/srv/irclogs.ubuntu.com/2011/04/26/#ubuntu-kernel.txt

=== sconklin-gone is now known as sconklin
=== sconklin is now known as sconklin-gone
=== michaelh1 is now known as michaelh1|away
=== skaet_ is now known as skaet
smbJust one hour later and I hopefully did catch up with most of the accumulated mailbox.. :-P09:11
=== michaelh1|away is now known as michaelh1
=== TeTeT_ is now known as TeTeT
apwsmb, heh 10:11
smbapw, You took the same time? :)10:12
apwsmb, ENOPARSE10:14
smbapw, I had been saying I took about an hour for email, you said heh and since it is now about one hour since you been up first and you started to respond here I was guessing you just emerged from your pile.10:15
apwheh you know i don't read mine at all :)10:16
smbOf course! :) Well it also takes some time to delete it. ;)10:16
AlanBellhi all10:27
fairuzhey10:28
AlanBellit seems that there are speakup modules on the natty cd, and also built into the kernel10:28
AlanBelljust been discussing in -accessibility10:28
AlanBellin drivers/staging/speakup10:28
AlanBellapparently it doesn't need to be there as a module as it is in the kernel from .3710:29
apwpgraner, glxinfo -l | grep GL_MAX_TEXTURE_SIZE10:32
apwAlanBell, ? you are saying we are carrying .ko's and its built in?10:32
AlanBellapw: yeah10:37
AlanBellactually I am passing on the message, I barely understand it myself10:37
AlanBella blind user who uses speakup and knows way more about it than me pointed it out10:38
apwAlanBell, where can i get more information :)10:48
AlanBellapw: join #ubuntu-accessibility and ask webczat 10:50
ckingsmb, seems that the vmscan patch does not help either, but it was worth a try11:09
=== michaelh1 is now known as michaelh1|away
smbcking, a pity, but yeah it sounded worth it12:56
ckingalways worth a spin12:59
tgardnersconklin-gone, bjf[afk]: why does your bot SPAM stable release tracking bugs? for example, bug #73623413:55
ubot2Launchpad bug 736234 in linux "Lucid update to 2.6.32.32.15 stable release" [Undecided,Fix committed] https://launchpad.net/bugs/73623413:55
* ogasawara back in 2014:15
=== hito_jp0 is now known as hito_jp
=== sconklin-gone is now known as sconklin
sconklintgardner: this round was done manually and not by a bot, and that one was just a mistake14:41
tgardnersconklin, ack14:42
=== diwic is now known as diwic_afk
* cking grabs a coffee15:28
=== herton is now known as herton_lunch
=== bjf[afk] is now known as bjf
bjftgardner, it was a bug in the sconklin bot15:36
=== fairuz is now known as fairuz-away
=== herton_lunch is now known as herton
bjfapw, you mind kicking the cve report bot ?16:39
apwbjf kicked in the nads16:41
JFo:-/16:41
smbpoor bot16:41
JFoindeed16:42
bjfapw, just what it deserved16:42
apwValueError: active/CVE-2011-0463: dapper_linux-source-2.6.15 has unknown state: 'N/A'16:42
apwactive/CVE-2011-0463: karmic_linux has unknown state: 'N/A'16:42
ubot2apw: The ocfs2_prepare_page_for_write function in fs/ocfs2/aops.c in the Oracle Cluster File System 2 (OCFS2) subsystem in the Linux kernel before 2.6.39-rc1 does not properly handle holes that cross page boundaries, which allows local users to obtain potentially sensitive information from uninitialized disk locations by reading a file. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0463)16:42
ubot2apw: The ocfs2_prepare_page_for_write function in fs/ocfs2/aops.c in the Oracle Cluster File System 2 (OCFS2) subsystem in the Linux kernel before 2.6.39-rc1 does not properly handle holes that cross page boundaries, which allows local users to obtain potentially sensitive information from uninitialized disk locations by reading a file. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0463)16:42
apwbjf, whoever changes that one did it wrong :/16:43
bjfapw, in the README it looked like N/A was an acceptable value16:43
apwnot-affected i think is the appropriate string16:43
bjfapw, i can change it to something else, but there is no, "won't fix"16:43
apwoh i see16:43
apwhmm16:43
apwjust leave it needed i guess16:44
bjfapw, i'll try something else16:44
apwkees would be the one to ask then, but any invalid thingy will break it16:44
apw(annoyingly)16:44
bjftgardner, did the cve-2011-0695 patch get two acks ?16:48
ubot2bjf: Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695)16:48
tgardnerbjf, checking16:50
tgardnerbjf, that was the one already applied to Maverick, right?16:51
bjftgardner, looks like it got applied to dapper master-next, that's all i wanted16:51
bjftgardner, yes16:51
tgardnerbjf, what about Lucid ?16:52
bjftgardner, got picked up via a stable release16:52
bjftgardner, i'll double check16:52
tgardnerbjf, dapper was acked by ogasawara and myself16:53
bjftgardner, ok, i guess i missed that16:53
bjftgardner, yes, lucid already has it16:54
tgardnerbjf, its also applied to hardy with appropriate acks16:55
bjfapw, i've pushed changes to the cve status, can you kick it in the nads again ?16:58
bjf##17:00
bjf## Kernel team meeting in one hour17:00
bjf##17:00
bdmurraybjf: do you need nominations in bug 769182 approved?17:01
ubot2Launchpad bug 769182 in linux-ti-omap4 "CVE-2010-4249" [Undecided,Invalid] https://launchpad.net/bugs/76918217:01
bjfbdmurray, thanks, i now have god like powers and can approve them myself, thanks for noticing that it needs to be done though17:02
keesbjf: generally a "we're not fixing it" is either "needed" or "ignored". what's the situation; maybe I can help pick?17:12
bjfkees, i just changed it to "ignored" and pushed the change17:14
bjfkees, note the README says that 'N/A' is allowed17:14
keesbjf: ooh, so it does! I'll change that.17:16
=== yofel_ is now known as yofel
bjf##17:55
bjf## Kernel team meeting in 5 minutes17:55
bjf##17:55
bjfapw, meeting ?18:01
apwhere18:01
JFoanyone want to give this a thorough answer? : http://askubuntu.com/questions/37147/what-are-the-differences-between-the-ubuntu-shipped-kernel-and-the-upstream-kerne18:25
ogasawaraJFo: point em to our delta review spec18:29
JFook18:29
=== bjf changed the topic of #ubuntu-kernel to: Home: https://wiki.ubuntu.com/Kernel/ || Natty Kernel Version: 2.6.38 (Kernel is Frozen) || Ubuntu Kernel Team Meeting - May-17 - 17:00 UTC || If you have a question just ask, and do wait around for an answer!
JFo<-need food. back soon18:44
* tgardner --> lunch18:56
tgardnerogasawara, gcc 4.6 builds the oneiric kernel OK, though there are a lot on new warnings about unused variables.20:21
ogasawaratgardner: cool20:22
ogasawaratgardner: I'm gonna be away on Friday, so if you get antsy and want to upload Oneiric to the archive, feel free.20:23
tgardnerogasawara, antsy huh? :) I'll have to upload fairly soon to get libc-dev built.20:24
hertontgardner: there was some recent discussion on lkml about these new warnings (https://lkml.org/lkml/2011/4/21/324)20:24
tgardnerherton, yep, saw those. I think they are now disabled?20:25
tgardneror soon will be20:25
hertontgardner: yep, from what I remember under make W=1 or more20:25
herton(that is, disabled by default, can enable again with W=1 etc.)20:26
tgardnerright20:27
* jjohansen -> lunch20:28
=== michaelh1|away is now known as michaelh1
LLStarksany chance that oneiric will fit the window for 2.6.40? nvidia optimus support might make it in provided that xserver 1.11 also makes it.20:47
ogasawaraLLStarks: I suspect it'll be 2.6.40, but we'll officially discuss this at UDS in 2 weeks20:48
mick_laptophi everyone, 5 channels later I'm here21:08
mick_laptopI'm trying to track down what I believe to be a kernel issue - is anyone around for me to poke if I have issues?21:08
mick_laptopin short when I copy a file (locally or over ethernet) after a certain percentage- my box freezes and my mouse etc becomes unresponsive21:08
mick_laptopwhen I did: wget -c http://192.168.x.x/ubuntu.iso my box would freeze after 82%. When I did: unsquashfs on filesystem.squashfs (cp'ed from /casper on the install iso) - after 2% it always hangs21:08
hallynmick_laptop: on bare metal, or in a vm?21:09
mick_laptophallyn: bare, fresh 10.10 install21:09
hallynjinkeys21:10
hallynhave you ran the memory test (from the grub menu)?21:10
tgardnermick_laptop, get subscribed to -proposed and make sure this issue hasn't already been fixed by the latest kernel.21:11
mick_laptopno, I'm trying to get a vanilla kernel going to see if it happens on a non-ubuntufied kernel :)21:11
mick_laptoptgardner: -proposed a ml?21:11
tgardnermick_laptop, no, in your apt repository settings.21:12
mick_laptopok, what should i try first? check ram, -proposed, or try other kernel? (I'm in the middle of a "make")21:13
mick_laptoptgardner: ok, so where do i add that, in /etc/apt/sources.list ?21:14
tgardnermick_laptop, we've also got prebuilt packages for mainline.21:15
tgardnermick_laptop, re: /etc/apt/sources.list: yes21:15
mick_laptopon what line? - maverick-updates ?21:15
tgardnermick_laptop, duplicate that line, then change updates to proposed21:16
tgardnermick_laptop, mainline builds are described here: https://wiki.ubuntu.com/Kernel/MainlineBuilds?action=show&redirect=KernelMainlineBuilds21:16
mick_laptopthanks21:17
bjfkees, there is no comment for CVE-2010-4656 to match up with the supposed upstream patch21:38
ubot2bjf: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem.  When the candidate has been publicized, the details for this candidate will be provided. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4656)21:38
mick_laptophow do i know what kernel to d/l?21:39
mick_laptopi guess +0.1 from uname -r21:41
tgardnermick_laptop, Maverick? http://kernel.ubuntu.com/~kernel-ppa/mainline/v2.6.35.12-maverick21:43
mick_laptopthanks21:47
keesbjf: let me go look, one sec21:52
keesbjf: ah, I can add the oss-security url where the CVE was assigned. http://www.openwall.com/lists/oss-security/2011/01/25/521:54
bjfkees, you may also want to look at the mailing list where we are discussing if the patch for 1017 is really the correct one21:55
* kees looks21:56
keesbjf: it seems like that thread got resolved? c340b1d640001c8c9ecff74f68fd90422ae2448a is for CVE-2011-1017 etc22:03
ubot2kees: Heap-based buffer overflow in the ldm_frag_add function in fs/partitions/ldm.c in the Linux kernel 2.6.37.2 and earlier might allow local users to gain privileges or obtain sensitive information via a crafted LDM partition table. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1017)22:03
keesbjf: based on the oss-security thread, that's correct, and the other 2 tardner found are for the other two CVEs.22:04
mick_laptopso far no crash22:04
mick_laptoplooking good22:04
bjfkees, there is no direct connection between the commit and the CVE, there is a question by tgardner on the specific patch submitted to the ubuntu-kernel-mailing list22:04
keesoh, I was reading the SRU thread. the connection I found is this: http://openwall.com/lists/oss-security/2011/04/12/622:05
keesthat's the oss-security thread linked to from the mitre CVE22:06
keesbjf: should I reply to the kernel-team thread with that oss-security link?22:09
bjfkees, i just did, thanks for looking at it22:09
keesbjf: ah, cool, okay.22:10
mick_laptopit just crashed again22:35
mick_laptopshit22:35
mick_laptopsomeone mind helping me triage this?22:35
mick_laptophallyn: I guess I'll start w/ the memory test22:35
mick_laptophallyn: how do i get grub to come up22:37
mick_laptopit seems to be skipped, I guess I'll check the grub configuration22:37
hallynmick_laptop: i think you hold down 'shift' while it's rebooting22:39
mick_laptoptrying that...22:40
mick_laptopnope22:41
mick_laptopnot it22:41
mick_laptopi'm trying to find the thing that pauses it under /boot/grub/grub.cfg22:52
mick_laptopi made it show, but it went away in a second22:53
* mick_laptop tries again22:53
bjfmick_laptop, hold down the left shift key when you reboot22:53
mick_laptopi did22:53
mick_laptopdidn't help22:53
bjfmick_laptop, i should say, as it is booting22:53
mick_laptoplet me reitterate... i did22:54
mick_laptopi think it is grub_hidden_timeout (in caps) that is the right var...22:54
mick_laptopok, i'm in doing memtest22:59
mick_laptopok, so if the memtest comes back ok - where do i go from there?23:00
mick_laptopit seems like the kernel isn't logging the crashes23:01
mick_laptopnothing obvious in files under /var/log or dmesg23:01
mick_laptopis there some type of a debug flag that i can set?23:02
mick_laptopor a howto triage potential kernel issues?23:02
mick_laptophowto on triaging*23:02
bjfmick_laptop: https://wiki.ubuntu.com/Kernel23:03
mick_laptopok, after a bunch of reading....  apt-get install linux-crashdump23:06
mick_laptopi'll rtfm (manpage) and go from there23:06
=== bjf is now known as bjf[afk]
mick_laptopi wonder if it is a kernel issue or faulty hw23:46

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!