[Bug 2082946] Re: Kernel 6.8.0-45-generic fails to boot on 24.04

2024-10-02 Thread Matthew Ruffell
Thanks for the screenshots everyone.

Failed to validate modules hmm... then it doesn't use the modules,
instead it gives up. It probably needs a module to mount the disk...
hmm.

Can you post the output of

$ ls -l /boot

Is there a initrd with 6.8.0-45-generic in the name?
initrd.img-6.8.0-45-generic? Or just -44?

Bug 2083476 seems to be the same issue.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2082946

Title:
  Kernel 6.8.0-45-generic fails to boot on 24.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2082946/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2083476] Re: Kernel linux-image-6.8.0-45-generic causing issues to boot

2024-10-02 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2082946 ***
https://bugs.launchpad.net/bugs/2082946

Hmmm. Why isn't there a initrd.img-6.8.0-45-generic? Could this be it?

I added this as a duplicate to bug 2082946, since it seems to be the
same issue.

** This bug has been marked a duplicate of bug 2082946
   Kernel 6.8.0-45-generic fails to boot on 24.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2083476

Title:
  Kernel linux-image-6.8.0-45-generic causing issues to boot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2083476/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2083454] Re: Suspend issue with AMD Ryzen 8840U CPU and kernel 6.8.0-45-generic

2024-10-02 Thread Matthew Ruffell
Hi Dimitris,

Don't worry, there is no such thing as silly questions. Someone out
there will also have the same issue, eventually. Or it might randomly
come back.

Maybe something to do with bug 2083453?

The clicking could be the ethernet device turning on and off?

If you look at journalctl -b0 or maybe -b-1 or maybe -b-2, find a boot
where it failed to suspend. Is there any errors after PM: suspend entry
(s2idle) in the logs? You can also look at /var/log/kern.log or
/var/log/syslog.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2083454

Title:
  Suspend issue with AMD Ryzen 8840U CPU and kernel 6.8.0-45-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2083454/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2082946] Re: Kernel 6.8.0-45-generic fails to boot on 24.04

2024-09-30 Thread Matthew Ruffell
Hi Luis,

Okay, thanks for trying. I was hoping you had a initramfs that was
incorrectly generated, but it seems not.

So, the difference between -44-generic and -45-generic is just these:

ubuntu-noble$ git log --oneline Ubuntu-6.8.0-44.44..Ubuntu-6.8.0-45.45 
b31b11ad980d (tag: Ubuntu-6.8.0-45.45) UBUNTU: Ubuntu-6.8.0-45.45
80aee5b54fcd UBUNTU: [Packaging] debian.master/dkms-versions -- update from 
kernel-versions (main/s2024.08.05)
30b54a7061fc UBUNTU: link-to-tracker: update tracking bug
d3a7b3c2d68f UBUNTU: Start new release
77858f52dd73 (origin/master-next--s2024.08.05-1) bpf: Fix overrunning 
reservations in ringbuf
f247a593f1c5 f2fs: Add inline to f2fs_build_fault_attr() stub
25ca97f68e89 f2fs: check validation of fault attrs in f2fs_build_fault_attr()
e645c1eb26d8 net: dsa: mv88e6xxx: Correct check for empty list
e284afa003ed tcp_metrics: validate source addr length
c422976ff650 drm/amdgpu: Using uninitialized value *size when calling 
amdgpu_vce_cs_reloc
ffcaefaca580 scsi: mpi3mr: Sanitise num_phys

This was a minimal fix CVEs only security SRU cycle, not much really
changed at all, which is why I am a little confused.

There's nothing in here that would break your UUID lookup for your
/etc/fstab.

Hmm.

Can you run:

$ ls -l /dev/disk/by-uuid/

and see if the same UUIDs output match those in your /etc/fstab file?

Don't change your fstab file just yet, I really don't want to break it
so -44-generic doesn't boot, that would be bad.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2082946

Title:
  Kernel 6.8.0-45-generic fails to boot on 24.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2082946/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2083119] Re: Some lg-gram laptop hardware functionalities are not working

2024-09-29 Thread Matthew Ruffell
Hi Kornel, Simone,

These patches are well on their way:

ubuntu-noble$ git log --grep "lg-laptop" --oneline origin/master-next
27135b7b87a2 platform/x86: lg-laptop: Use ACPI device handle when evaluating 
WMAB/WMBB
4cf11074e229 platform/x86: lg-laptop: Change ACPI device id
c3acb818ab15 platform/x86: lg-laptop: Remove LGEX0815 hotkey handling

$ git describe --contains c3acb818ab15673918dec78d8a88ea09648efc47
Ubuntu-6.8.0-48.48~141
$ git describe --contains 4cf11074e229c78be310bb0c91e131dd52e25cfd
Ubuntu-6.8.0-48.48~140
$ git describe --contains 27135b7b87a2a61dee2ddc0bc975d129331b2d88
Ubuntu-6.8.0-48.48~139

This looks queued up for the 2024.09.30 SRU cycle, and should be a part of
6.8.0-48-generic. https://kernel.ubuntu.com/

Hold tight, should be available end of October.

Thanks,
Matthew

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-signed-hwe-6.8 (Ubuntu)

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Noble)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2083119

Title:
  Some lg-gram laptop hardware functionalities are not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2083119/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2082946] Re: Kernel 6.8.0-45-generic fails to boot on 24.04

2024-09-29 Thread Matthew Ruffell
Hi Luis,

I suggest you check that the normal -modules and -modules-extra packages
are installed, then re-generate your initramfs.

$ sudo apt install linux-image-6.8.0-45-generic linux-
modules-6.8.0-45-generic linux-modules-extra-6.8.0-45-generic linux-
headers-6.8.0-45-generic

$ sudo update-initramfs -c -k 6.8.0-45-generic
$ sudo update-grub

Reboot, try 6.8.0-45-generic. Does it make any difference?

Let me know.
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2082946

Title:
  Kernel 6.8.0-45-generic fails to boot on 24.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2082946/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2082423] Re: Unable to list directories using CIFS on 6.8 kernel

2024-09-26 Thread Matthew Ruffell
** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux (Ubuntu Noble)
   Importance: Undecided => Medium

** Tags added: noble sts

** Changed in: linux (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2082423

Title:
  Unable to list directories using CIFS on 6.8 kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2082423/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077044] Re: zap_pid_ns_processes() gets stuck in a busy loop when zombie processes are in namespace

2024-09-25 Thread Matthew Ruffell
** Changed in: linux (Ubuntu Noble)
   Status: Fix Committed => Fix Released

** Changed in: linux (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077044

Title:
  zap_pid_ns_processes() gets stuck in a busy loop when zombie processes
  are in namespace

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077044/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077657] Re: Kernel Oops - BUG: kernel NULL pointer dereference, RIP: 0010:tcp_rearm_rto+0xe4/0x160

2024-09-24 Thread Matthew Ruffell
Hi Josh,

Congratulations on the patch acceptance.

We usually wait for patches to land in Linus's tree first. From there,
we can manually do a SRU, or you can hope it gets selected for upstream
stable and picked up through that mechanism.

Things are a little slow at the moment, due to missing the 2024.09.02
SRU cycle, https://kernel.ubuntu.com/, and we will miss patch acceptance
for 2024.09.30, so perhaps we can target the SRU cycle after that, so
maybe late November would be the fastest.

Are you running your own kernels in production at the moment? Did the
patch need any specific backport to get back to 5.15? If its a clean
cherry pick we can probably get it into the next available SRU cycle
without too much fuss.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077657

Title:
  Kernel Oops - BUG: kernel NULL pointer dereference, RIP:
  0010:tcp_rearm_rto+0xe4/0x160

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077657/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2081129] Re: libpam-sss: require_cert_auth is not absolute, will fall back to password auth on smartcard removal

2024-09-18 Thread Matthew Ruffell
Attached is a debdiff that fixes this issue on jammy.

** Patch added: "Debdiff for sssd on jammy"
   
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/2081129/+attachment/5819098/+files/lp2081129_jammy.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2081129

Title:
  libpam-sss: require_cert_auth is not absolute, will fall back to
  password auth on smartcard removal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/2081129/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2081129] [NEW] libpam-sss: require_cert_auth is not absolute, will fall back to password auth on smartcard removal

2024-09-18 Thread Matthew Ruffell
ther places, like sudo.

The changes to require_cert_auth could potentially lock users out of
their systems, if they were relying on the broken behaviour of password
fallbacks. Users of these systems should hopefully have their smartcard
present and working in order to log in. If they don't, they will be
locked out of their systems.

It is very difficult to estimate if there is anyone relying on faulty
behaviour.

Since this changes how smartcards authenticate, if a regression were to
occur, it could affect anyone that uses smartcards with sssd / libpam-
sss.

[Other info]

Upstream bug:
https://github.com/SSSD/sssd/issues/6022
https://github.com/SSSD/sssd/issues/6023

Commits that fix the issue, landed in 2.7.0 present in Kinetic or later.

commit 731b3e668c6a659922466aee7fa8093412707325
Author: Sumit Bose 
Date:  Tue Apr 13 17:12:24 2021 +0200
Subject: pam: add more checks for require_cert_auth
Link: 
https://github.com/SSSD/sssd/commit/731b3e668c6a659922466aee7fa8093412707325

commit 4d2277f8c3065771a8c3bbc7938309a4905640f0
Author: Sumit Bose 
Date:  Mon Feb 21 18:02:47 2022 +0100
Subject: pam: better SC fallback message
Link: 
https://github.com/SSSD/sssd/commit/4d2277f8c3065771a8c3bbc7938309a4905640f0

** Affects: sssd (Ubuntu)
     Importance: Undecided
 Status: Fix Released

** Affects: sssd (Ubuntu Jammy)
 Importance: Medium
 Assignee: Matthew Ruffell (mruffell)
 Status: In Progress


** Tags: jammy sts

** Tags added: jammy sts

** Also affects: sssd (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: sssd (Ubuntu)
   Status: New => Fix Released

** Changed in: sssd (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: sssd (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: sssd (Ubuntu Jammy)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2081129

Title:
  libpam-sss: require_cert_auth is not absolute, will fall back to
  password auth on smartcard removal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/2081129/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077657] Re: Kernel Oops - BUG: kernel NULL pointer dereference, RIP: 0010:tcp_rearm_rto+0xe4/0x160

2024-09-17 Thread Matthew Ruffell
Upstream threads:

V1:
https://lore.kernel.org/netdev/a76ac35a-9be2-4849-985c-2f3b2a922...@akamai.com/T/

V2:
https://www.spinics.net/lists/netdev/msg1027412.html

V3:
https://lore.kernel.org/netdev/CADVnQy=xv_qy77nzk2wvjxdkjsiba+k5b4lhgf4msr-v1r2...@mail.gmail.com/T/

Josh, if you need any help building test Ubuntu kernels, let us know.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077657

Title:
  Kernel Oops - BUG: kernel NULL pointer dereference, RIP:
  0010:tcp_rearm_rto+0xe4/0x160

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077657/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078704] Re: [REGRESSION] Unable to suspend-to-ram with NFS mounted on 5.15.0-119-generic

2024-09-16 Thread Matthew Ruffell
** Changed in: linux (Ubuntu Jammy)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078704

Title:
  [REGRESSION] Unable to suspend-to-ram with NFS mounted on
  5.15.0-119-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2078704/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080866] Re: lockd: refusing to freeze on S3 suspend; prevents suspend

2024-09-16 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2078704 ***
https://bugs.launchpad.net/bugs/2078704

Hi Andrew,

I believe this is the same as bug 2078704. We narrowed it down to
"sunrpc: exclude from freezer when waiting for requests:" that fixed the
issue. It should be present in 5.15.0-121-generic or later.

Thanks,
Matthew

** This bug has been marked a duplicate of bug 2078704
   [REGRESSION] Unable to suspend-to-ram with NFS mounted on 5.15.0-119-generic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080866

Title:
  lockd: refusing to freeze on S3 suspend; prevents suspend

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2080866/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080635] Re: Wrong Battery Reading after Wake from S3 Sleep

2024-09-14 Thread Matthew Ruffell
Hi Paul,

Let's have a look.

ubuntu-noble$ git log --grep "thermal: core: Change PM notifier priority to the 
minimum" origin/master-next
commit 80123fe6fcc3f72ee6fbe7bc6c64043b9e4c91e1
Author: Rafael J. Wysocki 
Date:   Fri Jun 14 17:26:00 2024 +0200

thermal: core: Change PM notifier priority to the minimum

BugLink: https://bugs.launchpad.net/bugs/2075154

commit 494c7d055081da066424706b28faa9a4c719d852 upstream.

It is reported that commit 5a5efdaffda5 ("thermal: core: Resume thermal
zones asynchronously") causes battery data in sysfs on Thinkpad P1 Gen2
to become invalid after a resume from S3 (and it is necessary to reboot
the machine to restore correct battery data).  Some investigation into
the problem indicated that it happened because, after the commit in
question, the ACPI battery PM notifier ran in parallel with
thermal_zone_device_resume() for one of the thermal zones which
apparently confused the platform firmware on the affected system.

While the exact reason for the firmware confusion remains unclear, it
is arguably not particularly relevant, and the expected behavior of the
affected system can be restored by making the thermal PM notifier run
at the lowest priority which avoids interference between work items
spawned by it and the other PM notifiers (that will run before those
work items now).

Fixes: 5a5efdaffda5 ("thermal: core: Resume thermal zones asynchronously")
Closes: https://bugzilla.kernel.org/show_bug.cgi?id=218881
Reported-by: fhort...@yahoo.de
Tested-by: fhort...@yahoo.de
Cc: 6.8+  # 6.8+
Signed-off-by: Rafael J. Wysocki 
Signed-off-by: Greg Kroah-Hartman 
Signed-off-by: Manuel Diewald 
Signed-off-by: Stefan Bader 
Signed-off-by: Roxana Nicolescu 

matthew@ThinkPad-X1:~/Work/kernel/ubuntu-noble$ git describe --contains 
80123fe6fcc3f72ee6fbe7bc6c64043b9e4c91e1
Ubuntu-6.8.0-44.44~1

You should be good with 6.8.0-44-generic which came out this week for
24.04.

Looking at https://kernel.ubuntu.com/reports/kernel-stable-board/ still shows
6.8.0-44-generic still in -proposed for 22.04 maybe the Kernel Team will
release early next week.

Thanks,
Matthew

** Bug watch added: Linux Kernel Bug Tracker #218881
   https://bugzilla.kernel.org/show_bug.cgi?id=218881

** Changed in: linux-hwe-6.8 (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080635

Title:
  Wrong Battery Reading after Wake from S3 Sleep

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-hwe-6.8/+bug/2080635/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076957] Re: isolcpus are ignored when using cgroups V2, causing processes to have wrong affinity

2024-09-10 Thread Matthew Ruffell
Performing verification for Jammy.

I started a n2-highcpu-32 instance on GCP due to bare metal systems
being unavailable due to the certification lab move.

I edited /etc/default/grub.d/50-cloudimg-settings.cfg and set:

GRUB_CMDLINE_LINUX_DEFAULT="console=ttyS0,115200 isolcpus=4-7,16-20
rcu_nocb_poll rcu_nocbs=4-7,16-20 systemd.unified_cgroup_hierarchy=1"

ran sudo update-grub and rebooted.

Due to 5.15.0-121-generic still being in -proposed due to 2024.08.05
releasing slightly later than expected, I enabled -proposed and
installed 5.15.0-121-generic to get a baseline.

I rebooted again.

I then set up htop, s-tui and the while loop to check for processes on
4-7,16-20.

I started s-tui, and there were processes placed on the other cores
within 3 minutes. By 10 minutes, all cores had stress running on them,
and isolation was completely ignored.

I then enabled -proposed2 and installed 5.15.0-122-generic:

$ uname -rv
5.15.0-122-generic #132-Ubuntu SMP Thu Aug 29 13:45:52 UTC 2024

I re-ran s-tui and started stress.

After 1 hour and 20 minutes, the isolcated cpus were still completely
isolated, with no processes running on them. Stress was only confined to
regular cpus.

The kernel in -proposed fixes the issue. Happy to mark verified for
jammy.

** Tags removed: verification-needed-jammy-linux
** Tags added: verification-done-jammy-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076957

Title:
  isolcpus are ignored when using cgroups V2, causing processes to have
  wrong affinity

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076957/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080039] Re: Kernel BUG: Bad page state in process kswapd0

2024-09-10 Thread Matthew Ruffell
6.8.0-44-generic for noble was released to -updates this morning.

** Changed in: linux (Ubuntu Noble)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080039

Title:
  Kernel BUG: Bad page state in process kswapd0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2080039/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080039] Re: Kernel BUG: Bad page state in process kswapd0

2024-09-09 Thread Matthew Ruffell
Hi Andre,

Great research! Lets have a look at that patch you found.

ubuntu-noble$ git log --grep "btrfs: protect folio::private when attaching 
extent buffer folios" origin/master-next
commit 78f0e5fd1fce33785a3454f5712a6f6160201bd5
Author: Qu Wenruo 
Date:   Thu Jun 6 11:01:51 2024 +0930
Subject: btrfs: protect folio::private when attaching extent buffer folios

$ git describe --contains 78f0e5fd1fce33785a3454f5712a6f6160201bd5
Ubuntu-6.8.0-44.44~547

This is a part of 6.8.0-44-generic, which is currently in -proposed. It should 
be
released this week as part of SRU cycle 2024.08.05.

If you need it right now, you can enable -proposed and install 6.8.0-44-generic,
but I think it should be out in a few days.

Thanks,
Matthew

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-meta (Ubuntu)

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Noble)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080039

Title:
  Kernel BUG: Bad page state in process kswapd0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2080039/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078704] Re: [REGRESSION] Unable to suspend-to-ram with NFS mounted on 5.15.0-119-generic

2024-09-02 Thread Matthew Ruffell
Hi Mateusz,

ubuntu-jammy$ git log --grep "sunrpc: exclude from freezer when waiting for 
requests:" origin/master-next
commit 4bf93c02ba241ccde7e00572138c1175ac09b242
Author: NeilBrown 
Date:   Fri Jun 7 09:10:48 2024 -0400
Subject: sunrpc: exclude from freezer when waiting for requests:
$ git describe --contains 4bf93c02ba241ccde7e00572138c1175ac09b242
Ubuntu-5.15.0-120.130~552

This seems to be in 5.15.0-120-generic or later. Going by
https://kernel.ubuntu.com/ we seem to be in 2024.08.05 SRU cycle, which
by https://kernel.ubuntu.com/reports/kernel-stable-board/ mentions that
5.15.0-121-generic is in -proposed.

Looking at 5.15.0-121-generic:

8965f08b593a (tag: Ubuntu-5.15.0-121.131, origin/master-prep) UBUNTU: 
Ubuntu-5.15.0-121.131
b958511b9839 UBUNTU: link-to-tracker: update tracking bug
c8faaf97ef7a UBUNTU: SAUCE: Revert "bpf: Allow reads from uninit stack"
4e3730273e61 UBUNTU: Start new release
76b2d2efec68 (tag: Ubuntu-5.15.0-120.130) UBUNTU: Ubuntu-5.15.0-120.130

5.15.0-121-generic is a respin of 5.15.0-120-generic with a single
revert.

So this will be fixed in 5.15.0-121-generic which should be released
this week.

Let me know if it doesn't when you get 5.15.0-121-generic installed.

Thanks,
Matthew

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-signed-hwe-5.15 (Ubuntu)

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Jammy)
   Status: New => Fix Committed

** Changed in: linux (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078704

Title:
  [REGRESSION] Unable to suspend-to-ram with NFS mounted on
  5.15.0-119-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2078704/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1861609] Re: Xorg crashed with assertion failure (usually in a VM) at [privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized' failed]

2024-09-02 Thread Matthew Ruffell
Hi Marc,

You can use the test packages I made in comment #31 as a workaround for
the time being.

We are currently waiting on upstream to review the merge request here:

https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1608

There hasn't been a lot of movement, but we can't move forward fixing
Ubuntu until it gets merged upstream.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1861609

Title:
  Xorg crashed with assertion failure (usually in a VM) at
  [privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized'
  failed]

To manage notifications about this bug go to:
https://bugs.launchpad.net/xorg-server/+bug/1861609/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-08-29 Thread Matthew Ruffell
Hi Krister,

Yes, we are still planning to get this released for focal. To be able to
release, it needs to pass all of its autopkgtests.

If you have a look here:

https://ubuntu-archive-team.ubuntu.com/proposed-
migration/focal/update_excuses.html#e2fsprogs

Its failing on a few of them for some architectures. I probably need to
retry them a few times. I don't have permissions to trigger the tests
though, so I will ask around.

I'll try get the update released soon. I do understand this has been in
the works for a very long time, sorry about that.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069961] Re: turbostat fails with too many open files on large systems

2024-08-26 Thread Matthew Ruffell
Patch on Kernel Team mailing list:

Cover Letter:
https://lists.ubuntu.com/archives/kernel-team/2024-August/153135.html
Patch:
https://lists.ubuntu.com/archives/kernel-team/2024-August/153136.html

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069961

Title:
  turbostat fails with too many open files on large systems

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069961/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069961] Re: turbostat fails with too many open files on large systems

2024-08-26 Thread Matthew Ruffell
** Description changed:

  BugLink: https://bugs.launchpad.net/bugs/2069961
  
  [Impact]
  
  On large systems, e.g. with 512 cpus or more, turbostat fails to run due
  to exceeding the rlimit for number of files. 512 cpus requires 1028 file
  descriptors, but the current limit is 999.
  
  $ lscpu
  ...
  CPU(s):  512
    On-line CPU(s) list:   0-511
  ...
  
  $ sudo turbostat
  ...
  turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
  
  There is no workaround, apart from maybe using powerstat instead.
  
  [Fix]
  
  The fix is to increase the rlimit to increase the amount of file
  descriptors that turbostat can open to 2^15, which should be plenty for
  some time to come.
  
  commit 3ac1d14d0583a2de75d49a5234d767e2590384dd
  Author: Wyes Karny 
  Date:   Tue Oct 3 05:07:51 2023 +
  Subject: tools/power turbostat: Increase the limit for fd opened
  Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac1d14d0583a2de75d49a5234d767e2590384dd
  
- This landed in 6.9-rc4, and is a clean cherry pick to jammy. Noble got
- fixed already through upstream stable.
+ This landed in 6.9-rc4, and requires a backport for minor context
+ adjustment in the first hunk for jammy. Noble got fixed already through
+ upstream stable.
  
  [Testcase]
  
  Deploy a bare metal system with 512 or more cpus.
  
  Install linux-tools:
  
  $ sudo apt install linux-tools-$(uname -r)
  
  Run turbostat:
  
  $ sudo turbostat
  ...
  turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
  
  There are test kernels available in the following ppa:
  
  https://launchpad.net/~mruffell/+archive/ubuntu/sf388491-test
  
  If you install them, you should be able to see normal turbostat output
  for all cpus installed in the system.
  
  [Where problems can occur]
  
  We are simply increasing the rlimit for file descriptors that turbostat
  can open. This should have no impact on any existing systems.
  
  If a regression should occur, then turbostat functionality might not
  work. Users could use powerstat instead as a workaround while things are
  fixed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069961

Title:
  turbostat fails with too many open files on large systems

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069961/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069961] Re: turbostat fails with too many open files on large systems

2024-08-26 Thread Matthew Ruffell
Noble (6.8) got fixed already in 6.8.0-40-generic as a part of bug
2070349.

** Changed in: linux (Ubuntu Noble)
   Status: In Progress => Fix Released

** Description changed:

  BugLink: https://bugs.launchpad.net/bugs/2069961
  
  [Impact]
  
  On large systems, e.g. with 512 cpus or more, turbostat fails to run due
  to exceeding the rlimit for number of files. 512 cpus requires 1028 file
  descriptors, but the current limit is 999.
  
  $ lscpu
  ...
  CPU(s):  512
    On-line CPU(s) list:   0-511
  ...
  
  $ sudo turbostat
  ...
  turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
  
  There is no workaround, apart from maybe using powerstat instead.
  
  [Fix]
  
  The fix is to increase the rlimit to increase the amount of file
  descriptors that turbostat can open to 2^15, which should be plenty for
  some time to come.
  
  commit 3ac1d14d0583a2de75d49a5234d767e2590384dd
  Author: Wyes Karny 
  Date:   Tue Oct 3 05:07:51 2023 +
  Subject: tools/power turbostat: Increase the limit for fd opened
  Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac1d14d0583a2de75d49a5234d767e2590384dd
  
- This landed in 6.9-rc4, and is a clean cherry pick to jammy and noble.
+ This landed in 6.9-rc4, and is a clean cherry pick to jammy. Noble got
+ fixed already through upstream stable.
  
  [Testcase]
  
  Deploy a bare metal system with 512 or more cpus.
  
  Install linux-tools:
  
  $ sudo apt install linux-tools-$(uname -r)
  
  Run turbostat:
  
  $ sudo turbostat
  ...
  turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
  
  There are test kernels available in the following ppa:
  
  https://launchpad.net/~mruffell/+archive/ubuntu/sf388491-test
  
  If you install them, you should be able to see normal turbostat output
  for all cpus installed in the system.
  
  [Where problems can occur]
  
  We are simply increasing the rlimit for file descriptors that turbostat
  can open. This should have no impact on any existing systems.
  
  If a regression should occur, then turbostat functionality might not
  work. Users could use powerstat instead as a workaround while things are
  fixed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069961

Title:
  turbostat fails with too many open files on large systems

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069961/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069961] Re: turbostat and powerstat not working on 22.04

2024-08-26 Thread Matthew Ruffell
** Description changed:

- We're unable to run Turbostat on Turin 2P Volcano systems with core
- count greater than 400 on Ubuntu 22.04.  On Ubuntu 24.04 turbostat works
- fine.
+ BugLink: https://bugs.launchpad.net/bugs/2069961
  
- The following commit fixes the turbostat problem :
+ [Impact]
  
- 
https://git.kernel.org/pub/scm/linux/kernel/git/lenb/linux.git/commit/?h=turbostat&id=3ac1d14d0583a2de75d49a5234d767e2590384dd
+ On large systems, e.g. with 512 cpus or more, turbostat fails to run due
+ to exceeding the rlimit for number of files. 512 cpus requires 1028 file
+ descriptors, but the current limit is 999.
+ 
+ $ lscpu
+ ...
+ CPU(s):  512
+   On-line CPU(s) list:   0-511
+ ...
+ 
+ $ sudo turbostat
+ ...
+ turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
+ 
+ There is no workaround, apart from maybe using powerstat instead.
+ 
+ [Fix]
+ 
+ The fix is to increase the rlimit to increase the amount of file
+ descriptors that turbostat can open to 2^15, which should be plenty for
+ some time to come.
+ 
+ commit 3ac1d14d0583a2de75d49a5234d767e2590384dd
+ Author: Wyes Karny 
+ Date:   Tue Oct 3 05:07:51 2023 +
+ Subject: tools/power turbostat: Increase the limit for fd opened
+ Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac1d14d0583a2de75d49a5234d767e2590384dd
+ 
+ This landed in 6.9-rc2, and is a clean cherry pick to jammy and noble.
+ 
+ [Testcase]
+ 
+ Deploy a bare metal system with 512 or more cpus.
+ 
+ Install linux-tools:
+ 
+ $ sudo apt install linux-tools-$(uname -r)
+ 
+ Run turbostat:
+ 
+ $ sudo turbostat
+ ...
+ turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
+ 
+ There are test kernels available in the following ppa:
+ 
+ https://launchpad.net/~mruffell/+archive/ubuntu/sf388491-test
+ 
+ If you install them, you should be able to see normal turbostat output
+ for all cpus installed in the system.
+ 
+ [Where problems can occur]
+ 
+ We are simply increasing the rlimit for file descriptors that turbostat
+ can open. This should have no impact on any existing systems.
+ 
+ If a regression should occur, then turbostat functionality might not
+ work. Users could use powerstat instead as a workaround while things are
+ fixed.

** Summary changed:

- turbostat and powerstat not working on 22.04
+ turbostat fails with too many open files on large systems

** Description changed:

  BugLink: https://bugs.launchpad.net/bugs/2069961
  
  [Impact]
  
  On large systems, e.g. with 512 cpus or more, turbostat fails to run due
  to exceeding the rlimit for number of files. 512 cpus requires 1028 file
  descriptors, but the current limit is 999.
  
  $ lscpu
  ...
  CPU(s):  512
-   On-line CPU(s) list:   0-511
+   On-line CPU(s) list:   0-511
  ...
  
  $ sudo turbostat
  ...
  turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
  
  There is no workaround, apart from maybe using powerstat instead.
  
  [Fix]
  
  The fix is to increase the rlimit to increase the amount of file
  descriptors that turbostat can open to 2^15, which should be plenty for
  some time to come.
  
  commit 3ac1d14d0583a2de75d49a5234d767e2590384dd
  Author: Wyes Karny 
  Date:   Tue Oct 3 05:07:51 2023 +
  Subject: tools/power turbostat: Increase the limit for fd opened
  Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac1d14d0583a2de75d49a5234d767e2590384dd
  
- This landed in 6.9-rc2, and is a clean cherry pick to jammy and noble.
+ This landed in 6.9-rc4, and is a clean cherry pick to jammy and noble.
  
  [Testcase]
  
  Deploy a bare metal system with 512 or more cpus.
  
  Install linux-tools:
  
  $ sudo apt install linux-tools-$(uname -r)
  
  Run turbostat:
  
  $ sudo turbostat
  ...
  turbostat: /sys/devices/system/cpu/cpu477/cpuidle/state0/usage: open failed: 
Too many open files
  
  There are test kernels available in the following ppa:
  
  https://launchpad.net/~mruffell/+archive/ubuntu/sf388491-test
  
  If you install them, you should be able to see normal turbostat output
  for all cpus installed in the system.
  
  [Where problems can occur]
  
  We are simply increasing the rlimit for file descriptors that turbostat
  can open. This should have no impact on any existing systems.
  
  If a regression should occur, then turbostat functionality might not
  work. Users could use powerstat instead as a workaround while things are
  fixed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069961

Title:
  turbostat fails with too many open files on large systems

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069961/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.

[Bug 2069961] Re: turbostat and powerstat not working on 22.04

2024-08-26 Thread Matthew Ruffell
** Changed in: linux (Ubuntu)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

** Changed in: linux (Ubuntu Noble)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

** Tags added: sts

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069961

Title:
  turbostat and powerstat not working on 22.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069961/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077145] Re: GDS force mitigation re-enabled in 6.10 causing crashes

2024-08-21 Thread Matthew Ruffell
Hi Tormod,

Could you check 6.11.0-4-generic for Oracular in this particular ppa?

https://launchpad.net/~canonical-kernel-team/+archive/ubuntu/unstable

The 6.10 kernel in -proposed will be replaced by this one, or a newer
build eventually.

Just waiting for the kernel team to make the source available in the
normal oracular git repo.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077145

Title:
  GDS force mitigation re-enabled in 6.10 causing crashes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077145/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077044] Re: zap_pid_ns_processes() gets stuck in a busy loop when zombie processes are in namespace

2024-08-14 Thread Matthew Ruffell
This should land in 5.15.0-121-generic and 6.8.0-44-generic.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077044

Title:
  zap_pid_ns_processes() gets stuck in a busy loop when zombie processes
  are in namespace

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077044/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077044] [NEW] zap_pid_ns_processes() gets stuck in a busy loop when zombie processes are in namespace

2024-08-14 Thread Matthew Ruffell
Public bug reported:

BugLink: https://bugs.launchpad.net/bugs/2077044

[Impact]

A deadlock can occur in zap_pid_ns_processes() which can hang the system
due to RCU getting stuck.

zap_pid_ns_processes() has a busy loop that calls kernel_wait4() on a
child process of the namespace init task, waiting for it to exit. The
problem is, it clears TIF_SIGPENDING, but not TIF_NOTIFY_SIGNAL as well,
leading us to get stuck in the busy loop forever, due to the child
sleeping in synchronize_rcu(), and is never woken up due to the parent
being stuck in the busy loop and never calling schedule() or
rcu_note_context_switch().

A oops is:

Watchdog: BUG: soft lockup - CPU#3 stuck for 276s! [rcudeadlock:1836]
CPU: 3 PID: 1836 Comm: rcudeadlock Tainted: G L
5.15.0-117-generic #127-Ubuntu
RIP: 0010:_raw_read_lock+0xe/0x30
Code: f0 0f b1 17 74 08 31 c0 5d c3 cc cc cc cc b8 01 00 00 00 5d c3 cc cc cc 
cc 0f 1f 00 0f 1f 44 00 00 b8 00 02 00 00 f0 0f c1 07  ff 01 00 00 75 05 c3 
cc cc cc cc 55 48 89 e5 e8 4d 79 36 ff 5d
CR2: 00c0002b
Call Trace:
 
 ? show_trace_log_lvl+0x1d6/0x2ea
 ? show_trace_log_lvl+0x1d6/0x2ea
 ? kernel_wait4+0xaf/0x150
 ? show_regs.part.0+0x23/0x29
 ? show_regs.cold+0x8/0xd
 ? watchdog_timer_fn+0x1be/0x220
 ? lockup_detector_update_enable+0x60/0x60
 ? __hrtimer_run_queues+0x107/0x230
 ? read_hv_clock_tsc_cs+0x9/0x30
 ? hrtimer_interrupt+0x101/0x220
 ? hv_stimer0_isr+0x20/0x30
 ? __sysvec_hyperv_stimer0+0x32/0x70
 ? sysvec_hyperv_stimer0+0x7b/0x90
 
 
 ? asm_sysvec_hyperv_stimer0+0x1b/0x20
 ? _raw_read_lock+0xe/0x30
 ? do_wait+0xa0/0x310
 kernel_wait4+0xaf/0x150
 ? thread_group_exited+0x50/0x50
 zap_pid_ns_processes+0x111/0x1a0
 forget_original_parent+0x348/0x360
 exit_notify+0x4a/0x210
 do_exit+0x24f/0x3c0
 do_group_exit+0x3b/0xb0
 get_signal+0x150/0x900
 arch_do_signal_or_restart+0xde/0x100
 ? __x64_sys_futex+0x78/0x1e0
 exit_to_user_mode_loop+0xc4/0x160
 exit_to_user_mode_prepare+0xa3/0xb0
 syscall_exit_to_user_mode+0x27/0x50
 ? x64_sys_call+0x1022/0x1fa0
 do_syscall_64+0x63/0xb0
 ? __io_uring_add_tctx_node+0x111/0x1a0
 ? fput+0x13/0x20
 ? __do_sys_io_uring_enter+0x10d/0x540
 ? __smp_call_single_queue+0x59/0x90
 ? exit_to_user_mode_prepare+0x37/0xb0
 ? syscall_exit_to_user_mode+0x2c/0x50
 ? x64_sys_call+0x1819/0x1fa0
 ? do_syscall_64+0x63/0xb0
 ? try_to_wake_up+0x200/0x5a0
 ? wake_up_q+0x50/0x90
 ? futex_wake+0x159/0x190
 ? do_futex+0x162/0x1f0
 ? __x64_sys_futex+0x78/0x1e0
 ? switch_fpu_return+0x4e/0xc0
 ? exit_to_user_mode_prepare+0x37/0xb0
 ? syscall_exit_to_user_mode+0x2c/0x50
 ? x64_sys_call+0x1022/0x1fa0
 ? do_syscall_64+0x63/0xb0
 ? do_user_addr_fault+0x1e7/0x670
 ? exit_to_user_mode_prepare+0x37/0xb0
 ? irqentry_exit_to_user_mode+0xe/0x20
 ? irqentry_exit+0x1d/0x30
 ? exc_page_fault+0x89/0x170
 entry_SYSCALL_64_after_hwframe+0x6c/0xd6
 

There is no known workaround.

[Fix]

This was fixed in the below commit in 6.10-rc5:

commit 7fea700e04bd3f424c2d836e98425782f97b494e
Author: Oleg Nesterov 
Date:   Sat Jun 8 14:06:16 2024 +0200
Subject: zap_pid_ns_processes: clear TIF_NOTIFY_SIGNAL along with TIF_SIGPENDING
Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fea700e04bd3f424c2d836e98425782f97b494e

This patch has made its way to upstream stable, and is already applied to Ubuntu
kernels.

[Testcase]

There are two possible testcases to reproduce this issue.
This reproducer is courtesy of Rachel Menge, using the reproducers in her 
github repo:

https://github.com/rlmenge/rcu-soft-lock-issue-repro

Start a Jammy or Noble VM on Azure, D8sV3 will be plenty.

$ git clone https://github.com/rlmenge/rcu-soft-lock-issue-repro.git

npm repro:

Install Docker.

$ sudo docker run telescope.azurecr.io/issue-repro/zombie:v1.1.11
$ ./rcu-npm-repro.sh

go repro:

$ go mod init rcudeadlock.go
$ go mod tidy
$ CGO_ENABLED=0 go build -o ./rcudeadlock ./
$ sudo ./rcudeadlock

Look at dmesg. After some minutes, you should see the hung task timeout
from the impact section.

[Where problems can occur]

We are clearing TIF_NOTIFY_SIGNAL in the child, in order for signal_pending() 
to return false and not lead us to a busy wait loop.
This change should work as intended.

If a regression were to occur, it could potentially affect all processes
in namespaces.

[Other Info]

Upstream mailing list discussion:
https://lore.kernel.org/linux-kernel/1386cd49-36d0-4a5c-85e9-bc42056a5...@linux.microsoft.com/T/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Fix Released

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Matthew Ruffell (mruffell)
 Status: Fix Committed

** Affects: linux (Ubuntu Noble)
 Importance: Medium
 Assignee: Matthew Ruffell (mruffell)
 Status: Fix Committed


** Tags: sts

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu

[Bug 2076957] Re: isolcpus are ignored when using cgroups V2, causing processes to have wrong affinity

2024-08-13 Thread Matthew Ruffell
Patches are on kernel team mailing list.

https://lists.ubuntu.com/archives/kernel-team/2024-August/152811.html
https://lists.ubuntu.com/archives/kernel-team/2024-August/152812.html

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076957

Title:
  isolcpus are ignored when using cgroups V2, causing processes to have
  wrong affinity

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076957/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076957] [NEW] isolcpus are ignored when using cgroups V2, causing processes to have wrong affinity

2024-08-13 Thread Matthew Ruffell
Public bug reported:

BugLink: https://bugs.launchpad.net/bugs/2076957

[Impact]

In latency sensitive environments, it is very common to use isolcpus to
reserve a set of cpus that no other processes are to be placed on, and
run just dpdk in poll mode.

There is a bug in the jammy kernel, where if cgroups V2 are enabled,
after several minutes the kernel will place other processes onto these
reserved isolcpus at random. This disturbs dpdk and introduces latency.

The issue does not occur with cgroups V1, so a workaround is to use
cgroups V1 instead of V2 for the moment.

[Fix]

I arrived at this commit after a full git bisect, which fixes the issue.
It landed in 6.2-rc1:

commit 7fd4da9c1584be97ffbc40e600a19cb469fd4e78
Author: Waiman Long 
Date:   Sat Nov 12 17:19:39 2022 -0500
Subject: cgroup/cpuset: Optimize cpuset_attach() on v2
Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fd4da9c1584be97ffbc40e600a19cb469fd4e78

Only the 5.15 Jammy kernel needs this fix. Focal works correctly as is.

The commit skips calls to cpuset_attach() if the underlying cpusets or
memory have not changed in a cgroup, and it seems to fix the issue.

[Testcase]

Deploy a bare metal server, ideally with a number of cores, 56 should be plenty.
Use Jammy, with the 5.15 GA kernel.

1) Edit /etc/default/grub and set GRUB_CMDLINE_LINUX_DEFAULT to have
"isolcpus=4-7,32-35 rcu_nocb_poll rcu_nocbs=4-7,32-35 
systemd.unified_cgroup_hierarchy=1"
2) sudo reboot
3) sudo cat /sys/devices/system/cpu/isolated
4-7,32-35
4) sudo apt install s-tui stress
5) sudo s-tui
6) htop
7) $ while true; do sudo ps -eLF | head -n 1; sudo ps -eLF | grep stress | awk 
-v a="4" '$9 == a {print;}'; sudo ps -eLF | grep stress | awk -v a="5" '$9 == a 
{print;}'; sudo ps -eLF | grep stress | awk -v a="6" '$9 == a {print;}'; sudo 
ps -eLF | grep stress | awk -v a="7" '$9 == a {print;}'; sudo ps -eLF | grep 
stress | awk -v a="32" '$9 == a {print;}'; sudo ps -eLF | grep stress | awk -v 
a="33" '$9 == a {print;}'; sudo ps -eLF | grep stress | awk -v a="34" '$9 == a 
{print;}'; sudo ps -eLF | grep stress | awk -v a="35" '$9 == a {print;}'; sleep 
5; done

Setup isolcpus to separate off 4-7 and 32-35, so each NUMA node has a
set of isolated CPUs.

s-tui is a great frontend for stress, and it starts stress processes.
All stress processes should initially be on non-isolated CPUs, confirm
this with htop, that 4-7 and 32-25 are at 0% while every other cpu is at
100%.

After 3 minutes, but sometimes it takes up to 10 minutes, a stress
process, or the s-tui process will be incorrectly placed onto an
isolated cpu, causing it to increase in usage in htop. The while script
checking ps with cpu affinities will also likely be printing the
incorrectly placed process.

A test kernel is available in the following ppa:

https://launchpad.net/~mruffell/+archive/ubuntu/sf391137-test

If you install it, the processes will not be placed onto the isolated
cpus.

[Where problems could occur]

The patch changes how cgroups determines when cpuset_attach() should be
called. cpuset_attach() is currently called very frequently in the 5.15
Jammy kernel, but most operations should be NOP due to no changes
occurring in cpusets or memory in the cgroup the process is attached to.
We are changing it to instead skip calling cpuset_attach() if there are
no changes, which should offer a small performance increase, as well as
fixing this isolcpus bug.

If a regression were to occur, it would affect cgroups V2 only, and it
could cause resource limits to be applied incorrectly in the worst case.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Fix Released

** Affects: linux (Ubuntu Jammy)
 Importance: Medium
 Assignee: Matthew Ruffell (mruffell)
 Status: In Progress


** Tags: jammy sts

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: linux (Ubuntu Jammy)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Jammy)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

** Description changed:

- BugLink: https://bugs.launchpad.net/bugs/
+ BugLink: https://bugs.launchpad.net/bugs/2076957
  
  [Impact]
  
  In latency sensitive environments, it is very common to use isolcpus to
  reserve a set of cpus that no other processes are to be placed on, and
  run just dpdk in poll mode.
  
  There is a bug in the jammy kernel, where if cgroups V2 are enabled,
  after several minutes the kernel will place other processes onto these
  reserved isolcpus at random. This disturbs dpdk and introduces latency.
  
  The issue does not occur with cgroups V1, so a workar

[Bug 1861609] Re: Xorg crashed with assertion failure (usually in a VM) at [privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized' failed]

2024-08-12 Thread Matthew Ruffell
Hi Doug,

You have done some awesome work! Thank you very much for debugging and
opening a merge request upstream.

I can reproduce the issue, and yes, your patch with the help of previous
authors does fix the issue.

Hopefully we can try and get the attention of the maintainers, and see
if they are interested in pulling the patch in.

In the meantime, I built some test packages to share if anyone wants to
try the patch out.

Please note this package is NOT SUPPORTED by Canonical, and is for TESTING
PURPOSES ONLY. ONLY Install in a dedicated test environment.

Instructions to Install (On a focal, jammy, noble or oracular system):
1) sudo add-apt-repository ppa:mruffell/sf392117-test
2) sudo apt update
3) sudo apt install xserver-common xserver-xephyr xserver-xorg-core 
xserver-xorg-legacy
4) sudo apt-cache policy xserver-common | grep Installed
Oracular:
2:21.1.12-1ubuntu1+sf392117v20240813b1
Noble:
2:21.1.12-1ubuntu1+sf392117v20240813b0
Jammy:
2:21.1.4-2ubuntu1.7~22.04.11+sf392117v20240813b1 
Focal:
2:1.20.13-1ubuntu1~20.04.17+sf392117v20240813b1 

You probably want to run it in a VM. Probably best to reboot after installing
before trying to reproduce.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1861609

Title:
  Xorg crashed with assertion failure (usually in a VM) at
  [privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized'
  failed]

To manage notifications about this bug go to:
https://bugs.launchpad.net/xorg-server/+bug/1861609/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1861609] Re: Xorg crashed with assertion failure (usually in a VM) at [privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized' failed]

2024-08-12 Thread Matthew Ruffell
** Also affects: xorg-server (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: xorg-server (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: xorg-server (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: xorg-server (Ubuntu Oracular)
   Importance: High
   Status: Confirmed

** Tags added: sts

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1861609

Title:
  Xorg crashed with assertion failure (usually in a VM) at
  [privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized'
  failed]

To manage notifications about this bug go to:
https://bugs.launchpad.net/xorg-server/+bug/1861609/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-08-12 Thread Matthew Ruffell
Performing verification for Jammy.

So, I had forgotten all about these instances, so let's check them now.

The instance with -updates:

It failed with:
+ resize2fs /dev/nvme1n1p1
resize2fs 1.46.5 (30-Dec-2021)
resize2fs: Superblock checksum does not match superblock while trying to open 
/dev/nvme1n1p1
Couldn't find valid filesystem superblock.

the timestamp is Thu Aug  1 06:59:14 UTC 2024

I started it on... Thu Aug 1 06:02:48 UTC 2024

58 minutes! I was expecting a couple of days for Jammy -updates to be honest.
I really should have checked earlier.

So we can reproduce the issue.

I then logged into the -proposed instance, with resize2fs
1.46.5-2ubuntu1.2:

It is still running, as of Mon Aug 12 10:54:06 UTC 2024.

This is fantastic. It survived 11 days and 5 hours in the high EBS traffic
us-west-2.

The package in -proposed fixes the issue. Happy to mark verified for
Jammy.

** Tags removed: verification-needed verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-08-12 Thread Matthew Ruffell
Performing verification for Noble.

So, I had forgotten all about these instances, so let's check them now.

The instance with -updates:

It failed with:
+ resize2fs /dev/nvme1n1p1
resize2fs 1.47.0 (5-Feb-2023)
resize2fs: Superblock checksum does not match superblock while trying to open 
/dev/nvme1n1p1
Couldn't find valid filesystem superblock.

the timestamp is Wed Aug  7 06:42:15 UTC 2024

I started it on... Thu Aug 1 05:46:34 UTC 2024

Okay, this is better than Focal, we lasted 6 days 1 hour.

So we can reproduce the issue.

I then logged into the -proposed instance, with resize2fs
1.47.0-2.4~exp1ubuntu4.1:

It is still running, as of Mon Aug 12 10:49:00 UTC 2024.

This is fantastic. It survived 11 days and 5 hours in the high EBS traffic
us-west-2.

I have terminated the instances now.

The package in -proposed fixes the issue. Happy to mark verified for
Noble.

** Tags removed: verification-needed-noble
** Tags added: verification-done-noble

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-08-12 Thread Matthew Ruffell
Performing verification for Focal.

So, I had forgotten all about these instances, so let's check them now.

The instance with -updates:

It failed with:
+ resize2fs /dev/nvme1n1p1
resize2fs 1.45.5 (07-Jan-2020)
resize2fs: Superblock checksum does not match superblock while trying to open 
/dev/nvme1n1p1
Couldn't find valid filesystem superblock.

the timestamp is Thu Aug  1 05:57:54 UTC 2024

I started it on... Thu Aug 1 05:46:34 UTC 2024

What! It only lasted 11 minutes! I should have checked on it earlier...

So we can reproduce the issue.

I then logged into the -proposed instance, with resize2fs
1.45.5-2ubuntu1.2:

It is still running, as of Mon Aug 12 10:41:35 UTC 2024.

This is fantastic. It survived 11 days and 5 hours in the high EBS traffic
us-west-2. 

I have terminated these instances now.

The package in -proposed fixes the issue. Happy to mark verified for
Focal.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2072755] Re: i915: Fixup regressions introduced with enabling single CCS engine

2024-08-08 Thread Matthew Ruffell
Thanks for testing TheDreadPirate. I marked the bug as verified.

** Tags removed: verification-needed-noble-linux
** Tags added: verification-done-noble-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2072755

Title:
  i915: Fixup regressions introduced with enabling single CCS engine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2072755/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2075110] Re: md: nvme over tcp with a striped underlying md raid device leads to data corruption

2024-08-07 Thread Matthew Ruffell
Performing verification for Noble.

I started a n2-standard-2 instance on Google cloud, running Noble.

I installed 6.8.0-39-generic from -updates, rebooted, and followed the 
instructions in the
testcase.

$ sudo ./check md/001
md/001 (Raid with bitmap on tcp nvmet with opt-io-size over bitmap size)

Having a look at dmesg:

unknown: run blktests md/001 at 2024-08-08 04:26:39
root[1982]: run blktests md/001
kernel: brd: module loaded
(udev-worker)[1987]: dm-0: Process '/usr/bin/unshare -m /usr/bin/snap 
auto-import --mount=/dev/dm-0' failed with exit code 1.
kernel: Key type psk registered
kernel: nvmet: adding nsid 1 to subsystem blktests-subsystem-1
kernel: nvmet_tcp: enabling port 0 (127.0.0.1:4420)
kernel: nvmet: creating nvm controller 1 for subsystem blktests-subsystem-1 for 
NQN nqn.2014-08.org.nvmexpress:uuid:0f01fb42-9f7f-4856-b0b3-51e60b8de349.
kernel: nvme nvme1: creating 2 I/O queues.
kernel: nvme nvme1: mapped 2/0/0 default/read/poll queues.
kernel: nvme nvme1: new ctrl: NQN "blktests-subsystem-1", addr 127.0.0.1:4420, 
hostnqn: nqn.2014-08.org.nvmexpress:uuid:0f01fb42-9f7f-4856-b0b3-51e60b8de349
(udev-worker)[2018]: nvme1n1: Process '/usr/bin/unshare -m /usr/bin/snap 
auto-import --mount=/dev/nvme1n1' failed with exit code 1.
(udev-worker)[2018]: md127: Process '/usr/bin/unshare -m /usr/bin/snap 
auto-import --mount=/dev/md127' failed with exit code 1.
kernel: md/raid1:md127: active with 1 out of 2 mirrors
kernel: [ cut here ]
kernel: WARNING: CPU: 0 PID: 50 at net/core/skbuff.c:6995 
skb_splice_from_iter+0x139/0x370
kernel: Modules linked in: nvme_tcp nvmet_tcp nvmet nvme_keyring brd raid1 
cfg80211 8021q garp mrp stp llc binfmt_misc nls_iso8859_1 intel_rapl_msr 
intel_rapl_common intel_uncore_frequency_common isst_if_common nfit 
crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic 
ghash_clmulni_intel sha256_ssse3 sha1_ssse3 aesni_intel crypto_simd cryptd rapl 
pvpanic_mmio pvpanic nvme psmouse i2c_piix4 input_leds mac_hid serio_raw 
dm_multipath nvme_fabrics nvme_core nvme_auth efi_pstore nfnetlink dmi_sysfs 
virtio_rng ip_tables x_tables autofs4
kernel: CPU: 0 PID: 50 Comm: kworker/0:1H Not tainted 6.8.0-39-generic 
#39-Ubuntu
kernel: Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS 
Google 06/27/2024
kernel: Workqueue: nvme_tcp_wq nvme_tcp_io_work [nvme_tcp]
kernel: RIP: 0010:skb_splice_from_iter+0x139/0x370
kernel: Code: 39 e1 48 8b 53 08 49 0f 47 cc 49 89 cd f6 c2 01 0f 85 c0 01 00 00 
66 90 48 89 da 48 8b 12 80 e6 08 0f 84 8e 00 00 00 4d 89 fe <0f> 0b 49 c7 c0 fb 
ff ff ff 48 8b 85 68 ff ff ff 41 01 46 70 41 01
kernel: RSP: 0018:bd92001b3a30 EFLAGS: 00010246
kernel: RAX:  RBX: f5f1c48d9b40 RCX: 1000
kernel: RDX:  RSI:  RDI: 
kernel: RBP: bd92001b3ad8 R08:  R09: 
kernel: R10:  R11:  R12: 20e8
kernel: R13: 1000 R14: 96834b496400 R15: 96834b496400
kernel: FS:  () GS:968477c0() 
knlGS:
kernel: CS:  0010 DS:  ES:  CR0: 80050033
kernel: CR2: 7507bcfe5f84 CR3: 00010b49c002 CR4: 003706f0
kernel: DR0:  DR1:  DR2: 
kernel: DR3:  DR6: fffe0ff0 DR7: 0400
kernel: Call Trace:
kernel:  
kernel:  ? show_regs+0x6d/0x80
kernel:  ? __warn+0x89/0x160
kernel:  ? skb_splice_from_iter+0x139/0x370
kernel:  ? report_bug+0x17e/0x1b0
kernel:  ? handle_bug+0x51/0xa0
kernel:  ? exc_invalid_op+0x18/0x80
kernel:  ? asm_exc_invalid_op+0x1b/0x20
kernel:  ? skb_splice_from_iter+0x139/0x370
kernel:  tcp_sendmsg_locked+0x352/0xd70
kernel:  ? tcp_push+0x159/0x190
kernel:  ? tcp_sendmsg_locked+0x9c4/0xd70
kernel:  tcp_sendmsg+0x2c/0x50
kernel:  inet_sendmsg+0x42/0x80
kernel:  sock_sendmsg+0x118/0x150
kernel:  nvme_tcp_try_send_data+0x18b/0x4c0 [nvme_tcp]
kernel:  nvme_tcp_try_send+0x23c/0x300 [nvme_tcp]
kernel:  nvme_tcp_io_work+0x40/0xe0 [nvme_tcp]
kernel:  process_one_work+0x16c/0x350
kernel:  worker_thread+0x306/0x440
kernel:  ? _raw_spin_unlock_irqrestore+0x11/0x60
kernel:  ? __pfx_worker_thread+0x10/0x10
kernel:  kthread+0xef/0x120
kernel:  ? __pfx_kthread+0x10/0x10
kernel:  ret_from_fork+0x44/0x70
kernel:  ? __pfx_kthread+0x10/0x10
kernel:  ret_from_fork_asm+0x1b/0x30
kernel:  
kernel: ---[ end trace  ]---
kernel: nvme nvme1: failed to send request -5
kernel: nvme nvme1: I/O tag 111 (106f) type 4 opcode 0x0 (I/O Cmd) QID 1 timeout
kernel: nvme nvme1: starting error recovery
kernel: block nvme1n1: no usable path - requeuing I/O
kernel: nvme nvme1: Reconnecting in 10 seconds...

blktests md/001 hangs the system, in this particular scenario.

I then restarted the instance, enabled -proposed2, and installed
6.8.0-41-generic:

6.8.0-41-generic #41-Ubuntu SMP PREEMPT_DYNAMIC Fri Aug  2 20:41:06 UTC
2024

I c

[Bug 2069534] Re: Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

2024-08-07 Thread Matthew Ruffell
Performing verification for Noble.

I again started two T2A instances on Google Cloud, both running Noble.

One instance has:
6.8.0-39-generic #39-Ubuntu SMP PREEMPT_DYNAMIC Sat Jul  6 02:50:39 UTC 2024
The other, 6.8.0-41-generic from -proposed2:
6.8.0-41-generic #41-Ubuntu SMP PREEMPT_DYNAMIC Fri Aug  2 23:26:06 UTC 2024

I edited /etc/default/grub.d/50-cloudimg-settings.cfg and set:

GRUB_CMDLINE_LINUX_DEFAULT="console=ttyS0,115200"

to

GRUB_CMDLINE_LINUX_DEFAULT="console=ttyS0,115200
testparam=f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b5732f126a62b4232"

ran:

$ sudo update-grub

and rebooted.

Again, I never saw the 6.8.0-39-generic again.

The 6.8.0-41-generic instance came up just fine:

$ cat /proc/cmdline 
BOOT_IMAGE=/vmlinuz-6.8.0-41-generic 
root=PARTUUID=e1ce6327-4835-4b2e-b73e-e7d6231d4869 ro console=ttyS0,115200 
testparam=f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b5732f126a62b4232

The 6.8.0-41-generic in -proposed2 fixes the issue. Happy to mark
verified for Noble.

** Tags removed: verification-needed-noble-linux
** Tags added: verification-done-noble-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076201] Re: Virtualbox fails when starting a VM with kernel 5.15.0-116/117

2024-08-07 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2073267 ***
https://bugs.launchpad.net/bugs/2073267

** This bug has been marked a duplicate of bug 2073267
   Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076201

Title:
  Virtualbox fails when starting a VM with kernel 5.15.0-116/117

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076201/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067862] Re: Removing legacy virtio-pci devices causes kernel panic

2024-08-07 Thread Matthew Ruffell
Hi Dong,

There is nothing more to do. Don't worry about all these derivative
kernels spamming the comments, we just needed to verify the main
-generic kernel only. There will be more bot spam in the future, you can
ignore it.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2067862

Title:
  Removing legacy virtio-pci devices causes kernel panic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2067862/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-08-07 Thread Matthew Ruffell
Hi Arrigo,

Kernel SRU cycles are a little tricky... the Kernel Team make 150 kernels twice
a month, so not everything goes in the distro -proposed pocket.

This one is a respin, and hasn't made its way to the main -proposed pocket yet,
and because its a part of the security SRU cycle, it gets placed in the Kernel
Teams -proposed2 pocket:

https://launchpad.net/~canonical-kernel-team/+archive/ubuntu/proposed2

The Kernel Team also have a -proposed pocket, which is just like the distro
-proposed, but only has the primary kernel SRU cycle packages in it:

https://launchpad.net/~canonical-kernel-team/+archive/ubuntu/proposed

anyway, -119 is in -proposed2 if you want to try it.

The virtualbox package in -proposed is the same as the one in -updates, and
fixes a DKMS build issue with the 6.8 HWE kernel.

Hope that clears some things up.

Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-08-06 Thread Matthew Ruffell
Performing verification for Jammy.

I deployed a fresh baremetal server running Jammy in the Server Lab, installed
ubuntu-desktop and rebooted.

The kernel is 5.15.0-117-generic from updates:
5.15.0-117-generic #127-Ubuntu SMP Fri Jul 5 20:13:28 UTC 2024

$ sudo apt-cache policy virtualbox
virtualbox:
  Installed: 6.1.50-dfsg-1~ubuntu1.22.04.1
  
I downloaded a Ubuntu server iso from cdimage, and made a new virtualbox VM.

On starting, I get "Guru Meditation" and in the logs I see

00:00:02.191995 emR3Debug: rc=VERR_VMM_SET_JMP_ABORTED_RESUME

I then enable proposed2 and installed 5.15.0-119-generic:

5.15.0-119-generic #129-Ubuntu SMP Fri Aug 2 19:25:20 UTC 2024

The virtualbox VM started up normally. Happy to mark verified for jammy.

** Tags removed: verification-needed-jammy-linux
** Tags added: verification-done-jammy-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076048] Re: My system freezes after waking from suspend

2024-08-06 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2064595 ***
https://bugs.launchpad.net/bugs/2064595

Great to hear it! Everyone else, hold tight, 6.8.0-40-generic will be
released soon.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076048

Title:
  My system freezes after waking from suspend

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076048/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076048] Re: My system freezes after waking from suspend

2024-08-06 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2064595 ***
https://bugs.launchpad.net/bugs/2064595

I think this is going to be fixed in 6.8.0-40-generic, currently in
-proposed. You could try install it now and see if it fixes your issue.
Let me know if it doesn't.

** This bug has been marked a duplicate of bug 2064595
   AMD Rembrandt & AMD Rembrandt-R: Suspend hangs system

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076048

Title:
  My system freezes after waking from suspend

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076048/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972914] Re: frequent 15-sec guest freeze with ubuntu 22.04 host and guest

2024-08-03 Thread Matthew Ruffell
Hi everyone,

$ cd Work/kernel/ubuntu-jammy/
~/Work/kernel/ubuntu-jammy$ git log --grep 'Revert "drm/qxl: simplify 
qxl_fence_wait"'
commit 1b146e3dc802253fd9a6e29e2d3b06d003fe9182
Author: Alex Constantino 
Date:   Thu Apr 4 19:14:48 2024 +0100

Revert "drm/qxl: simplify qxl_fence_wait"

...
~/Work/kernel/ubuntu-jammy$ git describe --contains 
1b146e3dc802253fd9a6e29e2d3b06d003fe9182
Ubuntu-5.15.0-115.125~199
~/Work/kernel/ubuntu-jammy$ cd ..
~/Work/kernel$ cd ubuntu-noble/
~/Work/kernel/ubuntu-noble$ git log --grep 'Revert "drm/qxl: simplify 
qxl_fence_wait"' origin/master-next
commit ee451375fd8b767eb91721fa389b022f1582cb0f
Author: Alex Constantino 
Date:   Thu Apr 4 19:14:48 2024 +0100

Revert "drm/qxl: simplify qxl_fence_wait"
...
~/Work/kernel/ubuntu-noble$ git describe --contains 
ee451375fd8b767eb91721fa389b022f1582cb0f
Ubuntu-6.8.0-38.38~331

This has been fixed in 5.15.0-115-generic or later, and 6.8.0-38-generic
or later.

Let me know if you need any more help.

Thanks,
Matthew

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: xserver-xorg-video-qxl (Ubuntu)
   Status: Confirmed => Invalid

** Also affects: linux (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: xserver-xorg-video-qxl (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: xserver-xorg-video-qxl (Ubuntu Noble)
   Importance: Undecided
   Status: New

** No longer affects: xserver-xorg-video-qxl (Ubuntu Jammy)

** No longer affects: xserver-xorg-video-qxl (Ubuntu Noble)

** Changed in: linux (Ubuntu)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Jammy)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Noble)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972914

Title:
  frequent 15-sec guest freeze with ubuntu 22.04 host and guest

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1972914/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070020] Re: Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

2024-08-03 Thread Matthew Ruffell
Hi everyone,

The Jammy HWE kernel will be rolling to the 6.8 kernel from Noble in a
couple days / or a week or so. The 6.5 mantic kernel is closed to any
new commits now, so best to just move to the 6.8 kernel now where this
is already fixed.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070020

Title:
  Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2070020/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076003] Re: Shows Unknow display

2024-08-03 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2076004 ***
https://bugs.launchpad.net/bugs/2076004

** This bug has been marked a duplicate of bug 2076004
   Shows Unknown display with 6.8.0-39

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076003

Title:
  Shows Unknow display

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076003/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069534] Re: Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

2024-08-03 Thread Matthew Ruffell
Hi Chris,

Yes, jammy-hwe-6.8 got fixed because Stefan Bader had to respin the kernel
for another regression anyway, so he opportunistically pulled it in.

For Noble, I think it will be part of the s2024.07.08 SRU cycle, as per
https://kernel.ubuntu.com/, as Manuel Diewald mentioned when I spoke to him.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069534] Re: Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

2024-08-01 Thread Matthew Ruffell
Performing verification for jammy-hwe-6.8

I started two T2A instances on google cloud, which are arm64, with
jammy.

One instance has:
6.8.0-39-generic #39~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Jul 10 16:59:11 UTC 
2
The other, 6.8.0-40-generic from -proposed:
6.8.0-40-generic #40~22.04.3-Ubuntu SMP PREEMPT_DYNAMIC Tue Jul 30 17:53:10 UTC 
2

I edited /etc/default/grub.d/50-cloudimg-settings.cfg and set:

GRUB_CMDLINE_LINUX_DEFAULT="console=ttyS0,115200"

to

GRUB_CMDLINE_LINUX_DEFAULT="console=ttyS0,115200
testparam=f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b5732f126a62b4232"

ran:

$ sudo update-grub

and rebooted.

Unfortunately, I never saw the 6.8.0-39-generic again.

The 6.8.0-40-generic instance came up just fine:

$ cat /proc/cmdline 
BOOT_IMAGE=/boot/vmlinuz-6.8.0-40-generic 
root=PARTUUID=17337627-dfbd-4ce7-9f99-4dd1da2542eb ro console=ttyS0,115200 
testparam=f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b5732f126a62b4232

The 6.8.0-40-generic in -proposed fixes the issue. Happy to mark
verified for jammy-hwe-6.8.

** Tags removed: verification-needed-jammy-linux-hwe-6.8
** Tags added: verification-done-jammy-linux-hwe-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-07-31 Thread Matthew Ruffell
Beginning verification for noble

I started two c5.large instances on us-west-2 on AWS, the same parameters that 
we used in previous tests. Each has a 60gb GP3 volume attached to it.
Each instance is running the GA kernel, 6.8.0-1012-aws.

One is -updates, the other is e2fsprogs from -proposed:

-updates:
$ apt-cache policy e2fsprogs | grep Installed
  Installed: 1.47.0-2.4~exp1ubuntu4
-proposed:
$ apt-cache policy e2fsprogs | grep Installed
  Installed: 1.47.0-2.4~exp1ubuntu4.1
  
Each is running the same script from the testcase.

I will leave these instances running for the next 7-14 days. We will
consider this bug verified if the -updates instance is broken, and the
-proposed instance still functioning correctly at the end of this time.

The timestamp of starting both tests is: Thu Aug  1 06:10:40 UTC 2024

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-07-31 Thread Matthew Ruffell
Beginning verification for jammy

I started two c5.large instances on us-west-2 on AWS, the same parameters that 
we used in previous tests. Each has a 60gb GP3 volume attached to it.
I downgraded the HWE kernels down to GA kernels, and each is running 
5.15.0-1066-aws.

One is -updates, the other is e2fsprogs from -proposed:

-updates:
$ apt-cache policy e2fsprogs | grep Installed
  Installed: 1.46.5-2ubuntu1.1
-proposed:
$ apt-cache policy e2fsprogs | grep Installed
  Installed: 1.46.5-2ubuntu1.2
  
Each is running the same script from the testcase.

I will leave these instances running for the next 7-14 days. We will
consider this bug verified if the -updates instance is broken, and the
-proposed instance still functioning correctly at the end of this time.

The timestamp of starting both tests is: Thu Aug  1 06:02:48 UTC 2024

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-07-31 Thread Matthew Ruffell
Beginning verification for focal

I started two c5.large instances on us-west-2 on AWS, the same parameters that 
we used in previous tests. Each has a 60gb GP3 volume attached to it.
I downgraded the HWE kernels down to GA kernels, and each is running 
5.4.0-1129-aws.

One is -updates, the other is e2fsprogs from -proposed:

-updates:
$ apt-cache policy e2fsprogs | grep Installed
  Installed: 1.45.5-2ubuntu1.1
-proposed:
$ apt-cache policy e2fsprogs | grep Installed
  Installed: 1.45.5-2ubuntu1.2
  
Each is running the same script from the testcase.

I will leave these instances running for the next 7-14 days. We will
consider this bug verified if the -updates instance is broken, and the
-proposed instance still functioning correctly at the end of this time.

The timestamp of starting both tests is: Thu Aug  1 05:46:34 UTC 2024

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-07-31 Thread Matthew Ruffell
Hi David,

Yes, it does indeed seem that the CVE has now been rejected.

https://lore.kernel.org/linux-cve-announce/2024073029-clerk-
trophy-b84c@gregkh/

https://nvd.nist.gov/vuln/detail/CVE-2024-35918
https://www.cve.org/CVERecord/?id=CVE-2024-35918

Maybe we can revert it after all!

I will have a talk with Aaron and the Kernel Team about how we should
move forward.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-07-31 Thread Matthew Ruffell
Hi everyone,

I see that Greg KH just assigned CVE-2024-35918 to "randomize_kstack:
Improve entropy diffusion".

I suppose that means that we cannot revert it now.

https://lore.kernel.org/linux-cve-announce/2024073029-clerk-
trophy-b84c@gregkh/T/

This is going to take some time.

Thanks,
Matthew

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2024-35918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-07-31 Thread Matthew Ruffell
Hi everyone,

Keith, thanks for testing! It is fantastic news that the test kernel
fixes the issue, and our theory is correct, and we are on the right
track.

I also tested both test kernels myself, and can confirm that reverting
"randomize_kstack: Improve entropy diffusion" fixes the issue, and that
"randomize_kstack: Remove non-functional per-arch entropy filtering" has
no improvement at all, and still has the issue.

So, I think the way forward is to do the unpopular thing, which is to
revert "randomize_kstack: Improve entropy diffusion".

We should never have changed something so fundamental as the kernel
thread stack size on a stable kernel. We can do that on the development
release sure, but not on LTS kernels.

I will have a talk with the Kernel team about it, but I will begin
preparing the patches and writing a SRU template.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2075314] Re: Fence expiration time out i915-0000:03:00.0:python3[10055]:4

2024-07-31 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2072755 ***
https://bugs.launchpad.net/bugs/2072755

** This bug has been marked a duplicate of bug 2072755
   i915: Fixup regressions introduced with enabling single CCS engine

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2075314

Title:
  Fence expiration time out i915-:03:00.0:python3[10055]:4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2075314/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-07-31 Thread Matthew Ruffell
Hi Gianfranco,

Great! Let's work this out together.

I have strong doubts that:

commit ef40d28f17bd384d7e0b630c7d83f108a526351b
Author: Kees Cook 
Date:   Wed Jun 19 14:47:15 2024 -0700
Subject: randomize_kstack: Remove non-functional per-arch entropy filtering
Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef40d28f17bd384d7e0b630c7d83f108a526351b

will fix this issue. If you read the commit log and the code, it clearly
removes all per-arch entropy values, and just sticks with a universal
1KiB of space for all architectures.

The root cause of the issue is that "randomize_kstack: Improve entropy
diffusion" changed the amd64 kernel stack consumption for randomisation,
from 0.25KiB to a full 1KiB of space. The per thread kernel stacks are
only 16KiB in size, so we went from VirtualBox having 15.75KiB of stack
space down to 15KiB. VirtualBox must have been really pushing the limit
and needing that extra 0.75KiB of space, since without it, we panic.

They probably made some architectural changes in 7.0.x that reduce the
total kernel thread stack consumption, and now fall under the 15KiB
limit that "randomize_kstack: Improve entropy diffusion" imposes.

Anyway, I still made you a test kernel. It is based on
5.15.0-117-generic + "randomize_kstack: Remove non-functional per-arch
entropy filtering".

This test kernel is for Gianfranco Costamagna ONLY! Other users, please,
try my other test kernel in the above comment instead.

Gianfranco, the kernel will be ready in 3 hours from this message. They
are still building.

Please note this package is NOT SUPPORTED by Canonical, and is for TESTING
PURPOSES ONLY. ONLY Install in a dedicated test environment.

Instructions to Install (On a focal or jammy system):
1) sudo add-apt-repository ppa:mruffell/lp2073267-test-2
2) sudo apt update
3) sudo apt install linux-image-unsigned-5.15.0-117-generic 
linux-modules-5.15.0-117-generic linux-modules-extra-5.15.0-117-generic 
linux-headers-5.15.0-117-generic
4) sudo reboot
5) uname -rv
Look for +TEST2073267v20240731b2 

Anyway, I think we either need to figure out how to get the virtualbox
kernel module stack consumption down, or we revert "randomize_kstack:
Improve entropy diffusion" for focal, focal HWE, jammy, jammy HWE (but
not noble).

 virtualbox | 6.1.6-dfsg-1| focal/multiverse   
| source, amd64
 virtualbox | 6.1.32-dfsg-1build1 | jammy/multiverse   
| source, amd64
 virtualbox | 6.1.50-dfsg-1~ubuntu1.20.04.1   | focal-security/multiverse  
| source, amd64
 virtualbox | 6.1.50-dfsg-1~ubuntu1.20.04.1   | focal-updates/multiverse   
| source, amd64
 virtualbox | 6.1.50-dfsg-1~ubuntu1.22.04.1   | jammy-updates/multiverse   
| source, amd64
 virtualbox | 6.1.50-dfsg-1~ubuntu1.22.04.2   | jammy-proposed/multiverse  
| source, amd64
 virtualbox | 7.0.16-dfsg-2   | noble/multiverse   
| source, amd64
 virtualbox | 7.0.16-dfsg-2ubuntu1| noble-updates/multiverse   
| source, amd64
 virtualbox | 7.0.20-dfsg-1   | oracular/multiverse
| source, amd64
 
Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073267] Re: Virtualbox Guru meditation on VM start caused by kernel commit in v6.9-rc4

2024-07-30 Thread Matthew Ruffell
Hello everyone,

Lets get this problem solved.

Now, doing a major version update to virtualbox in Jammy from
6.1.50-dfsg-1~ubuntu1.20.04.1 to 7.0.20 is against Ubuntu SRU policy,
and would also come with the consequence that it would break all
existing VMs that use guest additions, as guest additions would have to
be removed from VMs, virtualbox upgraded, and then guest additions
installed again.

So no, doing a major upgrade to virtualbox is the wrong approach.

We have two options:
1) Locate the change in the kernel, then either revert it, or find a fix for it.
2) Locate the fix in virtualbox 7.0.20 and backport if possible to 6.1.50.

For the moment, let's just investigate 1).

I read AaronMa's comment with the upstream bug:

https://bugzilla.kernel.org/show_bug.cgi?id=219107

Now, only the first commit got backported to the jammy 5.15 kernel:

commit 507882a9d37affee0903c0ebb3d1544f4bfba024 ubuntu-jammy
Author: Kees Cook 
Date:   Sat Mar 9 12:24:48 2024 -0800
Subject: randomize_kstack: Improve entropy diffusion
Link: 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/jammy/commit/?id=507882a9d37affee0903c0ebb3d1544f4bfba024

This landed in:

$ git describe --contains 507882a9d37affee0903c0ebb3d1544f4bfba024
Ubuntu-5.15.0-115.125~210

which is when we started seeing the issues.

I have reverted this commit, and built test kernels for the more technically
inclined people to try:

https://launchpad.net/~mruffell/+archive/ubuntu/lp2073267-test

I just uploaded them. Please wait three hours from this message for them to 
have finished building.
There are both focal HWE and jammy kernels in this ppa.

Please note this package is NOT SUPPORTED by Canonical, and is for TESTING
PURPOSES ONLY. ONLY Install in a dedicated test environment.

Instructions to Install (On a focal or jammy system):
1) sudo add-apt-repository ppa:mruffell/lp2073267-test
2) sudo apt update
3) sudo apt install linux-image-unsigned-5.15.0-117-generic 
linux-modules-5.15.0-117-generic linux-modules-extra-5.15.0-117-generic 
linux-headers-5.15.0-117-generic
4) sudo reboot
5) uname -rv
Look for +TEST2073267v20240731b1

If you are asked to abort removal of the currently running kernel, say
no.

Does it fix virtualbox 6.1.50? Please let me know.

In the meantime, I will try and look through the virtualbox subversion
repository to find where virtualbox fixed this to see if backporting a
fix for virtualbox would be a better route to take.

https://www.virtualbox.org/browser/vbox/trunk

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2073267

Title:
  Virtualbox Guru meditation on VM start caused by kernel commit in
  v6.9-rc4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2073267/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2074141] Re: Kernel-Problems on many machines

2024-07-30 Thread Matthew Ruffell
Hi Detlef,

>a) crash by start

Graphics:
  Device-1: AMD Picasso/Raven 2 [Radeon Vega Series / Radeon Mobile Series] 
driver: amdgpu

You system was affected by bug 2068738, which has now been fixed as of
5.15.0-116-generic. Sorry for the inconvenience.

We will try fix c) soon.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2074141

Title:
  Kernel-Problems on many machines

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2074141/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2075110] Re: md: nvme over tcp with a striped underlying md raid device leads to data corruption

2024-07-29 Thread Matthew Ruffell
Patches are on the kernel team mailing list:

Cover letter:
https://lists.ubuntu.com/archives/kernel-team/2024-July/152506.html
Patch:
https://lists.ubuntu.com/archives/kernel-team/2024-July/152507.html

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2075110

Title:
  md: nvme over tcp with a striped underlying md raid device leads to
  data corruption

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2075110/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2075110] [NEW] md: nvme over tcp with a striped underlying md raid device leads to data corruption

2024-07-29 Thread Matthew Ruffell
Public bug reported:

BugLink: https://bugs.launchpad.net/bugs/2075110

[Impact]

There is a fault in the md subsystem where __write_sb_page() will round
the io size up to the optimal size, but it doesn't check to see if the
final io size exceeds the bitmap length.

This gets us into a situation where if we have 256K of io to submit, 64
pages are needed. md_bitmap_storage_alloc() allocates 1 page, and 63 are
allocated afterward.

When we send md writes over the network, e.g. with nvme over tcp, the
network subsystem checks the first page which is sendpage_ok(), but not
the other 63, which might not be sendpage_ok(), and will get stuck,
causing a hang and data corruption.

If you trigger the issue, you get the following oops in dmesg:

WARNING: CPU: 0 PID: 83 at net/core/skbuff.c:6995 
skb_splice_from_iter+0x139/0x370
CPU: 0 PID: 83 Comm: kworker/0:1H Not tainted 6.8.0-39-generic #39-Ubuntu
Workqueue: nvme_tcp_wq nvme_tcp_io_work [nvme_tcp]
RIP: 0010:skb_splice_from_iter+0x139/0x370
CR2: 72dab83e5f84
Call Trace:
 
 ? show_regs+0x6d/0x80
 ? __warn+0x89/0x160
 ? skb_splice_from_iter+0x139/0x370
 ? report_bug+0x17e/0x1b0
 ? handle_bug+0x51/0xa0
 ? exc_invalid_op+0x18/0x80
 ? asm_exc_invalid_op+0x1b/0x20
 ? skb_splice_from_iter+0x139/0x370
 tcp_sendmsg_locked+0x352/0xd70
 ? tcp_push+0x159/0x190
 ? tcp_sendmsg_locked+0x9c4/0xd70
 tcp_sendmsg+0x2c/0x50
 inet_sendmsg+0x42/0x80
 sock_sendmsg+0x118/0x150
 nvme_tcp_try_send_data+0x18b/0x4c0 [nvme_tcp]
 ? __tcp_cleanup_rbuf+0xc5/0xe0
 nvme_tcp_try_send+0x23c/0x300 [nvme_tcp]
 nvme_tcp_io_work+0x40/0xe0 [nvme_tcp]
 process_one_work+0x16c/0x350
 worker_thread+0x306/0x440
 ? _raw_spin_unlock_irqrestore+0x11/0x60
 ? __pfx_worker_thread+0x10/0x10
 kthread+0xef/0x120
 ? __pfx_kthread+0x10/0x10
 ret_from_fork+0x44/0x70
 ? __pfx_kthread+0x10/0x10
 ret_from_fork_asm+0x1b/0x30
 
nvme nvme1: failed to send request -5
nvme nvme1: I/O tag 125 (307d) type 4 opcode 0x0 (I/O Cmd) QID 1 timeout
nvme nvme1: starting error recovery
block nvme1n1: no usable path - requeuing I/O
nvme nvme1: Reconnecting in 10 seconds...

There is no workaround.

[Fix]

This was fixed in the below commit in 6.11-rc1:

commit ab99a87542f194f28e2364a42afbf9fb48b1c724
Author: Ofir Gal 
Date:  Fri Jun 7 10:27:44 2024 +0300
Subject: md/md-bitmap: fix writing non bitmap pages
Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ab99a87542f194f28e2364a42afbf9fb48b1c724

This is a clean cherry-pick to the Noble tree.

[Testcase]

This can be reproduced by running blktests md/001 [1], which the author
of the fix created to act as a regression test for this issue.

[1]
https://github.com/osandov/blktests/commit/a24a7b462816fbad7dc6c175e53fcc764ad0a822

Deploy a fresh Noble VM, that has a scratch NVME disk.

$ sudo apt install build-essential fio
$ git clone https://github.com/osandov/blktests.git
$ cd blktests
$ make
$ echo "TEST_DEVS=(/dev/nvme0n1)" > config
$ sudo ./check md/001

The md/001 test will hang an affected system, and the above oops message
will be visible in dmesg.

A test kernel is available in the following ppa:

https://launchpad.net/~mruffell/+archive/ubuntu/sf390669-test

If you install the test kernel, the md/001 test will complete
successfully, and the issue will no longer appear.

[Where problems could occur]

We are changing how the md subsystem calculates final IO sizes, and
taking the smaller value of the size or the bitmap_limit. This makes
sure we don't leak the final page and corrupt data.

If a regression were to occur, it would likely affect all md users, but
would be more obvious to md users over the network, like nvme over tcp.

There is no workaround. Users would have to downgrade their kernels if a
regression occurs.

[Other info]

I checked Jammy 5.15 and it works fine, so the issue must have been
introduced later on. It is not needed for Focal or Jammy.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Fix Released

** Affects: linux (Ubuntu Noble)
 Importance: Medium
 Assignee: Matthew Ruffell (mruffell)
 Status: In Progress


** Tags: noble sts

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux (Ubuntu Noble)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

** Description changed:

- BugLink: https://bugs.launchpad.net/bugs/
+ BugLink: https://bugs.launchpad.net/bugs/2075110
  
  [Impact]
  
  There is a fault in the md subsystem where __write_sb_page() will round
  the io size up to the optimal size, but it doesn't check to see if the
  final io size exceeds the bitmap length.
  
  This gets us into a situation where if we have 256K of io to submit, 64
  pages are needed. md_bitmap_stor

[Bug 2069534] Re: Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

2024-07-29 Thread Matthew Ruffell
Hi everyone,

SRU template is written. The patch has been submitted to the Ubuntu
Kernel mailing list.

Cover letter:
https://lists.ubuntu.com/archives/kernel-team/2024-July/152495.html
Patch:
https://lists.ubuntu.com/archives/kernel-team/2024-July/152496.html

TJ, I cc'd you incase the kernel team have any questions.

I will go speak to the kernel team now and make sure this makes
2024.08.05.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069534] Re: Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars

2024-07-29 Thread Matthew Ruffell
d it crashes the kernel.
  
- arm64: idreg-override: Avoid parameq() and parameqn()
+ [1]
+ https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/comments/20
  
+ I know SAUCE patches are to be avoided if possible, but T.J's solution
+ is minimal and fixes the root cause without the regression risk of
+ backporting the entire mini C runtime, so I suggest we go with T.J's
+ patch.
  
- Option 2.
- Unless Ubuntu Team is interested in bringing the whole Mini C Runtime rework 
to Linux 6.8 with
+ commit a4c616d2156c9c4cf7c91e6983c8bf0d51985df1
+ Author: Tj 
+ Date:   Fri Jul 26 13:48:44 2024 +
+ Subject: UBUNTU: SAUCE: arm64: v6.8: cmdline param >= 146 chars kills kernel
+ Link: 
https://lore.kernel.org/stable/JsQ4W_o2R1NfPFTCCJjjksPED-8TuWGr796GMNeUMAdCh-2NSB_16x6TXcEecXwIfgzVxHzeB_-PMQnvQuDo0gmYE_lye0rC5KkbkDgkUqM=@proton.me/T/#u
  
+ [Testcase]
  
- commit 6d75c6f40a03c97e1ecd683ae54e249abb9d922b
- Merge: fe46a7dd189e 1ef21fcd6a50
- Author: Linus Torvalds 
- Date:   Thu Mar 14 15:35:42 2024 -0700
+ 1) Deploy an ARM64 VM or use a bare metal ARM64 board with Noble, running 6.8.
+ 2) Edit /boot/grub/grub.cfg and add the following param to any boot entry 
with 
+ Linux 6.8
  
- Merge tag 'arm64-upstream' of
- git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux
+ 
testparam=f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b54edcba27e5f790d47911a4cc3e726d8d256878d3df9175c020e0f081c381e7b5732f126a62b4232
  
+ 3) Reboot the machine and select the boot entry in grub with the testparam as
+ above.
+ 4) Observe kernel never boots.
  
- Please revert the change in Linux 6.8
+ [Where problems could occur]
  
- Thanks
+ We are changing command line parsing on ARM64 systems, such that we only
+ do a memcmp() with aliased entries if the parameter we are parsing has
+ the same length as an aliased entry. This really shouldn't have any
+ change in functionality at all.
+ 
+ If a regression were to occur, then command line parsing on ARM64
+ systems could be broken, and it could lead to early boot failures,
+ likely caught on automated kernel tests.
+ 
+ [Other Info]
+ 
+ This fix is 6.8 specific. It is already fixed upstream by the mini C
+ runtime in 6.9 and later. This patch is for noble only.

** Changed in: linux (Ubuntu Noble)
   Status: Confirmed => In Progress

** Changed in: linux (Ubuntu Noble)
   Importance: Undecided => High

** Changed in: linux (Ubuntu Noble)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

** Tags added: noble seg

** Description changed:

- BugLink: https://bugs.launchpad.net/bugs/2068738
+ BugLink: https://bugs.launchpad.net/bugs/2069534
  
  [Impact]
  
  Linux 6.8 kernel fails to boot on ARM64 when any Linux command line
  param is more than 146 characters.
  
  This most notably affects MAAS deployments, as MAAS generates very long
  command line parameters for ARM64, e.g.:
  
  nomodeset
  
root=squash:http://10.254.131.130:5248/images/3b08252fa962c37a47d890fb5fe182b631a0c0478d758bf4573efa859cc2c548/ubuntu/arm64/ga-24.04/noble/stable/squashfs
  ip=sjc01-2b16-u07-mgx01b:BOOTIF ip6=off cc:\{'datasource_list':
  ['MAAS']\}end_cc cloud-config-url=http://10-254-131-128--25.maas-
  internal:5248/MAAS/metadata/latest/by-id/de6dn3/?op=get_preseed ro
  overlayroot=tmpfs overlayroot_cfgdisk=disabled log_host=10.254.131.130
  log_port=5247 --- BOOTIF=01-${net_default_mac}
  
  This was introduced in 6.8-rc1 by:
  
  commit dc3f5aae06381b43bc9d0d416bd15ee1682940e9
  Author: Ard Biesheuvel 
  Date: Wed Nov 29 12:16:12 2023 +0100
  Subject: arm64: idreg-override: Avoid parameq() and parameqn()
  Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dc3f5aae06381b43bc9d0d416bd15ee1682940e9
  
  There is no workaround, other than using command line parameters less
  than 146 characters. This is not tenable for MAAS users.
  
  [Fix]
  
  The fix arrived in a major refactor of early ARM64 init, where they
  moved from assembly to the pi mini c library. The specific commit that
  fixed the issue is:
  
  commit e223a449125571daa62debd8249fa4fc2da0a961
  Author: Ard Biesheuvel 
  Date: Wed Feb 14 13:28:50 2024 +0100
  Subject: arm64: idreg-override: Move to early mini C runtime
  Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e223a449125571daa62debd8249fa4fc2da0a961
  
  However, this needs a lot of dependencies, mostly all the "mini c
  runtime" commits in the below merge commit:
  
  commit 6d75c6f40a03c97e1ecd683ae54e249abb9d922b
  Merge: fe46a7dd189e 1ef21fcd6a50
  Author: Linus Torvalds 
  Date: Thu Mar 14 15:35:42 2024 -0700
  Subject: Merge tag 'arm64-upstream' of 
git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux
  Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d75c6f40a03c97e1ecd683ae54e249abb9d922b
  
  The amount of code is generally unacceptabl

[Bug 2069534] Re: linux 6.8 fails to boot on arm64 if any param is more than 140 chars

2024-07-29 Thread Matthew Ruffell
Great, thanks for trying the test kernel.

I think the best way forward is to submit TJ's patch, it really is a
better solution that backporting the entire mini c runtime or reverting
the commit that introduced the problem.

I can write a SRU template and submit it tomorrow.

We need to try catch the 2024.08.05 SRU cycle as per
https://kernel.ubuntu.com/, which closes for patches on the 31st July,
which is really soon.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  linux 6.8 fails to boot on arm64 if any param is more than 140 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069534] Re: linux 6.8 fails to boot on arm64 if any param is more than 140 chars

2024-07-26 Thread Matthew Ruffell
Hi TJ, Shantur, Chris,

If you wait 3 hours from this message, the kernels will likely be ready. They
are building in:

https://launchpad.net/~mruffell/+archive/ubuntu/lp2069534-test

They are 6.8.0-39-generic + your patch. Both for Noble and Jammy HWE.

Test whatever you like.

Please note this package is NOT SUPPORTED by Canonical, and is for TESTING
PURPOSES ONLY. ONLY Install in a dedicated test environment.

Instructions to Install (On a Jammy, Noble system):
1) sudo add-apt-repository ppa:mruffell/lp2069534-test
2) sudo apt update
3) sudo apt install linux-image-unsigned-6.8.0-39-generic 
linux-modules-6.8.0-39-generic linux-modules-extra-6.8.0-39-generic 
linux-headers-6.8.0-39-generic
4) sudo reboot
5) uname -rv
Look for +TEST2069534v20240727b1.

If you get asked to remove the currently running kernel say no.

Can you boot it with more than 147 characters?

Let me know.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  linux 6.8 fails to boot on arm64 if any param is more than 140 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069534] Re: linux 6.8 fails to boot on arm64 if any param is more than 140 chars

2024-07-26 Thread Matthew Ruffell
Hi TJ,

Thanks for your fix, this looks much, much more palatable than
backporting the entire mini C runtime, or reverting the commit that
caused this problem.

Now, just as Greg K-H says, 6.8.y is EOL upstream, and is closed to new
patches.

We can probably pick this up as a SAUCE patch for Ubuntu though.

I'll build you a test distro kernel with your patch ontop for testing,
and if it works great, we will submit a SAUCE patch for SRU.

I'll write back with a test kernel soon.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069534

Title:
  linux 6.8 fails to boot on arm64 if any param is more than 140 chars

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069534/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2072933] Re: Intel GPU hangs on oneAPI kernel on 6.8.0-38 but not 6.8.0-36

2024-07-15 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2072755 ***
https://bugs.launchpad.net/bugs/2072755

Fantastic. Keep an eye out on that bug, and we will get this fixed.

Thanks,
Matthew

** This bug has been marked a duplicate of bug 2072755
   i915: Fixup regressions introduced with enabling single CCS engine

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2072933

Title:
  Intel GPU hangs on oneAPI kernel on 6.8.0-38 but not 6.8.0-36

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2072933/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2072755] Re: i915: Fixup regressions introduced with enabling single CCS engine

2024-07-14 Thread Matthew Ruffell
Hi nyanmisaka, TheDreadPirate,

Thanks for trying the test kernel, and great to hear that it works.

I wrote up a SRU template, as you can see, in the description of the
bug.

I also submitted the patch to the Ubuntu kernel mailing list:

Cover Letter:
https://lists.ubuntu.com/archives/kernel-team/2024-July/152131.html
Patch:
https://lists.ubuntu.com/archives/kernel-team/2024-July/152132.html

I will let you know once the Kernel team has reviewed and acked the patch,
and when they get built into a kernel in -proposed for verification.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2072755

Title:
  i915: Fixup regressions introduced with enabling single CCS engine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2072755/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2072755] Re: i915: Fixup regressions introduced with enabling single CCS engine

2024-07-14 Thread Matthew Ruffell
** Summary changed:

- Request backport of two i915/Intel Arc GPU patches
+ i915: Fixup regressions introduced with enabling single CCS engine

** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Noble)
 Assignee: (unassigned) => Matthew Ruffell (mruffell)

** Description changed:

- Hello Ubuntu Linux Kernel Team,
+ BugLink: https://bugs.launchpad.net/bugs/2072755
  
- Recently, Ubuntu 24.04 bumped the kernel version to linux 6.8.8
- (6.8.0-38.38 pkg version), which introduced an i915 regression affecting
- GPU accelerated video transcoding on Intel Arc GPU. This bug affects all
- linux 6.8.5+ kernels and was not fully fixed until linux 6.9.4.
+ [Impact]
  
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068087
+ Recently, the Intel i915 susbsystem underwent a change that limited the
+ number of CCS engines that were initialised by default, and exposed to
+ the user. Different chipsets have differing amounts of CCS engines, but
+ most available in the market have 4 CCS engines. The new change just
+ starts a single engine only, and allocates all CCS slices to this single
+ engine. This single engine is then exposed to userspace. This effort is
+ to workaround a hardware bug.
  
- The issue makes the ffmpeg command fail and throws i915 error in dmesg.
- `[ 81.026591] Fence expiration time out i915-:01:00.0:ffmpeg[521]:2!`
+ This all happened in:
  
+ commit 6db31251bb265813994bfb104eb4b4d0f44d64fb
+ Author: Andi Shyti 
+ Date:   Thu Mar 28 08:34:05 2024 +0100
+ Subject: drm/i915/gt: Enable only one CCS for compute workload
+ Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6db31251bb265813994bfb104eb4b4d0f44d64fb
+ 
+ which landed in:
+ 
+ $ git describe --contains 67f164e8510b16bda18642464863dba87a33d8cb
+ Ubuntu-6.8.0-38.38~525
+ 
+ There have been some side effects as a result of these changes, leading
+ to failure of userspace applications, namely in video transcoding with
+ ffmepg, resulting in fence expiration errors in dmesg like:
+ 
+ [ 81.026591] Fence expiration time out i915-:01:00.0:ffmpeg[521]:2!
+ 
+ There has also been a performance impact introduced by this change,
+ which dropped performance of the GPU to 1/4 of what it was previously.
+ This is likely due to most ARC GPUs usually having 4 CCS engines, and
+ going down to 1 only without actually allocating the other three.
+ 
+ There are no workarounds. Users are suggested to downgrade to
+ 6.8.0-36-generic while the fix is coming.
+ 
+ [Fix]
+ 
+ The regression was fixed by these two commits:
+ 
+ commit aee54e282002a127612b71255bbe879ec0103afd
+ Author: Andi Shyti 
+ Date: Fri Apr 26 02:07:23 2024 +0200
+ Subject: drm/i915/gt: Automate CCS Mode setting during engine resets
+ Link: 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/noble/commit/?id=aee54e282002a127612b71255bbe879ec0103afd
+ 
+ commit ee01b6a386eaf9984b58a2476e8f531149679da9
+ Author: Andi Shyti 
+ Date: Fri May 17 11:06:16 2024 +0200
+ Subject: drm/i915/gt: Fix CCS id's calculation for CCS mode setting
+ Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee01b6a386eaf9984b58a2476e8f531149679da9
+ 
+ "drm/i915/gt: Automate CCS Mode setting during engine resets" is already
+ applied to noble/master-next through upstream stable v6.8.10.
+ 
+ We just need "drm/i915/gt: Fix CCS id's calculation for CCS mode
+ setting". It is queued up for v6.9.4, but that could still be another
+ SRU cycle or two away. So send it now.
+ 
+ "drm/i915/gt: Fix CCS id's calculation for CCS mode setting" restores
+ another 1/4 performance, but some performance issues still remain, and
+ will hopefully be addressed in a future patch.
+ 
+ [Testcase]
+ 
+ This affects video transcoding with ffmpeg, on machines equipped with
+ Intel ARC GPUs.
+ 
+ An example ffmpeg command might be:
+ 
+ /usr/lib/jellyfin-ffmpeg/ffmpeg -analyzeduration 200M -probesize 1G -ss
+ 00:00:03.000 -noaccurate_seek -init_hw_device
+ vaapi=va:,kernel_driver=i915,driver=iHD -init_hw_device qsv=qs@va
+ -filter_hw_device qs -hwaccel vaapi -hwaccel_output_format vaapi
+ -noautorotate -i file:"/path/to/1080_video.mkv" -noautoscale
+ -map_metadata -1 -map_chapters -1 -threads 0 -map 0:0 -map 0:1 -map -0:s
+ -codec:v:0 av1_qsv -preset veryfast -b:v 3616000 -maxrate 3616000
+ -bufsize 7232000 -g:v:0 72 -keyint_min:v:0 72 -vf
+ 
"setparams=color_primaries=bt709:color_trc=bt709:colorspace=bt709,scale_vaapi=w=1280:h=720:format=nv12:extra_hw_frames=24,hwmap=derive_device=qsv,format=qsv"
+ -codec:a:0 libfdk_aac -ac 2 -vbr:a 5 -copyts -avoid_negative_ts disabled
+ -max_muxing_queue_size 2048 -f hls -max_delay 500 -hls_time 3
+ -hls_segment_type fmp4 -hls_fmp4_init_filename
+ "c30716eb121448346fcc00a2440071a3

[Bug 2072933] Re: Intel GPU hangs on oneAPI kernel on 6.8.0-38 but not 6.8.0-36

2024-07-14 Thread Matthew Ruffell
Hi Filip,

I think this is a duplicate of bug 2072755. Can you head over there and
try the test kernel I linked?

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2072933

Title:
  Intel GPU hangs on oneAPI kernel on 6.8.0-38 but not 6.8.0-36

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2072933/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067862] Re: Removing legacy virtio-pci devices causes kernel panic

2024-07-14 Thread Matthew Ruffell
Hi Dong,

Yes, the tag is correct, great news that the kernel fixes the issue.

As for a release schedule, have a look at https://kernel.ubuntu.com/
under 2024.07.08, where we will likely see a release to -updates around
the week of the 5th August, if everything goes well.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2067862

Title:
  Removing legacy virtio-pci devices causes kernel panic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2067862/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2072755] Re: Request backport of two i915/Intel Arc GPU patches

2024-07-11 Thread Matthew Ruffell
Hi nyanmisaka,

I have built you a test kernel based on 6.8.0-38-generic with the
following two commits added ontop:

commit aee54e282002a127612b71255bbe879ec0103afd
Author: Andi Shyti 
Date:   Fri Apr 26 02:07:23 2024 +0200
Subject: drm/i915/gt: Automate CCS Mode setting during engine resets
Link: 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/noble/commit/?id=aee54e282002a127612b71255bbe879ec0103afd

commit ee01b6a386eaf9984b58a2476e8f531149679da9
Author: Andi Shyti 
Date:   Fri May 17 11:06:16 2024 +0200
Subject: drm/i915/gt: Fix CCS id's calculation for CCS mode setting
Link: 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee01b6a386eaf9984b58a2476e8f531149679da9

Can you try it out and let me know if it fixes your issue:

Please note this package is NOT SUPPORTED by Canonical, and is for TESTING
PURPOSES ONLY. ONLY Install in a dedicated test environment.

Instructions to Install (On a noble system):
1) sudo add-apt-repository ppa:mruffell/lp2072755-test
2) sudo apt update
3) sudo apt install linux-image-unsigned-6.8.0-38-generic 
linux-modules-6.8.0-38-generic linux-modules-extra-6.8.0-38-generic 
linux-headers-6.8.0-38-generic
4) sudo reboot
5) uname -rv
6.8.0-38-generic #38+TEST2072755v20240712b1-Ubuntu SMP PREEMPT_DYNAMIC Fri Jul 
12

If you are asked to abort removal of the running kernel, say no.

Let me know if it works, and if it does, I will send "drm/i915/gt: Fix
CCS id's calculation for CCS mode setting" for SRU.

Thanks,
Matthew

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2072755

Title:
  Request backport of two i915/Intel Arc GPU patches

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2072755/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067862] Re: Removing legacy virtio-pci devices causes kernel panic

2024-07-11 Thread Matthew Ruffell
Hi Dong,

The Kernel team has built the new kernel with the fix. Would be able to
help test it and verify that it fixes the issue?

Instructions to Install (On a noble system):
1) cat << EOF | sudo tee /etc/apt/sources.list.d/ubuntu-$(lsb_release 
-cs)-proposed.list
# Enable Ubuntu proposed archive
deb http://archive.ubuntu.com/ubuntu/ $(lsb_release -cs)-proposed main universe
EOF
2) sudo apt update
3) sudo apt install linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 
linux-modules-extra-6.8.0-40-generic linux-headers-6.8.0-40-generic
4) sudo reboot
5) uname -rv
6.8.0-40-generic #40-Ubuntu SMP PREEMPT_DYNAMIC Fri Jul  5 10:34:03 UTC 2024

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2067862

Title:
  Removing legacy virtio-pci devices causes kernel panic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2067862/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2072755] Re: Request backport of two i915/Intel Arc GPU patches

2024-07-11 Thread Matthew Ruffell
Hi nyanmisaka,

"drm/i915/gt: Automate CCS Mode setting during engine resets" is already
queued up in master-next, so it should be available in the next SRU
cycle or so:

commit aee54e282002a127612b71255bbe879ec0103afd
Author: Andi Shyti 
Date:   Fri Apr 26 02:07:23 2024 +0200
Subject: drm/i915/gt: Automate CCS Mode setting during engine resets
Link: 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/noble/commit/?id=aee54e282002a127612b71255bbe879ec0103afd

$ git describe --contains aee54e282002a127612b71255bbe879ec0103afd
fatal: cannot describe 'aee54e282002a127612b71255bbe879ec0103afd'

Its not tagged to any release yet, but its in the pipeline.

I think the Kernel Team are currently at upstream stable 6.8.12, and
havne't begun 6.9.x patches, so at the moment, "drm/i915/gt: Fix CCS
id's calculation for CCS mode setting" hasn't been applied yet.

I can make you a test kernel with the fix, and we can do a manual SRU if
you like?

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2072755

Title:
  Request backport of two i915/Intel Arc GPU patches

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2072755/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2051299] Re: nvme-cli: fguid is printed as binary data and causes MAAS to fail erasing NVME disks

2024-07-09 Thread Matthew Ruffell
Performing verification for jammy.

I started a fresh jammy VM, that had an attached 50gb NVMe device:

$ lsblk
nvme0n1  259:00 46.6G  0 disk 
nvme1n1  259:108G  0 disk 
├─nvme1n1p1  259:20  7.9G  0 part /
├─nvme1n1p14 259:304M  0 part 
└─nvme1n1p15 259:40  106M  0 part /boot/efi

I installed nvme-cli 1.16-3ubuntu0.1 from -updates, and ran:

$ sudo nvme id-ctrl /dev/nvme0n1 | grep fguid
fguid : 

$ sudo nvme id-ctrl -o json /dev/nvme0n1 | grep fguid
$

The fguid on this VM is set to all zeros, so they are being interpreted
as a null byte and we get no output for this field.

I then enabled -proposed and installed nvme-cli 1.16-3ubuntu0.2, and re-
ran the following:

$ sudo nvme id-ctrl /dev/nvme0n1 | grep fguid
fguid : ----

$ sudo nvme id-ctrl -o json /dev/nvme0n1 | grep fguid
  "fguid" : "----",
  
Now we are actually getting correct output, and see the actual UUID value being 
printed.

I also ran the following python script that more or less does what
maas_wipe.py does:

import subprocess

output = subprocess.check_output(["nvme", "id-ctrl", "/dev/nvme0n1"])
output = output.decode()

It completes successfully under 1.16-3ubuntu0.2, so I think MAAS is good
to go now.

The package in -proposed fixes the problem. Happy to mark verified for
jammy.

** Tags removed: verification-needed verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2051299

Title:
  nvme-cli: fguid is printed as binary data and causes MAAS to fail
  erasing NVME disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/maas/+bug/2051299/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068738] Re: AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to black screen

2024-07-04 Thread Matthew Ruffell
Thanks for testing Matt, H.A.

I marked the bug as verified. We should be all good for a release to -updates
early next week. I'll write a new message as soon as the kernel has been
released for everyone.

Thanks,
Matthew

** Tags removed: verification-needed-jammy-linux
** Tags added: verification-done-jammy-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068738

Title:
  AMD GPUs fail with null pointer dereference when IOMMU enabled,
  leading to black screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068738/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-07-03 Thread Matthew Ruffell
Hi Krister,

I am terribly sorry for the delay. I have been swamped recently. And I hadn't
had any time to perform the merge from debian unstable.

However, Gianfranco Costamagna has recently completed it:

https://launchpad.net/ubuntu/+source/e2fsprogs/1.47.1-1ubuntu1

1.47.1 is now in oracular, which means we are clear for SRU.

Heitor, would you please help with sponsoring to F, J, M, N?

Thanks,
Matthew

** Also affects: e2fsprogs (Ubuntu Oracular)
   Importance: Critical
 Assignee: Matthew Ruffell (mruffell)
   Status: In Progress

** Changed in: e2fsprogs (Ubuntu Oracular)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036467

Title:
  Resizing cloud-images occasionally fails due to superblock checksum
  mismatch in resize2fs

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/2036467/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068738] Re: AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to black screen

2024-07-03 Thread Matthew Ruffell
Hi everyone,

The Kernel Team have respun the latest 5.15 kernel with the fix, and have placed
it into -proposed for verification.

Could someone more technically minded help test it and let me know if it fixes
the problem?

Instructions to Install (On a jammy system):
1) cat << EOF | sudo tee /etc/apt/sources.list.d/ubuntu-$(lsb_release 
-cs)-proposed.list
# Enable Ubuntu proposed archive
deb http://archive.ubuntu.com/ubuntu/ $(lsb_release -cs)-proposed main universe
EOF
2) sudo apt update
3) sudo apt install linux-image-5.15.0-116-generic 
linux-modules-5.15.0-116-generic linux-modules-extra-5.15.0-116-generic 
linux-headers-5.15.0-116-generic
4) sudo rm /etc/apt/sources.list.d/ubuntu-$(lsb_release -cs)-proposed.list
5) sudo apt update
6) sudo reboot
7) uname -rv
5.15.0-116-generic #126-Ubuntu SMP Mon Jul 1 10:14:24 UTC 2024

Can you let me know if you can boot to your desktop and have a working
screen?

We are still on track for a release to -updates next week sometime.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068738

Title:
  AMD GPUs fail with null pointer dereference when IOMMU enabled,
  leading to black screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068738/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071854] Re: kubuntu 24.04 keep freezing randomly

2024-07-03 Thread Matthew Ruffell
Hi Kashad,

Great to hear so far. Definitely work on your assignment. Let me know how
6.10-rc4 goes over the next day or two.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071854

Title:
  kubuntu 24.04 keep freezing randomly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071854/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071854] Re: kubuntu 24.04 keep freezing randomly

2024-07-03 Thread Matthew Ruffell
Hi Kashad,

Firstly, lets get you a nice stable kernel for you to use in the meantime.
You mentioned 23.10 worked okay right? So let's get you back on that 6.5
kernel.

I don't usually recommend mixing 23.10 and 24.04 packages, but it will be
alright for the kernel.

We are going to release 6.5.0-44-generic next week, but you can have it now:
https://launchpad.net/ubuntu/+source/linux/6.5.0-44.44

$ wget 
http://launchpadlibrarian.net/734013938/linux-headers-6.5.0-44-generic_6.5.0-44.44_amd64.deb
$ wget 
http://launchpadlibrarian.net/734013939/linux-headers-6.5.0-44_6.5.0-44.44_all.deb
$ wget 
http://launchpadlibrarian.net/734580619/linux-image-6.5.0-44-generic_6.5.0-44.44_amd64.deb
$ wget 
http://launchpadlibrarian.net/734013945/linux-modules-6.5.0-44-generic_6.5.0-44.44_amd64.deb
$ wget 
http://launchpadlibrarian.net/734013946/linux-modules-extra-6.5.0-44-generic_6.5.0-44.44_amd64.deb
$ sudo dpkg -i ./linux-*
$ sudo rm ./linux-*

$ sudo nano /etc/default/grub
Change
GRUB_TIMEOUT=0 to 30.
GRUB_TIMEOUT_STYLE=hidden to menu

ctrl-o (save) ctrl-x (quit).

$ sudo update-grub
$ sudo reboot

You will get a graphical grub menu. Select Advanced options for Ubuntu, and
the 6.5.0-44-generic kernel and you should be back into 23.10's kernel. 
Unplug and plug the charger. Does it work?

If it does, use that till we figure this out for 6.8.

Now, would it be possible for you to try the latest mainline kernel, to see if
it has been fixed upstream?

We seem to have builds for 6.10-rc4, so we are going to have to use
that:

https://kernel.ubuntu.com/mainline/v6.10-rc4/

Now, your nvidia driver might not work for this kernel, so just be aware. This
kernel isn't secureboot signed either, so maybe turn that off too.

$ wget 
https://kernel.ubuntu.com/mainline/v6.10-rc4/amd64/linux-headers-6.10.0-061000rc4-generic_6.10.0-061000rc4.202406161734_amd64.deb
$ wget 
https://kernel.ubuntu.com/mainline/v6.10-rc4/amd64/linux-headers-6.10.0-061000rc4_6.10.0-061000rc4.202406161734_all.deb
$ wget 
https://kernel.ubuntu.com/mainline/v6.10-rc4/amd64/linux-image-unsigned-6.10.0-061000rc4-generic_6.10.0-061000rc4.202406161734_amd64.deb
$ wget 
https://kernel.ubuntu.com/mainline/v6.10-rc4/amd64/linux-modules-6.10.0-061000rc4-generic_6.10.0-061000rc4.202406161734_amd64.deb
$ sudo dpkg -i ./linux-*
$ sudo reboot

Select the 6.10-rc4 kernel this time. Boot. Plug the charger in and remove.
Do you get ACPI errors / crash?

Let me know. If it does, we will need to track down where it gets fixed and
backport to 6.8. If it doesn't we will need to write to the ACPI maintainer
and develop a fix.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071854

Title:
  kubuntu 24.04 keep freezing randomly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071854/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071611] Re: System doesn't boot

2024-07-01 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071611

Title:
  System doesn't boot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071611/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071543] Re: failure to boot

2024-06-30 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071543

Title:
  failure to boot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071543/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071351] Re: Kernel 5.15.113 and AMD graphics

2024-06-30 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071351

Title:
  Kernel 5.15.113 and AMD graphics

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071351/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071360] Re: Kernel 5.15.113

2024-06-30 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071360

Title:
  Kernel 5.15.113

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071360/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071518] Re: Kernel 5.15.0.113.123

2024-06-30 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

** This bug is no longer a duplicate of bug 2071351
   Kernel 5.15.113 and AMD graphics
** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071518

Title:
  Kernel 5.15.0.113.123

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2071518/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068738] Re: AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to black screen

2024-06-27 Thread Matthew Ruffell
Hi everyone,

The patch was not present in 5.15.0-113-generic, as this kernel only contained
CVE fixes.

It should be in the next kernel update. Still waiting on the Kernel team to
respin.

I will write back as soon as we have a kernel tagged and in -proposed to
test.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068738

Title:
  AMD GPUs fail with null pointer dereference when IOMMU enabled,
  leading to black screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068738/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070448] Re: Black screen after boot

2024-06-26 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070448

Title:
  Black screen after boot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2070448/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070020] Re: Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

2024-06-25 Thread Matthew Ruffell
Hi Robert, and to Jorg_Mertin too,

Thanks for trying the test kernel, sorry it didn't fix the issue. It
seems I have the wrong commit, and I was hoping it was that one too.

I'll have another look though the changelog to see if anything else
jumps out, but we might have to do a full bisect. I can build all the
kernels for you, it might just take quite a few iterations to land on
the one that causes the issue. Around 10 kernels maybe. Its labour
intensive, which is why I tired guessing first.

I'll let you know how we will progress.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070020

Title:
  Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2070020/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070432] [NEW] aptsources: Legitimate entries are set to invalid when options are present

2024-06-25 Thread Matthew Ruffell
Public bug reported:

[Impact]

Ubuntu Release Upgrader uses python-apt for apt operations, including
parsing and making sure the sources.list file is sensible.

Options are placed in square brackets [] after the initial deb as key
value pairs.

e.g.

deb [lang=en] http://archive.ubuntu.com/ubuntu focal main restricted

sets the lang option.

If you look at man sources.list(5), there are a number of options supported:
* arch
* lang
* target
* pdiffs
* by-hash
* allow-insecure
* trusted
* signed-by
* check-valid-until
* valid-until-min
* check-date
* date-max-future
* inrelease-path
* snapshot

Currently, only arch and trusted are the only ones implemented:

https://git.launchpad.net/ubuntu/+source/python-
apt/tree/aptsources/sourceslist.py?h=applied/ubuntu/focal-updates#n202

def parse(self, line):
...
if pieces[1].strip()[0] == "[":
options = pieces.pop(1).strip("[]").split()
for option in options:
try:
key, value = option.split("=", 1)
except Exception:
self.invalid = True
else:
if key == "arch":
self.architectures = value.split(",")
elif key == "trusted":
self.trusted = apt_pkg.string_to_bool(value)
else:
self.invalid = True

Usage of any others causes entries to be set invalid, and Ubuntu Release
Upgrader then requires you to set new entries before it can proceed.

This is a problem when used with an internal aptly mirror, using signed-
by.

The error seen on do-release-upgrade is:

No valid mirror found

While scanning your repository information no mirror entry for the 
upgrade was found. This can happen if you run an internal mirror or 
if the mirror information is out of date. 

Do you want to rewrite your 'sources.list' file anyway? If you choose 
'Yes' here it will update all 'focal' to 'jammy' entries. 
If you select 'No' the upgrade will cancel.

[Testcase]

Simply set any supported option at all to sources.list:

e.g.

$ sudo sed -i "s/deb/deb [lang=en]/g" /etc/apt/sources.list

and run:

#!/bin/python3

from aptsources.sourceslist import SourcesList, SourceEntry

source = SourcesList()
for entry in source.list:
if (entry.invalid == False and entry.disabled == False):
print(entry.uri + ' ' + entry.dist + ' ' + entry.comps[0])

You will get no output at all.

We would expect output like:

http://archive.ubuntu.com/ubuntu focal main
http://archive.ubuntu.com/ubuntu focal-updates main
http://archive.ubuntu.com/ubuntu focal universe
http://archive.ubuntu.com/ubuntu focal-updates universe
http://archive.ubuntu.com/ubuntu focal multiverse
http://archive.ubuntu.com/ubuntu focal-updates multiverse
http://archive.ubuntu.com/ubuntu focal-backports main
http://security.ubuntu.com/ubuntu focal-security main
http://security.ubuntu.com/ubuntu focal-security universe
http://security.ubuntu.com/ubuntu focal-security multiverse

[Other info]

This seems to have been the case since 2011, and no one has really hit
it.

** Affects: python-apt (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: sts

** Tags added: sts

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070432

Title:
  aptsources: Legitimate entries are set to invalid when options are
  present

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-apt/+bug/2070432/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069961] Re: turbostat and powerstat not working on 22.04

2024-06-24 Thread Matthew Ruffell
** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069961

Title:
  turbostat and powerstat not working on 22.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069961/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070020] Re: Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

2024-06-24 Thread Matthew Ruffell
Hi everyone,

Okay, I have gotten test kernels building. They have the below commit
reverted on 6.5.0-41-generic:

commit 286f3a7ccae334cef008c6be713c7c30427243c1 ubuntu-mantic
Author: Wayne Lin 
Date:   Tue Jan 2 14:20:37 2024 +0800
Subject: drm/amd/display: Align the returned error code with legacy DP
Link: 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/mantic/commit/?id=286f3a7ccae334cef008c6be713c7c30427243c1

Its going to take three hours from the time of this comment for them to
build. You can check build status here:

https://launchpad.net/~mruffell/+archive/ubuntu/lp2070020-test

Can someone please try the test kernel and let me know if it fixes the
issue?

Please note this package is NOT SUPPORTED by Canonical, and is for TESTING
PURPOSES ONLY. ONLY Install in a dedicated test environment.

Instructions to Install (On a jammy or mantic system):
1) sudo add-apt-repository ppa:mruffell/lp2070020-test
2) sudo apt update
3) sudo apt install linux-image-unsigned-6.5.0-41-generic 
linux-modules-6.5.0-41-generic linux-modules-extra-6.5.0-41-generic 
linux-headers-6.5.0-41-generic
4) sudo reboot
5) uname -rv
Look for "+TEST2070020v20240625b1".

You might be asked to abort removal of the current running kernel, say
no. Also, you might need to turn off secureboot if its on, since I can't
sign secureboot kernels.

Does your external thunderbolt displays go back to normal? Let me know.

If they don't work we will likely do a full bisect.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070020

Title:
  Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2070020/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070020] Re: Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

2024-06-24 Thread Matthew Ruffell
Hi everyone,

I noticed you were all using AMD processors... and I had a browse
through the 1100 commits or so that are between 6.5.0-25-generic to
6.5.0-41-generic, and this one caught my eye:

commit 286f3a7ccae334cef008c6be713c7c30427243c1 ubuntu-mantic
Author: Wayne Lin 
Date:   Tue Jan 2 14:20:37 2024 +0800
Subject: drm/amd/display: Align the returned error code with legacy DP
Link: 
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/mantic/commit/?id=286f3a7ccae334cef008c6be713c7c30427243c1

It seems to possibly match your logs on "[drm] DMUB HPD IRQ callback:
link_index=3". This is all an educated guess though.

How about I build a test kernel of 6.5.0-41-generic with this reverted,
and we see if it fixes the issue? If it doesn't, I suppose we will do a
bisect.

I'll write back soon.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070020

Title:
  Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2070020/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070020] Re: Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

2024-06-24 Thread Matthew Ruffell
** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** No longer affects: linux-hwe-6.5 (Ubuntu)

** No longer affects: linux-oem-6.5 (Ubuntu)

** Also affects: linux (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Mantic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Mantic)
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070020

Title:
  Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2070020/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070079] Re: Latest kernel makes usb 4 run as 3.0

2024-06-24 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2070020 ***
https://bugs.launchpad.net/bugs/2070020

Hi Robert,

Come talk on bug 2070020 and let's try figure this out.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070079

Title:
  Latest kernel makes usb 4 run as 3.0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.5/+bug/2070079/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070114] Re: Upgrade from 6.5.0-28-generic to 6.5.0-35-generic breaks typec_displayport

2024-06-24 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2070020 ***
https://bugs.launchpad.net/bugs/2070020

Hi Ken,

Do you happen to have an AMD processor? Come and talk on bug 2070020 and
we will try figure this out.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070114

Title:
  Upgrade from 6.5.0-28-generic to 6.5.0-35-generic breaks
  typec_displayport

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.5/+bug/2070114/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2070114] Re: Upgrade from 6.5.0-28-generic to 6.5.0-35-generic breaks typec_displayport

2024-06-24 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2070020 ***
https://bugs.launchpad.net/bugs/2070020

** This bug has been marked a duplicate of bug 2070020
   Lenovo dock no longer working after upgrade from 6.5.0-35 to 6.5.0-41

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070114

Title:
  Upgrade from 6.5.0-28-generic to 6.5.0-35-generic breaks
  typec_displayport

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-signed-hwe-6.5/+bug/2070114/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067862] Re: Removing legacy virtio-pci devices causes kernel panic

2024-06-22 Thread Matthew Ruffell
Hi Dong,

The Kernel Team reviewed the patch, and it got 3 acks by Senior Kernel Team
members.

https://lists.ubuntu.com/archives/kernel-team/2024-June/151552.html
https://lists.ubuntu.com/archives/kernel-team/2024-June/151564.html
https://lists.ubuntu.com/archives/kernel-team/2024-June/151583.html

It has now been applied to the master-next branch of the Noble kernel:

https://lists.ubuntu.com/archives/kernel-team/2024-June/151658.html

This should be accepted into the 2024.07.08 SRU cycle
https://kernel.ubuntu.com/

I'll write back once there is a kernel in -proposed to verify.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2067862

Title:
  Removing legacy virtio-pci devices causes kernel panic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2067862/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069866] Re: Linux 5.15.0-112 - total fail

2024-06-19 Thread Matthew Ruffell
*** This bug is a duplicate of bug 2068738 ***
https://bugs.launchpad.net/bugs/2068738

Hi Thos,

This is a known regression. See bug 2068738. We will try have it fixed
in the current SRU cycle.

Thanks,
Matthew

** This bug has been marked a duplicate of bug 2068738
   AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to 
black screen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069866

Title:
  Linux 5.15.0-112 - total fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2069866/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068738] Re: AMD GPUs fail with null pointer dereference when IOMMU enabled, leading to black screen

2024-06-17 Thread Matthew Ruffell
Hi everyone,

I spoke with Stefan Bader of the Kernel Team again. They are planning to include
the patch in a respin of the current 2024.06.10 SRU cycle. 
https://kernel.ubuntu.com/

I will let you know once the kernel has been built and placed into -proposed for
verification.

But at this stage, as long as the respin occurs, this should be released the
week of 8th July, give or take a few days, if anything else pops up.

Thanks,
Matthew

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068738

Title:
  AMD GPUs fail with null pointer dereference when IOMMU enabled,
  leading to black screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068738/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   9   >