Bug 22909 - Update request: kernel-4.14.40-1.mga6
Summary: Update request: kernel-4.14.40-1.mga6
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: mga6-64-ok, mga6-32-ok
Keywords: advisory, validated_update
Depends on:
Blocks: 22930 23015
  Show dependency treegraph
 
Reported: 2018-04-14 11:33 CEST by Thomas Backlund
Modified: 2018-05-18 17:28 CEST (History)
12 users (show)

See Also:
Source RPM: kernel
CVE:
Status comment:


Attachments
Excerpt of journalctl from Qemu/KVM (6.67 KB, text/plain)
2018-05-04 12:29 CEST, Ulrich Beckmann
Details
part of boot-log (5.27 KB, text/plain)
2018-05-14 09:07 CEST, Ben McMonagle
Details
hardware description (7.75 KB, text/plain)
2018-05-14 09:08 CEST, Ben McMonagle
Details

Description Thomas Backlund 2018-04-14 11:33:00 CEST
New kernel with security fixes, bugfixes, a reversion of rtl8812au update in last kernel update that broke existing systems, and additional fix for KPTI on x32, and so on...


SRPMS:
kernel-4.14.34-1.mga6.src.rpm
kernel-userspace-headers-4.14.34-1.mga6.src.rpm

kmod-vboxadditions-5.2.8-10.mga6.src.rpm
kmod-virtualbox-5.2.8-10.mga6.src.rpm
kmod-xtables-addons-2.13-30.mga6.src.rpm

wireguard-tools-0.0.20180413-1.mga6.src.rpm



i586:
cpupower-4.14.34-1.mga6.i586.rpm
cpupower-devel-4.14.34-1.mga6.i586.rpm
kernel-desktop-4.14.34-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-4.14.34-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-devel-4.14.34-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-devel-latest-4.14.34-1.mga6.i586.rpm
kernel-desktop586-latest-4.14.34-1.mga6.i586.rpm
kernel-desktop-devel-4.14.34-1.mga6-1-1.mga6.i586.rpm
kernel-desktop-devel-latest-4.14.34-1.mga6.i586.rpm
kernel-desktop-latest-4.14.34-1.mga6.i586.rpm
kernel-doc-4.14.34-1.mga6.noarch.rpm
kernel-server-4.14.34-1.mga6-1-1.mga6.i586.rpm
kernel-server-devel-4.14.34-1.mga6-1-1.mga6.i586.rpm
kernel-server-devel-latest-4.14.34-1.mga6.i586.rpm
kernel-server-latest-4.14.34-1.mga6.i586.rpm
kernel-source-4.14.34-1.mga6-1-1.mga6.noarch.rpm
kernel-source-latest-4.14.34-1.mga6.noarch.rpm
kernel-userspace-headers-4.14.34-1.mga6.i586.rpm
perf-4.14.34-1.mga6.i586.rpm

vboxadditions-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.i586.rpm
vboxadditions-kernel-4.14.34-desktop586-1.mga6-5.2.8-10.mga6.i586.rpm
vboxadditions-kernel-4.14.34-server-1.mga6-5.2.8-10.mga6.i586.rpm
vboxadditions-kernel-desktop586-latest-5.2.8-10.mga6.i586.rpm
vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.i586.rpm
vboxadditions-kernel-server-latest-5.2.8-10.mga6.i586.rpm

virtualbox-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.i586.rpm
virtualbox-kernel-4.14.34-desktop586-1.mga6-5.2.8-10.mga6.i586.rpm
virtualbox-kernel-4.14.34-server-1.mga6-5.2.8-10.mga6.i586.rpm
virtualbox-kernel-desktop586-latest-5.2.8-10.mga6.i586.rpm
virtualbox-kernel-desktop-latest-5.2.8-10.mga6.i586.rpm
virtualbox-kernel-server-latest-5.2.8-10.mga6.i586.rpm

xtables-addons-kernel-4.14.34-desktop-1.mga6-2.13-30.mga6.i586.rpm
xtables-addons-kernel-4.14.34-desktop586-1.mga6-2.13-30.mga6.i586.rpm
xtables-addons-kernel-4.14.34-server-1.mga6-2.13-30.mga6.i586.rpm
xtables-addons-kernel-desktop586-latest-2.13-30.mga6.i586.rpm
xtables-addons-kernel-desktop-latest-2.13-30.mga6.i586.rpm
xtables-addons-kernel-server-latest-2.13-30.mga6.i586.rpm

wireguard-tools-0.0.20180413-1.mga6.i586.rpm



x86_64:
cpupower-4.14.34-1.mga6.x86_64.rpm
cpupower-devel-4.14.34-1.mga6.x86_64.rpm
kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64.rpm
kernel-desktop-devel-4.14.34-1.mga6-1-1.mga6.x86_64.rpm
kernel-desktop-devel-latest-4.14.34-1.mga6.x86_64.rpm
kernel-desktop-latest-4.14.34-1.mga6.x86_64.rpm
kernel-doc-4.14.34-1.mga6.noarch.rpm
kernel-server-4.14.34-1.mga6-1-1.mga6.x86_64.rpm
kernel-server-devel-4.14.34-1.mga6-1-1.mga6.x86_64.rpm
kernel-server-devel-latest-4.14.34-1.mga6.x86_64.rpm
kernel-server-latest-4.14.34-1.mga6.x86_64.rpm
kernel-source-4.14.34-1.mga6-1-1.mga6.noarch.rpm
kernel-source-latest-4.14.34-1.mga6.noarch.rpm
kernel-userspace-headers-4.14.34-1.mga6.x86_64.rpm
perf-4.14.34-1.mga6.x86_64.rpm

vboxadditions-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.x86_64.rpm
vboxadditions-kernel-4.14.34-server-1.mga6-5.2.8-10.mga6.x86_64.rpm
vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.x86_64.rpm
vboxadditions-kernel-server-latest-5.2.8-10.mga6.x86_64.rpm

virtualbox-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.x86_64.rpm
virtualbox-kernel-4.14.34-server-1.mga6-5.2.8-10.mga6.x86_64.rpm
virtualbox-kernel-desktop-latest-5.2.8-10.mga6.x86_64.rpm
virtualbox-kernel-server-latest-5.2.8-10.mga6.x86_64.rpm

xtables-addons-kernel-4.14.34-desktop-1.mga6-2.13-30.mga6.x86_64.rpm
xtables-addons-kernel-4.14.34-server-1.mga6-2.13-30.mga6.x86_64.rpm
xtables-addons-kernel-desktop-latest-2.13-30.mga6.x86_64.rpm
xtables-addons-kernel-server-latest-2.13-30.mga6.x86_64.rpm

wireguard-tools-0.0.20180413-1.mga6.x86_64.rpm
Comment 1 Thomas Andrews 2018-04-15 02:19:09 CEST
On real hardware, Intel Core 2 Duo, 8GB, Intel graphics, wired Internet.

One install 64-bit Plasma 5.12.2, using the desktop kernel, one install 32-bit Xfce, using the server kernel.

Also updated Firefox and Thunderbird during this test.

Everything looks good - no regressions noted.

CC: (none) => andrewsfarm

Comment 2 Len Lawrence 2018-04-15 10:02:59 CEST
Installed the 4.14.34 desktop and server kernels, ran drakboot and rebooted to Mate desktop.
System:    Host: vega Kernel: 4.14.34-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-4790K (-HT-MCP-) speed/max: 4395/4400 MHz
Machine:   Device: desktop Mobo: Gigabyte model: G1.Sniper Z97 v: x.x
Graphics:  Card-2: NVIDIA GK104 [GeForce GTX 770]
           GLX Version: 4.6.0 NVIDIA 390.42
Network:   Card-1: Qualcomm Atheros Killer E220x Gigabit Ethernet Controller
           driver: alx
RAM:       15.35 GB

No problems noted at any stage.  Desktop running fine.
Ran a quick test of virtualbox - launched a Mageia5 32-bit guest.  All OK.

CC: (none) => tarazed25

Comment 3 Len Lawrence 2018-04-15 10:58:46 CEST
Rebooted with the server kernel on the same system as in comment 2.
nvidia-current driver rebuilt on the way in.
Desktop running fine.
$ uname -r
4.14.34-server-1.mga6
Remote login to another machine using ssh authorized keys.  On that machine managed to access an NFS shared directory which is hosted on this machine.
Bluetooth settings survived both the desktop and server kernel reboots.  Connection to a bluetooth speaker took maybe a second.  HD free-to-air TV still working - viewed with vlc.
Comment 4 James Kerr 2018-04-15 15:07:50 CEST
on mga6-64  plasma-5.12

packages installed cleanly:
- cpupower-4.14.34-1.mga6.x86_64
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.34-1.mga6.x86_64
- virtualbox-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.x86_64
- virtualbox-kernel-desktop-latest-5.2.8-10.mga6.x86_64

system re-booted normally:
$ uname -r
4.14.34-desktop-1.mga6

common applications OK

vbox and clients launched normally

looks OK for mga6-64 on this system:

Machine:   Device: desktop System: Dell product: Precision Tower 3620
           Mobo: Dell model: 09WH54 v: A00 UEFI [Legacy]: 
CPU:       Quad core Intel Core i7-6700 (-HT-MCP-)
Graphics:  Card: Intel HD Graphics 530
Network:   Card: Intel Ethernet Connection (2) I219-LM driver: e1000e

CC: (none) => jim

Comment 5 James Kerr 2018-04-15 15:40:31 CEST
on mga6-32 in a vbox VM  plasma

packages installed cleanly:
- cpupower-4.14.34-1.mga6.i586
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.i586
- kernel-desktop-latest-4.14.34-1.mga6.i586
- vboxadditions-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.i586
- vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.i586

VM re-started normally
$ uname -r
4.14.34-desktop-1.mga6

common applications OK

Ok for mga6-32 in a vbox VM
Comment 6 James Kerr 2018-04-15 16:03:27 CEST
on mga6-64 in a vbox VM  plasma5.12

packages installed cleanly:
- cpupower-4.14.34-1.mga6.x86_64
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.34-1.mga6.x86_64
- vboxadditions-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.x86_64
- vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.x86_64

VM re-started normally:
$ uname -r
4.14.34-desktop-1.mga6

common applications OK

OK for mga6-64 in a vbox VM
Comment 7 Len Lawrence 2018-04-15 16:07:08 CEST
Mageia 6, x86_64
4.14.34-desktop kernel running fine on Quad core Intel Core i7-4790 
Mobo: MSI model: Z97-G43
NVIDIA GM204 [GeForce GTX 970]
32GB RAM

Ran stress tests.  NFS shares working across local network. vlc, sound and vision OK.  Stellarium, LibreOffice writer, thunderbird imail, virtualbox, no problems.
Comment 8 Thomas Backlund 2018-04-15 16:09:55 CEST
Whole Mageia infra is running on the x86_64 server kernel since yesterday.

So is my local server here... and x86_64 desktop kernel is running on a threadripper workstation and a KabyLake laptop since yesterday
Comment 9 James Kerr 2018-04-15 16:28:51 CEST
on mga6-64 plasma-5.12

packages installed cleanly:
- cpupower-4.14.34-1.mga6.x86_64
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.34-1.mga6.x86_64

system re-booted normally:
$ uname -r
4.14.34-desktop-1.mga6

common applications OK

OK for mga6-64 on this system:

Machine:   Device: desktop System: Hewlett-Packard product: CQ2925EA
           Mobo: PEGATRON model: 2AE2 v: 1.02 UEFI: AMI v: 8.08
CPU:       Dual core Intel Pentium G645T (-MCP-) cache: 3072 KB 
Graphics:  Card: Intel 2nd Generation Core Processor Family
Network:   Card: Qualcomm Atheros AR8152 v2.0 Fast Ethernet driver: atl1c
Comment 10 James Kerr 2018-04-15 18:41:27 CEST
on mga6-32 xfce

packages installed cleanly:
- cpupower-4.14.34-1.mga6.i586
- kernel-server-4.14.34-1.mga6-1-1.mga6.i586
- kernel-server-devel-4.14.34-1.mga6-1-1.mga6.i586
- kernel-server-devel-latest-4.14.34-1.mga6.i586
- kernel-server-latest-4.14.34-1.mga6.i586
- kernel-userspace-headers-4.14.34-1.mga6.i586

system re-booted cleanly:
$ uname -r
4.14.34-server-1.mga6
# dkms status -m nvidia-current
nvidia-current, 390.42-1.mga6.nonfree, 4.14.30-server-3.mga6, i586: installed 
nvidia-current, 390.42-1.mga6.nonfree, 4.14.34-server-1.mga6, i586: installed 

common applications OK

OK for mga6-32 on this system:

Machine:   Device: desktop Mobo: ECS model: GeForce7050M-M v: 1.0
CPU:       Quad core AMD Phenom 9500 (-MCP-)
Graphics:  Card: NVIDIA GK208B [GeForce GT 710]
Network:   Card: NVIDIA MCP67 Ethernet driver: forcedeth
Comment 11 Thomas Andrews 2018-04-15 20:46:16 CEST
On real hardware, Athlon X27750, 8GB, nvidia9800gt video, Atheros wifi.

One 64-bit Plasma 5.12.2 install, using the server kernel, with VirtualBox installed. One 32-bit Xfce install, also using the server kernel.

Everything looks good here, including VirtualBox. The Mageia 6 guest on this machine has not yet been updated to Plasma 5.12.2. (I'm holding it as a test of the updates once they are pushed.) I did not test the kernel update there, as when the testing repos are active Mageia Update wants to pull in task-obsolete and its dependencies, even when I did not select them
Comment 12 Ben McMonagle 2018-04-16 08:49:05 CEST
real 32 bit hardware:

AMD Athlon(tm) XP 2400+

flags:fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 mmx fxsr sse syscall mmxext 3dnowext 3dnow cpuid 3dnowprefetch vmmcall

installed:
cpupower-4.14.34-1.mga6.i586
kernel-desktop-4.14.34-1.mga6-1-1.mga6.i586
kernel-desktop-latest-4.14.34-1.mga6.i586

reboot ok.

$ uname -r
4.14.34-desktop-1.mga6

log in to desktop (LXDE) ok.
check usb access -ok
pcmanfm -ok
firefox -ok
sound and video playback - ok

basic tests. no issues noted

CC: (none) => westel

Comment 13 Morgan Leijström 2018-04-16 16:00:26 CEST
On real 64 bit hardware, runs OK

- cpupower-4.14.34-1.mga6.x86_64
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.34-1.mga6.x86_64
- kernel-desktop-devel-4.14.34-1.mga6-1-1.mga6.x86_64.rpm
- kernel-desktop-devel-latest-4.14.34-1.mga6.x86_64.rpm
- virtualbox-kernel-4.14.34-desktop-1.mga6-5.2.8-10.mga6.x86_64.rpm
- virtualbox-kernel-desktop-latest-5.2.8-10.mga6.x86_64.rpm
- kernel-userspace-headers-4.14.34-1.mga6.x86_64.rpm

In my workstation i7 installed and rebooted cleanly, in use from now on.
Nvidia proprietary with CUDA & OpenCL detected OK in BOINC, LVM on LUKS, VirtualBox running MSW7, Plasma5.12 etc, video in Firefox,,, whatever, no hickup seen...

CC: (none) => fri

Comment 14 Len Lawrence 2018-04-16 17:35:13 CEST
System:    Host: belexeuli Kernel: 4.14.34-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-2600 (-HT-MCP-) speed/max: 1628/3800 MHz
Machine:   Device: desktop System: Alienware product: Alienware X51 v: 00
           Mobo: Alienware model: 08PG26 v: A00
Graphics:  Card-2: NVIDIA GF114 [GeForce GTX 555]
           GLX Version: 4.6.0 NVIDIA 390.42
Network:   Card-1: Realtek RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
           driver: r8169
RAM:       7.69 GB

glmark2 and other stress tests behaved normally.
Mate desktop running fine.  Letting this run for a couple of days before switching to the server kernel.
Comment 15 Thomas Andrews 2018-04-16 17:56:06 CEST
Real hardware, HP 6550b, i3, 8GB, Intel graphics, Intel wifi.

One 64-bit Plasma 5.12.2 install, with VirtualBox, using the desktop kernel.
One 32-bit Plasma 5.12.2 install, without VirtualBox, using the server kernel.

Everything looks good here - no regressions noted so far.
Comment 16 Morgan Leijström 2018-04-16 19:17:11 CEST
Real 64 bit hardware: laptop thinkpad T60 runs OK

- cpupower-4.14.34-1.mga6.x86_64
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.34-1.mga6.x86_64
- kernel-userspace-headers-4.14.34-1.mga6.x86_64.rpm

Ati graphics, LVM on LUKS, wireless intel ipw2200, Plasma5.12 etc, video in Firefox, ... OK
suspend-resume: OK
hibernate-resume: OK
Comment 17 William Kenney 2018-04-16 20:10:14 CEST
In a Vbox client, M6, Mate, 32-bit

Testing: kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 23:26:07 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.i586 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.i586 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.i586 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

Installed kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower from updates testing

[root@localhost wilcal]# uname -a
Linux localhost 4.14.34-desktop-1.mga6 #1 SMP Sat Apr 14 00:44:24 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.34-1.mga6.i586 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.i586 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.34-1.mga6.i586 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

CC: (none) => wilcal.int

Comment 18 William Kenney 2018-04-16 20:25:30 CEST
In a Vbox client, M6, Mate, 64-bit

Testing: kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 22:17:31 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

Installed kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower from updates testing

[root@localhost wilcal]# uname -a
Linux localhost 4.14.34-desktop-1.mga6 #1 SMP Sat Apr 14 00:23:23 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.34-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.34-1.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.
Comment 19 William Kenney 2018-04-16 23:56:59 CEST
On real hardware, M6, Plasma, 64-bit

initial install:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

kernel-userspace-headers

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 22:17:31 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox
Package virtualbox-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-virtualbox
Package dkms-virtualbox-5.2.8-1.mga6.noarch is already installed
[root@localhost wilcal]# urpmi virtualbox-guest-additions
Package virtualbox-guest-additions-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox-kernel-desktop-latest
Package virtualbox-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi x11-driver-video-vboxvideo
Package x11-driver-video-vboxvideo-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-desktop-devel-latest
Package kernel-desktop-devel-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-nvidia-current
Package dkms-nvidia-current-390.42-1.mga6.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.x86_64 is already installed
[wilcal@localhost ~]$ lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nvidia
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_current
        
Using:
Mageia-6-LiveDVD-Xfce-i586-DVD.iso
Create a Vbox client. Works just fine. Boots to a working desktop.

install from update_testing:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

[root@localhost wilcal]# uname -a
Linux localhost 4.14.34-desktop-1.mga6 #1 SMP Sat Apr 14 00:23:23 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.34-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox
Package virtualbox-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-10.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-virtualbox
Package dkms-virtualbox-5.2.8-1.mga6.noarch is already installed
[root@localhost wilcal]# urpmi virtualbox-guest-additions
Package virtualbox-guest-additions-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox-kernel-desktop-latest
Package virtualbox-kernel-desktop-latest-5.2.8-10.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi x11-driver-video-vboxvideo
Package x11-driver-video-vboxvideo-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-desktop-devel-latest
Package kernel-desktop-devel-latest-4.14.34-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-nvidia-current
Package dkms-nvidia-current-390.48-1.mga6.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.34-1.mga6.x86_64 is already installed
[root@localhost wilcal]# lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nvidia
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_current
        
Mageia-6-LiveDVD-Xfce-i586-DVD.iso
Still works as a Vbox client. Boots to a working desktop.

Mageia-6-LiveDVD-GNOME-x86_64-DVD.iso
Create a Vbox client. Works just fine. Boots to a working desktop.

Mageia-6-LiveDVD-Plasma-x86_64-DVD.iso
Installs as a Vbox client. Boots to a working desktop.
Updates then reboots back to a working desktop.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Comment 20 Len Lawrence 2018-04-17 12:24:12 CEST
Upgraded smoothly from the 4.4.30-server/desktop kernels.
Rebooted to Mate using the desktop kernel.

System:    Host: markab Kernel: 4.14.34-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-5700HQ (-HT-MCP-) speed/max: 2724/3500 MHz
Machine:   Device: laptop System: GIGABYTE product: X5
Graphics:  Card-1: NVIDIA GM204M [GeForce GTX 965M]
           Card-2: NVIDIA GM204M [GeForce GTX 965M]
           GLX Version: 4.6.0 NVIDIA 390.42
Network:   Card-2: Intel Wireless 7265 driver: iwlwifi
RAM:       15.62 GB

Ran stress tests, scheduled updates, vlc, stellarium, .....  Bluetooth sound working, network shares as well.  The session resumed after closing and opening the laptop lid.

Working OK.
Comment 21 Morgan Leijström 2018-04-17 22:30:26 CEST
Test i586 on Thinkpad T42p - ** note: Cauldron **
Like 4.14.30 all is OK except on resume from hibernation screen blacks and freeze after image is read.
(Tested again that 4.14.25 still works in this regard)
Comment 22 Herman Viaene 2018-04-21 19:52:41 CEST
MGA6-32 On Dell Latitude D600 MATE RTL8191S Wifi
No installation issues.
After reboot, at first all seems OK (txt, video, music, spreadsheet). But after some 15 min. networking drop off, and neither network manager, nor network center can restart it.
In netwerk center, there appears a (dummy?) device virbr0, never seen before and marked as a cable connection.
But in network manager, the same appears as a network device .....
Will do some mor tests tomorrow.

CC: (none) => herman.viaene

Comment 23 Herman Viaene 2018-04-22 10:09:38 CEST
Cold reboot, all seems OK, but this dummy device virbr0 is shown in Network Manager and Network Center as above.When I mount the remote nfs-shares I can access those for a while, and again after a few minutes, the network drops out.
Try pinging my router returns "Network not reachable".
Note: nothing vbox-like is installed in this laptop.
Comment 24 Thomas Backlund 2018-04-22 20:26:06 CEST
Taking this back because of some missed security fixes

Assignee: qa-bugs => tmb

Comment 25 Thomas Backlund 2018-04-30 22:09:42 CEST

Lets try again:
SRPMS:
kernel-4.14.38-1.mga6.src.rpm
kernel-userspace-headers-4.14.38-1.mga6.src.rpm

kmod-vboxadditions-5.2.8-12.mga6.src.rpm
kmod-virtualbox-5.2.8-12.mga6.src.rpm
kmod-xtables-addons-2.13-32.mga6.src.rpm

wireguard-tools-0.0.20180413-1.mga6.src.rpm



i586:
cpupower-4.14.38-1.mga6.i586.rpm
cpupower-devel-4.14.38-1.mga6.i586.rpm
kernel-desktop-4.14.38-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-4.14.38-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-devel-4.14.38-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-devel-latest-4.14.38-1.mga6.i586.rpm
kernel-desktop586-latest-4.14.38-1.mga6.i586.rpm
kernel-desktop-devel-4.14.38-1.mga6-1-1.mga6.i586.rpm
kernel-desktop-devel-latest-4.14.38-1.mga6.i586.rpm
kernel-desktop-latest-4.14.38-1.mga6.i586.rpm
kernel-doc-4.14.38-1.mga6.noarch.rpm
kernel-server-4.14.38-1.mga6-1-1.mga6.i586.rpm
kernel-server-devel-4.14.38-1.mga6-1-1.mga6.i586.rpm
kernel-server-devel-latest-4.14.38-1.mga6.i586.rpm
kernel-server-latest-4.14.38-1.mga6.i586.rpm
kernel-source-4.14.38-1.mga6-1-1.mga6.noarch.rpm
kernel-source-latest-4.14.38-1.mga6.noarch.rpm
kernel-userspace-headers-4.14.38-1.mga6.i586.rpm
perf-4.14.38-1.mga6.i586.rpm

vboxadditions-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6.i586.rpm
vboxadditions-kernel-4.14.38-desktop586-1.mga6-5.2.8-12.mga6.i586.rpm
vboxadditions-kernel-4.14.38-server-1.mga6-5.2.8-12.mga6.i586.rpm
vboxadditions-kernel-desktop586-latest-5.2.8-12.mga6.i586.rpm
vboxadditions-kernel-desktop-latest-5.2.8-12.mga6.i586.rpm
vboxadditions-kernel-server-latest-5.2.8-12.mga6.i586.rpm

virtualbox-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6.i586.rpm
virtualbox-kernel-4.14.38-desktop586-1.mga6-5.2.8-12.mga6.i586.rpm
virtualbox-kernel-4.14.38-server-1.mga6-5.2.8-12.mga6.i586.rpm
virtualbox-kernel-desktop586-latest-5.2.8-12.mga6.i586.rpm
virtualbox-kernel-desktop-latest-5.2.8-12.mga6.i586.rpm
virtualbox-kernel-server-latest-5.2.8-12.mga6.i586.rpm

xtables-addons-kernel-4.14.38-desktop-1.mga6-2.13-32.mga6.i586.rpm
xtables-addons-kernel-4.14.38-desktop586-1.mga6-2.13-32.mga6.i586.rpm
xtables-addons-kernel-4.14.38-server-1.mga6-2.13-32.mga6.i586.rpm
xtables-addons-kernel-desktop586-latest-2.13-32.mga6.i586.rpm
xtables-addons-kernel-desktop-latest-2.13-32.mga6.i586.rpm
xtables-addons-kernel-server-latest-2.13-32.mga6.i586.rpm

wireguard-tools-0.0.20180413-1.mga6.i586.rpm



x86_64:
cpupower-4.14.38-1.mga6.x86_64.rpm
cpupower-devel-4.14.38-1.mga6.x86_64.rpm
kernel-desktop-4.14.38-1.mga6-1-1.mga6.x86_64.rpm
kernel-desktop-devel-4.14.38-1.mga6-1-1.mga6.x86_64.rpm
kernel-desktop-devel-latest-4.14.38-1.mga6.x86_64.rpm
kernel-desktop-latest-4.14.38-1.mga6.x86_64.rpm
kernel-doc-4.14.38-1.mga6.noarch.rpm
kernel-server-4.14.38-1.mga6-1-1.mga6.x86_64.rpm
kernel-server-devel-4.14.38-1.mga6-1-1.mga6.x86_64.rpm
kernel-server-devel-latest-4.14.38-1.mga6.x86_64.rpm
kernel-server-latest-4.14.38-1.mga6.x86_64.rpm
kernel-source-4.14.38-1.mga6-1-1.mga6.noarch.rpm
kernel-source-latest-4.14.38-1.mga6.noarch.rpm
kernel-userspace-headers-4.14.38-1.mga6.x86_64.rpm
perf-4.14.38-1.mga6.x86_64.rpm

vboxadditions-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6.x86_64.rpm
vboxadditions-kernel-4.14.38-server-1.mga6-5.2.8-12.mga6.x86_64.rpm
vboxadditions-kernel-desktop-latest-5.2.8-12.mga6.x86_64.rpm
vboxadditions-kernel-server-latest-5.2.8-12.mga6.x86_64.rpm

virtualbox-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6.x86_64.rpm
virtualbox-kernel-4.14.38-server-1.mga6-5.2.8-12.mga6.x86_64.rpm
virtualbox-kernel-desktop-latest-5.2.8-12.mga6.x86_64.rpm
virtualbox-kernel-server-latest-5.2.8-12.mga6.x86_64.rpm

xtables-addons-kernel-4.14.38-desktop-1.mga6-2.13-32.mga6.x86_64.rpm
xtables-addons-kernel-4.14.38-server-1.mga6-2.13-32.mga6.x86_64.rpm
xtables-addons-kernel-desktop-latest-2.13-32.mga6.x86_64.rpm
xtables-addons-kernel-server-latest-2.13-32.mga6.x86_64.rpm

wireguard-tools-0.0.20180413-1.mga6.x86_64.rpm

Assignee: tmb => qa-bugs
Summary: Update request: kernel-4.14.34-1.mga6 => Update request: kernel-4.14.38-1.mga6

Thomas Backlund 2018-04-30 22:10:12 CEST

Component: Release (media or process) => Security
QA Contact: (none) => security

Comment 26 Thomas Andrews 2018-05-01 03:19:06 CEST
HP 6550b, i3 M350, 8GB, Intel graphics, Intel wifi.

64-bit Plasma 5.12.2 system, using the desktop kernel.

Everything looks good here so far, even after updating firmware and wireless-regdb packages from Testing. No regressions noted.

I did see at least once where it appeared that kernel 4.14.34 did not resume properly after closing/opening the lid, but that does not seem to be happening with this kernel.
Comment 27 William Kenney 2018-05-01 04:44:41 CEST
In a Vbox client, M6, Mate, 32-bit

Testing: kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 23:26:07 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.i586 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.i586 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.i586 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

Installed kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower from updates testing

[root@localhost wilcal]# uname -a
Linux localhost 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 12:19:02 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.38-1.mga6.i586 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-12.mga6.i586 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.38-1.mga6.i586 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.
Comment 28 William Kenney 2018-05-01 04:58:17 CEST
In a Vbox client, M6, Mate, 64-bit

Testing: kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 22:17:31 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

Installed kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower from updates testing

[root@localhost wilcal]# uname -a
Linux localhost 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 13:15:08 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.38-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-12.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.38-1.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.
Comment 29 William Kenney 2018-05-01 06:51:31 CEST
On real hardware, M6, Plasma, 64-bit

initial install:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

kernel-userspace-headers

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 22:17:31 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox
Package virtualbox-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-virtualbox
Package dkms-virtualbox-5.2.8-1.mga6.noarch is already installed
[root@localhost wilcal]# urpmi virtualbox-guest-additions
Package virtualbox-guest-additions-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox-kernel-desktop-latest
Package virtualbox-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi x11-driver-video-vboxvideo
Package x11-driver-video-vboxvideo-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-desktop-devel-latest
Package kernel-desktop-devel-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-nvidia-current
Package dkms-nvidia-current-390.42-1.mga6.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.x86_64 is already installed
[wilcal@localhost ~]$ lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nvidia
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_curren
        
Using:
Mageia-6-LiveDVD-Xfce-i586-DVD.iso
Create a Vbox client. Works just fine. Boots to a working desktop.

install from update_testing:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

After update system will not boot back to a working desktop.
Will try again tomorrow.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Comment 30 Len Lawrence 2018-05-01 08:26:36 CEST
Installed the kernel-desktop files and kernel-firmware-nonfree.
nvidia-current was built.
Removed an old kernel, 'drakboot --boot' then a warm reboot.

System:    Host: difda Kernel: 4.14.38-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-4790 (-HT-MCP-) speed/max: 3808/4000 MHz
Graphics:  Card: NVIDIA GM204 [GeForce GTX 970]
           GLX Version: 4.6.0 NVIDIA 390.48
Network:   Card: Realtek RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
           driver: r8169
RAM:       31.37 GB

Ran stress tests, glmark2.
Ran into a problem with the disk i/o stress test - that has not been seen for a while.  The three threads failed to stop and could not be killed - marked as 'D'
 - and there was no respawning.
$ stress -d 3 -t 25
stress: info: [21979] dispatching hogs: 0 cpu, 0 io, 0 vm, 3 hdd
Another stress test (-i) seemed to get rid of the problem.
glmark2 completed successfully.
Mate desktop running fine.  NFS shares mounted automatically.
Launched a 32-bit mga5 guest in virtualbox.
Comment 31 Ben McMonagle 2018-05-01 08:44:15 CEST
real 64 bit hardware

(‎Intel(R) Celeron(R) M CPU 530  @ 1.73GHz)

# urpmi kernel-desktop-devel-latest kernel-desktop-latest
To satisfy dependencies, the following packages are going to be installed:
  Package                        Version      Release       Arch    
(medium "Core Updates Testing (distrib50)")
  kernel-desktop-4.14.38-1.mga6  1            1.mga6        x86_64  
  kernel-desktop-devel-4.14.38-> 1            1.mga6        x86_64  
  kernel-desktop-devel-latest    4.14.38      1.mga6        x86_64  
  kernel-desktop-latest          4.14.38      1.mga6        x86_64
  
Preparing...                     #######################################################################################################
      1/4: kernel-desktop-4.14.38-1.mga6
                                 #######################################################################################################
      2/4: kernel-desktop-devel-4.14.38-1.mga6
                                 #######################################################################################################
      3/4: kernel-desktop-devel-latest
                                 #######################################################################################################
      4/4: kernel-desktop-latest #######################################################################################################
      1/2: removing kernel-desktop-devel-latest-4.14.30-3.mga6.x86_64
                                 #######################################################################################################
      2/2: removing kernel-desktop-latest-4.14.30-3.mga6.x86_64
                                 #######################################################################################################

broadcom-wl (6.30.223.271-48.1.mga6.nonfree): Installing module.
.....................
.........
Creating: target|kernel|dracut args|basicmodules 
remove-boot-splash: Format of /boot/initrd-4.14.38-desktop-1.mga6.img not recognized
You should restart your computer for kernel-desktop-4.14.38-1.mga6

reboot to working desktop

uname -a
Linux localhost.localdomain 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 13:15:08 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
Comment 32 Herman Viaene 2018-05-01 09:53:45 CEST
@ Thomas Backlund
I suppose the wireguard-tools version is the 20180420. That is at least the latest version in the testing repo.
Comment 33 Ben McMonagle 2018-05-01 09:59:20 CEST
LXDE on real 32 bit hardware 

(AMD Athlon(tm) XP 2400+)

$ uname -a
Linux localhost.localdomain 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 23:26:07 UTC 2018 i686 i686 i686 GNU/Linux

# urpmi kernel-desktop-devel-latest kernel-desktop-latest
Use of uninitialized value in null operation at /usr/lib/perl5/vendor_perl/5.22.2/i386-linux-thread-multi/URPM/Resolve.pm line 1847.
To satisfy dependencies, the following packages are going to be installed:
  Package                        Version      Release       Arch    
(medium "Core Updates Testing (distrib5)")
  kernel-desktop-4.14.38-1.mga6  1            1.mga6        i586    
  kernel-desktop-devel-4.14.38-> 1            1.mga6        i586    
  kernel-desktop-devel-latest    4.14.38      1.mga6        i586    
  kernel-desktop-latest          4.14.38      1.mga6        i586 

Preparing...                     #############################################
      1/4: kernel-desktop-devel-4.14.38-1.mga6
                                 #############################################
      2/4: kernel-desktop-4.14.38-1.mga6
                                 #############################################
      3/4: kernel-desktop-latest #############################################
      4/4: kernel-desktop-devel-latest
                                 #############################################
      1/2: removing kernel-desktop-devel-latest-4.14.30-3.mga6.i586
                                 #############################################
      2/2: removing kernel-desktop-latest-4.14.30-3.mga6.i586
                                 #############################################

nvidia304 (304.137-2.mga6.nonfree): Installing module.
............................................................................
............
Creating: target|kernel|dracut args|basicmodules 
remove-boot-splash: Format of /boot/initrd-4.14.38-desktop-1.mga6.img not recognized
You should restart your computer for kernel-desktop-4.14.38-1.mga6

# urpmi kernel-userspace-headers 

Preparing...                     #############################################
      1/1: kernel-userspace-headers
                                 #############################################
      1/1: removing kernel-userspace-headers-4.14.30-3.mga6.i586
                                 #############################################


reboot to working desktop

$ uname -a
Linux localhost.localdomain 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 12:19:02 UTC 2018 i686 i686 i686 GNU/Linux

VLC video and audio playback -ok
USB device detected (VLC video and audio playback -ok) and ejects ok
Comment 34 Morgan Leijström 2018-05-01 14:00:36 CEST
Real 64 bit hardware: laptop thinkpad T60 runs OK

- cpupower-4.14.34-1.mga6.x86_64
- kernel-desktop-4.14.34-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.34-1.mga6.x86_64
- kernel-userspace-headers-4.14.34-1.mga6.x86_64.rpm

Dual core, Ati graphics, SSD, /home in LVM on LUKS, / and swap in non encrypted LVM, wireless intel ipw2200, Plasma5.12 etc, video in Firefox, ... OK
suspend-resume: OK
hibernate-resume: OK
hybrid-resume: OK (when suspended, pull battery and power, then start)
Playing video in Firefox over wireless: OK, including it continues after resume

( It do not ask for LUKS password when resuming from hibernation, ( / and swap is not encrypted, but /home is ) - it works as it should i suppose. )
Comment 35 Herman Viaene 2018-05-01 15:46:21 CEST
MGA6-32 on Dell Latitude D600 MATE wifi RTL8191S
No installation issues
Opening text, spreadsheet, picture file, avi, wav all work OK.
Connected remote nfs shares: seems OK at first.
Something I've seen since 4.14.30: when I start using nfs shares after some time (can be 30 min., can be less), the wifi connection drops out, and cannot be restarted, reboot is needed. When I look at available ESSID's in NetwerkCenter, I don't get my own router anymore. When I try to connect to some other, that fails of course (I don't know the password), but then that router also disappears from the available list.
I'll boot the laptop again and check if wifi drops out as well if I don't mount the remote nfs shares.
Otherwise this update is OK for me.
Comment 36 Len Lawrence 2018-05-01 17:33:44 CEST
Installed a minimal system, cpupower, perf, wireguard-tools, kernel-desktop without any vbox packages.

Installed kernel-firmware at the same time.

System:    Host: hamal Kernel: 4.14.38-desktop-1.mga6 x86_64
CPU:       Dual core Intel Core i7-7500U (-HT-MCP-) speed: 3500 MHz (max)
Machine:   Device: laptop System: Dell product: XPS 13 9360
           GLX Renderer: Mesa DRI Intel HD Graphics 620 (Kaby Lake GT2)
           GLX Version: 3.0 Mesa 17.3.6
Network:   Card-1: Qualcomm Atheros QCA6174 802.11ac Wireless Network Adapter
           driver: ath10k_pci
RAM:       15.55 GB

Rebooted to Mate desktop.  Ran stress tests, glmark2, ristretto, stellarium,
mplayer video with bluetooth sound.

All looks good.
Comment 37 Len Lawrence 2018-05-01 21:01:45 CEST
Installed kernel-firmware and kernel packages.

System:    Host: belexeuli Kernel: 4.14.38-server-1.mga6 x86_64
CPU:       Quad core Intel Core i7-2600 (-HT-MCP-) speed/max: 1635/3800 MHz
Graphics:  Card-2: NVIDIA GF114 [GeForce GTX 555]
           GLX Version: 4.6.0 NVIDIA 390.42
Network:   Card-1: Realtek RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
           driver: r8169
RAM:       7.69 GB

Rebooted to working desktop with NFS shares mounted.  Ran stress tests, glmark2.  vlc video and sound working.  Booted maga6 32-bit client in virtualbox.  Everything working normally.
Comment 38 Len Lawrence 2018-05-01 21:49:25 CEST
Everything working OK on this system after updating.

System:    Host: vega Kernel: 4.14.38-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-4790K (-HT-MCP-) speed/max: 4399/4400 MHz
Graphics:  Card-2: NVIDIA GK104 [GeForce GTX 770]
           GLX Version: 4.6.0 NVIDIA 390.48
Network:   Card-1: Qualcomm Atheros Killer E220x Gigabit Ethernet Controller
           driver: alx
RAM:       15.35 GB

vlc, bluetooth sound, free-to-air TV, networking, virtualbox, wifi printing, glmark2, stress tests.
Comment 39 William Kenney 2018-05-01 22:58:42 CEST
On real hardware, M6, Plasma, 64-bit

initial install:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

[root@localhost wilcal]# uname -a
Linux localhost 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 13:15:08 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.38-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox
Package virtualbox-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-12.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-virtualbox
Package dkms-virtualbox-5.2.8-1.mga6.noarch is already installed
[root@localhost wilcal]# urpmi virtualbox-guest-additions
Package virtualbox-guest-additions-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox-kernel-desktop-latest
Package virtualbox-kernel-desktop-latest-5.2.8-12.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi x11-driver-video-vboxvideo
Package x11-driver-video-vboxvideo-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-desktop-devel-latest
Package kernel-desktop-devel-latest-4.14.38-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-nvidia-current
Package dkms-nvidia-current-390.48-1.mga6.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.38-1.mga6.x86_64 is already installed
[wilcal@localhost ~]$ lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nouveau
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_current
        
Using:

Mageia-6-LiveDVD-Plasma-x86_64-DVD.iso
Create a Vbox client. Works just fine. Boots to a working desktop.

Mageia-6-x86_64-DVD.iso
Installs as a Vbox client. Boots to a working desktop.
Updates then reboots back to a working desktop.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Comment 40 Morgan Leijström 2018-05-02 07:55:02 CEST
OK on real 64 bit hardware, installed and rebooted cleanly, in use from now on.

- cpupower-4.14.38-1.mga6.x86_64
- kernel-desktop-4.14.38-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.38-1.mga6.x86_64
- kernel-desktop-devel-4.14.38-1.mga6-1-1.mga6.x86_64.rpm
- kernel-desktop-devel-latest-4.14.38-1.mga6.x86_64.rpm
- virtualbox-kernel-4.14.38-desktop-1.mga6-5.2.8-10.mga6.x86_64.rpm
- virtualbox-kernel-desktop-latest-5.2.8-10.mga6.x86_64.rpm
- kernel-userspace-headers-4.14.38-1.mga6.x86_64.rpm

System: my workstation: i7 CPU, Nvidia proprietary with CUDA & OpenCL detected OK in BOINC, LVM on LUKS, VirtualBox running MSW7, Plasma5.12 etc, video in Firefox,,, whatever, no hickup seen...
Comment 41 Herman Viaene 2018-05-02 09:49:26 CEST
Rebooted laptop , logged in and let it at that. Came back to it some 45 min later ans wifi had dropped out beyond repair in this session. Needs reboot.
Comment 42 Len Lawrence 2018-05-02 12:37:49 CEST
System:    Host: markab Kernel: 4.14.38-desktop-1.mga6 x86_64
           Desktop: MATE 1.18.0  Distro: Mageia 6 mga6
CPU:       Quad core Intel Core i7-5700HQ (-HT-MCP-) speed/max: 2695/3500 MHz
Machine:   Device: laptop System: GIGABYTE product: X5
           Mobo: GIGABYTE model: X5
Graphics:  Card-1: NVIDIA GM204M [GeForce GTX 965M]
           GLX Version: 4.6.0 NVIDIA 390.42
RAM:       15.62 GB

Rebooted to working desktop.

Ran the usual set of tests.  No problems encountered.  Used bluedevil to set up bluetooth and check sound output.  NFS shares via wifi.  Session pauses and resumes when lid is closed and opened.
Comment 43 James Kerr 2018-05-02 14:09:56 CEST
on mga6-64  plasma-5.12

packages installed cleanly:
- cpupower-4.14.38-1.mga6.x86_64
- kernel-desktop-4.14.38-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.38-1.mga6.x86_64
- virtualbox-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6.x86_64
- virtualbox-kernel-desktop-latest-5.2.8-12.mga6.x86_64

system re-booted normally:
$ uname -r
4.14.38-desktop-1.mga6

common applications - OK

vbox and client launched normally

OK for mga6-64 on this system:

Machine:   Device: desktop System: Dell product: Precision Tower 3620
           Mobo: Dell model: 09WH54 v: A00 UEFI [Legacy]: Dell v: 2.7.3 date: 01/31/2018
CPU:       Quad core Intel Core i7-6700 (-HT-MCP-)
Graphics:  Card: Intel HD Graphics 530
Network:   Card: Intel Ethernet Connection (2) I219-LM driver: e1000e
Comment 44 James Kerr 2018-05-02 14:16:34 CEST
on mga6-32 in a vbox VM

packages installed cleanly:
- cpupower-4.14.38-1.mga6.i586
- kernel-desktop-4.14.38-1.mga6-1-1.mga6.i586
- kernel-desktop-latest-4.14.38-1.mga6.i586
- vboxadditions-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6.i586
- vboxadditions-kernel-desktop-latest-5.2.8-12.mga6.i586

VM re-launched normally:
$ uname -r
4.14.38-desktop-1.mga6

common applications OK

OK for mga6-32 in a vbox VM
Comment 45 James Kerr 2018-05-02 17:27:35 CEST
on mga6-64   xfce

packages installed cleanly:
- cpupower-4.14.38-1.mga6.x86_64
- kernel-desktop-4.14.38-1.mga6-1-1.mga6.x86_64
- kernel-desktop-devel-4.14.38-1.mga6-1-1.mga6.x86_64
- kernel-desktop-devel-latest-4.14.38-1.mga6.x86_64
- kernel-desktop-latest-4.14.38-1.mga6.x86_64
- kernel-userspace-headers-4.14.38-1.mga6.x86_64

system re-booted normally
$ uname -r
4.14.38-desktop-1.mga6
# dkms status -m nvidia-current
nvidia-current, 390.42-1.mga6.nonfree, 4.14.38-desktop-1.mga6, x86_64: installed 

common applications - OK

OK for mga6-64 on this system:

Machine:   Device: desktop Mobo: ECS model: GeForce7050M-M v: 1.0
CPU:       Quad core AMD Phenom 9500 (-MCP-)CPU:     
Graphics:  Card: NVIDIA GK208B [GeForce GT 710]
Comment 46 James Kerr 2018-05-02 18:21:27 CEST
on mga6-32  xfce

packages installed cleanly:
- cpupower-4.14.38-1.mga6.i586
- kernel-server-4.14.38-1.mga6-1-1.mga6.i586
- kernel-server-devel-4.14.38-1.mga6-1-1.mga6.i586
- kernel-server-devel-latest-4.14.38-1.mga6.i586
- kernel-server-latest-4.14.38-1.mga6.i586
- kernel-userspace-headers-4.14.38-1.mga6.i586

system re-booted normally
$ uname -r
4.14.38-server-1.mga6
# dkms status -m nvidia-current
nvidia-current, 390.42-1.mga6.nonfree, 4.14.38-server-1.mga6, i586: installed 

common applications - OK

OK for mga6-32 on this system:
Machine:   Device: desktop Mobo: ECS model: GeForce7050M-M v: 1.0
CPU:       Quad core AMD Phenom 9500 (-MCP-)
Graphics:  Card: NVIDIA GK208B [GeForce GT 710]
Comment 47 Thomas Andrews 2018-05-03 02:17:14 CEST
On real hardware, Athlon X2 7750, 8GB, nvidia340 graphics, Atheros wifi.

1 64-bit Plasma 5.12.2 install, also updated with nonfree firmware, and the mesa update.

1 32-bit Xfce install, also updated with nonfree firmware, and the mesa update.

Both installs use the server kernel.

Packages installed cleanly, and after reboot, no problems noted on either install.
Comment 48 Thomas Andrews 2018-05-03 02:21:59 CEST
On real hardware, Intel Core 2 Duo, 8GB, Intel graphics, wired Internet.

Updated 1 64-bit Plasma 5.12.2 install, also including the mesa update. Packages installed cleanly, no problems noted.
Comment 49 Brian Rockwell 2018-05-03 04:23:27 CEST
mga6-32

nvidia 304 drivers - working

mate

$ uname -a
Linux localhost 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 12:19:02 UTC 2018 i686 i686 i686 GNU/Linux


The following 6 packages are going to be installed:

- cpupower-4.14.38-1.mga6.i586
- cpupower-devel-4.14.38-1.mga6.i586
- kernel-desktop-4.14.38-1.mga6-1-1.mga6.i586
- kernel-desktop-devel-4.14.38-1.mga6-1-1.mga6.i586
- kernel-desktop-devel-latest-4.14.38-1.mga6.i586
- kernel-desktop-latest-4.14.38-1.mga6.i586

Apache Web-Server working
Samba-server file service working
Libreoffice working
firefox working

CC: (none) => brtians1

Comment 50 PC LX 2018-05-03 18:32:55 CEST
Installed and tested without regressions.

System: Mageia 6, x86_64, Plasma DE, LXQt DE, Intel CPU, nVidia GPu using nvidia340 proprietary driver.

After using the new desktop kernel for the past two days, two boot cycles, using multiple applications and some extra testing, I didn't notice any regressions.

$ uname -a
Linux marte 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 13:15:08 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
$ rpm -qa | egrep 'kernel.*4.14.38|dkms|cpupower|perf' | sort
cpupower-4.14.38-1.mga6
dkms-2.0.19-39.mga6
dkms-minimal-2.0.19-39.mga6
dkms-nvidia340-340.106-1.mga6.nonfree
dkms-virtualbox-5.2.8-1.mga6                                                                                                                                                                 
kernel-desktop-4.14.38-1.mga6-1-1.mga6                                                                                                                                                       
kernel-desktop-devel-4.14.38-1.mga6-1-1.mga6                                                                                                                                                 
kernel-desktop-devel-latest-4.14.38-1.mga6                                                                                                                                                   
kernel-desktop-latest-4.14.38-1.mga6                                                                                                                                                         
kernel-userspace-headers-4.14.38-1.mga6                                                                                                                                                      
perf-4.14.38-1.mga6                                                                                                                                                                          
virtualbox-kernel-4.14.38-desktop-1.mga6-5.2.8-12.mga6
$ lspcidrake 
snd_hda_intel   : Intel Corporation|82801JI (ICH10 Family) HD Audio Controller [MULTIMEDIA_AUDIO_DEV]
Card:NVIDIA GeForce 8100 to GeForce 415: NVIDIA Corporation|GT218 [GeForce 210] [DISPLAY_VGA] (rev: a2)
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #2 [SERIAL_USB]
r8169           : Realtek Semiconductor Co., Ltd.|RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [NETWORK_ETHERNET] (rev: 02)
shpchp          : Intel Corporation|4 Series Chipset PCI Express Root Port [BRIDGE_PCI] (rev: 03)
lpc_ich         : Intel Corporation|82801JIB (ICH10) LPC Interface Controller [BRIDGE_ISA]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #5 [SERIAL_USB]
shpchp          : Intel Corporation|82801JI (ICH10 Family) PCI Express Root Port 1 [BRIDGE_PCI]
pata_jmicron    : JMicron Technology Corp.|JMB368 IDE controller [STORAGE_IDE]
unknown         : Intel Corporation|82801JI (ICH10 Family) SATA AHCI Controller [STORAGE_SATA]
shpchp          : Intel Corporation|82801JI (ICH10 Family) PCI Express Root Port 3 [BRIDGE_PCI]
ehci_pci        : Intel Corporation|82801JI (ICH10 Family) USB2 EHCI Controller #1 [SERIAL_USB]
ehci_pci        : Intel Corporation|82801JI (ICH10 Family) USB2 EHCI Controller #2 [SERIAL_USB]
snd_hda_intel   : NVIDIA Corporation|High Definition Audio Controller [MULTIMEDIA_AUDIO_DEV] (rev: a1)
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #1 [SERIAL_USB]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #4 [SERIAL_USB]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #3 [SERIAL_USB]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #6 [SERIAL_USB]
shpchp          : Intel Corporation|82801JI (ICH10 Family) PCI Express Port 2 [BRIDGE_PCI]
unknown         : Intel Corporation|4 Series Chipset DRAM Controller [BRIDGE_HOST] (rev: 03)
i2c_i801        : Intel Corporation|82801JI (ICH10 Family) SMBus Controller [SERIAL_SMBUS]
unknown         : Intel Corporation|82801 PCI Bridge [BRIDGE_PCI] (rev: 90)
hub             : Linux 4.14.38-desktop-1.mga6 ehci_hcd|EHCI Host Controller [Hub|Unused|Full speed (or root) hub]
usb_storage     : Generic|Mass Storage Device [Mass Storage|SCSI|Bulk-Only]
hub             : Linux 4.14.38-desktop-1.mga6 ehci_hcd|EHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Genesys Logic, Inc.|USB2.0 Hub [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.38-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.38-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.38-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.38-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
Mouse:evdev     : Logitech|USB Receiver [Human Interface Device|Boot Interface Subclass|Keyboard]
hub             : Linux 4.14.38-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.38-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hid_logitech    : Logitech USB Receiver
hid_logitech    : Logitech USB Receiver

CC: (none) => mageia

Comment 51 Ulrich Beckmann 2018-05-04 12:29:43 CEST
Created attachment 10121 [details]
Excerpt of journalctl from Qemu/KVM

Tested on a Sony Vaio E Series notebook - Intel i5 4Core
Host:
kernel driver radeon, Radeon HD 7550M/7570M/7650M

[root@mag6-final ~]# uname -a
Linux mag6-final 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 13:15:08 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

Everything looks ok - no regression found

Guest Mageia 6 on qemu/kvm
kernel driver virtio-pci

Major regression: Kernel 4.14.38-1 boots into black screen with mouse only, see attached error log from journal.
Virt-Manager Send Key Ctrl + Alt + F2
Virtual console not working.

Previous kernel 4.14.34-1 is working fine on same guest.

Both host and guest are fully upgraded with updates_testing enabled.

Ulrich Beckmann

CC: (none) => bequimao.de

Comment 52 Ben McMonagle 2018-05-10 11:51:27 CEST
posted this on the wrong bug (22975)


during reboot, I now get a repeating section of text instead of the usual bubbling cauldron, and then the sddm greeter.

repeat time is approx every 10 seconds.

this is acceptable to me for mitigation of spectre and meltdown, but should be addressed for Mga6.1 iso release as it is untidy.
this is for both i586 and x86-64 kernels.
machine is a compaq presario c700.
Comment 53 Thomas Backlund 2018-05-12 21:51:33 CEST
A couple more regressions squashed, so packages to test are now:

SRPMS:
kernel-4.14.40-1.mga6.src.rpm
kernel-userspace-headers-4.14.40-1.mga6.src.rpm

kmod-vboxadditions-5.2.8-14.mga6.src.rpm
kmod-virtualbox-5.2.8-14.mga6.src.rpm
kmod-xtables-addons-2.13-34.mga6.src.rpm

wireguard-tools-0.0.20180420-1.mga6.src.rpm



i586:
cpupower-4.14.40-1.mga6.i586.rpm
cpupower-devel-4.14.40-1.mga6.i586.rpm
kernel-desktop-4.14.40-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-4.14.40-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-devel-4.14.40-1.mga6-1-1.mga6.i586.rpm
kernel-desktop586-devel-latest-4.14.40-1.mga6.i586.rpm
kernel-desktop586-latest-4.14.40-1.mga6.i586.rpm
kernel-desktop-devel-4.14.40-1.mga6-1-1.mga6.i586.rpm
kernel-desktop-devel-latest-4.14.40-1.mga6.i586.rpm
kernel-desktop-latest-4.14.40-1.mga6.i586.rpm
kernel-doc-4.14.40-1.mga6.noarch.rpm
kernel-server-4.14.40-1.mga6-1-1.mga6.i586.rpm
kernel-server-devel-4.14.40-1.mga6-1-1.mga6.i586.rpm
kernel-server-devel-latest-4.14.40-1.mga6.i586.rpm
kernel-server-latest-4.14.40-1.mga6.i586.rpm
kernel-source-4.14.40-1.mga6-1-1.mga6.noarch.rpm
kernel-source-latest-4.14.40-1.mga6.noarch.rpm
kernel-userspace-headers-4.14.40-1.mga6.i586.rpm
perf-4.14.40-1.mga6.i586.rpm

vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.i586.rpm
vboxadditions-kernel-4.14.40-desktop586-1.mga6-5.2.8-14.mga6.i586.rpm
vboxadditions-kernel-4.14.40-server-1.mga6-5.2.8-14.mga6.i586.rpm
vboxadditions-kernel-desktop586-latest-5.2.8-14.mga6.i586.rpm
vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.i586.rpm
vboxadditions-kernel-server-latest-5.2.8-14.mga6.i586.rpm

virtualbox-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.i586.rpm
virtualbox-kernel-4.14.40-desktop586-1.mga6-5.2.8-14.mga6.i586.rpm
virtualbox-kernel-4.14.40-server-1.mga6-5.2.8-14.mga6.i586.rpm
virtualbox-kernel-desktop586-latest-5.2.8-14.mga6.i586.rpm
virtualbox-kernel-desktop-latest-5.2.8-14.mga6.i586.rpm
virtualbox-kernel-server-latest-5.2.8-14.mga6.i586.rpm

xtables-addons-kernel-4.14.40-desktop-1.mga6-2.13-34.mga6.i586.rpm
xtables-addons-kernel-4.14.40-desktop586-1.mga6-2.13-34.mga6.i586.rpm
xtables-addons-kernel-4.14.40-server-1.mga6-2.13-34.mga6.i586.rpm
xtables-addons-kernel-desktop586-latest-2.13-34.mga6.i586.rpm
xtables-addons-kernel-desktop-latest-2.13-34.mga6.i586.rpm
xtables-addons-kernel-server-latest-2.13-34.mga6.i586.rpm

wireguard-tools-0.0.20180420-1.mga6.i586.rpm



x86_64:
cpupower-4.14.40-1.mga6.x86_64.rpm
cpupower-devel-4.14.40-1.mga6.x86_64.rpm
kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64.rpm
kernel-desktop-devel-4.14.40-1.mga6-1-1.mga6.x86_64.rpm
kernel-desktop-devel-latest-4.14.40-1.mga6.x86_64.rpm
kernel-desktop-latest-4.14.40-1.mga6.x86_64.rpm
kernel-doc-4.14.40-1.mga6.noarch.rpm
kernel-server-4.14.40-1.mga6-1-1.mga6.x86_64.rpm
kernel-server-devel-4.14.40-1.mga6-1-1.mga6.x86_64.rpm
kernel-server-devel-latest-4.14.40-1.mga6.x86_64.rpm
kernel-server-latest-4.14.40-1.mga6.x86_64.rpm
kernel-source-4.14.40-1.mga6-1-1.mga6.noarch.rpm
kernel-source-latest-4.14.40-1.mga6.noarch.rpm
kernel-userspace-headers-4.14.40-1.mga6.x86_64.rpm
perf-4.14.40-1.mga6.x86_64.rpm

vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64.rpm
vboxadditions-kernel-4.14.40-server-1.mga6-5.2.8-14.mga6.x86_64.rpm
vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.x86_64.rpm
vboxadditions-kernel-server-latest-5.2.8-14.mga6.x86_64.rpm

virtualbox-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64.rpm
virtualbox-kernel-4.14.40-server-1.mga6-5.2.8-14.mga6.x86_64.rpm
virtualbox-kernel-desktop-latest-5.2.8-14.mga6.x86_64.rpm
virtualbox-kernel-server-latest-5.2.8-14.mga6.x86_64.rpm

xtables-addons-kernel-4.14.40-desktop-1.mga6-2.13-34.mga6.x86_64.rpm
xtables-addons-kernel-4.14.40-server-1.mga6-2.13-34.mga6.x86_64.rpm
xtables-addons-kernel-desktop-latest-2.13-34.mga6.x86_64.rpm
xtables-addons-kernel-server-latest-2.13-34.mga6.x86_64.rpm

wireguard-tools-0.0.20180420-1.mga6.x86_64.rpm

Summary: Update request: kernel-4.14.38-1.mga6 => Update request: kernel-4.14.40-1.mga6

Comment 54 Ben McMonagle 2018-05-13 01:10:24 CEST
Mga6 i586 install real h/w BCM4311

# uname -a
Linux localhost.localdomain 4.14.38-desktop-1.mga6 #1 SMP Mon Apr 30 12:19:02 UTC 2018 i686 i686 i686 GNU/Linux

# urpmi kernel-desktop-latest kernel-desktop-devel-latest cpupower kernel-firmware-nonfree 

To satisfy dependencies, the following packages are going to be installed:
  Package                        Version      Release       Arch    
(medium "Core Updates Testing (distrib5)")
  cpupower                       4.14.40      1.mga6        i586    
  kernel-desktop-4.14.40-1.mga6  1            1.mga6        i586    
  kernel-desktop-devel-4.14.40-> 1            1.mga6        i586    
  kernel-desktop-devel-latest    4.14.40      1.mga6        i586    
  kernel-desktop-latest          4.14.40      1.mga6        i586    
(medium "Nonfree Updates Testing (distrib15)")
  kernel-firmware-nonfree        20180409     1.mga6.nonfr> noarch  
110MB of additional disk space will be used.
110MB of packages will be retrieved.
Proceed with the installation of the 6 packages? (Y/n) y

installing kernel-desktop-devel-latest-4.14.40-1.mga6.i586.rpm kernel-desktop-4.14.40-1.mga6-1-1.mga6.i586.rpm kernel-desktop-devel-4.14.40-1.mga6-1-1.mga6.i586.rpm cpupower-4.14.40-1.mga6.i586.rpm kernel-firmware-nonfree-20180409-1.mga6.nonfree.noarch.rpm kernel-desktop-latest-4.14.40-1.mga6.i586.rpm from /var/cache/urpmi/rpms
Preparing... 

      1/6: kernel-desktop-devel-4.14.40-1.mga6
      2/6: kernel-desktop-4.14.40-1.mga6
      3/6: kernel-desktop-latest 
      4/6: kernel-desktop-devel-latest
      5/6: kernel-firmware-nonfree
      6/6: cpupower              
      
      1/4: removing kernel-desktop-latest-4.14.38-1.mga6.i586
      2/4: removing kernel-firmware-nonfree-20180211-1.mga6.nonfree.noarch
      3/4: removing cpupower-4.14.30-3.mga6.i586
      4/4: removing kernel-desktop-devel-latest-4.14.38-1.mga6.i586

broadcom-wl (6.30.223.271-48.1.mga6.nonfree): Installing module.
....................
.........
Creating: target|kernel|dracut args|basicmodules 
remove-boot-splash: Format of /boot/initrd-4.14.40-desktop-1.mga6.img not recognized
You should restart your computer for kernel-desktop-4.14.40-1.mga6

reboot to working desktop

uname -a
Linux localhost.localdomain 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 11:20:06 UTC 2018 i686 i686 i686 GNU/Linux


note: bootup has repeating text about every 10 seconds instead of bubbling cauldron
Comment 55 Thomas Backlund 2018-05-13 10:09:02 CEST
(In reply to ben mcmonagle from comment #54)

> 
> note: bootup has repeating text about every 10 seconds instead of bubbling
> cauldron

Do you have "splash quiet" on kernel command line ?
Thomas Backlund 2018-05-13 10:20:50 CEST

Blocks: (none) => 22930

Thomas Backlund 2018-05-13 10:22:25 CEST

Blocks: (none) => 23015

Comment 56 Len Lawrence 2018-05-13 13:06:45 CEST
Rebooted to working desktop.
System:    Host: difda Kernel: 4.14.40-desktop-1.mga6 x86_64
           Distro: Mageia 6 mga6
CPU:       Quad core Intel Core i7-4790 (-HT-MCP-) speed/max: 3834/4000 MHz
Machine:   Device: desktop Mobo: MSI model: Z97-G43 (MS-7816) v: 3.0
           UEFI: American Megatrends v: V17.8 date: 12/24/2014
Graphics:  Card: NVIDIA GM204 [GeForce GTX 970]
           GLX Version: 4.6.0 NVIDIA 390.42
RAM:       31.37 GB

Stress tests completed OK except for the disk i/o which ran away.  Killed it with signal 9.  NFS shares mounted; other local networking is fine.
Launched a mga5 32-bit guest in virtualbox.
No regressions noted so far.
Comment 57 Len Lawrence 2018-05-13 13:35:10 CEST
Rebooted to Mate desktop.
System:    Host: hamal Kernel: 4.14.38-desktop-1.mga6 x86_64
CPU:       Dual core Intel Core i7-7500U (-HT-MCP-) speed: 3500 MHz (max)
Machine:   Device: laptop System: Dell product: XPS 13 9360
           GLX Renderer: Mesa DRI Intel HD Graphics 620 (Kaby Lake GT2)
           GLX Version: 3.0 Mesa 17.3.6
Network:   Card-1: Qualcomm Atheros QCA6174 802.11ac Wireless Network Adapter
           driver: ath10k_pci
RAM:       15.55 GB

Stress tests ran fine.  NFS share mounted. Bluetooth sound OK and everything else seems to be working.
Comment 58 Len Lawrence 2018-05-13 15:05:18 CEST
System:    Host: belexeuli Kernel: 4.14.40-server-1.mga6 x86_64
CPU:       Quad core Intel Core i7-2600 (-HT-MCP-) speed/max: 1635/3800 MHz
Machine:   Device: desktop System: Alienware product: Alienware X51 v: 00
Graphics:  Card-2: NVIDIA GF114 [GeForce GTX 555]
           GLX Version: 4.6.0 NVIDIA 390.42
Network:   Card-1: Realtek RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller
           driver: r8169
RAM:       7.69 GB

Everything running normally.
Stress tests terminated OK.
Comment 59 Len Lawrence 2018-05-13 15:33:28 CEST
System:    Host: vega Kernel: 4.14.40-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-4790K (-HT-MCP-) speed: 4400 MHz (max)
Machine:   Device: desktop Mobo: Gigabyte model: G1.Sniper Z97 v: x.x
Graphics:  Card-2: NVIDIA GK104 [GeForce GTX 770]
           GLX Version: 4.6.0 NVIDIA 390.48
Network:   Card-1: Qualcomm Atheros Killer E220x Gigabit Ethernet Controller
           driver: alx
RAM:       15.35 GB

Rebooted to Plasma desktop.  Everything running as it should; local networking, virtualbox, bluetooth sound...
Comment 60 James Kerr 2018-05-13 16:10:46 CEST
on mga6-64 plasma

packages installed cleanly:
- cpupower-4.14.40-1.mga6.x86_64
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.40-1.mga6.x86_64
- virtualbox-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64
- virtualbox-kernel-desktop-latest-5.2.8-14.mga6.x86_64

system rebooted normally:
$ uname -r
4.14.40-desktop-1.mga6

common applications OK

vbox and clients launched normally

OK for mga6-64 on this system:
Machine:   Device: desktop System: Dell product: Precision Tower 3620
           Mobo: Dell model: 09WH54 v: A00 UEFI [Legacy]: Dell v: 2.7.3 
CPU:       Quad core Intel Core i7-6700 (-HT-MCP-) 
Graphics:  Card: Intel HD Graphics 530
           Display Server: Mageia X.org 119.5 drivers: v4l,intel 
           GLX Renderer: Mesa DRI Intel HD Graphics 530 (Skylake GT2) 
           GLX Version: 3.0 Mesa 17.3.9
Comment 61 James Kerr 2018-05-13 16:12:34 CEST
on mga6-32 plasma  in a vbox VM  

packages installed cleanly:
- cpupower-4.14.40-1.mga6.i586
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.i586
- kernel-desktop-latest-4.14.40-1.mga6.i586
- vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.i586
- vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.i586

VM re-started normally
$ uname -r
4.14.40-desktop-1.mga6

common applications OK

looks OK for mga6-32 in a vbox VM
Comment 62 James Kerr 2018-05-13 16:15:13 CEST
on mga6-64 in a vbox VM

packages installed cleanly:
- cpupower-4.14.40-1.mga6.x86_64
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.40-1.mga6.x86_64
- vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64
- vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.x86_64

VM re-started normally:
$ uname -r
4.14.40-desktop-1.mga6

common aplications: OK

OK for mga6-64 in a vbox VM
Comment 63 James Kerr 2018-05-13 17:11:27 CEST
on mga6-64 xfce

packages installed cleanly:
- cpupower-4.14.40-1.mga6.x86_64
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-devel-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-devel-latest-4.14.40-1.mga6.x86_64
- kernel-desktop-latest-4.14.40-1.mga6.x86_64
- kernel-userspace-headers-4.14.40-1.mga6.x86_64

system re-booted normally:
$ uname -r
4.14.40-desktop-1.mga6
# dkms status -m nvidia-current
nvidia-current, 390.48-1.mga6.nonfree, 4.14.40-desktop-1.mga6, x86_64: installed 

common applications:  OK

OK for mga6-64 on this system:
Machine:   Device: desktop Mobo: ECS model: GeForce7050M-M v: 1.0
CPU:       Quad core AMD Phenom 9500 (-MCP-) 
Graphics:  Card: NVIDIA GK208B [GeForce GT 710]
           Display Server: Mageia X.org 119.5 drivers: nvidia,v4l
           GLX Renderer: GeForce GT 710/PCIe/SSE2
           GLX Version: 4.6.0 NVIDIA 390.48
Comment 64 Len Lawrence 2018-05-13 18:15:38 CEST
System:    Host: markab Kernel: 4.14.40-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-5700HQ (-HT-MCP-) speed/max: 2701/3500 MHz
Machine:   Device: laptop System: GIGABYTE product: X5
Graphics:  Card-1: NVIDIA GM204M [GeForce GTX 965M]
           GLX Version: 4.6.0 NVIDIA 390.48
Network:   Card-2: Intel Wireless 7265 driver: iwlwifi
RAM:       15.62 GB

Warm reboot to Mate desktop.  Mounted NFS share.  Ran stress tests.  Bluetooth sound working.
Comment 65 William Kenney 2018-05-13 18:55:15 CEST
In a Vbox client, M6, Mate, 64-bit

Testing: kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 22:17:31 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

Installed kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower from updates testing

[root@localhost wilcal]# uname -a
Linux localhost 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 10:01:57 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.40-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.40-1.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.
Comment 66 William Kenney 2018-05-13 19:22:30 CEST
In a Vbox client, M6, Mate, 32-bit

Testing: kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 23:26:07 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.i586 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.i586 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.i586 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

Installed kernel-desktop-latest vboxadditions-kernel-desktop-latest cpupower from updates testing

[root@localhost wilcal]# uname -a
Linux localhost 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 11:20:06 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.40-1.mga6.i586 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.i586 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.40-1.mga6.i586 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.
Comment 67 Morgan Leijström 2018-05-13 23:38:33 CEST
On real 64 bit hardware, runs OK

- cpupower-4.14.40-1.mga6.x86_64
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-devel-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-devel-latest-4.14.40-1.mga6.x86_64
- kernel-desktop-latest-4.14.40-1.mga6.x86_64
- kernel-userspace-headers-4.14.40-1.mga6.x86_64
- virtualbox-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64
- virtualbox-kernel-desktop-latest-5.2.8-14.mga6.x86_64

In my workstation i7 installed and rebooted cleanly, in use from now on.
Nvidia proprietary with CUDA & OpenCL detected OK in BOINC, LVM on LUKS, VirtualBox running MSW7, Plasma5.12 etc, video in Firefox,,, whatever, no hickup seen...

After initial test I have also installed Virtualbox 5.2.12,
and nvidia-current 390.48-1.mga6 - all OK.
Comment 68 William Kenney 2018-05-14 01:40:57 CEST
On real hardware, M6, Plasma, 64-bit

initial install:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

kernel-userspace-headers

[root@localhost wilcal]# uname -a
Linux localhost 4.14.30-desktop-3.mga6 #1 SMP Sun Mar 25 22:17:31 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox
Package virtualbox-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-virtualbox
Package dkms-virtualbox-5.2.8-1.mga6.noarch is already installed
[root@localhost wilcal]# urpmi virtualbox-guest-additions
Package virtualbox-guest-additions-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox-kernel-desktop-latest
Package virtualbox-kernel-desktop-latest-5.2.8-6.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi x11-driver-video-vboxvideo
Package x11-driver-video-vboxvideo-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-desktop-devel-latest
Package kernel-desktop-devel-latest-4.14.30-3.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-nvidia-current
Package dkms-nvidia-current-390.42-1.mga6.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.30-3.mga6.x86_64 is already installed
[wilcal@localhost ~]$ lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nvidia
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_current
        
Using:
Mageia-6-LiveDVD-GNOME-x86_64-DVD.iso
Create a Vbox client. Works just fine. Boots to a working desktop.

install from update_testing:
kernel-desktop-latest
virtualbox vboxadditions-kernel-desktop-latest dkms-virtualbox
virtualbox-guest-additions virtualbox-kernel-desktop-latest x11-driver-video-vboxvideo
kernel-desktop-devel-latest dkms-nvidia-current

- cpupower-4.14.40-1.mga6.x86_64
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.40-1.mga6.x86_64
- vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64
- vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.x86_64
- virtualbox-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64
- virtualbox-kernel-desktop-latest-5.2.8-14.mga6.x86_64

[root@localhost wilcal]# uname -a
Linux localhost 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 10:01:57 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.40-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox
Package virtualbox-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi vboxadditions-kernel-desktop-latest
Package vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-virtualbox
Package dkms-virtualbox-5.2.8-1.mga6.noarch is already installed
[root@localhost wilcal]# urpmi virtualbox-guest-additions
Package virtualbox-guest-additions-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi virtualbox-kernel-desktop-latest
Package virtualbox-kernel-desktop-latest-5.2.8-14.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi x11-driver-video-vboxvideo
Package x11-driver-video-vboxvideo-5.2.8-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-desktop-devel-latest
Package kernel-desktop-devel-latest-4.14.40-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi dkms-nvidia-current
Package dkms-nvidia-current-390.48-1.mga6.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.34-1.mga6.x86_64 is already installed
[root@localhost wilcal]# lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nvidia
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_current
        
Mageia-6-LiveDVD-GNOME-x86_64-DVD.iso
Still works as a Vbox client. Boots to a working desktop.

Mageia-6-LiveDVD-Xfce-x86_64-DVD.iso
Create a Vbox client. Works just fine. Boots to a working desktop.

Mageia-6-x86_64-DVD.iso
Installs as a Vbox client. Boots to a working desktop.
Updates then reboots back to a working desktop.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Comment 69 Ben McMonagle 2018-05-14 09:07:09 CEST
Created attachment 10150 [details]
part of boot-log

repeating text
Comment 70 Ben McMonagle 2018-05-14 09:08:01 CEST
Created attachment 10151 [details]
hardware description
Comment 71 Ben McMonagle 2018-05-14 09:09:11 CEST
(In reply to Thomas Backlund from comment #55)
> (In reply to ben mcmonagle from comment #54)
> 
> > 
> > note: bootup has repeating text about every 10 seconds instead of bubbling
> > cauldron
> 
> Do you have "splash quiet" on kernel command line ?

yes.

see above attachments
Comment 72 Thomas Backlund 2018-05-14 10:37:53 CEST
(In reply to ben mcmonagle from comment #71)
> (In reply to Thomas Backlund from comment #55)
> > (In reply to ben mcmonagle from comment #54)
> > 
> > > 
> > > note: bootup has repeating text about every 10 seconds instead of bubbling
> > > cauldron
> > 
> > Do you have "splash quiet" on kernel command line ?
> 
> yes.
> 
> see above attachments


Wich one was the last kernel that worked ?
Comment 73 James Kerr 2018-05-14 11:20:27 CEST
on mga6-32  xfce

packages installed cleanly:
- cpupower-4.14.40-1.mga6.i586
- kernel-server-4.14.40-1.mga6-1-1.mga6.i586
- kernel-server-devel-4.14.40-1.mga6-1-1.mga6.i586
- kernel-server-devel-latest-4.14.40-1.mga6.i586
- kernel-server-latest-4.14.40-1.mga6.i586
- kernel-userspace-headers-4.14.40-1.mga6.i586

system re-booted normally:
$ uname -r
4.14.40-server-1.mga6
# dkms status -m nvidia-current
nvidia-current, 390.48-1.mga6.nonfree, 4.14.40-server-1.mga6, i586: installed 

common applications: OK

OK for mga6-32 on this system:
Machine:   Device: desktop Mobo: ECS model: GeForce7050M-M v: 1.0
CPU:       Quad core AMD Phenom 9500 (-MCP-) 
Graphics:  Card: NVIDIA GK208B [GeForce GT 710]
Comment 74 Len Lawrence 2018-05-14 13:14:13 CEST
System:    Host: juza Kernel: 4.14.40-desktop-1.mga6 x86_64
CPU:       Quad core Intel Core i7-3630QM (-HT-MCP-)
Machine:   Device: laptop System: LENOVO product: 9541 v: Lenovo IdeaPad Y500
Graphics:  Card: NVIDIA GK107M [GeForce GT 650M]
           GLX Version: 4.6.0 NVIDIA 390.42
Network:   Card-2: Intel Centrino Wireless-N 2230 driver: iwlwifi
RAM:       7.74 GB

Smooth reboot to Mate.  Ran  the usual tests.  No problems yet.
Comment 75 Thomas Backlund 2018-05-14 14:03:17 CEST
(In reply to Thomas Backlund from comment #72)
> (In reply to ben mcmonagle from comment #71)
> > (In reply to Thomas Backlund from comment #55)
> > > (In reply to ben mcmonagle from comment #54)
> > > 
> > > > 
> > > > note: bootup has repeating text about every 10 seconds instead of bubbling
> > > > cauldron
> > > 
> > > Do you have "splash quiet" on kernel command line ?
> > 
> > yes.
> > 
> > see above attachments
> 
> 
> Wich one was the last kernel that worked ?

And does it go away if you add "video=SVIDEO-1:d" on kernel command line ?
Comment 76 Herman Viaene 2018-05-14 16:05:51 CEST
MGA6-32 on IBM Thinkpad R50e MATE
No installation issues.
After reboot, checked spreadsheet, avi, jpg, wav, pdf, newspaper site with text, pictures and video, all OK.
Comment 77 Morgan Leijström 2018-05-15 13:48:30 CEST
MGA6-64 OK on Asus Aspire7 A717-71G-5269
using LVM on LUKS on NVMe, EFI, intel graphics, wifi
Running plasma with the grand update.
suspend-resume: OK
hibernate fail at resume after having read 100% image, as have always been the case on this machine.
Comment 78 Morgan Leijström 2018-05-15 14:16:36 CEST
MGA6-64 OK on Thinkpad T60

LVM on LUKS on SSD, ati graphics, wireless intel ipw2200, Plasma, the grand update, video in Firefox 52.0.8, ... OK
suspend-resume: OK
hibernate-resume: OK
Comment 79 Thomas Andrews 2018-05-15 14:41:49 CEST
On real hardware, HP 6550b, i3, 8GB, Intel graphics, Intel wifi, 64-bit Plasma install.

Updated the desktop kernel. So far, everything seems OK. 

I have been using this machine more lately, and I had noticed that with kernel 4.14.38 (most of the time) if I booted while on battery the panel battery icon wasn't working. When that happened suspend/resume didn't work, either. Only three test boots so far, but at this point that problem seems to have been corrected.
Comment 80 Brian Rockwell 2018-05-15 15:25:19 CEST
Intel processor and integrated video.



The following 5 packages are going to be installed:

- cpupower-4.14.40-1.mga6.x86_64
- kernel-desktop-4.14.40-1.mga6-1-1.mga6.x86_64
- kernel-desktop-latest-4.14.40-1.mga6.x86_64
- vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6.x86_64
- vboxadditions-kernel-desktop-latest-5.2.8-14.mga6.x86_64

62MB of additional disk space will be used.

56MB of packages will be retrieved.


-----------

No regressions so far.  office and browser working.
Comment 81 Ulrich Beckmann 2018-05-15 17:04:58 CEST
(In reply to Ulrich Beckmann from comment #51)
> Created attachment 10121 [details]
> Excerpt of journalctl from Qemu/KVM
> 
> Tested on a Sony Vaio E Series notebook - Intel i5 4Core
> Host:
> kernel driver radeon, Radeon HD 7550M/7570M/7650M
> 
...
> Guest Mageia 6 on qemu/kvm
> kernel driver virtio-pci
> 
> Major regression: Kernel 4.14.38-1 boots into black screen with mouse only,
> see attached error log from journal.
> Virt-Manager Send Key Ctrl + Alt + F2
> Virtual console not working.
> 
> Previous kernel 4.14.34-1 is working fine on same guest.
> 
> Both host and guest are fully upgraded with updates_testing enabled.
> 
> Ulrich Beckmann


Tested again with kernel 4.14.40-1 and found the same issue.

If I boot the same kernel in recovery mode, log in as root, and then type [Ctrl D] to continue without any command, the system boots into a functional desktop.

So I assume that the issue is a bad configuration of systemd and can be resolved without kernel patches.

Ulrich
Comment 82 Lewis Smith 2018-05-15 20:22:03 CEST
Real EFI h/w with Radeon video; no wifi or bluetooth. M6 x64 OK
 cpupower-4.14.40-1.mga6
 kernel-desktop-4.14.40-1.mga6-1-1.mga6
 kernel-desktop-latest-4.14.40-1.mga6
with the recent nonfree firmware updates.

I thought I had already commented on this, but it seems not...
I have been using it for some time, mixed usage, no problems noted.
Comment 83 Bill Wilkinson 2018-05-17 05:15:59 CEST
Real hardware: x86_64 Desktop kernel added for several days, no problems
Compaq presario v6000 with nvidia 304 graphics dkms modules compile as expected, virtualbox and nvidia all ok

vbox: Mga6-32 on same laptop. Once I got the dkms version of the guest drivers compiled, the system booted normally, worked as expected.

CC: (none) => wrw105

Comment 84 PC LX 2018-05-17 11:08:12 CEST
Installed and tested without regressions.

System: Mageia 6, x86_64, Plasma DE, LXQt DE, Intel CPU, nVidia GPu using nvidia340 proprietary driver.

Tested for 4 boot cycles of normal use. Lots of programs used with no regressions noticed.

$ uname -a
Linux marte 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 10:01:57 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux                                                                                        
$ rpm -qa | egrep 'kernel|dkms|virtualbox|vbox' | grep -v 4.14.38 | sort
dkms-2.0.19-39.mga6
dkms-minimal-2.0.19-39.mga6
dkms-nvidia340-340.106-1.mga6.nonfree
dkms-virtualbox-5.2.8-1.mga6
kernel-desktop-4.14.40-1.mga6-1-1.mga6
kernel-desktop-devel-4.14.40-1.mga6-1-1.mga6
kernel-desktop-devel-latest-4.14.40-1.mga6
kernel-desktop-latest-4.14.40-1.mga6
kernel-firmware-20170531-1.mga6
kernel-firmware-nonfree-20180409-1.mga6.nonfree
kernel-userspace-headers-4.14.40-1.mga6
virtualbox-5.2.8-1.mga6
virtualbox-doc-5.1.30-1.mga6
virtualbox-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6
virtualbox-kernel-desktop-latest-5.2.8-14.mga6
$ lspcidrake
snd_hda_intel   : Intel Corporation|82801JI (ICH10 Family) HD Audio Controller [MULTIMEDIA_AUDIO_DEV]
Card:NVIDIA GeForce 8100 to GeForce 415: NVIDIA Corporation|GT218 [GeForce 210] [DISPLAY_VGA] (rev: a2)
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #2 [SERIAL_USB]
r8169           : Realtek Semiconductor Co., Ltd.|RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [NETWORK_ETHERNET] (rev: 02)
shpchp          : Intel Corporation|4 Series Chipset PCI Express Root Port [BRIDGE_PCI] (rev: 03)
lpc_ich         : Intel Corporation|82801JIB (ICH10) LPC Interface Controller [BRIDGE_ISA]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #5 [SERIAL_USB]
shpchp          : Intel Corporation|82801JI (ICH10 Family) PCI Express Root Port 1 [BRIDGE_PCI]
pata_jmicron    : JMicron Technology Corp.|JMB368 IDE controller [STORAGE_IDE]
unknown         : Intel Corporation|82801JI (ICH10 Family) SATA AHCI Controller [STORAGE_SATA]
shpchp          : Intel Corporation|82801JI (ICH10 Family) PCI Express Root Port 3 [BRIDGE_PCI]
ehci_pci        : Intel Corporation|82801JI (ICH10 Family) USB2 EHCI Controller #1 [SERIAL_USB]
ehci_pci        : Intel Corporation|82801JI (ICH10 Family) USB2 EHCI Controller #2 [SERIAL_USB]
snd_hda_intel   : NVIDIA Corporation|High Definition Audio Controller [MULTIMEDIA_AUDIO_DEV] (rev: a1)
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #1 [SERIAL_USB]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #4 [SERIAL_USB]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #3 [SERIAL_USB]
uhci_hcd        : Intel Corporation|82801JI (ICH10 Family) USB UHCI Controller #6 [SERIAL_USB]
shpchp          : Intel Corporation|82801JI (ICH10 Family) PCI Express Port 2 [BRIDGE_PCI]
unknown         : Intel Corporation|4 Series Chipset DRAM Controller [BRIDGE_HOST] (rev: 03)
i2c_i801        : Intel Corporation|82801JI (ICH10 Family) SMBus Controller [SERIAL_SMBUS]
unknown         : Intel Corporation|82801 PCI Bridge [BRIDGE_PCI] (rev: 90)
hub             : Linux 4.14.40-desktop-1.mga6 ehci_hcd|EHCI Host Controller [Hub|Unused|Full speed (or root) hub]
usb_storage     : Generic|Mass Storage Device [Mass Storage|SCSI|Bulk-Only]
hub             : Linux 4.14.40-desktop-1.mga6 ehci_hcd|EHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Genesys Logic, Inc.|USB2.0 Hub [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.40-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.40-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.40-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.40-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
Mouse:evdev     : Logitech|USB Receiver [Human Interface Device|Boot Interface Subclass|Keyboard]
hub             : Linux 4.14.40-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hub             : Linux 4.14.40-desktop-1.mga6 uhci_hcd|UHCI Host Controller [Hub|Unused|Full speed (or root) hub]
hid_logitech    : Logitech USB Receiver
hid_logitech    : Logitech USB Receiver
Comment 85 Thomas Backlund 2018-05-17 12:04:46 CEST
Advisory: (added to svn):

type: security
subject: Updated kernel packages fix security vulnerabilities
CVE:
 - CVE-2018-1087
 - CVE-2018-1092
 - CVE-2018-1093
 - CVE-2018-1094
 - CVE-2018-1095
 - CVE-2018-1108
 - CVE-2018-1130
 - CVE-2018-8897
src:
  6:
   core:
     - kernel-4.14.40-1.mga6
     - kernel-userspace-headers-4.14.40-1.mga6
     - kmod-vboxadditions-5.2.8-14.mga6
     - kmod-virtualbox-5.2.8-14.mga6
     - kmod-xtables-addons-2.13-34.mga6
     - wireguard-tools-0.0.20180420-1.mga6
description: |
  This kernel update is based on the upstream 4.14.40 and fixes atleast
  the following security issues:

  On x86, MOV SS and POP SS behave strangely if they encounter a data
  breakpoint. If this occurs in a KVM guest, KVM incorrectly thinks that
  a #DB instruction was caused by the undocumented ICEBP instruction. This
  results in #DB being delivered to the guest kernel with an incorrect RIP
  on the stack. On most guest kernels, this will allow a guest user to DoS
  the guest kernel or even to escalate privilege to that of the guest kernel
  (CVE-2018-1087).

  The ext4_iget function in fs/ext4/inode.c in the Linux kernel through
  4.15.15 mishandles the case of a root directory with a zero i_links_count,
  which allows attackers to cause a denial of service (ext4_process_freed_data
  NULL pointer dereference and OOPS) via a crafted ext4 image (CVE-2018-1092).

  The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel
  through 4.15.15 allows attackers to cause a denial of service (out-of-bounds
  read and system crash) via a crafted ext4 image because balloc.c and ialloc.c
  do not validate bitmap block numbers (CVE-2018-1093).

  The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through
  4.15.15 does not always initialize the crc32c checksum driver, which allows
  attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer
  dereference and system crash) via a crafted ext4 image (CVE-2018-1094).

  The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux kernel
  through 4.15.15 does not properly validate xattr sizes, which causes
  misinterpretation of a size as an error code, and consequently allows
  attackers to cause a denial of service (get_acl NULL pointer dereference and
  system crash) via a crafted ext4 image (CVE-2018-1095).

  Predictable Random Number Generator Weakness (CVE-2018-1108).

  A null pointer dereference in dccp_write_xmit() function in
  net/dccp/output.c in the Linux kernel before v4.16-rc7 allows a local
  user to cause a denial of service by a number of certain crafted
  system calls (CVE-2018-1130).

  The Linux kernel does not properly handle debug exceptions delivered after a
  stack switch operation via mov SS or pop SS instructions. During the stack
  switch operation, the exceptions are deferred. As a result, a local user can
  cause the kernel to crash (CVE-2018-8897).

  WireGuard has been updated to 0.0.20180420.

  For other fixes in this update, see the referenced changelogs.
references:
 - https://bugs.mageia.org/show_bug.cgi?id=22909
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.31
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.32
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.33
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.34
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.35
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.36
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.37
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.38
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.39
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.40

Keywords: (none) => advisory

Comment 86 PC LX 2018-05-17 15:23:30 CEST
Installed and tested on a VirtualBox VM without regressions.

System: Mageia 6, x86_64, VirtualBox VM with additions, Plasma DE, Intel CPU.

Tested by using several general programs (e.g. firefox, smplayer) and development programs (e.g. QtCreator). No issues noticed.

$ uname -a
Linux localhost 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 10:01:57 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
$ rpm -qa | egrep 'kernel|dkms|virtualbox|vbox' | grep -v 4.14.38 | sort
dkms-minimal-2.0.19-39.mga6
kernel-desktop-4.14.40-1.mga6-1-1.mga6
kernel-desktop-latest-4.14.40-1.mga6
kernel-firmware-20170531-1.mga6
kernel-firmware-nonfree-20180409-1.mga6.nonfree
vboxadditions-kernel-4.14.40-desktop-1.mga6-5.2.8-14.mga6
vboxadditions-kernel-desktop-latest-5.2.8-14.mga6
virtualbox-guest-additions-5.2.12-1.mga6
x11-driver-video-vboxvideo-5.2.12-1.mga6
Comment 87 claire robinson 2018-05-17 21:34:21 CEST
Ben, please see comment 75, thanks
Comment 88 Brian Rockwell 2018-05-17 23:59:21 CEST
mga6-32 working as designed

real-hardware - nvidia 6150le, AMD Athlon x2

[root@localhost brian]# uname -a
Linux localhost 4.14.40-desktop-1.mga6 #1 SMP Sat May 12 11:20:06 UTC 2018 i686 i686 i686 GNU/Linux
[root@localhost brian]# lspci -v 
00:00.0 RAM memory: NVIDIA Corporation C51 Host Bridge (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0
	Capabilities: [44] HyperTransport: Slave or Primary Interface
	Capabilities: [e0] HyperTransport: MSI Mapping Enable+ Fixed-

00:00.1 RAM memory: NVIDIA Corporation C51 Memory Controller 0 (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel

00:00.2 RAM memory: NVIDIA Corporation C51 Memory Controller 1 (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel

00:00.3 RAM memory: NVIDIA Corporation C51 Memory Controller 5 (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel

00:00.4 RAM memory: NVIDIA Corporation C51 Memory Controller 4 (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0

00:00.5 RAM memory: NVIDIA Corporation C51 Host Bridge (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0
	Capabilities: [44] #00 [00fe]
	Capabilities: [fc] #00 [0000]

00:00.6 RAM memory: NVIDIA Corporation C51 Memory Controller 3 (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel

00:00.7 RAM memory: NVIDIA Corporation C51 Memory Controller 2 (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel

00:02.0 PCI bridge: NVIDIA Corporation C51 PCI Express Bridge (rev a1) (prog-if 00 [Normal decode])
	Flags: bus master, fast devsel, latency 0
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff [size=4K]
	Memory behind bridge: fde00000-fdefffff [size=1M]
	Prefetchable memory behind bridge: 00000000fdb00000-00000000fdbfffff [size=1M]
	Capabilities: [40] Subsystem: NVIDIA Corporation Device 0000
	Capabilities: [48] Power Management version 2
	Capabilities: [50] MSI: Enable- Count=1/2 Maskable- 64bit+
	Capabilities: [60] HyperTransport: MSI Mapping Enable- Fixed-
	Capabilities: [80] Express Root Port (Slot+), MSI 00
	Capabilities: [100] Virtual Channel
	Kernel driver in use: pcieport
	Kernel modules: shpchp

00:04.0 PCI bridge: NVIDIA Corporation C51 PCI Express Bridge (rev a1) (prog-if 00 [Normal decode])
	Flags: bus master, fast devsel, latency 0
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 00009000-00009fff [size=4K]
	Memory behind bridge: fda00000-fdafffff [size=1M]
	Prefetchable memory behind bridge: 00000000fd900000-00000000fd9fffff [size=1M]
	Capabilities: [40] Subsystem: NVIDIA Corporation Device 0000
	Capabilities: [48] Power Management version 2
	Capabilities: [50] MSI: Enable- Count=1/2 Maskable- 64bit+
	Capabilities: [60] HyperTransport: MSI Mapping Enable- Fixed-
	Capabilities: [80] Express Root Port (Slot+), MSI 00
	Capabilities: [100] Virtual Channel
	Kernel driver in use: pcieport
	Kernel modules: shpchp

00:05.0 VGA compatible controller: NVIDIA Corporation C51 [GeForce 6150 LE] (rev a2) (prog-if 00 [VGA controller])
	Subsystem: Hewlett-Packard Company Device 2a34
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 7
	Memory at fc000000 (32-bit, non-prefetchable) [size=16M]
	Memory at e0000000 (64-bit, prefetchable) [size=256M]
	Memory at fb000000 (64-bit, non-prefetchable) [size=16M]
	[virtual] Expansion ROM at 000c0000 [disabled] [size=128K]
	Capabilities: [48] Power Management version 2
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
	Kernel driver in use: nvidia
	Kernel modules: nvidiafb, nouveau, nvidia304

00:09.0 RAM memory: NVIDIA Corporation MCP51 Host Bridge (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0
	Capabilities: [44] HyperTransport: Slave or Primary Interface
	Capabilities: [e0] HyperTransport: MSI Mapping Enable- Fixed-

00:0a.0 ISA bridge: NVIDIA Corporation MCP51 LPC Bridge (rev a3)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0

00:0a.1 SMBus: NVIDIA Corporation MCP51 SMBus (rev a3)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel, IRQ 255
	I/O ports at 4c00 [size=64]
	I/O ports at 4c40 [size=64]
	Capabilities: [44] Power Management version 2
	Kernel driver in use: nForce2_smbus
	Kernel modules: i2c_nforce2, nv_tco

00:0a.2 RAM memory: NVIDIA Corporation MCP51 Memory Controller 0 (rev a3)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: 66MHz, fast devsel

00:0b.0 USB controller: NVIDIA Corporation MCP51 USB Controller (rev a3) (prog-if 10 [OHCI])
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 11
	Memory at fe02f000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 2
	Kernel driver in use: ohci-pci
	Kernel modules: ohci_pci

00:0b.1 USB controller: NVIDIA Corporation MCP51 USB Controller (rev a3) (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 10
	Memory at fe02e000 (32-bit, non-prefetchable) [size=256]
	Capabilities: [44] Debug port: BAR=1 offset=0098
	Capabilities: [80] Power Management version 2
	Kernel driver in use: ehci-pci
	Kernel modules: ehci_pci

00:0d.0 IDE interface: NVIDIA Corporation MCP51 IDE (rev a1) (prog-if 8a [Master SecP PriP])
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0
	[virtual] Memory at 000001f0 (32-bit, non-prefetchable) [size=8]
	[virtual] Memory at 000003f0 (type 3, non-prefetchable)
	[virtual] Memory at 00000170 (32-bit, non-prefetchable) [size=8]
	[virtual] Memory at 00000370 (type 3, non-prefetchable)
	I/O ports at f400 [size=16]
	Capabilities: [44] Power Management version 2
	Kernel driver in use: pata_amd
	Kernel modules: pata_amd, pata_acpi, ata_generic, amd74xx, ide_pci_generic

00:0e.0 IDE interface: NVIDIA Corporation MCP51 Serial ATA Controller (rev a1) (prog-if 85 [Master SecO PriO])
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 11
	I/O ports at 09f0 [size=8]
	I/O ports at 0bf0 [size=4]
	I/O ports at 0970 [size=8]
	I/O ports at 0b70 [size=4]
	I/O ports at e000 [size=16]
	Memory at fe02d000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 2
	Capabilities: [b0] MSI: Enable- Count=1/4 Maskable- 64bit+
	Capabilities: [cc] HyperTransport: MSI Mapping Enable+ Fixed+
	Kernel driver in use: sata_nv
	Kernel modules: sata_nv, pata_acpi, ata_generic, ide_pci_generic

00:0f.0 IDE interface: NVIDIA Corporation MCP51 Serial ATA Controller (rev a1) (prog-if 85 [Master SecO PriO])
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 10
	I/O ports at 09e0 [size=8]
	I/O ports at 0be0 [size=4]
	I/O ports at 0960 [size=8]
	I/O ports at 0b60 [size=4]
	I/O ports at cc00 [size=16]
	Memory at fe02c000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 2
	Capabilities: [b0] MSI: Enable- Count=1/4 Maskable- 64bit+
	Capabilities: [cc] HyperTransport: MSI Mapping Enable+ Fixed+
	Kernel driver in use: sata_nv
	Kernel modules: sata_nv, pata_acpi, ata_generic, ide_pci_generic

00:10.0 PCI bridge: NVIDIA Corporation MCP51 PCI Bridge (rev a2) (prog-if 01 [Subtractive decode])
	Flags: bus master, 66MHz, fast devsel, latency 0
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=128
	I/O behind bridge: 0000a000-0000afff [size=4K]
	Memory behind bridge: fdd00000-fddfffff [size=1M]
	Prefetchable memory behind bridge: fdc00000-fdcfffff [size=1M]
	Capabilities: [b8] Subsystem: Device 0000:0000
	Capabilities: [8c] HyperTransport: MSI Mapping Enable+ Fixed-

00:10.1 Audio device: NVIDIA Corporation MCP51 High Definition Audio (rev a2)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 11
	Memory at fe024000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [44] Power Management version 2
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
	Capabilities: [6c] HyperTransport: MSI Mapping Enable+ Fixed+
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

00:14.0 Bridge: NVIDIA Corporation MCP51 Ethernet Controller (rev a3)
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 10
	Memory at fe02b000 (32-bit, non-prefetchable) [size=4K]
	I/O ports at c800 [size=8]
	Capabilities: [44] Power Management version 2
	Kernel driver in use: forcedeth
	Kernel modules: forcedeth

00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] K8 [Athlon64/Opteron] HyperTransport Technology Configuration
	Flags: fast devsel
	Capabilities: [80] HyperTransport: Host or Secondary Interface

00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] K8 [Athlon64/Opteron] Address Map
	Flags: fast devsel

00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] K8 [Athlon64/Opteron] DRAM Controller
	Flags: fast devsel

00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] K8 [Athlon64/Opteron] Miscellaneous Control
	Flags: fast devsel
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k8temp
	Kernel modules: k8temp

03:05.0 FireWire (IEEE 1394): LSI Corporation FW322/323 [TrueFire] 1394a Controller (rev 70) (prog-if 10 [OHCI])
	Subsystem: Hewlett-Packard Company Pavilion a1677c
	Flags: bus master, medium devsel, latency 32, IRQ 9
	Memory at fddff000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 2
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

03:08.0 Network controller: Ralink corp. RT2760 Wireless 802.11n 1T/2R
	Subsystem: Linksys WMP110 v2 802.11n RangePlus Wireless PCI Adapter
	Flags: bus master, slow devsel, latency 32, IRQ 5
	Memory at fdde0000 (32-bit, non-prefetchable) [size=64K]
	Capabilities: [40] Power Management version 3
	Kernel driver in use: rt2800pci
	Kernel modules: rt2800pci
Comment 89 Ben McMonagle 2018-05-18 09:54:09 CEST
(In reply to Thomas Backlund from comment #72)

> 
> Which one was the last kernel that worked ?

i586: kernel-desktop-4.9.35-1.mga6 
first one with issue is : kernel-desktop-4.14.10-1.mga6  

x86_64 is now ok on this hardware (shrug)


(In reply to Thomas Backlund from comment #75)

> 
> And does it go away if you add "video=SVIDEO-1:d" on kernel command line ?

yes, it does


(In reply to claire robinson from comment #87)
> Ben, please see comment 75, thanks

done
Comment 90 Thomas Backlund 2018-05-18 17:09:57 CEST
(In reply to ben mcmonagle from comment #89)
> (In reply to Thomas Backlund from comment #72)
> 
> > 
> > Which one was the last kernel that worked ?
> 
> i586: kernel-desktop-4.9.35-1.mga6 
> first one with issue is : kernel-desktop-4.14.10-1.mga6  


OK, so not a recent regression ...

> 
> x86_64 is now ok on this hardware (shrug)
> 

Good.

> 
> (In reply to Thomas Backlund from comment #75)
> 
> > 
> > And does it go away if you add "video=SVIDEO-1:d" on kernel command line ?
> 
> yes, it does
> 
> 

OK, that confirms it a known upstream issue with some older hw that pretty much every distro running kernels > 4.9... there are some potential fixes upstream but I need to check if they are safe to backport...


Since there is now a known workaround and we close several security issues I will validate and push this one now so we can finalize virtualbox update too

Keywords: (none) => validated_update
Whiteboard: (none) => mga6-64-ok, mga6-32-ok

Comment 91 Mageia Robot 2018-05-18 17:28:09 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2018-0249.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.