[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#945853: marked as done (Please enable CONFIG_VIRTIO_FS and CONFIG_VIRTIO_PMEM)



Your message dated Thu, 05 Dec 2019 08:44:28 +0000
with message-id <E1icmkO-000EKO-Ch@fasolo.debian.org>
and subject line Bug#945853: fixed in linux 5.4.2-1~exp1
has caused the Debian Bug report #945853,
regarding Please enable CONFIG_VIRTIO_FS and CONFIG_VIRTIO_PMEM
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
945853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=945853
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: linux
Version: 5.3.9-3
Severity: wishlist

Please consider enabling CONFIG_VIRTIO_FS (newer filesystem-over-virtio
protocol) and CONFIG_VIRTIO_PMEM (persistent memory devices over
virtio).

-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.3.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.4.2-1~exp1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 945853@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 05 Dec 2019 08:37:56 +0100
Source: linux
Architecture: source
Version: 5.4.2-1~exp1
Distribution: experimental
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 945853
Changes:
 linux (5.4.2-1~exp1) experimental; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.1
     - Bluetooth: Fix invalid-free in bcsp_close()
     - ath9k_hw: fix uninitialized variable data
     - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
       (CVE-2019-15099)
     - ath10k: Fix HOST capability QMI incompatibility
     - ath10k: restore QCA9880-AR1A (v1) detection
     - Revert "Bluetooth: hci_ll: set operational frequency earlier"
     - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
     - md/raid10: prevent access of uninitialized resync_pages offset
     - [x86] insn: Fix awk regexp warnings
     - [x86] speculation: Fix incorrect MDS/TAA mitigation status
     - [x86] speculation: Fix redundant MDS mitigation message
     - nbd: prevent memory leak
     - [i386] x86/stackframe/32: Repair 32-bit Xen PV
     - [i386] x86/xen/32: Make xen_iret_crit_fixup() independent of frame
       layout
     - [i386] x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
     - [i386] x86/doublefault/32: Fix stack canaries in the double fault
       handler
     - [i386] x86/pti/32: Size initial_page_table correctly
     - [i386] x86/cpu_entry_area: Add guard page for entry stack on 32bit
     - [i386] x86/entry/32: Fix IRET exception
     - [i386] x86/entry/32: Use %ss segment where required
     - [i386] x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
     - [i386] x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
     - [i386] x86/entry/32: Fix NMI vs ESPFIX
     - [i386] x86/pti/32: Calculate the various PTI cpu_entry_area sizes
       correctly, make the CPU_ENTRY_AREA_PAGES assert precise
     - [i386] x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
     - futex: Prevent robust futex exit race
     - ALSA: usb-audio: Fix NULL dereference at parsing BADD
     - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
     - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
     - media: vivid: Fix wrong locking that causes race conditions on streaming
       stop (CVE-2019-18683)
     - media: usbvision: Fix invalid accesses after device disconnect
     - media: usbvision: Fix races among open, close, and disconnect
     - cpufreq: Add NULL checks to show() and store() methods of cpufreq
     - futex: Move futex exit handling into futex code
     - futex: Replace PF_EXITPIDONE with a state
     - exit/exec: Seperate mm_release()
     - futex: Split futex_mm_release() for exit/exec
     - futex: Set task::futex_state to DEAD right after handling futex exit
     - futex: Mark the begin of futex exit explicitly
     - futex: Sanitize exit state handling
     - futex: Provide state handling for exec() as well
     - futex: Add mutex around futex exit
     - futex: Provide distinct return value when owner is exiting
     - futex: Prevent exit livelock
     - media: uvcvideo: Fix error path in control parsing failure
     - media: b2c2-flexcop-usb: add sanity checking (CVE-2019-15291)
     - media: cxusb: detect cxusb_ctrl_msg error in query
     - media: imon: invalid dereference in imon_touch_event
     - media: mceusb: fix out of bounds read in MCE receiver buffer
     - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
     - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
     - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
     - usb-serial: cp201x: support Mark-10 digital force gauge
     - USB: chaoskey: fix error case of a timeout
     - appledisplay: fix error handling in the scheduled work
     - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
     - USB: serial: mos7720: fix remote wakeup
     - USB: serial: mos7840: fix remote wakeup
     - USB: serial: option: add support for DW5821e with eSIM support
     - USB: serial: option: add support for Foxconn T77W968 LTE modules
     - [x86] staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
     - [powerpc*] powerpc/book3s64: Fix link stack flush on context switch
       (CVE-2019-18660)
     - [powerpc*] KVM: PPC: Book3S HV: Flush link stack on guest exit to host
       kernel
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2
     - io_uring: async workers should inherit the user creds
     - net: separate out the msghdr copy from ___sys_{send,recv}msg()
     - net: disallow ancillary data for __sys_{send,recv}msg_file()
     - [arm64] crypto: inside-secure - Fix stability issue with Macchiatobin
     - driver core: platform: use the correct callback type for bus_find_device
     - [arm64,armel,armhf] usb: dwc2: use a longer core rest timeout in
       dwc2_core_reset()
     - [x86] staging: rtl8192e: fix potential use after free
     - staging: rtl8723bs: Drop ACPI device ids
     - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
     - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
     - [x86] mei: bus: prefix device names on bus with the bus name
     - [x86] mei: me: add comet point V device id
     - [x86] thunderbolt: Power cycle the router if NVM authentication fails
     - [x86] fpu: Don't cache access to fpu_fpregs_owner_ctx
     - macvlan: schedule bc_work even if error
     - mdio_bus: don't use managed reset-controller
     - net: macb: add missed tasklet_kill
     - net: psample: fix skb_over_panic
     - net: sched: fix `tc -s class show` no bstats on class with nolock
       subqueues
     - openvswitch: fix flow command message size
     - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
     - slip: Fix use-after-free Read in slip_open
     - sctp: cache netns in sctp_ep_common
     - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
     - openvswitch: remove another BUG_ON()
     - net: skmsg: fix TLS 1.3 crash with full sk_msg
     - tipc: fix link name length check
     - r8169: fix jumbo configuration for RTL8168evl
     - r8169: fix resume on cable plug-in
     - ext4: add more paranoia checking in ext4_expand_extra_isize handling
     - Revert "jffs2: Fix possible null-pointer dereferences in
       jffs2_add_frag_to_fragtree()"
     - HID: core: check whether Usage Page item is after Usage ID items
     - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
     - [x86] platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input
       size
 .
   [ Ben Hutchings ]
   * [armel] udeb: Replace m25p80 with spi-nor in mtd-modules (fixes FTBFS)
   * [ia64] udeb: Remove SGI SN2 modules (fixes FTBFS)
   * iio: Enable TI_ADS1015 as module, replacing SENSORS_ADS1015
   * [armhf] regulator: Really enable REGULATOR_STM32_PWR
   * [armhf] drm/panel: Enable DRM_PANEL_{SONY_ACX565AKM,TPO_TD028TTEC1,
     TPO_TD043MTEA1} as modules, replacing the corresponding omapdrm options
   * [armhf,arm64] platform/chrome: Change chromeos drivers back to modules
   * Build-Depend on kernel-wedge 2.102; remove workaround in debian/rules.real
   * debian/bin: Add script to update taint list for bug reporting script
   * linux-image: bug: Update taint list and use upstream descriptions
   * btrfs,fanotify: Use TAINT_AUX instead of TAINT_USER for unsupported
     features
 .
   [ Romain Perier ]
   * Enable VIRTIO_FS and VIRTIO_PMEM (Closes: #945853)
 .
   [ Aurelien Jarno]
   * [ppc64el] Fix building libbpf with recent binutils versions (fixes FTBFS).
 .
   [ Luca Boccassi ]
   * verity: enable DM_VERITY_VERIFY_ROOTHASH_SIG
Checksums-Sha1:
 12ceafc8990c3a3fa4f7c63bb2bb62deadbf23ec 206761 linux_5.4.2-1~exp1.dsc
 891109c518f6c5934818f77718d983809c879bb4 113629120 linux_5.4.2.orig.tar.xz
 a2fc33e6ec2270c5491da1897b721e4ad6d147ca 1155268 linux_5.4.2-1~exp1.debian.tar.xz
 9aa451300cc0876f541088ab3d6d8799c48effe3 52692 linux_5.4.2-1~exp1_source.buildinfo
Checksums-Sha256:
 9c33e6114c6c7cda45f4e00adf959e0fe57ac9a36bfb8d82c00ea8cfe3ce8375 206761 linux_5.4.2-1~exp1.dsc
 ee960078785d25c7e3d4a70ed2fe2c9d3f630dbe180a94f8f9a29d44e28a814d 113629120 linux_5.4.2.orig.tar.xz
 118f00d1bd7f744cc174b14ac2c3e1b91b2d4f979e0345dfd6d75b7d9224e8db 1155268 linux_5.4.2-1~exp1.debian.tar.xz
 31a17cd26d6bce942a163198d1e28e27d11dc7ebf5b2363a1e2a556358c31a8b 52692 linux_5.4.2-1~exp1_source.buildinfo
Files:
 1312f2491b7b144c4a852c2fba5b56f1 206761 kernel optional linux_5.4.2-1~exp1.dsc
 6f8858a58e7795477f2a0bbf2aaa7823 113629120 kernel optional linux_5.4.2.orig.tar.xz
 1d305dc9b659f66be07ed5ffbf8c4527 1155268 kernel optional linux_5.4.2-1~exp1.debian.tar.xz
 9e359319463dce2f2da288716929f0ad 52692 kernel optional linux_5.4.2-1~exp1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=a55l
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: