront: Fix race between device setup and open
- xen/grant-table: Use put_page instead of free_page
- RDS: IB: Fix null pointer issue
- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
- proc: fix /proc/*/map_files lookup
- cifs: silence compiler warnings showing up with gcc-8.0.0
- bcache: properly set task state in bch_writeback_thread()
- bcache: fix for allocator and register thread race
- bcache: fix for data collapse after re-attaching an attached device
- bcache: return attach error 

[Kernel-packages] [Bug 1772610] Re: Adding back alx WoL feature

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1776344] Re: linux-gcp: 4.15.0-1010.10 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-gcp - 4.15.0-1010.10

---
linux-gcp (4.15.0-1010.10) bionic; urgency=medium

  * linux-gcp: 4.15.0-1010.10 -proposed tracker (LP: #1776344)

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"
  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 

[Kernel-packages] [Bug 1776344] Re: linux-gcp: 4.15.0-1010.10 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-gcp - 4.15.0-1010.10

---
linux-gcp (4.15.0-1010.10) bionic; urgency=medium

  * linux-gcp: 4.15.0-1010.10 -proposed tracker (LP: #1776344)

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"
  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 

[Kernel-packages] [Bug 1772031] Re: kernel backtrace when receiving large UDP packages

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.13.0-46.51

---
linux (4.13.0-46.51) artful; urgency=medium

  * linux: 4.13.0-46.51 -proposed tracker (LP: #1776333)

  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow

  * CVE-2018-11508
- compat: fix 4-byte infoleak via uninitialized struct field

  * rfi-flush: Switch to new linear fallback flush (LP: #1744173)
- SAUCE: rfi-flush: Factor out init_fallback_flush()
- SAUCE: rfi-flush: Move rfi_flush_fallback_area to end of paca
- powerpc/64s: Improve RFI L1-D cache flush fallback
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
- powerpc/rfi-flush: Differentiate enabled and patched flush types
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration

  * Fix enabling bridge MMIO windows (LP: #1771344)
- powerpc/eeh: Fix enabling bridge MMIO windows

  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()

  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()

  * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero

  * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
(LP: #1720930)
- iwlwifi: mvm: fix "failed to remove key" message

  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation

  * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
- SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
  available."

  * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
- SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table

  * kernel backtrace when receiving large UDP packages (LP: #1772031)
- iov_iter: fix page_copy_sane for compound pages

  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race

  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()

  * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs

  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl

  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Khalid Elmously   Mon, 11 Jun 2018
23:25:30 +

** Changed in: linux (Ubuntu Artful)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-1130

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-11508

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5750

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6927

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7757

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1772031

Title:
  kernel backtrace when receiving large UDP packages

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Artful:
  Fix Released

Bug description:
  == SRU Justification ==
  Artful is missing commit a90bcb86ae70, which was sent
  to upstream stable.  Since upstream 4.13 is EOL, Artful never got it.

  Because Artful does not have this commit when receiving large UDP packages
  with a small MTU there are backtraces, examples posted in the bug.

  Commit a90bcb86ae70 is in mainline as ov v4.14-rc2 and is only needed in
  Artful.

  == Fix ==
  a90bcb86ae70 ("iov_iter: fix page_copy_sane for compound pages")

  == Regression Potential ==
  Low.  This commit fixes a current regression in Artful.  It was also
  cc'd to stable, so it has had additional upstream review.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.






  kernel 4.13.0-41-generic is missing commit a90bcb86ae70:

  Author: Petar Penkov 
  Date:   Tue Aug 29 11:20:32 2017 -0700

  iov_iter: fix page_copy_sane for compound pages

  Issue is that if the data crosses a page boundary inside a compound
  page, this check will incorrectly trigger a WARN_ON.

  To fix this, compute the order using the head of the compound page and
  adjust the offset to be relative to that head.

  Fixes: 72e809ed81ed ("iov_iter: sanity checks for copy to/from page
  primitives")

  Signed-off-by: Petar Penkov 
  CC: Al Viro 
  CC: Eric Dumazet 
  Signed-off-by: Al Viro 

  Commit 72e809ed81ed is in kernel 4.13.0-41-generic.
  As a result, when receiving large UDP packages with a small

[Kernel-packages] [Bug 1720930] Re: wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1770231] Re: Expose arm64 CPU topology to userspace

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1759723] Re: ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation.

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1720930] Re: wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.13.0-46.51

---
linux (4.13.0-46.51) artful; urgency=medium

  * linux: 4.13.0-46.51 -proposed tracker (LP: #1776333)

  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow

  * CVE-2018-11508
- compat: fix 4-byte infoleak via uninitialized struct field

  * rfi-flush: Switch to new linear fallback flush (LP: #1744173)
- SAUCE: rfi-flush: Factor out init_fallback_flush()
- SAUCE: rfi-flush: Move rfi_flush_fallback_area to end of paca
- powerpc/64s: Improve RFI L1-D cache flush fallback
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
- powerpc/rfi-flush: Differentiate enabled and patched flush types
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration

  * Fix enabling bridge MMIO windows (LP: #1771344)
- powerpc/eeh: Fix enabling bridge MMIO windows

  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()

  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()

  * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero

  * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
(LP: #1720930)
- iwlwifi: mvm: fix "failed to remove key" message

  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation

  * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
- SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
  available."

  * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
- SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table

  * kernel backtrace when receiving large UDP packages (LP: #1772031)
- iov_iter: fix page_copy_sane for compound pages

  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race

  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()

  * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs

  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl

  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Khalid Elmously   Mon, 11 Jun 2018
23:25:30 +

** Changed in: linux (Ubuntu Artful)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-1130

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-11508

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5750

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6927

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7757

** Changed in: linux (Ubuntu Artful)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1720930

Title:
  wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware
  (-22)

Status in Linux:
  Unknown
Status in linux package in Ubuntu:
  Fix Released
Status in plymouth package in Ubuntu:
  Invalid
Status in linux source package in Artful:
  Fix Released
Status in plymouth source package in Artful:
  Invalid
Status in linux source package in Bionic:
  Fix Released
Status in plymouth source package in Bionic:
  Invalid

Bug description:
  ===SRU Justification===
  [Impact]
  Message "wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from
  hardware (-22)" showed when the system shutdown.

  [Test]
  Users confirmed the patch fixes their issue.

  [Regression Potential]
  Low. It's in mainline Linux, limited to iwlwifi, trivial change.

  Sara Sharon (1):
iwlwifi: mvm: fix "failed to remove key" message

  ==Original Bug Report===
  When running artful on a new Zenbook Pro (uses Intel Wireless 8265), I get a 
hung shutdown with the message "wlp3s0: failed to remove key (1, 
ff:ff:ff:ff:ff:ff) from hardware (-22)". The kernel is also trying to load 
firmware versions that do not exist on the system i.e. versions 33 then 32 of 
the firmware. It then seems to load version 31 of the firmware. Wireless 
features seem to work normally. The issues are just at shutdown time.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: linux-image-4.13.0-12-generic 4.13.0-12.13 [modified: 
boot/vmlinuz-4.13.0-12-generic]
  ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
  Uname: Linux 4.13.0-12-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.7-0ubuntu2
  Archit

[Kernel-packages] [Bug 1771344] Re: Fix enabling bridge MMIO windows

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.13.0-46.51

---
linux (4.13.0-46.51) artful; urgency=medium

  * linux: 4.13.0-46.51 -proposed tracker (LP: #1776333)

  * register on binfmt_misc may overflow and crash the system (LP: #1775856)
- fs/binfmt_misc.c: do not allow offset overflow

  * CVE-2018-11508
- compat: fix 4-byte infoleak via uninitialized struct field

  * rfi-flush: Switch to new linear fallback flush (LP: #1744173)
- SAUCE: rfi-flush: Factor out init_fallback_flush()
- SAUCE: rfi-flush: Move rfi_flush_fallback_area to end of paca
- powerpc/64s: Improve RFI L1-D cache flush fallback
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
- powerpc/rfi-flush: Differentiate enabled and patched flush types
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration

  * Fix enabling bridge MMIO windows (LP: #1771344)
- powerpc/eeh: Fix enabling bridge MMIO windows

  * CVE-2018-1130
- dccp: check sk for closed state in dccp_sendmsg()

  * CVE-2018-7757
- scsi: libsas: fix memory leak in sas_smp_get_phy_events()

  * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero

  * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
(LP: #1720930)
- iwlwifi: mvm: fix "failed to remove key" message

  * CVE-2018-6927
- futex: Prevent overflow by strengthen input validation

  * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
- SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
  available."

  * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
- SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table

  * kernel backtrace when receiving large UDP packages (LP: #1772031)
- iov_iter: fix page_copy_sane for compound pages

  * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
- SAUCE: CacheFiles: fix a read_waiter/read_copier race

  * CVE-2018-5803
- sctp: verify size of a new chunk in _sctp_make_chunk()

  * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs

  * CVE-2018-7755
- SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM 
ioctl

  * CVE-2018-5750
- ACPI: sbshc: remove raw pointer from printk() message

 -- Khalid Elmously   Mon, 11 Jun 2018
23:25:30 +

** Changed in: linux (Ubuntu Artful)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-1130

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-11508

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5750

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-5803

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6927

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7755

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-7757

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1771344

Title:
  Fix enabling bridge MMIO windows

Status in The Ubuntu-power-systems project:
  Fix Committed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Artful:
  Fix Released
Status in linux source package in Bionic:
  Fix Released
Status in linux source package in Cosmic:
  Fix Committed

Bug description:
  == SRU Justification ==
  IBM is requesting this patch in Bionic and Artful to fix a regression.  The
  regression was introduced in v3.11-rc1.  The patch fixes enabling bridge
  MMIO windows.  Commit 13a83eac373c was also cc'd to upstream stable, and
  has already landed in Xenial via upstream stable updates.

  == Fix ==
  13a83eac373c ("powerpc/eeh: Fix enabling bridge MMIO windows")

  == Regression Potential ==
  Low.  Limited to powerpc and fixes a current regression.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.


  == Comment: #0 - Breno Leitao 
  On boot we save the configuration space of PCIe bridges. We do this so
  when we get an EEH event and everything gets reset that we can restore
  them.

  Unfortunately we save this state before we've enabled the MMIO space
  on the bridges. Hence if we have to reset the bridge when we come back
  MMIO is not enabled and we end up taking an PE freeze when the driver
  starts accessing again.

  This patch forces the memory/MMIO and bus mastering on when restoring
  bridges on EEH. Ideally we'd do this correctly by saving the
  configuration space writes later, but that will have to come later in
  a larger EEH rewrite. For now we have this simple fix.

  The original bug can be triggered on a boston machine 

[Kernel-packages] [Bug 1776338] Re: linux: 4.15.0-24.26 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776346 (linux-azure), bug 1776347 (linux-azure-edge), bug 
1776348 (linux-hwe-edge)
  derivatives: bug 1776339 (linux-raspi2), bug 1776340 (linux-oem), bug 1776341 
(linux-aws), bug 1776342 (linux-azure), bug 1776344 (linux-gcp), bug 1776345 
(linux-kvm)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 02. July 2018 08:39 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776346 (linux-azure), bug 1776347 (linux-azure-edge), bug 
1776348 (linux-hwe-edge)
  derivatives: bug 1776339 (linux-raspi2), bug 1776340 (linux-oem), bug 1776341 
(linux-aws), bug 1776342 (linux-azure), bug 1776344 (linux-gcp), bug 1776345 
(linux-kvm)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 02. July 2018 08:39 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776338

Title:
  linux: 4.15.0-24.26 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1776346 (linux-azure), bug 1776347 (linux-azure-edge), bug 
1776348 (linux-hwe-edge)
  derivatives: bug 1776339 (linux-raspi2), bug 1776340 (linux-oem), bug 1776341 
(linux-aws), bug 1776342 (linux-azure), bug 1776344 (linux-gcp), bug 1776345 
(linux-kvm)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776338/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1768143] Re: vmxnet3: update to latest ToT

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-130.156

---
linux (4.4.0-130.156) xenial; urgency=medium

  * linux: 4.4.0-130.156 -proposed tracker (LP: #1776822)

  * CVE-2018-3665 (x86)
- x86/fpu: Fix early FPU command-line parsing
- x86/fpu: Fix 'no387' regression
- x86/fpu: Disable MPX when eagerfpu is off
- x86/fpu: Default eagerfpu=on on all CPUs
- x86/fpu: Fix FNSAVE usage in eagerfpu mode
- x86/fpu: Fix math emulation in eager fpu mode
- x86/fpu: Fix eager-FPU handling on legacy FPU machines

linux (4.4.0-129.155) xenial; urgency=medium

  * linux: 4.4.0-129.155 -proposed tracker (LP: #1776352)

  * Xenial update to 4.4.134 stable release (LP: #1775771)
- MIPS: ptrace: Expose FIR register through FP regset
- MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
- affs_lookup(): close a race with affs_remove_link()
- aio: fix io_destroy(2) vs. lookup_ioctx() race
- ALSA: timer: Fix pause event notification
- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
- libata: Blacklist some Sandisk SSDs for NCQ
- libata: blacklist Micron 500IT SSD with MU01 firmware
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
- Revert "ipc/shm: Fix shmat mmap nil-page protection"
- ipc/shm: fix shmat() nil address after round-down when remapping
- kasan: fix memory hotplug during boot
- kernel/sys.c: fix potential Spectre v1 issue
- kernel/signal.c: avoid undefined behaviour in kill_something_info
- xfs: remove racy hasattr check from attr ops
- do d_instantiate/unlock_new_inode combinations safely
- firewire-ohci: work around oversized DMA reads on JMicron controllers
- NFSv4: always set NFS_LOCK_LOST when a lock is lost.
- ALSA: hda - Use IS_REACHABLE() for dependency on input
- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
  account
- PCI: Add function 1 DMA alias quirk for Marvell 9128
- tools lib traceevent: Simplify pointer print logic and fix %pF
- perf callchain: Fix attr.sample_max_stack setting
- tools lib traceevent: Fix get_field_str() for dynamic strings
- dm thin: fix documentation relative to low water mark threshold
- nfs: Do not convert nfs_idmap_cache_timeout to jiffies
- watchdog: sp5100_tco: Fix watchdog disable bit
- kconfig: Don't leak main menus during parsing
- kconfig: Fix automatic menu creation mem leak
- kconfig: Fix expr_free() E_NOT leak
- ipmi/powernv: Fix error return code in ipmi_powernv_probe()
- Btrfs: set plug for fsync
- btrfs: Fix out of bounds access in btrfs_search_slot
- Btrfs: fix scrub to repair raid6 corruption
- scsi: fas216: fix sense buffer initialization
- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
- powerpc/numa: Ensure nodes initialized for hotplug
- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
- ntb_transport: Fix bug with max_mw_size parameter
- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
- ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
- ocfs2: return error when we attempt to access a dirty bh in jbd2
- mm/mempolicy: fix the check of nodemask from user
- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
- asm-generic: provide generic_pmdp_establish()
- mm: pin address_space before dereferencing it while isolating an LRU page
- IB/ipoib: Fix for potential no-carrier state
- x86/power: Fix swsusp_arch_resume prototype
- firmware: dmi_scan: Fix handling of empty DMI strings
- ACPI: processor_perflib: Do not send _PPC change notification if not ready
- MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
- xen-netfront: Fix race between device setup and open
- xen/grant-table: Use put_page instead of free_page
- RDS: IB: Fix null pointer issue
- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
- proc: fix /proc/*/map_files lookup
- cifs: silence compiler warnings showing up with gcc-8.0.0
- bcache: properly set task state in bch_writeback_thread()
- bcache: fix for allocator and register thread race
- bcache: fix for data collapse after re-attaching an attached device
- bcache: return attach error when no cache set exist
- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
- locking/qspinlock: Ensure node->count is updated before initialising node
- irqchip/gic-v3: Change pr_debug message to pr_devel
- scsi: ufs: Enable quirk to ignore sending

[Kernel-packages] [Bug 1752772] Re: r8169 ethernet card don't work after returning from suspension

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-24.26

---
linux (4.15.0-24.26) bionic; urgency=medium

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)

  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
irqchip"

  * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
- SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist

  * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
(LP: #1775217)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table

  * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi

[Kernel-packages] [Bug 1779361] Re: linux-gcp: 4.15.0-1011.11 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
+ kernel-stable-phase-changed:Monday, 02. July 2018 10:02 UTC
+ kernel-stable-phase:Uploaded

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
- kernel-stable-phase-changed:Monday, 02. July 2018 10:02 UTC
- kernel-stable-phase:Uploaded
+ phase: Uploaded

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1779361

Title:
  linux-gcp: 4.15.0-1011.11 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  In Progress
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow snap-release-to-beta series:
  New
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  New
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779361/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1766774] Re: test_190_config_kernel_fortify in kernel security test failed with 4.15 KVM kernel

2018-07-02 Thread Kleber Sacilotto de Souza
** Changed in: linux-kvm (Ubuntu Bionic)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1766774

Title:
  test_190_config_kernel_fortify in kernel security test failed with
  4.15 KVM kernel

Status in ubuntu-kernel-tests:
  Fix Committed
Status in linux-kvm package in Ubuntu:
  Fix Committed
Status in linux-kvm source package in Bionic:
  Fix Committed

Bug description:
  == Justification ==
  In the Bionic KVM kernel, the CONFIG_FORTIFY_SOURCE and
  CONFIG_SECURITY_PERF_EVENTS_RESTRICT were not set, they need to be enabled to
  meet the security team's requirement.

  == Test ==
  Before enabling the config, test case test_190_config_kernel_fortify and
  test_250_config_security_perf_events_restrict will fail in the kernel
  security testsuite for the kernel SRU regression test.

  It will pass with these two patches applied, tested on a KVM node.

  == Fix ==
  Set CONFIG_SECURITY_PERF_EVENTS_RESTRICT to "y".
  Set CONFIG_FORTIFY_SOURCE to "y".

  == Regression Potential ==
  Minimal.
  No code changes, just two config changes without disabling any other configs.

  BugLink: https://bugs.launchpad.net/bugs/1766780
  BugLink: https://bugs.launchpad.net/bugs/1766774

  --
  Test test_190_config_kernel_fortify from the kernel security test suite 
failed with 4.15.0-1008 KVM kernel.

    ==
    FAIL: test_190_config_kernel_fortify (__main__.KernelSecurityTest)
    Ensure CONFIG_FORTIFY_SOURCE is set
    --
    Traceback (most recent call last):
  File "./test-kernel-security.py", line 2186, in 
test_190_config_kernel_fortify
    self.assertTrue(self._test_config(config_name))
    AssertionError: False is not true

  The CONFIG_FORTIFY_SOURCE is not set.
  $ cat /boot/config-4.15.0-1008-kvm | grep CONFIG_FORTIFY_SOURCE
  # CONFIG_FORTIFY_SOURCE is not set

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1008-kvm 4.15.0-1008.8
  ProcVersionSignature: User Name 4.15.0-1008.8-kvm 4.15.17
  Uname: Linux 4.15.0-1008-kvm x86_64
  NonfreeKernelModules: signpost
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  Date: Wed Apr 25 04:28:13 2018
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1766774/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1766780] Re: test_250_config_security_perf_events_restrict in kernel security test failed with 4.15 KVM kernel

2018-07-02 Thread Kleber Sacilotto de Souza
** Changed in: linux-kvm (Ubuntu Bionic)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1766780

Title:
  test_250_config_security_perf_events_restrict in kernel security test
  failed with 4.15 KVM kernel

Status in ubuntu-kernel-tests:
  Fix Committed
Status in linux-kvm package in Ubuntu:
  Fix Committed
Status in linux-kvm source package in Bionic:
  Fix Committed

Bug description:
  == Justification ==
  In the Bionic KVM kernel, the CONFIG_FORTIFY_SOURCE and
  CONFIG_SECURITY_PERF_EVENTS_RESTRICT were not set, they need to be enabled to
  meet the security team's requirement.

  == Test ==
  Before enabling the config, test case test_190_config_kernel_fortify and
  test_250_config_security_perf_events_restrict will fail in the kernel
  security testsuite for the kernel SRU regression test.

  It will pass with these two patches applied, tested on a KVM node.

  == Fix ==
  Set CONFIG_SECURITY_PERF_EVENTS_RESTRICT to "y".
  Set CONFIG_FORTIFY_SOURCE to "y".

  == Regression Potential ==
  Minimal.
  No code changes, just two config changes without disabling any other configs.

  BugLink: https://bugs.launchpad.net/bugs/1766780
  BugLink: https://bugs.launchpad.net/bugs/1766774

  --
  test_250_config_security_perf_events_restrict from the kernel security test 
suite failed with 4.15.0-1008 KVM kernel.

   FAIL: test_250_config_security_perf_events_restrict 
(__main__.KernelSecurityTest)
    Ensure CONFIG_SECURITY_PERF_EVENTS_RESTRICT is set
    --
    Traceback (most recent call last):
  File "./test-kernel-security.py", line 2313, in 
test_250_config_security_perf_events_restrict
    self.assertEqual(expected, self._test_config(config_name))
    AssertionError: True != False

  The CONFIG_SECURITY_PERF_EVENTS_RESTRICT is not set.
  $ cat /boot/config-4.15.0-1008-kvm | grep CONFIG_SECURITY_PERF_EVENTS_RESTRICT
  # CONFIG_SECURITY_PERF_EVENTS_RESTRICT is not set

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-1008-kvm 4.15.0-1008.8
  ProcVersionSignature: User Name 4.15.0-1008.8-kvm 4.15.17
  Uname: Linux 4.15.0-1008-kvm x86_64
  NonfreeKernelModules: signpost
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  Date: Wed Apr 25 04:41:49 2018
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=C.UTF-8
   SHELL=/bin/bash
  SourcePackage: linux-kvm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1766780/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779640] [NEW] [Hyper-V] KVP daemon crashes at startup

2018-07-02 Thread Ionut Lenghel
Public bug reported:

While testing Bionic daily build with kernel 4.15.0-20-generic we saw
the following issue with the KVP daemon:

KVP daemon crashes after approximatively 2 minutes of uptime and it enters in a 
failed state. The daemon can be manually started and it enters back in active 
(running) state.
The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:

Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.

Note: There was a simmilar issue discussed on this thread
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
fixing commit seems to be inclued in this Bionic build.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1779640

Title:
  [Hyper-V] KVP daemon crashes at startup

Status in linux package in Ubuntu:
  New

Bug description:
  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  the following issue with the KVP daemon:

  KVP daemon crashes after approximatively 2 minutes of uptime and it enters in 
a failed state. The daemon can be manually started and it enters back in active 
(running) state.
  The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:

  Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
  Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.

  Note: There was a simmilar issue discussed on this thread
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
  fixing commit seems to be inclued in this Bionic build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779640] Re: [Hyper-V] KVP daemon crashes at startup

2018-07-02 Thread Ionut Lenghel
** Package changed: linux-azure (Ubuntu) => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779640

Title:
  [Hyper-V] KVP daemon crashes at startup

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  the following issue with the KVP daemon:

  KVP daemon crashes after approximatively 2 minutes of uptime and it enters in 
a failed state. The daemon can be manually started and it enters back in active 
(running) state.
  The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:

  Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
  Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.

  Note: There was a simmilar issue discussed on this thread
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
  fixing commit seems to be inclued in this Bionic build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779640] Missing required logs.

2018-07-02 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 1779640

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

** Tags added: bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779640

Title:
  [Hyper-V] KVP daemon crashes at startup

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  the following issue with the KVP daemon:

  KVP daemon crashes after approximatively 2 minutes of uptime and it enters in 
a failed state. The daemon can be manually started and it enters back in active 
(running) state.
  The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:

  Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
  Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.

  Note: There was a simmilar issue discussed on this thread
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
  fixing commit seems to be inclued in this Bionic build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779361] Re: linux-gcp: 4.15.0-1011.11 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1779361

Title:
  linux-gcp: 4.15.0-1011.11 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow snap-release-to-beta series:
  New
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  New
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779361/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779363] Re: linux-kvm: 4.15.0-1013.13 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
+ kernel-stable-phase-changed:Monday, 02. July 2018 10:32 UTC
+ kernel-stable-phase:Uploaded

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
- kernel-stable-phase-changed:Monday, 02. July 2018 10:32 UTC
- kernel-stable-phase:Uploaded
+ phase: Uploaded

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1779363

Title:
  linux-kvm: 4.15.0-1013.13 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779363/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1773000] Re: [18.04] [regression testing] ubuntu_bpf tests failing on amd64

2018-07-02 Thread Po-Hsu Lin
** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1773000

Title:
  [18.04] [regression testing] ubuntu_bpf tests failing on amd64

Status in ubuntu-kernel-tests:
  New
Status in linux package in Ubuntu:
  Incomplete

Bug description:
  For example:  http://10.246.72.4/test-
  results/4.15.0-21.22-generic/ubuntu_bpf-4.15.0-21.22-amd64-index.html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1773000/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779363] Re: linux-kvm: 4.15.0-1013.13 -proposed tracker

2018-07-02 Thread Brad Figg
** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
+ boot-testing-requested: true
  kernel-stable-master-bug: 1779354
  phase: Uploaded

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1779363

Title:
  linux-kvm: 4.15.0-1013.13 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1779354
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779363/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779358] Re: linux-aws: 4.15.0-1012.12 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
+ kernel-stable-phase-changed:Monday, 02. July 2018 11:01 UTC
+ kernel-stable-phase:Uploaded

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
- kernel-stable-phase-changed:Monday, 02. July 2018 11:01 UTC
- kernel-stable-phase:Uploaded
+ phase: Uploaded

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1779358

Title:
  linux-aws: 4.15.0-1012.12 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow snap-release-to-beta series:
  New
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  New
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  kernel-stable-master-bug: 1779354
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779358/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1739300] Re: The header files fcntl.h and linux/fcntl.h are incompatible

2018-07-02 Thread Mike Jonkmans
please take this further or close it.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1739300

Title:
  The header files fcntl.h and linux/fcntl.h are incompatible

Status in glibc package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Confirmed

Bug description:
  The program try.c, below, does not compile.
  Though with HAVE_ARCH_STRUCT_FLOCK and HAVE_ARCH_STRUCT_FLOCK64 defined, it 
compiles.
  But then fails again to compile, when _GNU_SOURCE is also defined.
  I expect this to compile in all three cases.

  $ cat try.c
  //#define _GNU_SOURCE
  //#define HAVE_ARCH_STRUCT_FLOCK
  //#define HAVE_ARCH_STRUCT_FLOCK64
  #include 
  #include 
  int main(int argc, char *argv[]){}

  $ gcc try.c 
  In file included from /usr/include/x86_64-linux-gnu/asm/fcntl.h:1:0,
   from /usr/include/linux/fcntl.h:4,
   from try.c:5:
  /usr/include/asm-generic/fcntl.h:195:8: error: redefinition of ‘struct flock’
   struct flock {
  ^
  In file included from /usr/include/fcntl.h:35:0,
   from try.c:4:
  /usr/include/x86_64-linux-gnu/bits/fcntl.h:35:8: note: originally defined here
   struct flock
  ^
  $ gcc -DHAVE_ARCH_STRUCT_FLOCK -DHAVE_ARCH_STRUCT_FLOCK64 try.c ## this is ok

  $ gcc -D_GNU_SOURCE -DHAVE_ARCH_STRUCT_FLOCK -DHAVE_ARCH_STRUCT_FLOCK64 try.c 
  In file included from /usr/include/x86_64-linux-gnu/asm/fcntl.h:1:0,
   from /usr/include/linux/fcntl.h:4,
   from try.c:5:
  /usr/include/asm-generic/fcntl.h:155:8: error: redefinition of ‘struct 
f_owner_ex’
   struct f_owner_ex {
  ^~
  In file included from /usr/include/x86_64-linux-gnu/bits/fcntl.h:61:0,
   from /usr/include/fcntl.h:35,
   from try.c:4:
  /usr/include/x86_64-linux-gnu/bits/fcntl-linux.h:267:8: note: originally 
defined here
   struct f_owner_ex
  ^~

  $ gcc --version | head -1
  gcc (Ubuntu 7.2.0-8ubuntu3) 7.2.0

  $ lsb_release -rd
  Description:  Ubuntu 17.10
  Release:  17.10

  $ dpkg -S /usr/include/x86_64-linux-gnu/bits/fcntl.h
  libc6-dev:amd64: /usr/include/x86_64-linux-gnu/bits/fcntl.h
  # Package: libc6-dev
  # Version: 2.26-0ubuntu2

  $ dpkg -S /usr/include/x86_64-linux-gnu/asm/fcntl.h
  linux-libc-dev:amd64: /usr/include/x86_64-linux-gnu/asm/fcntl.h
  # Package: linux-libc-dev
  # Version: 4.13.0-19.22

  Regards, Mike

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glibc/+bug/1739300/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779666] [NEW] broadcom wifi not recognize / firmware is missing

2018-07-02 Thread Ian Wan
Public bug reported:

After upgrading an old laptop to 4.15.0-24, wlan0 interface disappear.
It seems that a patch was not merged on time.

See the following links for references:
https://ubuntuforums.org/showthread.php?t=2386964
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers.git/commit/?id=a9e6d44ddeccd3522670e641f1ed9b068e746ff7

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: broadcom driver firmware wifi

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779666

Title:
  broadcom wifi not recognize / firmware is missing

Status in linux package in Ubuntu:
  New

Bug description:
  After upgrading an old laptop to 4.15.0-24, wlan0 interface disappear.
  It seems that a patch was not merged on time.

  See the following links for references:
  https://ubuntuforums.org/showthread.php?t=2386964
  
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers.git/commit/?id=a9e6d44ddeccd3522670e641f1ed9b068e746ff7

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779666/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779640] Re: [Hyper-V] KVP daemon crashes at startup

2018-07-02 Thread Ionut Lenghel
I have tested this on kernel 4.15.0-24.26 and linux-cloud-tools
4.15.0-24.26 and the issue persists.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779640

Title:
  [Hyper-V] KVP daemon crashes at startup

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  the following issue with the KVP daemon:

  KVP daemon crashes after approximatively 2 minutes of uptime and it enters in 
a failed state. The daemon can be manually started and it enters back in active 
(running) state.
  The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:

  Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
  Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.

  Note: There was a simmilar issue discussed on this thread
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
  fixing commit seems to be inclued in this Bionic build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1766857] Re: [Hyper-V] KVP daemon fails to start

2018-07-02 Thread Ionut Lenghel
I have opened a different bug for the first issue:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640

Regarding the second issue, as mentioned in comment #13, the tested
kernels did not exhibit issue #2.

** Description changed:

  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  that there are 2 issues with the KVP daemon:
  
- 1. KVP daemon crashes after approximatively 2 minutes of uptime and it enters 
in a failed state. The daemon can be manually started and it enters back in 
active (running) state.
- The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:
- 
- Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
- Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
- Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
- Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.
- 
- Note: There was a simmilar issue discussed on this thread
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
- fixing commit seems to be inclued in this Bionic build.
+ 1. KVP daemon crash after boot. Opened a different bug for this:
+ https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640
  
  2. After the KVP daemon is being started the following messages appear:
  
  Apr 25 04:45:25 bionicDaily hv_kvp_daemon[1895]: sh: 1: 
/usr/libexec/hypervkvpd/hv_get_dns_info: not found
  Apr 25 04:45:25 bionicDaily hv_kvp_daemon[1895]: sh: 1: 
/usr/libexec/hypervkvpd/hv_get_dhcp_info: not found
  
  The above binaries are present on the system, but the their actual path
  is /usr/sbin/hv_get_dns_info and /usr/sbin/hv_get_dhcp_info. Either the
  hv_get_dhcp_info and hv_get_dns_info binaries should be placed in the
  location where the daemon is looking for (/usr/libexec/hypervkvpd/), or
  the daemon should be set to search for the binaries in the /usr/sbin
  directory.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1766857

Title:
  [Hyper-V] KVP daemon fails to start

Status in linux package in Ubuntu:
  In Progress
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux source package in Bionic:
  In Progress
Status in linux-azure source package in Bionic:
  Invalid

Bug description:
  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  that there are 2 issues with the KVP daemon:

  1. KVP daemon crash after boot. Opened a different bug for this:
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640

  2. After the KVP daemon is being started the following messages
  appear:

  Apr 25 04:45:25 bionicDaily hv_kvp_daemon[1895]: sh: 1: 
/usr/libexec/hypervkvpd/hv_get_dns_info: not found
  Apr 25 04:45:25 bionicDaily hv_kvp_daemon[1895]: sh: 1: 
/usr/libexec/hypervkvpd/hv_get_dhcp_info: not found

  The above binaries are present on the system, but the their actual
  path is /usr/sbin/hv_get_dns_info and /usr/sbin/hv_get_dhcp_info.
  Either the hv_get_dhcp_info and hv_get_dns_info binaries should be
  placed in the location where the daemon is looking for
  (/usr/libexec/hypervkvpd/), or the daemon should be set to search for
  the binaries in the /usr/sbin directory.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1766857/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779666] Missing required logs.

2018-07-02 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 1779666

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779666

Title:
  broadcom wifi not recognize / firmware is missing

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  After upgrading an old laptop to 4.15.0-24, wlan0 interface disappear.
  It seems that a patch was not merged on time.

  See the following links for references:
  https://ubuntuforums.org/showthread.php?t=2386964
  
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers.git/commit/?id=a9e6d44ddeccd3522670e641f1ed9b068e746ff7

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779666/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1773232] Missing required logs.

2018-07-02 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 1773232

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1773232

Title:
  Not booting at all times

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Confirmed

Bug description:
  I'm running Linux kernel 4.17rc5. (this problem is also with the 4.16
  kernel and 4.15). My computer randomly freezes up after a hour of less
  and sometimes it works for more then a day. But when I check the
  kern.log or syslog it does not show any messages at the time of
  crashing. So is there a way that I can find you why it crashes?

  Also, after a crash it sometimes refuses to boot at all. It will give
  me a black screen. After restarting for 20 or more times it boots up.
  Sometimes my password doesn't work while booting even though I use the
  same (correct) password after the restart.

  I have made a video on this issue here: 
https://www.youtube.com/watch?v=gqH8ySXOUmk&feature=youtu.be
  (the video is a bit out of focus, forgot the manual focus. I have speeded up 
someparts to make it more pleasant to watch)

  I'd like to include some logs but Can't find any relevant logs since
  it does not log during the period of the error. I Have attached a
  picture of my screen that it will sometimes show.

  The moment it did boot up I was using kernel 4.15 (but with that version not 
all of my screens work)
  After the reboot I used the kernel 4.17r5 again and it did work.
  This happens to me a lot and it can take a lot of restarting in order to boot.

  In the video it didnt show the problem that my password would not be
  recognised. However this sometimes happens too.

  One more bug I'm having is that my thrird screen is not being recognised to 
it sets a lower screen resolution. I have solved this with forcing the screen 
resolution to 1080x1920 but then the menu bar is not shown correctly. and I 
have to drag the screen to the right place in the settings in order to have the 
menu's correctly.
  (video: https://youtu.be/Tq-TEeAAIGA) this is what I have to do at startup
  Is there anything more I can do to make this bug report more specific?
  ---
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2018-05-06 (17 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Package: linux (not installed)
  Tags:  bionic
  Uname: Linux 4.17.0-041700rc5-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  --- 
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2018-05-06 (17 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Package: linux (not installed)
  Tags:  bionic
  Uname: Linux 4.17.0-041700rc5-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  --- 
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2018-05-06 (18 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Package: linux (not installed)
  Tags:  bionic
  Uname: Linux 4.14.0-041400-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1773232/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779399] Re: linux: 4.17.0-4.5 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: In Progress => Fix Released

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: New => Fix Committed

** Tags added: block-proposed-cosmic

** Tags added: block-proposed

** Description changed:

  This bug is for tracking the 4.17.0-4.5 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
+ 
+ kernel-phase-changed:Monday, 02. July 2018 12:30 UTC
+ kernel-phase:Uploaded

** Description changed:

  This bug is for tracking the 4.17.0-4.5 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  kernel-phase-changed:Monday, 02. July 2018 12:30 UTC
  kernel-phase:Uploaded
+ 
+ -- swm properties --
+ phase: Uploaded

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779399

Title:
  linux: 4.17.0-4.5 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Committed
Status in Kernel SRU Workflow promote-to-release series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in linux package in Ubuntu:
  Confirmed
Status in linux source package in Cosmic:
  Confirmed

Bug description:
  This bug is for tracking the 4.17.0-4.5 upload package. This bug will
  contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  kernel-phase-changed:Monday, 02. July 2018 12:30 UTC
  kernel-phase:Uploaded

  -- swm properties --
  phase: Uploaded

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1779399/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1773232] Re: Not booting at all times

2018-07-02 Thread steven krol
** Changed in: linux (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1773232

Title:
  Not booting at all times

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Confirmed

Bug description:
  I'm running Linux kernel 4.17rc5. (this problem is also with the 4.16
  kernel and 4.15). My computer randomly freezes up after a hour of less
  and sometimes it works for more then a day. But when I check the
  kern.log or syslog it does not show any messages at the time of
  crashing. So is there a way that I can find you why it crashes?

  Also, after a crash it sometimes refuses to boot at all. It will give
  me a black screen. After restarting for 20 or more times it boots up.
  Sometimes my password doesn't work while booting even though I use the
  same (correct) password after the restart.

  I have made a video on this issue here: 
https://www.youtube.com/watch?v=gqH8ySXOUmk&feature=youtu.be
  (the video is a bit out of focus, forgot the manual focus. I have speeded up 
someparts to make it more pleasant to watch)

  I'd like to include some logs but Can't find any relevant logs since
  it does not log during the period of the error. I Have attached a
  picture of my screen that it will sometimes show.

  The moment it did boot up I was using kernel 4.15 (but with that version not 
all of my screens work)
  After the reboot I used the kernel 4.17r5 again and it did work.
  This happens to me a lot and it can take a lot of restarting in order to boot.

  In the video it didnt show the problem that my password would not be
  recognised. However this sometimes happens too.

  One more bug I'm having is that my thrird screen is not being recognised to 
it sets a lower screen resolution. I have solved this with forcing the screen 
resolution to 1080x1920 but then the menu bar is not shown correctly. and I 
have to drag the screen to the right place in the settings in order to have the 
menu's correctly.
  (video: https://youtu.be/Tq-TEeAAIGA) this is what I have to do at startup
  Is there anything more I can do to make this bug report more specific?
  ---
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2018-05-06 (17 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Package: linux (not installed)
  Tags:  bionic
  Uname: Linux 4.17.0-041700rc5-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  --- 
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2018-05-06 (17 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Package: linux (not installed)
  Tags:  bionic
  Uname: Linux 4.17.0-041700rc5-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True
  --- 
  ApportVersion: 2.20.9-0ubuntu7
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2018-05-06 (18 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  Package: linux (not installed)
  Tags:  bionic
  Uname: Linux 4.14.0-041400-generic x86_64
  UnreportableReason: The running kernel is not an Ubuntu kernel
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1773232/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1757008] Re: bcmwl-kernel-source: bcmwl kernel module failed to build [error: implicit declaration of function ‘init_timer’]

2018-07-02 Thread Vincent Ladeuil
Happened today after the upgrade, lost wifi :-/

Linux pump 4.15.0-24-generic #26~16.04.1-Ubuntu SMP Fri Jun 15 14:35:08
UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to bcmwl in Ubuntu.
https://bugs.launchpad.net/bugs/1757008

Title:
  bcmwl-kernel-source: bcmwl kernel module failed to build [error:
  implicit declaration of function ‘init_timer’]

Status in bcmwl package in Ubuntu:
  Confirmed
Status in broadcom-sta package in Ubuntu:
  Confirmed

Bug description:
  The module fails to build, as it is missing the necessary patches for
  the latest HWE kernel.

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: bcmwl-kernel-source 6.30.223.271+bdcom-0ubuntu1~1.2
  ProcVersionSignature: Ubuntu 4.13.0-36.40~16.04.1-generic 4.13.13
  Uname: Linux 4.13.0-36-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  DKMSKernelVersion: 4.15.0-13-generic
  Date: Mon Mar 19 15:02:46 2018
  DuplicateSignature: 
dkms:bcmwl-kernel-source:6.30.223.271+bdcom-0ubuntu1~1.2:/var/lib/dkms/bcmwl/6.30.223.271+bdcom/build/src/wl/sys/wl_linux.c:2359:2:
 error: implicit declaration of function ‘init_timer’ 
[-Werror=implicit-function-declaration]
  InstallationDate: Installed on 2017-06-05 (287 days ago)
  InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
  PackageVersion: 6.30.223.271+bdcom-0ubuntu1~1.2
  RelatedPackageVersions:
   dpkg 1.18.4ubuntu1.4
   apt  1.2.26
  SourcePackage: bcmwl
  Title: bcmwl-kernel-source 6.30.223.271+bdcom-0ubuntu1~1.2: bcmwl kernel 
module failed to build
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bcmwl/+bug/1757008/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779670] [NEW] kernel report error on nouveau driver for Acer Aspiere A715-71G-54LH, causing hanged machine when shutdown

2018-07-02 Thread Christian Salazar
Public bug reported:

Hello everybody. this is the first time i report a issue here. Sorry my
broken english :)

Recently i bought a a Acer Aspire A715-71G-54LH with NVIDIA graphic
card, by default after installation it runs nouveau driver. The graphics
looks fine but suddently strange things start happeing:

+ computer hanged at startup (some times, sometimes not)
+ shutdown hanged after clicking the "logout" button (all the times)
+ shutdown hanged after calling "shutdown -h now" command (all the times)

All this issues happened when nouveau driver was active, after changing
to a nvidia propietary driver then it starts working fine again with no
issues at all.

Resume:

+ (NVIDIA Corporation GP107M [GeForce GTX 1050 Mobile] (rev a1))
+ Linux version 4.15.0-23-generic (buildd@lgw01-amd64-055)
+ Ubuntu 4.15.0-23.25-generic 4.15.18

By running "journalctl -b -1" it shows the error (please see
attachments), this log happened when nouveau was active.

The nvidia-driver produces no error at all)

Thnku very much.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** Attachment added: "lspci log"
   
https://bugs.launchpad.net/bugs/1779670/+attachment/5158668/+files/lspci-vnvn.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779670

Title:
  kernel report error on nouveau driver for Acer Aspiere A715-71G-54LH,
  causing hanged machine when shutdown

Status in linux package in Ubuntu:
  New

Bug description:
  Hello everybody. this is the first time i report a issue here. Sorry
  my broken english :)

  Recently i bought a a Acer Aspire A715-71G-54LH with NVIDIA graphic
  card, by default after installation it runs nouveau driver. The
  graphics looks fine but suddently strange things start happeing:

  + computer hanged at startup (some times, sometimes not)
  + shutdown hanged after clicking the "logout" button (all the times)
  + shutdown hanged after calling "shutdown -h now" command (all the times)

  All this issues happened when nouveau driver was active, after
  changing to a nvidia propietary driver then it starts working fine
  again with no issues at all.

  Resume:

  + (NVIDIA Corporation GP107M [GeForce GTX 1050 Mobile] (rev a1))
  + Linux version 4.15.0-23-generic (buildd@lgw01-amd64-055)
  + Ubuntu 4.15.0-23.25-generic 4.15.18

  By running "journalctl -b -1" it shows the error (please see
  attachments), this log happened when nouveau was active.

  The nvidia-driver produces no error at all)

  Thnku very much.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779670/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779670] Re: kernel report error on nouveau driver for Acer Aspiere A715-71G-54LH, causing hanged machine when shutdown

2018-07-02 Thread Christian Salazar
this log was when computer runs nouveau driver, after changing it to
nvidia propietary then everythings starts working fine.

** Attachment added: "this is the full journal log when nvdia driver was active 
and causing the bad behavior."
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779670/+attachment/5158677/+files/last2.log

** Description changed:

  Hello everybody. this is the first time i report a issue here. Sorry my
  broken english :)
  
  Recently i bought a a Acer Aspire A715-71G-54LH with NVIDIA graphic
  card, by default after installation it runs nouveau driver. The graphics
  looks fine but suddently strange things start happeing:
  
  + computer hanged at startup (some times, sometimes not)
  + shutdown hanged after clicking the "logout" button (all the times)
  + shutdown hanged after calling "shutdown -h now" command (all the times)
  
  All this issues happened when nouveau driver was active, after changing
  to a nvidia propietary driver then it starts working fine again with no
  issues at all.
  
  Resume:
  
  + (NVIDIA Corporation GP107M [GeForce GTX 1050 Mobile] (rev a1))
  + Linux version 4.15.0-23-generic (buildd@lgw01-amd64-055)
  + Ubuntu 4.15.0-23.25-generic 4.15.18
  
- By running "journalctl -b -1" it shows the error (this log happened when
- nouveau was active. The nvidia-driver produces no error at all) :
+ By running "journalctl -b -1" it shows the error (please see
+ attachments), this log happened when nouveau was active.
  
- ```
- jul 01 19:59:13 kim kernel: [ cut here ]
- jul 01 19:59:13 kim kernel: nouveau :01:00.0: timeout
- jul 01 19:59:13 kim kernel: WARNING: CPU: 0 PID: 834 at 
/build/linux-uT8zSN/linux-4.15.0/drivers/gpu/drm/nouveau/nvkm/engine/gr/gf100.c:1507
 gf100_gr_init_ctxctl_ext+0x615/0x7a0 [nouveau]
- jul 01 19:59:13 kim kernel: Modules linked in: cmac bnep arc4 uvcvideo 
videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_core videodev media 
joydev hid_multitouch ath10k_pci ath10k_core ath mac80211 intel_rapl 
rtsx_pci_ms btusb btrtl x86_pkg_temp_thermal memstick btbcm intel_powerclamp 
coretemp btintel bluetooth kvm_intel ecdh_generic cfg80211 kvm irqbypass 
crct10dif_pclmul crc32_pclmul ghash_clmulni_intel pcbc aesni_intel aes_x86_64 
crypto_simd glue_helper cryptd intel_cstate intel_rapl_perf input_leds 
intel_wmi_thunderbolt serio_raw acer_wmi sparse_keymap wmi_bmof 
snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_codec 
snd_hda_core snd_hwdep snd_pcm snd_seq_midi snd_seq_midi_event snd_rawmidi 
snd_seq snd_seq_device snd_timer snd tpm_crb idma64 virt_dma mei_me acpi_pad 
mac_hid mei intel_pch_thermal
- jul 01 19:59:13 kim kernel:  intel_lpss_pci intel_lpss shpchp soundcore 
sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 nouveau 
i915 mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect 
rtsx_pci_sdmmc sysimgblt hid_generic fb_sys_fops r8169 ahci mii rtsx_pci usbhid 
i2c_hid drm libahci hid wmi video pinctrl_sunrisepoint
- jul 01 19:59:13 kim kernel: CPU: 0 PID: 834 Comm: Xorg Not tainted 
4.15.0-23-generic #25-Ubuntu
- jul 01 19:59:13 kim kernel: Hardware name: Acer Aspire 
A715-71G/Charmeleon_KLS, BIOS V1.10 08/22/2017
- jul 01 19:59:13 kim kernel: RIP: 0010:gf100_gr_init_ctxctl_ext+0x615/0x7a0 
[nouveau]
- jul 01 19:59:13 kim kernel: RSP: 0018:a6ec41cd7900 EFLAGS: 00010286
- jul 01 19:59:13 kim kernel: RAX:  RBX: 90ef34a7d170 RCX: 
0006
- jul 01 19:59:13 kim kernel: RDX: 0007 RSI: 0082 RDI: 
90ef3ec16490
- jul 01 19:59:13 kim kernel: RBP: a6ec41cd7930 R08: 0001 R09: 
0384
- jul 01 19:59:13 kim kernel: R10: a6ec41cd7670 R11:  R12: 
77366f60
- jul 01 19:59:13 kim kernel: R13: 90ef29f98000 R14: 90ef29673120 R15: 
000796d25a00
- jul 01 19:59:13 kim kernel: FS:  7fc6d8281600() 
GS:90ef3ec0() knlGS:
- jul 01 19:59:13 kim kernel: CS:  0010 DS:  ES:  CR0: 80050033
- jul 01 19:59:13 kim kernel: CR2: 55d7c97c3328 CR3: 000273ab4006 CR4: 
003606f0
- jul 01 19:59:13 kim kernel: Call Trace:
- jul 01 19:59:13 kim kernel:  gf100_gr_init_ctxctl+0x1f5/0x290 [nouveau]
- jul 01 19:59:13 kim kernel:  gp100_gr_init+0x70b/0x740 [nouveau]
- jul 01 19:59:13 kim kernel:  gf100_gr_init_+0x5b/0x60 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_gr_init+0x1d/0x20 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_engine_init+0x6b/0x200 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_subdev_init+0xb9/0x200 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_engine_ref+0x4f/0x70 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_ioctl_new+0x27b/0x2c0 [nouveau]
- jul 01 19:59:13 kim kernel:  ? nvkm_fifo_chan_dtor+0xf0/0xf0 [nouveau]
- jul 01 19:59:13 kim kernel:  ? gf100_gr_chsw_load+0x50/0x50 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_ioctl+0x11d/0x280 [nouveau]
- jul 01 19:59:13 kim kernel:  nvkm_c

[Kernel-packages] [Bug 1776342] Re: linux-azure: 4.15.0-1014.14 -proposed tracker

2018-07-02 Thread Joshua R. Poulson
Looks good

** Changed in: kernel-sru-workflow/stakeholder-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776342

Title:
  linux-azure: 4.15.0-1014.14 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776342/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776346] Re: linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

2018-07-02 Thread Joshua R. Poulson
Looks good

** Changed in: kernel-sru-workflow/stakeholder-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776346

Title:
  linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776346/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779666] Re: broadcom wifi not recognize / firmware is missing

2018-07-02 Thread Ian Wan
Unable to run bug report as I have uninstalled 4.15.0-24 kernel and
reverted back to 4.13.0-45.

Please see provided git link for a patch by Sven Joachim, copying here again 
for your convenience:
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers.git/commit/?id=a9e6d44ddeccd3522670e641f1ed9b068e746ff7

** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779666

Title:
  broadcom wifi not recognize / firmware is missing

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  After upgrading an old laptop to 4.15.0-24, wlan0 interface disappear.
  It seems that a patch was not merged on time.

  See the following links for references:
  https://ubuntuforums.org/showthread.php?t=2386964
  
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers.git/commit/?id=a9e6d44ddeccd3522670e641f1ed9b068e746ff7

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779666/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1757008] Re: bcmwl-kernel-source: bcmwl kernel module failed to build [error: implicit declaration of function ‘init_timer’]

2018-07-02 Thread Vincent Ladeuil
Happened today after the upgrade, lost wifi :-/

Linux pump 4.15.0-24-generic #26~16.04.1-Ubuntu SMP Fri Jun 15 14:35:08
UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

rebooting with an older kernel worked around the issue:

Linux pump 4.13.0-45-generic #50~16.04.1-Ubuntu SMP Wed May 30 11:18:27
UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to bcmwl in Ubuntu.
https://bugs.launchpad.net/bugs/1757008

Title:
  bcmwl-kernel-source: bcmwl kernel module failed to build [error:
  implicit declaration of function ‘init_timer’]

Status in bcmwl package in Ubuntu:
  Confirmed
Status in broadcom-sta package in Ubuntu:
  Confirmed

Bug description:
  The module fails to build, as it is missing the necessary patches for
  the latest HWE kernel.

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: bcmwl-kernel-source 6.30.223.271+bdcom-0ubuntu1~1.2
  ProcVersionSignature: Ubuntu 4.13.0-36.40~16.04.1-generic 4.13.13
  Uname: Linux 4.13.0-36-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.1-0ubuntu2.15
  Architecture: amd64
  DKMSKernelVersion: 4.15.0-13-generic
  Date: Mon Mar 19 15:02:46 2018
  DuplicateSignature: 
dkms:bcmwl-kernel-source:6.30.223.271+bdcom-0ubuntu1~1.2:/var/lib/dkms/bcmwl/6.30.223.271+bdcom/build/src/wl/sys/wl_linux.c:2359:2:
 error: implicit declaration of function ‘init_timer’ 
[-Werror=implicit-function-declaration]
  InstallationDate: Installed on 2017-06-05 (287 days ago)
  InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
  PackageVersion: 6.30.223.271+bdcom-0ubuntu1~1.2
  RelatedPackageVersions:
   dpkg 1.18.4ubuntu1.4
   apt  1.2.26
  SourcePackage: bcmwl
  Title: bcmwl-kernel-source 6.30.223.271+bdcom-0ubuntu1~1.2: bcmwl kernel 
module failed to build
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bcmwl/+bug/1757008/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779670] Missing required logs.

2018-07-02 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 1779670

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

** Tags added: bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779670

Title:
  kernel report error on nouveau driver for Acer Aspiere A715-71G-54LH,
  causing hanged machine when shutdown

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Hello everybody. this is the first time i report a issue here. Sorry
  my broken english :)

  Recently i bought a a Acer Aspire A715-71G-54LH with NVIDIA graphic
  card, by default after installation it runs nouveau driver. The
  graphics looks fine but suddently strange things start happeing:

  + computer hanged at startup (some times, sometimes not)
  + shutdown hanged after clicking the "logout" button (all the times)
  + shutdown hanged after calling "shutdown -h now" command (all the times)

  All this issues happened when nouveau driver was active, after
  changing to a nvidia propietary driver then it starts working fine
  again with no issues at all.

  Resume:

  + (NVIDIA Corporation GP107M [GeForce GTX 1050 Mobile] (rev a1))
  + Linux version 4.15.0-23-generic (buildd@lgw01-amd64-055)
  + Ubuntu 4.15.0-23.25-generic 4.15.18

  By running "journalctl -b -1" it shows the error (please see
  attachments), this log happened when nouveau was active.

  The nvidia-driver produces no error at all)

  Thnku very much.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779670/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779640] Re: [Hyper-V] KVP daemon crashes at startup

2018-07-02 Thread Chris Valean
** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779640

Title:
  [Hyper-V] KVP daemon crashes at startup

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  While testing Bionic daily build with kernel 4.15.0-20-generic we saw
  the following issue with the KVP daemon:

  KVP daemon crashes after approximatively 2 minutes of uptime and it enters in 
a failed state. The daemon can be manually started and it enters back in active 
(running) state.
  The error messages from /var/log/syslog after the daemon enters the failed 
state are the following:

  Apr 25 04:28:46 bionicDaily KVP: read failed; error:9 Bad file descriptor
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Main process 
exited, code=exited, status=1/FAILURE
  Apr 25 04:28:46 bionicDaily systemd[1]: hv-kvp-daemon.service: Failed with 
result 'exit-code'.
  Apr 25 04:28:59 bionicDaily systemd[1]: Started Hyper-V KVP Protocol Daemon.

  Note: There was a simmilar issue discussed on this thread
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1664663, but the
  fixing commit seems to be inclued in this Bionic build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1779640/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776822] Re: linux: 4.4.0-130.156 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/snap-release-to-stable
   Status: Confirmed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776823 (linux-lts-xenial), bug 1776824 (linux-aws)
  derivatives: bug 1776357 (linux-euclid), bug 1776826 (linux-kvm), bug 1776359 
(linux-raspi2), bug 1776361 (linux-snapdragon), bug 1776829 (linux-aws)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 02. July 2018 13:06 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1776823 (linux-lts-xenial), bug 1776824 (linux-aws)
  derivatives: bug 1776357 (linux-euclid), bug 1776826 (linux-kvm), bug 1776359 
(linux-raspi2), bug 1776361 (linux-snapdragon), bug 1776829 (linux-aws)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
- phase: Promoted to updates
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 02. July 2018 13:06 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776822

Title:
  linux: 4.4.0-130.156 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1776823 (linux-lts-xenial), bug 1776824 (linux-aws)
  derivatives: bug 1776357 (linux-euclid), bug 1776826 (linux-kvm), bug 1776359 
(linux-raspi2), bug 1776361 (linux-snapdragon), bug 1776829 (linux-aws)
  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776822/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776829] Re: linux-aws: 4.4.0-1062.71 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/snap-release-to-candidate
   Status: Confirmed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Promoted to updates
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 02. July 2018 13:06 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
- phase: Promoted to updates
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 02. July 2018 13:06 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1776829

Title:
  linux-aws: 4.4.0-1062.71 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776822
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776829/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776342] Re: linux-azure: 4.15.0-1014.14 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: New => Confirmed

** Tags removed: block-proposed-bionic

** Tags removed: block-proposed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776342

Title:
  linux-azure: 4.15.0-1014.14 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Confirmed
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Bionic:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776342/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776346] Re: linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: New => Confirmed

** Tags removed: block-proposed-xenial

** Tags removed: block-proposed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776346

Title:
  linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Confirmed
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776346/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776887] Re: Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after suspend

2018-07-02 Thread Paulo Marcel Coelho Aragão
Sorry for the delay, @jsalisbury, I hadn't subscribed myself to this
bug's emails. Yes, I installed all linux-modules* and linux-headers*
packages first.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776887

Title:
  Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash
  after suspend

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress

Bug description:
  == SRU Justification ==

  This upstream bug has been confirmed to affect Ubuntu users[1].  As
  per the fix commit (below), the most frequent symptom is a crash of
  Xorg/Xwayland, i.e. killing the entire GUI, when a laptop is woken
  from system sleep.  Frequency of the bug is described as once every
  few days[2].

  [1] E.g. this user confirms the bug & very specific workaround: 
https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1760450/comments/11
  [2] E.g. this log of crashes: 
https://bugzilla.redhat.com/show_bug.cgi?id=1553979#c23

  This is a bug in blk-core.c.  It is not specific to any one hardware
  driver.  Technically the suspend bug is triggered by the SCSI core -
  which is used by *all SATA devices*.

  The commit also includes a test which quickly and reliably proves the
  existence of a horrifying bug.

  I guess you might avoid this bug only if you have root on NVMe.  The
  other way to not hit the Xorg crash is if you don't use all your RAM,
  so there's no pressure that leads to cold pages of Xorg being swapped.
  Also, you won't reproduce the Xorg crash if you suspend+resume
  immediately.  (This frustrated my tests at one point, it only
  triggered after left the system suspended over lunch :).

  Fix: "block: do not use interruptible wait anywhere"

  in kernel 4.17:
  
https://github.com/torvalds/linux/commit/1dc3039bc87ae7d19a990c3ee71cfd8a9068f428

  in kernel 4.16.8:
  https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-
  stable.git/commit/?h=linux-4.16.y&id=7859056bc73dea2c3714b00c83b253d4c22bf7b6

  lack of fix in 4.15.0-24.26 (ubuntu 18.04): https://git.launchpad.net
  /~ubuntu-kernel/ubuntu/+source/linux/+git/bionic/tree/block/blk-
  core.c?id=Ubuntu-4.15.0-24.26#n856

  I.e., this bug is still present in Ubuntu source package
  linux-4.15.0-24.26 (and 4.15.0-23.25).  I attach hardware details
  (lspci-vnvn.log) of a system where this bug is known to happen.

  Regards
  Alan

  WORKAROUND: Use kernel parameter:
  scsi_mod.scan=sync

  
  == Fix ==
  1dc3039bc87a ("block: do not use interruptible wait anywhere")

  == Regression Potential ==
  Low.  This patch has been sent to stable, so it has had additional
  upstream review.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1776887/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1769610] Re: Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty

2018-07-02 Thread Denis Turischev
@Shrirang

Yes, I think I have:

$ sudo acpidump | grep "3511\|3512"
  39C0: 54 33 35 31 31 00 14 17 5F 53 54 41 00 A0 0C 93  T3511..._STA
  3A90: 49 4E 54 33 35 31 32 00 14 17 5F 53 54 41 00 A0  INT3512..._STA..

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1769610

Title:
  Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty

Status in linux-oem package in Ubuntu:
  Fix Released
Status in linux-oem source package in Bionic:
  Fix Released

Bug description:
  Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty

  On systems using Intel Atom (Baytrail-I) SoC's, slave devices connected on
  HSUART1/2 ports are described by the ACPI BIOS as virtual hardware using
  HID's INT3511/INT3512 [1].

  As a consequence, HW manufacturers have complete freedom to install any
  devices on-board as long as they can be accessed over serial tty
  interface. Once such device is Dell Edge 3002 IoT Gateway which sports
  ZigBee & GPS devices on the HS-UART ports 1 & 2 respectively.

  Post 4.15, with CONFIG_SERIAL_DEV_BUS=y, serdev port controller driver
  handles the enumeration for the slaves connected on these ports. Also,
  /dev/ttySx device nodes for these ports are no longer exposed to the
  userspace.

  This driver has been submitted upstream and is under review. This issue has
  been identified as a regression in 4.15 and multiple solutions are being
  explored. Meanwhile, to support customer and maintain release schedule,
  this driver needs to be in Ubuntu 4.15 based kernels.

  The impact is limited to systems based on Intel Atom E38XX (Baytrail-I)
  SoC's.

  More info:
  https://marc.info/?t=15245587167&r=1&w=2

  Please don't triage, this bug is for tracking purposes only.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-oem/+bug/1769610/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779678] [NEW] deadlocks in copy_net_ns

2018-07-02 Thread Wolfgang Bumiller
Public bug reported:

Various users have reported hangs happening during network namespace
creation. This mostly manifests in issues while starting lxc containers,
and, when triggered, can be seen clearly by running `unshare -n` which
will simply hang forever. This has been happening randomly for quite a
few kernel versions now. This has been confirmed on 4.13 from Proxmox
users (which uses an ubuntu based kernel with few patches), and various
other older and newer kernels as found by reports in the links [1][2][3]
below. [2] in particular contains the same symptoms across multiple
distributions and kernel versions. The posted stack traces do include
copy_net_ns() on top as well.

There are races in the network code causing copy_net_ns() to hang
(seemingly permanently). Some of these are caused by specific types of
interfaces being in use and have been addressed (various refcount leak
fixes), but that's not all of them. We've received yet another report
with the current version 4.15.0-22.24 / 4.15.17 with the same symptoms.

Processes in this state always have copy_net_ns() on top of their
/proc/$pid/stack looking like:

~/ cat /proc/5228/stack 
[<0>] copy_net_ns+0xab/0x220
[<0>] create_new_namespaces+0x11b/0x1e0
[<0>] unshare_nsproxy_namespaces+0x5a/0xb0
[<0>] SyS_unshare+0x201/0x3a0
[<0>] do_syscall_64+0x73/0x130
[<0>] entry_SYSCALL_64_after_hwframe+0x3d/0xa2
[<0>] 0x

or

cat /proc/23900/stack 
[<0>] copy_net_ns+0xab/0x220
[<0>] create_new_namespaces+0x11b/0x1e0
[<0>] copy_namespaces+0x6d/0xa0
[<0>] copy_process.part.35+0x941/0x1ab0
[<0>] _do_fork+0xdf/0x3f0
[<0>] SyS_clone+0x19/0x20
[<0>] do_syscall_64+0x73/0x130
[<0>] entry_SYSCALL_64_after_hwframe+0x3d/0xa2
[<0>] 0x

This randomly affects users of network namespaces (lxc, lxd, docker, PVE
as well as service units using systemd's PrivateNetwork option and
various others).

Upstream there have been a lot of changes to the involved locking
mechanism since 4.16 and we should try to backport these patches.
This includes most of Kirill Tkhai's network patches and some others.

I've been going through the following ones generated via various `git
log` calls on net/, drivers/net/ (initially limiting to the ones with
`--author='Kirill Tkhai'` as a starting point.)
There's also a long list of patches we don't need to pick as they're
implicitly reverted by 1 later change, provided we include all the
necessary patches. They seem to be nice to review given that they're a
progressive change first introducing a flag about async-safety, then
going through all the affected areas with commit messages detailing
why/if/how they're safe, followed finally when they're all the same by a
commit to remove the flag again.

Orderd newest to oldest
U .. already in the ubuntu kernel, included due to its order when viewing 
related patches
P .. should be cherry-picked
Q .. (just 1) included for completion, will conflict in case backports of the 
patches adding NETDEV_{C,S}VLAN_FILTER_PUSH_INFO, which is probably good as a 
reminder for verification?
- .. if all other patches are applied, they're made obsolete by 2f635ceeb22b 
("net: Drop pernet_operations::async")

Q 3f5ecd8a90dd net: Fix coccinelle warning
P eb7f54b90bd8 kcm: Fix use-after-free caused by clonned sockets
P 554873e51711 net: Do not take net_rwsem in __rtnl_link_unregister()
P fc1dd36992bb net: Remove net_rwsem from {, un}register_netdevice_notifier()
P 328fbe747ad4 net: Close race between {un, }register_netdevice_notifier() and 
setup_net()/cleanup_net()
P 9e2f6c5d78db netfilter: Rework xt_TEE netdevice notifier
P e9a441b6e729 xfrm: Register xfrm_dev_notifier in appropriate place
P 152f253152cc net: Remove rtnl_lock() in nf_ct_iterate_destroy()
P ec9c780925c5 ovs: Remove rtnl_lock() from ovs_exit_net()
P 350311aab4c0 security: Remove rtnl_lock() in selinux_xfrm_notify_policyload()
P 10256debb918 net: Don't take rtnl_lock() in wireless_nlevent_flush()
P f0b07bb151b0 net: Introduce net_rwsem to protect net_namespace_list
d 8518e9bb98b6 net: Add more comments
P 4420bf21fb6c net: Rename net_sem to pernet_ops_rwsem
P 2f635ceeb22b net: Drop pernet_operations::async
P 094374e5e173 net: Reflect all pernet_operations are converted
- 67441c2472dd net: Convert nfsd_net_ops
- dbf7bb443726 net: Convert nfs4blocklayout_net_ops
- 436de500948e net: Convert nfs4_dns_resolver_ops
- 5e804a6077dc net: Convert sunrpc_net_ops
- 855aeba34047 net: Convert rpcsec_gss_net_ops
P 070f2d7e264a net: Drop NETDEV_UNREGISTER_FINAL
P 3e0c2dbfea28 infiniband: Replace usnic_ib_netdev_event_to_string() with 
netdev_cmd_to_name()
P ede2762d93ff net: Make NETDEV_XXX commands enum { }
- b2864fbdc5ab net: Convert rxrpc_net_ops
- fc18999ed2a2 net: Convert udp_sysctl_ops
P d9ff3049739e net: Replace ip_ra_lock with per-net mutex
P 5796ef75ec7b net: Make ip_ra_chain per struct net
P 128aaa98ad14 net: Revert "ipv4: fix a deadlock in ip_ra_control"
P 0526947f9dd0 net: Move IP_ROUTER_ALERT out of lock_sock(sk)
P 76d3e153d0d1 net:

[Kernel-packages] [Bug 1763594] Re: xhci hangs; reset results in NULL pointer dereference

2018-07-02 Thread Kai-Heng Feng
Bas,

Do you still see the issue? I intend to backport the fixes to Bionic's
kernel if the fix works.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1763594

Title:
  xhci hangs; reset results in NULL pointer dereference

Status in linux package in Ubuntu:
  Incomplete
Status in linux source package in Bionic:
  Incomplete

Bug description:
  Now and then, my xhci bus will hang, resulting in these kinds of
  messages in dmesg:

  [252220.002102] xhci_hcd :00:14.0: xHC is not running.
  [252220.037491] xhci_hcd :00:14.0: xHCI host controller not responding, 
assume dead
  [252220.037500] xhci_hcd :00:14.0: HC died; cleaning up
  [252220.133794] usb 1-2: USB disconnect, device number 2
  [252220.135042] usb 1-7: USB disconnect, device number 3
  [252220.137455] usb 1-8: USB disconnect, device number 4
  [252220.243317] usb 1-9: USB disconnect, device number 5

  Usually, I can fix this bij resetting the bus by calling a script
  reset-xhci:

  for xhci in /sys/bus/pci/drivers/?hci_hcd ; do
cd $xhci
echo Resetting devices from $xhci...
for i in :??:??.? ; do
  echo -n "$i" > unbind
  echo -n "$i" > bind
done
  done

  But doing this today resulted in a kernel bug:

  [252243.401814] xhci_hcd :00:14.0: remove, state 4
  [252243.401887] usb usb2: USB disconnect, device number 1
  [252243.470365] xhci_hcd :00:14.0: USB bus 2 deregistered
  [252243.470378] xhci_hcd :00:14.0: remove, state 4
  [252243.470383] usb usb1: USB disconnect, device number 1
  [252243.470831] xhci_hcd :00:14.0: Host halt failed, -19
  [252243.470837] xhci_hcd :00:14.0: Host not accessible, reset failed.
  [252243.475918] xhci_hcd :00:14.0: USB bus 1 deregistered
  [252243.475938] [ cut here ]
  [252243.475939] xhci_hcd :00:14.0: disabling already-disabled device
  [252243.475951] WARNING: CPU: 2 PID: 1787 at 
/build/linux-bdpCf2/linux-4.15.0/drivers/pci/pci.c:1642 
pci_disable_device+0x9c/0xc0
  [252243.475951] Modules linked in: cpuid snd_seq_dummy usb_storage 
hid_generic hidp ip6t_REJECT nf_reject_ipv6 ip6table_nat nf_nat_ipv6 
ip6table_mangle xt_hashlimit ip6table_raw nf_conntrack_ipv6 nf_defrag_ipv6 
nf_log_ipv6 xt_recent xt_comment ipt_REJECT nf_reject_ipv4 xt_mark 
iptable_mangle xt_tcpudp xt_CT iptable_raw xt_multiport xt_NFLOG nfnetlink_log 
nf_log_ipv4 nf_log_common xt_LOG nf_conntrack_sane nf_conntrack_netlink 
nfnetlink nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip 
nf_nat_pptp nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda 
nf_conntrack_tftp nf_conntrack_sip nf_conntrack_pptp nf_conntrack_proto_gre 
nf_conntrack_netbios_ns nf_conntrack_broadcast nf_conntrack_irc 
nf_conntrack_h323 nf_conntrack_ftp ts_kmp nf_conntrack_amanda ipt_MASQUERADE 
nf_nat_masquerade_ipv4
  [252243.475984]  xfrm_user xfrm_algo iptable_nat nf_conntrack_ipv4 
nf_defrag_ipv4 nf_nat_ipv4 xt_addrtype xt_conntrack nf_nat nf_conntrack 
br_netfilter aufs vhost_net vhost tap ccm rfcomm bridge stp llc devlink 
ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter msr cmac bnep 
binfmt_misc snd_hda_codec_hdmi nls_iso8859_1 arc4 snd_soc_skl 
snd_hda_codec_realtek snd_soc_skl_ipc snd_hda_ext_core snd_hda_codec_generic 
snd_soc_sst_dsp snd_soc_sst_ipc snd_soc_acpi snd_soc_core snd_compress ac97_bus 
snd_pcm_dmaengine snd_hda_intel dell_laptop dell_smbios_smm dcdbas 
snd_hda_codec dell_smm_hwmon snd_hda_core snd_hwdep snd_pcm intel_rapl 
snd_seq_midi snd_seq_midi_event x86_pkg_temp_thermal intel_powerclamp coretemp 
snd_rawmidi kvm_intel kvm btusb irqbypass intel_cstate intel_rapl_perf snd_seq 
btrtl
  [252243.476023]  iwlmvm btbcm btintel mac80211 hid_multitouch uvcvideo joydev 
input_leds dell_smbios_wmi snd_seq_device dell_wmi bluetooth serio_raw 
snd_timer videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 dell_smbios 
videobuf2_core iwlwifi sparse_keymap ecdh_generic snd wmi_bmof 
dell_wmi_descriptor videodev cfg80211 media soundcore rtsx_pci_ms memstick 
shpchp mei_me mei processor_thermal_device intel_pch_thermal intel_soc_dts_iosf 
int3400_thermal acpi_thermal_rel dell_rbtn mac_hid acpi_pad int3403_thermal 
int340x_thermal_zone tpm_crb sch_fq_codel cuse parport_pc ppdev nfsd lp parport 
auth_rpcgss nfs_acl lockd grace sunrpc ip_tables x_tables autofs4 btrfs 
zstd_compress algif_skcipher af_alg dm_crypt raid10 raid456 async_raid6_recov 
async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1
  [252243.476067]  raid0 multipath linear dm_mirror dm_region_hash dm_log 
usbhid hid crct10dif_pclmul crc32_pclmul ghash_clmulni_intel pcbc i915 
rtsx_pci_sdmmc i2c_algo_bit drm_kms_helper e1000e syscopyarea sysfillrect 
sysimgblt fb_sys_fops ptp aesni_intel psmouse drm pps_core rtsx_pci aes_x86_64 
ahci crypto_simd glue_helper libahci wmi cryptd video
  [252243.476089] CPU: 2 PID: 1787 Comm: reset-xhci Tainted: G 

[Kernel-packages] [Bug 1779678] Missing required logs.

2018-07-02 Thread Ubuntu Kernel Bot
This bug is missing log files that will aid in diagnosing the problem.
While running an Ubuntu kernel (not a mainline or third-party kernel)
please enter the following command in a terminal window:

apport-collect 1779678

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable
to run this command, please add a comment stating that fact and change
the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the
Ubuntu Kernel Team.

** Changed in: linux (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1779678

Title:
  deadlocks in copy_net_ns

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  Various users have reported hangs happening during network namespace
  creation. This mostly manifests in issues while starting lxc containers,
  and, when triggered, can be seen clearly by running `unshare -n` which
  will simply hang forever. This has been happening randomly for quite a
  few kernel versions now. This has been confirmed on 4.13 from Proxmox
  users (which uses an ubuntu based kernel with few patches), and various
  other older and newer kernels as found by reports in the links [1][2][3]
  below. [2] in particular contains the same symptoms across multiple
  distributions and kernel versions. The posted stack traces do include
  copy_net_ns() on top as well.

  There are races in the network code causing copy_net_ns() to hang
  (seemingly permanently). Some of these are caused by specific types of
  interfaces being in use and have been addressed (various refcount leak
  fixes), but that's not all of them. We've received yet another report
  with the current version 4.15.0-22.24 / 4.15.17 with the same symptoms.

  Processes in this state always have copy_net_ns() on top of their
  /proc/$pid/stack looking like:

  ~/ cat /proc/5228/stack 
  [<0>] copy_net_ns+0xab/0x220
  [<0>] create_new_namespaces+0x11b/0x1e0
  [<0>] unshare_nsproxy_namespaces+0x5a/0xb0
  [<0>] SyS_unshare+0x201/0x3a0
  [<0>] do_syscall_64+0x73/0x130
  [<0>] entry_SYSCALL_64_after_hwframe+0x3d/0xa2
  [<0>] 0x

  or

  cat /proc/23900/stack 
  [<0>] copy_net_ns+0xab/0x220
  [<0>] create_new_namespaces+0x11b/0x1e0
  [<0>] copy_namespaces+0x6d/0xa0
  [<0>] copy_process.part.35+0x941/0x1ab0
  [<0>] _do_fork+0xdf/0x3f0
  [<0>] SyS_clone+0x19/0x20
  [<0>] do_syscall_64+0x73/0x130
  [<0>] entry_SYSCALL_64_after_hwframe+0x3d/0xa2
  [<0>] 0x

  This randomly affects users of network namespaces (lxc, lxd, docker, PVE
  as well as service units using systemd's PrivateNetwork option and
  various others).

  Upstream there have been a lot of changes to the involved locking
  mechanism since 4.16 and we should try to backport these patches.
  This includes most of Kirill Tkhai's network patches and some others.

  I've been going through the following ones generated via various `git
  log` calls on net/, drivers/net/ (initially limiting to the ones with
  `--author='Kirill Tkhai'` as a starting point.)
  There's also a long list of patches we don't need to pick as they're
  implicitly reverted by 1 later change, provided we include all the
  necessary patches. They seem to be nice to review given that they're a
  progressive change first introducing a flag about async-safety, then
  going through all the affected areas with commit messages detailing
  why/if/how they're safe, followed finally when they're all the same by a
  commit to remove the flag again.

  Orderd newest to oldest
  U .. already in the ubuntu kernel, included due to its order when viewing 
related patches
  P .. should be cherry-picked
  Q .. (just 1) included for completion, will conflict in case backports of the 
patches adding NETDEV_{C,S}VLAN_FILTER_PUSH_INFO, which is probably good as a 
reminder for verification?
  - .. if all other patches are applied, they're made obsolete by 2f635ceeb22b 
("net: Drop pernet_operations::async")

  Q 3f5ecd8a90dd net: Fix coccinelle warning
  P eb7f54b90bd8 kcm: Fix use-after-free caused by clonned sockets
  P 554873e51711 net: Do not take net_rwsem in __rtnl_link_unregister()
  P fc1dd36992bb net: Remove net_rwsem from {, un}register_netdevice_notifier()
  P 328fbe747ad4 net: Close race between {un, }register_netdevice_notifier() 
and setup_net()/cleanup_net()
  P 9e2f6c5d78db netfilter: Rework xt_TEE netdevice notifier
  P e9a441b6e729 xfrm: Register xfrm_dev_notifier in appropriate place
  P 152f253152cc net: Remove rtnl_lock() in nf_ct_iterate_destroy()
  P ec9c780925c5 ovs: Remove rtnl_lock() from ovs_exit_net()
  P 350311aab4c0 security: Remove rtnl_lock() in 
selinux_xfrm_notify_policyload()
  P 10256debb918 net: Don't take rtnl_lock() in wireless_nlevent_flush()
  P f0b07bb151b0 net: Introduce net_rwsem to protect net_namespac

[Kernel-packages] [Bug 1681909] Re: [FEAT 18.10] dump is not captured in remote host when kdump over ssh is configured on firestone.

2018-07-02 Thread Frank Heimes
** Summary changed:

- [Feat 18.10]dump is not captured in remote host when kdump over ssh is 
configured on firestone.
+ [FEAT 18.10] dump is not captured in remote host when kdump over ssh is 
configured on firestone.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to makedumpfile in Ubuntu.
https://bugs.launchpad.net/bugs/1681909

Title:
  [FEAT 18.10] dump is not captured in remote host when kdump over ssh
  is configured on firestone.

Status in The Ubuntu-power-systems project:
  Incomplete
Status in makedumpfile package in Ubuntu:
  New

Bug description:
  == Comment: #0 - PAVITHRA R. PRAKASH  - 2017-03-07 
05:00:29 ==
  ---Problem Description---

  Ubuntu 17.04: dump is not captured in remote host when kdump over ssh
  is configured on firestone.

  ---Steps to Reproduce---

  1. Configure kdump.
  2. Check whether kdump is operational using ?# kdump-config show?.
  3. Install ?kernel-debuginfo? and ?kernel-debuginfo-common? rpms.
  4. Setup password less ssh connection, generate rsa key.
  # ssh-keygen -t rsa
  5. verify id_rsa and id_rsa.pub are created under /root/.ssh/
  6. Edit /etc/default/kdump-tools and add below entries.
  SSH="ubuntu@9.114.15.239"
  SSH_KEY=/root/.ssh/id_rsa
  7. Propagate RSA key.
  # kdump-config propagate
  8. Restart kdump service.
  # kdump-config load
  9. Trigger Crash using below commands.
  # echo "1" > /proc/sys/kernel/sysrq
  # echo "c" > /proc/sysrq-trigger
  10. Verify dump is available in remote server in configured path.

  Machine details
  ===

  $ ipmitool -I lanplus -H  9.47.70.3 -U ADMIN -P admin sol activate

  $ ssh ubuntu@9.47.70.29

  PW: shriya101

  
  Attaching logs

  == Comment: #1 - PAVITHRA R. PRAKASH  -
  2017-03-07 05:01:42 ==

  
  == Comment: #5 - PAVITHRA R. PRAKASH  - 2017-03-07 
23:19:46 ==
  Hi, 

  Attaching the logs.

  Network info:

  root@ltc-firep3:~# hwinfo --network
  36: None 00.0: 10700 Loopback   
[Created at net.126]
Unique ID: ZsBS.GQNx7L4uPNA
SysFS ID: /class/net/lo
Hardware Class: network interface
Model: "Loopback network interface"
Device File: lo
Link detected: yes
Config Status: cfg=new, avail=yes, need=no, active=unknown

  37: None 00.0: 10701 Ethernet
[Created at net.126]
Unique ID: 2lHw.ndpeucax6V1
Parent ID: mIXc.aXC4wIvegH8
SysFS ID: /class/net/enP33p3s0f2
SysFS Device Link: 
/devices/pci0021:00/0021:00:00.0/0021:01:00.0/0021:02:01.0/0021:03:00.2
Hardware Class: network interface
Model: "Ethernet network interface"
Driver: "tg3"
Driver Modules: "tg3"
Device File: enP33p3s0f2
HW Address: 98:be:94:03:18:4a
Permanent HW Address: 98:be:94:03:18:4a
Link detected: no
Config Status: cfg=new, avail=yes, need=no, active=unknown
Attached to: #15 (Ethernet controller)

  38: None 00.0: 10701 Ethernet
[Created at net.126]
Unique ID: 7Onn.ndpeucax6V1
Parent ID: sx0U.aXC4wIvegH8
SysFS ID: /class/net/enP33p3s0f0
SysFS Device Link: 
/devices/pci0021:00/0021:00:00.0/0021:01:00.0/0021:02:01.0/0021:03:00.0
Hardware Class: network interface
Model: "Ethernet network interface"
Driver: "tg3"
Driver Modules: "tg3"
Device File: enP33p3s0f0
HW Address: 98:be:94:03:18:48
Permanent HW Address: 98:be:94:03:18:48
Link detected: yes
Config Status: cfg=new, avail=yes, need=no, active=unknown
Attached to: #16 (Ethernet controller)

  39: None 00.0: 10701 Ethernet
[Created at net.126]
Unique ID: VwX_.ndpeucax6V1
Parent ID: DUng.aXC4wIvegH8
SysFS ID: /class/net/enP33p3s0f3
SysFS Device Link: 
/devices/pci0021:00/0021:00:00.0/0021:01:00.0/0021:02:01.0/0021:03:00.3
Hardware Class: network interface
Model: "Ethernet network interface"
Driver: "tg3"
Driver Modules: "tg3"
Device File: enP33p3s0f3
HW Address: 98:be:94:03:18:4b
Permanent HW Address: 98:be:94:03:18:4b
Link detected: no
Config Status: cfg=new, avail=yes, need=no, active=unknown
Attached to: #25 (Ethernet controller)

  40: None 00.0: 10701 Ethernet
[Created at net.126]
Unique ID: bZ1s.ndpeucax6V1
Parent ID: J7HY.aXC4wIvegH8
SysFS ID: /class/net/enP33p3s0f1
SysFS Device Link: 
/devices/pci0021:00/0021:00:00.0/0021:01:00.0/0021:02:01.0/0021:03:00.1
Hardware Class: network interface
Model: "Ethernet network interface"
Driver: "tg3"
Driver Modules: "tg3"
Device File: enP33p3s0f1
HW Address: 98:be:94:03:18:49
Permanent HW Address: 98:be:94:03:18:49
Link detected: no
Config Status: cfg=new, avail=yes, need=no, active=unknown
Attached to: #4 (Ethernet controller)
  root@ltc-firep3:~# 


  Thanks,
  Pavithra

  == Comment: #6 - PAVITHRA R. PRAKASH  -
  2017-03-07 23:20:47 ==

  
  == Comment: #7 - PAVITHRA R. PRAKASH  - 2017-03-07 
23:21:27 ==

  
  == Comment: #8 - Urvashi Jawere  - 2017-03-08 02:48:15 ==
  I am able to see some 

[Kernel-packages] [Bug 1776346] Re: linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

2018-07-02 Thread Łukasz Zemczak
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-updates
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-security
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776346

Title:
  linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Committed
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776346/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776346] Re: linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14~16.04.1

---
linux-azure (4.15.0-1014.14~16.04.1) xenial; urgency=medium

  * linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker (LP: #1776346)

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of 

[Kernel-packages] [Bug 1776342] Re: linux-azure: 4.15.0-1014.14 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14

---
linux-azure (4.15.0-1014.14) bionic; urgency=medium

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
i

[Kernel-packages] [Bug 1776342] Re: linux-azure: 4.15.0-1014.14 -proposed tracker

2018-07-02 Thread Łukasz Zemczak
** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-updates
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed => Fix Committed

** Changed in: kernel-sru-workflow/promote-to-security
 Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Łukasz 
Zemczak (sil2100)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776342

Title:
  linux-azure: 4.15.0-1014.14 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776342/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1776342] Re: linux-azure: 4.15.0-1014.14 -proposed tracker

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14~16.04.1

---
linux-azure (4.15.0-1014.14~16.04.1) xenial; urgency=medium

  * linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker (LP: #1776346)

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of 

[Kernel-packages] [Bug 1776293] Re: [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14~16.04.1

---
linux-azure (4.15.0-1014.14~16.04.1) xenial; urgency=medium

  * linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker (LP: #1776346)

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of 

[Kernel-packages] [Bug 1762554] Re: [Hyper-V] IB/mlx5: Respect new UMR capabilities

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14

---
linux-azure (4.15.0-1014.14) bionic; urgency=medium

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
i

[Kernel-packages] [Bug 1762554] Re: [Hyper-V] IB/mlx5: Respect new UMR capabilities

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14~16.04.1

---
linux-azure (4.15.0-1014.14~16.04.1) xenial; urgency=medium

  * linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker (LP: #1776346)

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of 

[Kernel-packages] [Bug 1762554] Re: [Hyper-V] IB/mlx5: Respect new UMR capabilities

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14

---
linux-azure (4.15.0-1014.14) bionic; urgency=medium

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
i

[Kernel-packages] [Bug 1762554] Re: [Hyper-V] IB/mlx5: Respect new UMR capabilities

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14~16.04.1

---
linux-azure (4.15.0-1014.14~16.04.1) xenial; urgency=medium

  * linux-azure: 4.15.0-1014.14~16.04.1 -proposed tracker (LP: #1776346)

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of 

[Kernel-packages] [Bug 1776293] Re: [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure

2018-07-02 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-azure - 4.15.0-1014.14

---
linux-azure (4.15.0-1014.14) bionic; urgency=medium

  * linux-azure: 4.15.0-1014.14 -proposed tracker (LP: #1776342)

  * [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure (LP: #1776293)
- [Config] azure: CONFIG_HOTPLUG_CPU=n

  * [Hyper-V] IB/mlx5: Respect new UMR capabilities (LP: #1762554)
- IB/mlx5: Enable ECN capable bits for UD RoCE v2 QPs
- IB/mlx5: Respect new UMR capabilities

  [ Ubuntu: 4.15.0-24.26 ]

  * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
  * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
  bond_enslave
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- net: validate attribute sizes in neigh_dump_table()
- llc: delete timers synchronously in llc_sk_free()
- tcp: don't read out-of-bounds opsize
- net: af_packet: fix race in PACKET_{R|T}X_RING
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- net: fix deadlock while clearing neighbor proxy table
- team: avoid adding twice the same option to the event list
- net/smc: fix shutdown in state SMC_LISTEN
- team: fix netconsole setup over team
- packet: fix bitfield update race
- tipc: add policy for TIPC_NLA_NET_ADDR
- pppoe: check sockaddr length in pppoe_connect()
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- amd-xgbe: Add pre/post auto-negotiation phy hooks
- sctp: do not check port in sctp_inet6_cmp_addr
- amd-xgbe: Improve KR auto-negotiation and training
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- amd-xgbe: Only use the SFP supported transceiver signals
- strparser: Fix incorrect strp->need_bytes value.
- net: sched: ife: signal not finding metaid
- tcp: clear tp->packets_out when purging write queue
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- net: ethernet: ti: cpsw: fix tx vlan priority mapping
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- KVM: s390: force bp isolation for VSIE
- s390: correct module section names for expoline code revert
- microblaze: Setup dependencies for ASM optimized lib functions
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed()
- m68k/mac: Don't remap SWIM MMIO region
- block/swim: Check drive type
- block/swim: Don't log an error message for an invalid ioctl
- block/swim: Remove extra put_disk() call from error path
- block/swim: Rename macros to avoid inconsistent inverted logic
- block/swim: Select appropriate drive on device open
- block/swim: Fix array bounds check
- block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- s390/cio: update chpid descriptor after resource accessibility event
- s390/dasd: fix IO error for newly defined devices
- s390/uprobes: implement arch_uretprobe_is_alive()
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- net: mvpp2: Fix DMA address mask size
- net: stmmac: Disable ACS Feature for GMAC >= 4
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- s390/qeth: fix error handling in adapter command callbacks
- s390/qeth: avoid control IO completion stalls
- s390/qeth: handle failure on workqueue creation
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- s390/cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- Revert "pinctrl: intel: Initialize GPIO properly when used through 
i

[Kernel-packages] [Bug 1770095] Comment bridged from LTC Bugzilla

2018-07-02 Thread bugproxy
--- Comment From kla...@br.ibm.com 2018-07-02 09:45 EDT---
(In reply to comment #14)
> SRU request submitted:
> https://lists.ubuntu.com/archives/kernel-team/2018-June/093307.html

Any updates?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1770095

Title:
  Need fix to aacraid driver to prevent panic

Status in The Ubuntu-power-systems project:
  Fix Committed
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  
  == SRU Justification ==
  A commit introduced in mainline v4.14-rc1 to aacraid
  (b60710ec7d7ab1ca277b458338563ac21b393906) introduced a regression whereby a
  panic may happen under certain recovery situations.

  This regression is fixed by linux-next commit  7d3af7d96af7.

  
  == Fix ==
  7d3af7d96af7 ("scsi: aacraid: Correct hba_send to include iu_type")

  == Regression Potential ==
  Low.  This patch fixes a current regression.  It was cc'd to upstream
  stable, so it has had additonal upstream review.

  == Test Case ==
  A test kernel was built with this patch and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.


  
  == Comment: #0 - Douglas Miller  - 2018-05-08 15:45:13 ==
  +++ This bug was initially created as a clone of Bug #167565 +++

  A recent commit to aacraid (b60710ec7d7ab1ca277b458338563ac21b393906)
  introduced a bug whereby a panic may happen under certain recovery
  situations. The following commit fixes that:

  
https://git.kernel.org/pub/scm/linux/kernel/git/jejb/scsi.git/commit/?h=fixes&id=7d3af7d96af7b9f51e1ef67b6f4725f545737da2

  We need this commit backported to Ubuntu 18.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1770095/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1779688] [NEW] RTL8723BE unable to establish connection

2018-07-02 Thread Evgen
Public bug reported:

With kernel version 4.10+ I'm unable to establish WiFi connection.
Router shows logs:
Association Success:STA **:*:**:**:**:**
4-way handshake success:STA **:*:**:**:**:**
Received Deauth:STA **:*:**:**:**:**(reason 3)

It works well with "rtlwifi_new" drivers or newer mainline kernels
(4.17.3 & 4.18-rc3 worked; 4.16 & 4.17-rc7 didn't) so probably something
could be backported from there. Any power-management or ant_sel driver
options didn't help me. Closest things I managed to find were
https://patchwork.kernel.org/patch/10196339/ (rtl8821ae keep alive not
set, connection lostlogin) and commit from rtlwifi repo "rtl8723be: Add
L1 latency to rtl8723be".

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: linux-image-4.15.0-24-generic 4.15.0-24.26
ProcVersionSignature: Ubuntu 4.15.0-24.26-generic 4.15.18
Uname: Linux 4.15.0-24-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.1
Architecture: amd64
CurrentDesktop: XFCE
Date: Mon Jul  2 16:58:39 2018
InstallationDate: Installed on 2018-05-31 (32 days ago)
InstallationMedia: Xubuntu Core 18.04 - amd64 - 20180509
SourcePackage: linux-signed
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: linux-signed (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed in Ubuntu.
https://bugs.launchpad.net/bugs/1779688

Title:
   RTL8723BE unable to establish connection

Status in linux-signed package in Ubuntu:
  New

Bug description:
  With kernel version 4.10+ I'm unable to establish WiFi connection.
  Router shows logs:
  Association Success:STA **:*:**:**:**:**
  4-way handshake success:STA **:*:**:**:**:**
  Received Deauth:STA **:*:**:**:**:**(reason 3)

  It works well with "rtlwifi_new" drivers or newer mainline kernels
  (4.17.3 & 4.18-rc3 worked; 4.16 & 4.17-rc7 didn't) so probably
  something could be backported from there. Any power-management or
  ant_sel driver options didn't help me. Closest things I managed to
  find were https://patchwork.kernel.org/patch/10196339/ (rtl8821ae keep
  alive not set, connection lostlogin) and commit from rtlwifi repo
  "rtl8723be: Add L1 latency to rtl8723be".

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-24-generic 4.15.0-24.26
  ProcVersionSignature: Ubuntu 4.15.0-24.26-generic 4.15.18
  Uname: Linux 4.15.0-24-generic x86_64
  ApportVersion: 2.20.9-0ubuntu7.1
  Architecture: amd64
  CurrentDesktop: XFCE
  Date: Mon Jul  2 16:58:39 2018
  InstallationDate: Installed on 2018-05-31 (32 days ago)
  InstallationMedia: Xubuntu Core 18.04 - amd64 - 20180509
  SourcePackage: linux-signed
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed/+bug/1779688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1778772] Re: linux-gcp: 4.15.0-1010.10~16.04.1 -proposed tracker

2018-07-02 Thread Brad Figg
** Changed in: kernel-sru-workflow/snap-release-to-beta
   Status: Confirmed => Fix Released

** Changed in: kernel-sru-workflow/snap-release-to-candidate
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/snap-release-to-edge
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1778772

Title:
  linux-gcp: 4.15.0-1010.10~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Confirmed
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the 4.15.0-1010.10~16.04.1 upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776333
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1778772/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1760099] Re: Additional spectre and meltdown patches

2018-07-02 Thread Andrew Cloke
** Changed in: ubuntu-power-systems
   Status: In Progress => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1760099

Title:
  Additional spectre and meltdown patches

Status in The Ubuntu-power-systems project:
  Triaged
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Trusty:
  Triaged
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Artful:
  Triaged
Status in linux source package in Bionic:
  Fix Released

Bug description:
  == Comment: #0 - Breno Leitao  - 2018-03-29 08:53:56 ==
  Hi Canonical,

  There are some additional patches for Spectre and Meltdown that is
  required on ppc64el. We would need to have them included on all Ubuntu
  kernels.

  This is the patch series:

  [v2,10/10] powerpc/64s: Wire up cpu_show_spectre_v2()   [v2,01/10] powerpc: 
Add security feature flags for Spectre/Meltdown 
   
  [v2,09/10] powerpc/64s: Wire up cpu_show_spectre_v1()   [v2,01/10] powerpc: 
Add security feature flags for Spectre/Meltdown
  [v2,08/10] powerpc/pseries: Use the security flags in 
pseries_setup_rfi_flush() [v2,01/10] powerpc: Add security feature 
flags for Spectre/Meltdown
  [v2,07/10] powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()   
  [v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown
  [v2,06/10] powerpc/64s: Enhance the information in cpu_show_meltdown()  
[v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown
  [v2,05/10] powerpc/64s: Move cpu_show_meltdown()[v2,01/10] powerpc: 
Add security feature flags for Spectre/Meltdown
  [v2,04/10] powerpc/powernv: Set or clear security feature flags 
[v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown
  [v2,03/10] powerpc/pseries: Set or clear security feature flags 
[v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown
  [v2,02/10] powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags 
[v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown 
  [v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown 
[v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown 

  http://patchwork.ozlabs.org/project/linuxppc-
  dev/list/?series=36012&state=*

  == Comment: #1 - Breno Leitao  - 2018-03-29 08:55:48 ==
  This is a better formatted patch series list:

  [v2,10/10] powerpc/64s: Wire up cpu_show_spectre_v2() 

 
  [v2,09/10] powerpc/64s: Wire up cpu_show_spectre_v1()   
  [v2,08/10] powerpc/pseries: Use the security flags in 
pseries_setup_rfi_flush() 
  [v2,07/10] powerpc/powernv: Use the security flags in pnv_setup_rfi_flus()
  
  [v2,06/10] powerpc/64s: Enhance the information in cpu_show_meltdown()  
  [v2,05/10] powerpc/64s: Move cpu_show_meltdown()
  [v2,04/10] powerpc/powernv: Set or clear security feature flags 
  [v2,03/10] powerpc/pseries: Set or clear security feature flags 
  [v2,02/10] powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags 
  [v2,01/10] powerpc: Add security feature flags for Spectre/Meltdown

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1760099/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1761379] Re: [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu

2018-07-02 Thread Andrew Cloke
** Changed in: ubuntu-power-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1761379

Title:
  [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common
  deb on Ubuntu

Status in The Ubuntu-power-systems project:
  In Progress
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Artful:
  Won't Fix
Status in linux source package in Bionic:
  In Progress

Bug description:
  ---Problem Description---
  File libperf-jvmti.so is missing in linux-tools-common deb making it 
impossible to use perf for the JVM JITed methods
   
  ---uname output---
  inux-image-4.13.0-36-generic
   
  Machine Type = not relevant 
   
  ---Debugger---
  A debugger is not configured
   
  ---Steps to Reproduce---
   File libperf-jvmti.so is missing in linux-tools-common deb provided for 
Ubuntu 17.10 making it impossible to use perf for the JVM JITed methods. I also 
checked if the file is available on launchpad 
(https://launchpad.net/ubuntu/+source/linux) for Bionic Beaver proposed (main) 
at it's also absent there:

  gromero@ltc-wspoon3:~/download$ dpkg -c 
linux-tools-common_4.15.0-13.14_all.deb | fgrep jvm
  gromero@ltc-wspoon3:~/download$ dpkg -c 
linux-tools-4.15.0-13-generic_4.15.0-13.14_ppc64el.deb | fgrep jvm

  I do see the file in tools/perf/jvmti dir in the source .tar.gz, but
  apparently it's no being packaged in any .deb file?

  Thanks. 
   

   
  Userspace tool common name: perf 
   
  The userspace tool has the following bit modes: 64-bit 

  Userspace tool obtained from project website:  na

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1761379/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1746416] Re: Boston-LC:bos009:Ubuntu18.04: No /dev/disk/by-path link created for Samsung PM1725a NVMe 1.6TB and .8 TB disk drives

2018-07-02 Thread Andrew Cloke
Marking as "incomplete" while waiting for upstream patch to become
available.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1746416

Title:
  Boston-LC:bos009:Ubuntu18.04: No /dev/disk/by-path link created for
  Samsung PM1725a NVMe 1.6TB and .8 TB disk drives

Status in The Ubuntu-power-systems project:
  Incomplete
Status in linux package in Ubuntu:
  New

Bug description:
  == Comment: #1 - Application Cdeadmin 
  BMC/PNOR:
  =

  Firmware Revision : 00.37 IP address : 009.003.020.216
  Firmware Build Time : 20171201BMC MAC address : 0c:c4:7a:f4:4d:60
  PNOR Build Time : 20180117
  CPLD Version : B2.91.00

  
  Ubuntu 18.04:
  =

  
  root@bos1u1p1:~# uname -a
  Linux bos1u1p1 4.15.0-041500rc9-generic #201801212130 SMP Mon Jan 22 03:36:42 
UTC 2018 ppc64le ppc64le ppc64le GNU/Linux

  
  root@bos1u1p1:~# ls -l /dev/disk/by-path
  total 0
  lrwxrwxrwx 1 root root  9 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:0:0 -> 
../../sda
  lrwxrwxrwx 1 root root 10 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:0:0-part1 -> 
../../sda1
  lrwxrwxrwx 1 root root 10 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:0:0-part2 -> 
../../sda2
  lrwxrwxrwx 1 root root  9 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:1:0 -> 
../../sdb
  lrwxrwxrwx 1 root root  9 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:2:0 -> 
../../sdc
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218452-lun-0 -> ../../sdd
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218452-lun-1 -> ../../sde
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218452-lun-2 -> ../../sdf
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218452-lun-3 -> ../../sdg
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218453-lun-0 -> ../../sdh
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218453-lun-1 -> ../../sdi
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218453-lun-2 -> ../../sdj
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.0-fc-0x500507680b218453-lun-3 -> ../../sdk
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218452-lun-0 -> ../../sdl
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218452-lun-1 -> ../../sdm
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218452-lun-2 -> ../../sdn
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218452-lun-3 -> ../../sdo
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218453-lun-0 -> ../../sdp
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218453-lun-1 -> ../../sdq
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218453-lun-2 -> ../../sdr
  lrwxrwxrwx 1 root root  9 Jan 25 10:20 
pci-0031:01:00.1-fc-0x500507680b218453-lun-3 -> ../../sds
  root@bos1u1p1:~# 

  
  Problem Description:
  =
  - I setup my Boston LC system to run with Ubuntu 18.04

  - I tried to test out Samsung PM1725a NVMe 1.6TB and .8 TB disk drives
  on Boston LC system.

  - The disk drive plugged good into the system. However, after boot the
  system did not see the disk.

  - I tried with both Samsung PM1725a NVMe 1.6TB and with .8TB disk
  drives and none of them show up.

  - This disk type plan to supporte in Boston LC system so if the system
  does not recognize it then it is an issue.

  - I checked with Joe W. my team lead and he told me to open github
  issue for further investigation.

  
  root@bos1u1p1:~# ls -l /dev/disk/by-path
  total 0
  lrwxrwxrwx 1 root root  9 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:0:0 -> 
../../sda
  lrwxrwxrwx 1 root root 10 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:0:0-part1 -> 
../../sda1
  lrwxrwxrwx 1 root root 10 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:0:0-part2 -> 
../../sda2
  lrwxrwxrwx 1 root root  9 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:1:0 -> 
../../sdb
  lrwxrwxrwx 1 root root  9 Jan 25 10:19 pci-0003:01:00.0-scsi-0:2:2:0 -> 
../../sdc

  - If the disk is recognized then it will be
  pci-0003:01:00.0-scsi-0:2:3:0 -> ../../sdd but it's not.

  
  == Comment: #2 - Application Cdeadmin 
  --- Comment From dacng 2018-01-25 11:13:00 EDT ---
  You need to install NMVE HBA in your machine

  == Comment: #3 - Application Cdeadmin 
  --- Comment From nguyenp1 2018-01-26 15:35:40 EDT ---
  - I have NVME HBA adapter installed in the system and 2 Samsung PM1725a NVMe 
1.6TB and .8 TB disk drives  in the system.  The adapter and nvme drives show 
correctly.

  - However, the "ls -l /dev/disk/by-path" command did not show any nvme 
drives.  So it's new issue with 
  Ubuntu 18.04.  Without the PCI path the nvme disks can not be assigned to KVM 
guest.

  
  root@bos1u1p1:/dev/disk/by-path# ls -l /dev/disk/by-path
  total 0
  lrwxrwxrwx 1

[Kernel-packages] [Bug 1776342] Re: linux-azure: 4.15.0-1014.14 -proposed tracker

2018-07-02 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase:Released
+ kernel-stable-phase-changed:Monday, 02. July 2018 14:00 UTC

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase:Released
- kernel-stable-phase-changed:Monday, 02. July 2018 14:00 UTC

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1776342

Title:
  linux-azure: 4.15.0-1014.14 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow stakeholder-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure source package in Bionic:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1776338
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1776342/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1759723] Re: ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation.

2018-07-02 Thread Frank Heimes
** Changed in: ubuntu-power-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1759723

Title:
  ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle
  hangs after hotplug CPU add operation.

Status in The Ubuntu-power-systems project:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Bionic:
  Fix Released

Bug description:
  Problem Description:
  ===
  Performed HOTPLUG cpu attach operation for the guest and guest console 
becomes unresponsive.

  Steps to re-create:
  ==
  1. updated boslcp3 host BMC :116 & PNOR: 20180302 levels
   
  2. Installed Ubuntu1804 on boslcp3 host & guests with trap issue fixes

  root@boslcp3:/home# uname -a
  Linux boslcp3 4.15.0-12-generic #13+leo20180320 SMP Tue Mar 20 13:10:42 CDT 
2018 ppc64le ppc64le ppc64le GNU/Linux
  root@boslcp3:/home# uname -r
  4.15.0-12-generic

  root@boslcp3g3:/kte/tools/setup.d# uname -a
  Linux boslcp3g3 4.15.0-12-generic #13+leo20180320 SMP Tue Mar 20 13:10:42 CDT 
2018 ppc64le ppc64le ppc64le GNU/Linux
  root@boslcp3g3:/kte/tools/setup.d# uname -r
  4.15.0-12-generic

  3. Started HTX & stress-ng for on guest for 10-15 min

  4. Cleaned up the tests to perform hot-plug and ensure enough memory
  and cpu was there (killed all Process using kill)

  5. Performed cpu hot-plug and guest went into hung state

  Before Hotplug:

  root@boslcp3:~# virsh dumpxml boslcp3g3 | grep vcpu
64

  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  



  root@boslcp3:~#  

  6. After this operation, guest becomes unrepsonsive as below

  
  root@boslcp3g3:~# [ 3626.140773] INFO: task jbd2/vda2-8:584 blocked for more 
than 120 seconds.
  [ 3626.146375]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.146457] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.146624] INFO: task systemd-journal:665 blocked for more than 120 
seconds.
  [ 3626.146699]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.146768] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.146939] INFO: task rs:main Q:Reg:1995 blocked for more than 120 
seconds.
  [ 3626.147016]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.147088] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.147285] INFO: task kworker/u128:2:57691 blocked for more than 120 
seconds.
  [ 3626.147361]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.147434] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.147622] INFO: task smbd:1449 blocked for more than 120 seconds.
  [ 3626.147686]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.147760] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.147875] INFO: task smbd:1452 blocked for more than 120 seconds.
  [ 3626.147937]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.148010] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.148110] INFO: task smbd:1454 blocked for more than 120 seconds.
  [ 3626.148173]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.148245] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3626.148344] INFO: task cron:1461 blocked for more than 120 seconds.
  [ 3626.148406]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3626.148488] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.

  root@boslcp3g3:~#
  root@boslcp3g3:~# ps -ef | grep stress-ng
  [ 3746.978098] INFO: task jbd2/vda2-8:584 blocked for more than 120 seconds.
  [ 3746.978221]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3746.978301] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 3746.978447] INFO: task systemd-journal:665 blocked for more than 120 
seconds.
  [ 3746.978534]   Tainted: GW4.15.0-12-generic 
#13+leo20180320
  [ 3746.978607] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables 
this message.
  [ 4446.361899] systemd[1]: Failed to start Journal Service.
  [ 4897.632142] systemd[1]: Failed to start Journal Service.


  ^Z
  ^X
  ^C
  ^Z
  ^X
  ^C

  7. ping to boslcp3g

<    1   2   3   4   >