[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Kevin Becker
** Tags removed: verification-needed-jammy-linux-realtime-6.8 
verification-needed-noble-linux
** Tags added: verification-done-jammy-linux-realtime-6.8 
verification-done-noble-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
realtime-6.8/6.8.1-1008.8~22.04.1 kernel in -proposed solves the
problem. Please test the kernel and update this bug with the results. If
the problem is solved, change the tag 'verification-needed-jammy-linux-
realtime-6.8' to 'verification-done-jammy-linux-realtime-6.8'. If the
problem still exists, change the tag 'verification-needed-jammy-linux-
realtime-6.8' to 'verification-failed-jammy-linux-realtime-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-realtime-6.8-v2 
verification-needed-jammy-linux-realtime-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
riscv-6.8/6.8.0-44.44.1~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
riscv-6.8' to 'verification-done-jammy-linux-riscv-6.8'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-riscv-6.8'
to 'verification-failed-jammy-linux-riscv-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-riscv-6.8-v2 
verification-needed-jammy-linux-riscv-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
oracle-6.8/6.8.0-1012.12~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
oracle-6.8' to 'verification-done-jammy-linux-oracle-6.8'. If the
problem still exists, change the tag 'verification-needed-jammy-linux-
oracle-6.8' to 'verification-failed-jammy-linux-oracle-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-oracle-6.8-v2 
verification-needed-jammy-linux-oracle-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
ibm-6.8/6.8.0-1012.12~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
ibm-6.8' to 'verification-done-jammy-linux-ibm-6.8'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-ibm-6.8'
to 'verification-failed-jammy-linux-ibm-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-ibm-6.8-v2 
verification-needed-jammy-linux-ibm-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-lowlatency-
hwe-6.8/6.8.0-44.44.1~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
lowlatency-hwe-6.8' to 'verification-done-jammy-linux-lowlatency-
hwe-6.8'. If the problem still exists, change the tag 'verification-
needed-jammy-linux-lowlatency-hwe-6.8' to 'verification-failed-jammy-
linux-lowlatency-hwe-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-lowlatency-hwe-6.8-v2 
verification-needed-jammy-linux-lowlatency-hwe-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
azure-6.8/6.8.0-1014.16~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
azure-6.8' to 'verification-done-jammy-linux-azure-6.8'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-azure-6.8'
to 'verification-failed-jammy-linux-azure-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-azure-6.8-v2 
verification-needed-jammy-linux-azure-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
aws-6.8/6.8.0-1015.16~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
aws-6.8' to 'verification-done-jammy-linux-aws-6.8'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-aws-6.8'
to 'verification-failed-jammy-linux-aws-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-aws-6.8-v2 
verification-needed-jammy-linux-aws-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
hwe-6.8/6.8.0-44.44~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
hwe-6.8' to 'verification-done-jammy-linux-hwe-6.8'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-hwe-6.8'
to 'verification-failed-jammy-linux-hwe-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-hwe-6.8-v2 
verification-needed-jammy-linux-hwe-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-raspi/6.8.0-1011.12
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-noble-linux-raspi' to 'verification-done-noble-
linux-raspi'. If the problem still exists, change the tag 'verification-
needed-noble-linux-raspi' to 'verification-failed-noble-linux-raspi'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-noble-linux-raspi-v2 
verification-needed-noble-linux-raspi

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-09-10 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 6.8.0-44.44

---
linux (6.8.0-44.44) noble; urgency=medium

  * noble/linux: 6.8.0-44.44 -proposed tracker (LP: #2076647)

  * Packaging resync (LP: #1786013)
- [Packaging] debian.master/dkms-versions -- update from kernel-versions
  (main/2024.08.05)

  * Disable PCI_DYNAMIC_OF_NODES in Ubuntu (LP: #2074376)
- [Config] Disable PCI_DYNAMIC_OF_NODES

  * [SRU] Turbostat support for Arrow Lake H (LP: #2074372)
- tools/power turbostat: Enhance ARL/LNL support
- x86/cpu: Add model number for another Intel Arrow Lake mobile processor
- tools/power turbostat: Add ARL-H support

  * Noble update: upstream stable patchset 2024-07-30 (LP: #2075154)
- fs/writeback: bail out if there is no more inodes for IO and queued once
- padata: Disable BH when taking works lock on MT path
- crypto: hisilicon/sec - Fix memory leak for sec resource release
- crypto: hisilicon/qm - Add the err memory release process to qm uninit
- io_uring/sqpoll: work around a potential audit memory leak
- rcutorture: Fix rcu_torture_one_read() pipe_count overflow comment
- rcutorture: Make stall-tasks directly exit when rcutorture tests end
- rcutorture: Fix invalid context warning when enable srcu barrier testing
- block/ioctl: prefer different overflow check
- ssb: Fix potential NULL pointer dereference in ssb_device_uevent()
- selftests/bpf: Prevent client connect before server bind in
  test_tc_tunnel.sh
- selftests/bpf: Fix flaky test btf_map_in_map/lookup_update
- batman-adv: bypass empty buckets in batadv_purge_orig_ref()
- wifi: ath9k: work around memset overflow warning
- af_packet: avoid a false positive warning in packet_setsockopt()
- ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets
- drop_monitor: replace spin_lock by raw_spin_lock
- scsi: qedi: Fix crash while reading debugfs attribute
- net: sfp: add quirk for ATS SFP-GE-T 1000Base-TX module
- net/sched: fix false lockdep warning on qdisc root lock
- kselftest: arm64: Add a null pointer check
- net: dsa: realtek: keep default LED state in rtl8366rb
- netpoll: Fix race condition in netpoll_owner_active
- wifi: mt76: mt7921s: fix potential hung tasks during chip recovery
- HID: Add quirk for Logitech Casa touchpad
- HID: asus: fix more n-key report descriptors if n-key quirked
- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7
- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl
- drm/amd/display: Exit idle optimizations before HDCP execution
- platform/x86: toshiba_acpi: Add quirk for buttons on Z830
- ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14
- ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F
- drm/lima: add mask irq callback to gp and pp
- drm/lima: mask irqs in timeout path before hard reset
- ALSA: hda/realtek: Add quirks for Lenovo 13X
- powerpc/pseries: Enforce hcall result buffer validity and size
- media: intel/ipu6: Fix build with !ACPI
- media: mtk-vcodec: potential null pointer deference in SCP
- powerpc/io: Avoid clang null pointer arithmetic warnings
- platform/x86: p2sb: Don't init until unassigned resources have been 
assigned
- power: supply: cros_usbpd: provide ID table for avoiding fallback match
- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM
- ext4: fix uninitialized ratelimit_state->lock access in 
__ext4_fill_super()
- kprobe/ftrace: bail out if ftrace was killed
- usb: gadget: uvc: configfs: ensure guid to be valid before set
- f2fs: remove clear SB_INLINECRYPT flag in default_options
- usb: misc: uss720: check for incompatible versions of the Belkin F5U002
- Avoid hw_desc array overrun in dw-axi-dmac
- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo 
Yoga
  Tab2 1380
- usb: typec: ucsi_glink: drop special handling for CCI_BUSY
- udf: udftime: prevent overflow in udf_disk_stamp_to_time()
- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports
- f2fs: don't set RO when shutting down f2fs
- MIPS: Octeon: Add PCIe link status check
- serial: imx: Introduce timeout when waiting on transmitter empty
- serial: exar: adding missing CTI and Exar PCI ids
- usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API
- tty: add the option to have a tty reject a new ldisc
- vfio/pci: Collect hot-reset devices to local buffer
- cpufreq: amd-pstate: fix memory leak on CPU EPP exit
- ACPI: EC: Install address space handler at the namespace root
- PCI: Do not wait for disconnected devices when resuming
- ALSA: hda: cs35l41: Possible null pointer dereference in
  cs35l41_hda_unbind()
- ALSA: seq: ump: Fix missing System Reset message handling
- MIPS: Routerboard 532: Fix vendor retry check code
- mips: bmips: BCM6358: make sure CBR is

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-08-26 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-
gcp-6.8/6.8.0-1014.15~22.04.1 kernel in -proposed solves the problem.
Please test the kernel and update this bug with the results. If the
problem is solved, change the tag 'verification-needed-jammy-linux-
gcp-6.8' to 'verification-done-jammy-linux-gcp-6.8'. If the problem
still exists, change the tag 'verification-needed-jammy-linux-gcp-6.8'
to 'verification-failed-jammy-linux-gcp-6.8'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-gcp-6.8-v2 
verification-needed-jammy-linux-gcp-6.8

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-08-08 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux/6.8.0-43.43 kernel in
-proposed solves the problem. Please test the kernel and update this bug
with the results. If the problem is solved, change the tag
'verification-needed-noble-linux' to 'verification-done-noble-linux'. If
the problem still exists, change the tag 'verification-needed-noble-
linux' to 'verification-failed-noble-linux'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-noble-linux-v2 verification-needed-noble-linux

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-07-19 Thread Stefan Bader
** Changed in: linux (Ubuntu Noble)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Noble)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-07-05 Thread Kevin Becker
It was reported that this is happening on noble arm64. It turns out that
CONFIG_KEXEC_IMAGE_VERIFY_SIG was not enabled there. I'm working on
getting that enabled on noble arm64.

** Also affects: linux (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

** Changed in: linux (Ubuntu Noble)
 Assignee: (unassigned) => Kevin Becker (kevinbecker)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033007] Re: kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64

2024-02-29 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the linux-mtk/5.15.0-1030.34
kernel in -proposed solves the problem. Please test the kernel and
update this bug with the results. If the problem is solved, change the
tag 'verification-needed-jammy-linux-mtk' to 'verification-done-jammy-
linux-mtk'. If the problem still exists, change the tag 'verification-
needed-jammy-linux-mtk' to 'verification-failed-jammy-linux-mtk'.


If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.


See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: kernel-spammed-jammy-linux-mtk-v2 
verification-needed-jammy-linux-mtk

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033007

Title:
  kdump doesn't work with UEFI secure boot and kernel lockdown enabled
  on ARM64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2033007/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs