Fix ADL: System enabled AHCI can't get into s0ix when attached ODD

Bug #2037493 reported by koba
8
This bug affects 1 person
Affects Status Importance Assigned to Milestone
HWE Next
New
Undecided
Unassigned
linux (Ubuntu)
In Progress
Undecided
Unassigned
Jammy
In Progress
Undecided
koba
Lunar
In Progress
Undecided
koba
Mantic
In Progress
Undecided
koba
linux-oem-6.1 (Ubuntu)
Invalid
Undecided
Unassigned
Jammy
Fix Released
Undecided
Unassigned
Lunar
Invalid
Undecided
Unassigned
Mantic
Invalid
Undecided
Unassigned
linux-oem-6.5 (Ubuntu)
Invalid
Undecided
Unassigned
Jammy
Fix Released
Undecided
koba
Lunar
Invalid
Undecided
Unassigned
Mantic
Invalid
Undecided
Unassigned

Bug Description

[Impact]
System can't enter suspend on AHCI mode,
the CPU FAN and System FAN is running, PSU LED is on.
When fail to enter suspend, remove ODD, the system can successfully enter suspend again.

[Fix]
Enable LPM on Alder Lake-P AHCI.

[Test Cases]
1. enabled AHCI on target machine.
2. boot with kernel applied fix.
3. suspend then check slp_s0_residency_usec&package_cstate_show
~~~
u@ubuntu:~$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec;sudo cat /sys/kernel/debug/pmc_core/package_cstate_show
4951200
Package C2 : 63571033
Package C3 : 6212
Package C6 : 5633477
Package C7 : 0
Package C8 : 0
Package C9 : 0
Package C10 : 5255561
u@ubuntu:~$ sudo rtcwake -m mem -s 10
rtcwake: assuming RTC uses UTC ...
rtcwake: wakeup from "mem" using /dev/rtc0
u@ubuntu:~$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec;sudo cat /sys/kernel/debug/pmc_core/package_cstate_show
12965280
Package C2 : 75052691
Package C3 : 46989
Package C6 : 8108332
Package C7 : 0
Package C8 : 0
Package C9 : 0
Package C10 : 13628111
~~~

[where the issue could happen]
Medium, Intel promise there's no issue of ADL AHCI and
they will take responsibility after regression.
Intel also take LPM as POR so they will fix any issues.

koba (kobako)
description: updated
tags: added: flying-fox oem-priority originate-from-2025203
koba (kobako)
Changed in linux-oem-6.5 (Ubuntu Jammy):
status: New → In Progress
assignee: nobody → koba (kobako)
tags: added: originate-from-2027772
Changed in linux (Ubuntu Lunar):
status: New → In Progress
Changed in linux (Ubuntu Mantic):
status: New → In Progress
Changed in linux (Ubuntu Lunar):
assignee: nobody → koba (kobako)
Changed in linux (Ubuntu Mantic):
assignee: nobody → koba (kobako)
koba (kobako)
description: updated
Timo Aaltonen (tjaalton)
Changed in linux-oem-6.5 (Ubuntu Jammy):
status: In Progress → Fix Committed
Changed in linux-oem-6.5 (Ubuntu Lunar):
status: New → Invalid
Changed in linux-oem-6.5 (Ubuntu Mantic):
status: New → Invalid
Changed in linux (Ubuntu Jammy):
status: New → Invalid
Timo Aaltonen (tjaalton)
Changed in linux-oem-6.1 (Ubuntu Lunar):
status: New → Invalid
Changed in linux-oem-6.1 (Ubuntu Mantic):
status: New → Invalid
Changed in linux-oem-6.1 (Ubuntu Jammy):
status: New → Fix Committed
Revision history for this message
Ubuntu Kernel Bot (ubuntu-kernel-bot) wrote :

This bug is awaiting verification that the linux-oem-6.1/6.1.0-1024.24 kernel in -proposed solves the problem. Please test the kernel and update this bug with the results. If the problem is solved, change the tag 'verification-needed-jammy-linux-oem-6.1' to 'verification-done-jammy-linux-oem-6.1'. If the problem still exists, change the tag 'verification-needed-jammy-linux-oem-6.1' to 'verification-failed-jammy-linux-oem-6.1'.

If verification is not done by 5 working days from today, this fix will be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to enable and use -proposed. Thank you!

tags: added: kernel-spammed-jammy-linux-oem-6.1-v2 verification-needed-jammy-linux-oem-6.1
Revision history for this message
Ubuntu Kernel Bot (ubuntu-kernel-bot) wrote :

This bug is awaiting verification that the linux-oem-6.5/6.5.0-1005.5 kernel in -proposed solves the problem. Please test the kernel and update this bug with the results. If the problem is solved, change the tag 'verification-needed-jammy-linux-oem-6.5' to 'verification-done-jammy-linux-oem-6.5'. If the problem still exists, change the tag 'verification-needed-jammy-linux-oem-6.5' to 'verification-failed-jammy-linux-oem-6.5'.

If verification is not done by 5 working days from today, this fix will be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to enable and use -proposed. Thank you!

tags: added: kernel-spammed-jammy-linux-oem-6.5-v2 verification-needed-jammy-linux-oem-6.5
Revision history for this message
koba (kobako) wrote :

Reply #2
~~~
u@u-OptiPlex-SFF-7010:~$ uname -a
Linux u-OptiPlex-SFF-7010 6.5.0-1005-oem #5-Ubuntu SMP PREEMPT_DYNAMIC Fri Oct 6 12:13:41 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux
u@u-OptiPlex-SFF-7010:~$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
0
u@u-OptiPlex-SFF-7010:~$ sudo rtcwake -m mem -s 5
rtcwake: assuming RTC uses UTC ...
rtcwake: wakeup from "mem" using /dev/rtc0 at Fri Oct 13 11:09:41 2023

u@u-OptiPlex-SFF-7010:~$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
4127220

~~~

tags: added: verification-done-jammy-linux-oem-6.5
removed: verification-needed-jammy-linux-oem-6.5
Revision history for this message
koba (kobako) wrote :

Reply #2
~~~
$ uname -a
Linux 6.5.0-1005-oem #5-Ubuntu SMP PREEMPT_DYNAMIC Fri Oct 6 12:13:41 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux
$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
0
$ sudo rtcwake -m mem -s 5
rtcwake: assuming RTC uses UTC ...
rtcwake: wakeup from "mem" using /dev/rtc0 at Fri Oct 13 11:09:41 2023

$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
4127220
~~~

Reply #1
~~~
$ uname -a
Linux 6.1.0-1024-oem #24-Ubuntu SMP PREEMPT_DYNAMIC Wed Oct 4 10:18:09 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux
$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
[sudo] password for u:
4127220
$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
4127220
$ sudo rtcwake -m mem -s 5
rtcwake: assuming RTC uses UTC ...
rtcwake: wakeup from "mem" using /dev/rtc0 at Fri Oct 13 11:27:32 2023

$ sudo cat /sys/kernel/debug/pmc_core/slp_s0_residency_usec
4800390
~~~

tags: added: verification-done-jammy-linux-oem-6.1
removed: verification-needed-jammy-linux-oem-6.1
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-oem-6.1 - 6.1.0-1024.24

---------------
linux-oem-6.1 (6.1.0-1024.24) jammy; urgency=medium

  * jammy/linux-oem-6.1: 6.1.0-1024.24 -proposed tracker (LP: #2038210)

  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - [Packaging] resync getabis
    - [Packaging] update helper scripts

  * CVE-2023-42756
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP

  * CVE-2023-4244
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from packet
      path
    - netfilter: nf_tables: remove busy mark and gc batch API
    - netfilter: nf_tables: don't fail inserts if duplicate has expired
    - netfilter: nf_tables: fix kdoc warnings after gc rework
    - netfilter: nf_tables: fix GC transaction races with netns and netlink event
      exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: defer gc run if previous batch is still pending

  * CVE-2023-42752
    - net: remove osize variable in __alloc_skb()
    - net: factorize code in kmalloc_reserve()
    - net: deal with integer overflows in kmalloc_reserve()

  * CVE-2023-42572
    - net: add SKB_HEAD_ALIGN() helper

  * CVE-2023-5197
    - netfilter: nf_tables: disallow rule removal from chain binding

  * CVE-2023-42755
    - net/sched: Retire rsvp classifier
    - [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6

  * CVE-2023-4881
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
      chipsets list

  * Fix unstable audio at low levels on Thinkpad P1G4 (LP: #2037077)
    - ALSA: hda/realtek - ALC287 I2S speaker platform support

  * Infinite systemd loop when power off the machine with multiple MD RAIDs
    (LP: #2036184)
    - SAUCE: md: do not _put wrong device in md_seq_next

  * Fix RCU warning on AMD laptops (LP: #2036377)
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint

 -- Timo Aaltonen <email address hidden> Tue, 03 Oct 2023 18:13:17 +0300

Changed in linux-oem-6.1 (Ubuntu Jammy):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (7.9 KiB)

This bug was fixed in the package linux-oem-6.5 - 6.5.0-1006.6

---------------
linux-oem-6.5 (6.5.0-1006.6) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1006.6 -proposed tracker (LP: #2039056)

  * No external output when hotplugging to a DP monitor after the monitor went
    to sleep for AMD 6300 GPU (LP: #2038981)
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - SAUCE: usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power
      supply scope

  * drm/i915/gsc: define gsc fw (LP: #2038641)
    - drm/i915/gsc: define gsc fw

  * Add SoF topology support on Intel RaptorLake DELL SKU 0C11 (LP: #2038263)
    - SAUCE: ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12
      support

  * Fix ADL: System enabled AHCI can't get into s0ix when attached ODD
    (LP: #2037493)
    - SAUCE: ata: ahci: Add Intel Alder Lake-P AHCI controller to low power
      chipsets list

  * Realtek 8852CE WiFi 6E country code udpates (LP: #2037273)
    - wifi: rtw89: regd: update regulatory map to R64-R43

  * Fix RCU warning on AMD laptops (LP: #2036377)
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint

  [ Ubuntu: 6.5.0-9.9 ]

  * mantic/linux: 6.5.0-9.9 -proposed tracker (LP: #2038687)
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - re-apply apparmor 4.0.0
  * Disable restricting unprivileged change_profile by default, due to LXD
    latest/stable not yet compatible with this new apparmor feature
    (LP: #2038567)
    - SAUCE: apparmor: Make apparmor_restrict_unprivileged_unconfined opt-in

  [ Ubuntu: 6.5.0-8.8 ]

  * mantic/linux: 6.5.0-8.8 -proposed tracker (LP: #2038577)
  * update apparmor and LSM stacking patch set (LP: #2028253)
    - SAUCE: apparmor3.2.0 [02/60]: rename SK_CTX() to aa_sock and make it an
      inline fn
    - SAUCE: apparmor3.2.0 [05/60]: Add sysctls for additional controls of unpriv
      userns restrictions
    - SAUCE: apparmor3.2.0 [08/60]: Stacking v38: LSM: Identify modules by more
      than name
    - SAUCE: apparmor3.2.0 [09/60]: Stacking v38: LSM: Add an LSM identifier for
      external use
    - SAUCE: apparmor3.2.0 [10/60]: Stacking v38: LSM: Identify the process
      attributes for each module
    - SAUCE: apparmor3.2.0 [11/60]: Stacking v38: LSM: Maintain a table of LSM
      attribute data
    - SAUCE: apparmor3.2.0 [12/60]: Stacking v38: proc: Use lsmids instead of lsm
      names for attrs
    - SAUCE: apparmor3.2.0 [13/60]: Stacking v38: integrity: disassociate
      ima_filter_rule from security_audit_rule
    - SAUCE: apparmor3.2.0 [14/60]: Stacking v38: LSM: Infrastructure management
      of the sock security
    - SAUCE: apparmor3.2.0 [15/60]: Stacking v38: LSM: Add the lsmblob data
      structure.
    - SAUCE: apparmor3.2.0 [16/60]: Stacking v38: LSM: provide lsm name and id
      slot mappings
    - SAUCE: apparmor3.2.0 [17/60]: Stacking v38: IMA: avoid label collisions with
      stacked LSMs
    - SAUCE: apparmor3.2.0 [18/60]: Stacking v38: LSM: Use lsmblob in
      security_audit_rule_match
    - SAUCE: apparmor3.2.0 [19/60]: Stacking v38: LSM: Use lsmblob in
      security_kernel_act_as
    - SAUCE: apparm...

Read more...

Changed in linux-oem-6.5 (Ubuntu Jammy):
status: Fix Committed → Fix Released
koba (kobako)
Changed in linux (Ubuntu):
assignee: koba (kobako) → nobody
Changed in linux (Ubuntu Jammy):
assignee: nobody → koba (kobako)
status: Invalid → In Progress
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.