Your message dated Fri, 29 Nov 2019 14:40:50 +0000
with message-id <e1iahry-00014v...@fasolo.debian.org>
and subject line Bug#945258: fixed in qemu 1:4.1-2
has caused the Debian Bug report #945258,
regarding qemu: Filesystem corruption caused by qemu in qcow2 images
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
945258: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=945258
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qemu
Severity: important

Dear Maintainer,

Currently qemu 4.1 periodically corrupts vm images (qcow2), due to this bug:
https://bugs.launchpad.net/qemu/+bug/1846427

Please temporarily apply the provided patches, until upstream will release the
fixed version:

https://patchwork.kernel.org/cover/11207161/
https://patchwork.kernel.org/patch/11207167/
https://patchwork.kernel.org/patch/11207139/
https://patchwork.kernel.org/patch/11207171/

Thanks!



-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.4.0-rc7+ (SMP w/24 CPU cores)
Kernel taint flags: TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

--- End Message ---
--- Begin Message ---
Source: qemu
Source-Version: 1:4.1-2

We believe that the bug you reported is fixed in the latest version of
qemu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 945...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Tokarev <m...@tls.msk.ru> (supplier of updated qemu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 25 Nov 2019 12:54:05 +0300
Source: qemu
Architecture: source
Version: 1:4.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian QEMU Team <pkg-qemu-de...@lists.alioth.debian.org>
Changed-By: Michael Tokarev <m...@tls.msk.ru>
Closes: 944623 945072 945258
Changes:
 qemu (1:4.1-2) unstable; urgency=medium
 .
   * build sgabios in build-indep, conflict with sgabios package
   * qemu-system-ppc: build and install canyonlands.dtb in addition to 
bamboo.dtb
   * remove duplicated CVE-2018-20123 & CVE-2018-20124 in prev changelog
   * move s390 firmware build rules to debian/s390fw.mak, build s390-netboot.img
   * imported v4.1.1.diff - upstream stable branch
     Closes: CVE-2019-12068
     Closes: #945258, #945072
   * enable-pschange-mc-no.patch: i386: add PSCHANGE_MC_NO feature
     to allow disabling ITLB multihit mitigations in nested hypervisors
     Closes: #944623
   * build-depend on nettle-dev, enable nettle, and clarify --enable-lzo
   * switch to system libslirp, build-depend on libslirp-dev
     Closes: CVE-2019-15890
Checksums-Sha1:
 c6616decfcf478a56091d720a5cdd3c28d7e0557 6131 qemu_4.1-2.dsc
 dbf587c286d953719ffe955c01d1af10ecd76f59 157252 qemu_4.1-2.debian.tar.xz
 ca2d35af9a67c6fc54f44db4c7fa5802509e568e 8182 qemu_4.1-2_source.buildinfo
Checksums-Sha256:
 fb3b4d21168e694a1ebd8e570470264f6a20c3f602ba32dcf060a5615bdc171e 6131 
qemu_4.1-2.dsc
 e5a0eaf83ea8c093e6d22178fce7a6716f82ed5fd85ba4cf57957dbb258d35f7 157252 
qemu_4.1-2.debian.tar.xz
 e42d95e4dd65da8647ea3b79f7be7a223a0b54d43c8cba4f7be70589572654a9 8182 
qemu_4.1-2_source.buildinfo
Files:
 c34dd7ddb3a4f5d724308f31c06ee7f3 6131 otherosfs optional qemu_4.1-2.dsc
 4a4a3af160c8b817e0b9c06fa28d5282 157252 otherosfs optional 
qemu_4.1-2.debian.tar.xz
 93aecd6133f3d2d0ab99e6f35a759be0 8182 otherosfs optional 
qemu_4.1-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQFDBAEBCAAtFiEEe3O61ovnosKJMUsicBtPaxppPlkFAl3hJj0PHG1qdEB0bHMu
bXNrLnJ1AAoJEHAbT2saaT5Zw9UH/2RJW790E2H/ivHq3L/6xi7lbkBZdF85q71B
g2Rx6ETZB/Ru6V1jcW+jlxr2lsZhMmMRoP8fbDnSVAO1fXPlVdVbK6c+35Zcqb2z
DuWuALoKIu9/CuD32bdNXkUiNDfcgsGhPkVOQa0MG8DGbhnaeW6CDMUg1EM6Y0XG
I6elERR9CUxftC/+CCNav+Hin/iD0gwq+CmawOr6ZUW+kWPvsg2ZySio2Vk6jx8m
2hzIGpy0+IKWWoZU7Q5MBGapMCu5o8gb8bODXwJo6FVhk6kJxlKrYggtZjyopxSA
C8/+1vLe/Y3bf6L12HWkScEg4NNubKwor+XWkf6PPa8W+TXwZmY=
=0MlX
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to