Confirmed in 16.04.1 (Xenial) with 4.4.0-59-generic.

** Tags added: apport-collected xenial

** Description changed:

  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:
  
  https://bugs.winehq.org/show_bug.cgi?id=41637
  
  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it is
  probably affected.  A patch is available:
  
  https://lkml.org/lkml/2017/1/5/13
+ --- 
+ ApportVersion: 2.20.1-0ubuntu2.5
+ Architecture: amd64
+ AudioDevicesInUse:
+  USER        PID ACCESS COMMAND
+  /dev/snd/controlC1:  jhansonxi   2775 F.... pulseaudio
+  /dev/snd/controlC2:  jhansonxi   2775 F.... pulseaudio
+  /dev/snd/controlC0:  jhansonxi   2775 F.... pulseaudio
+ CurrentDesktop: XFCE
+ DistroRelease: Ubuntu 16.04
+ HibernationDevice: RESUME=UUID=6c1d3a04-0529-476c-b193-3e584c0333ca
+ JournalErrors:
+  Error: command ['journalctl', '-b', '--priority=warning', '--lines=1000'] 
failed with exit code 1: Hint: You are currently not seeing messages from other 
users and the system.
+        Users in the 'systemd-journal' group can see all messages. Pass -q to
+        turn off this notice.
+  No journal files were opened due to insufficient permissions.
+ MachineType: System manufacturer System Product Name
+ NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
+ Package: linux (not installed)
+ ProcFB: 0 VESA VGA
+ ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-59-generic 
root=/dev/mapper/vg0-lv1 ro quiet nosplash
+ ProcVersionSignature: Ubuntu 4.4.0-59.80-generic 4.4.35
+ RelatedPackageVersions:
+  linux-restricted-modules-4.4.0-59-generic N/A
+  linux-backports-modules-4.4.0-59-generic  N/A
+  linux-firmware                            1.157.6
+ RfKill:
+  
+ Tags:  xenial
+ Uname: Linux 4.4.0-59-generic x86_64
+ UpgradeStatus: No upgrade log present (probably fresh install)
+ UserGroups: dialout
+ WifiSyslog:
+  
+ _MarkForUpload: True
+ dmi.bios.date: 11/26/2008
+ dmi.bios.vendor: American Megatrends Inc.
+ dmi.bios.version: 1206
+ dmi.board.asset.tag: To Be Filled By O.E.M.
+ dmi.board.name: M3A78-EM
+ dmi.board.vendor: ASUSTeK Computer INC.
+ dmi.board.version: Rev X.0x
+ dmi.chassis.asset.tag: Asset-1234567890
+ dmi.chassis.type: 3
+ dmi.chassis.vendor: Chassis Manufacture
+ dmi.chassis.version: Chassis Version
+ dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1206:bd11/26/2008:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnM3A78-EM:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
+ dmi.product.name: System Product Name
+ dmi.product.version: System Version
+ dmi.sys.vendor: System manufacturer

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to