Bug#885166: instability with 4.14 regarding KVM virtualization

2018-02-18 Thread Salvatore Bonaccorso
Hi Marc,

On Sun, Feb 18, 2018 at 11:34:21AM +0100, Marc Haber wrote:
> On Sun, Feb 18, 2018 at 10:15:43AM +0100, Salvatore Bonaccorso wrote:
> > Looking today through the kernel archive, I noticed an answer from
> > Paolo Bonzini, <62aa6b81-5456-07dc-cf64-e46747d3a...@redhat.com>,
> > claiming this is fixed by
> > 
> > https://git.kernel.org/linus/2a266f23550be997d783f27e704b9b40c4010292
> > which is in 4.15-rc8, and thus confirming that you did not had the
> > issue anymore in 4.15.
> 
> ... unfortunately with a totally unexplaining commit message though.
> 
> > Closing this bug with that version, but do you have a chance to
> > confirm that?
> 
> What exactly do you want me to test:
> 
> - that the bug doesn't happen any more in Debian 4.15 kernels?
> - that ths bug still happens in Debian's 4.14 kernel and vanishes with
>   the patch applied?
> - Something else?

In an optimal case we get a confirmation that
2a266f23550be997d783f27e704b9b40c4010292 is the fixing commit for your
issues. But given we have uploaded 4.15.4-1 to unstable, if you can
confirm that this one defintively fix your issue that would be great
(bonus if you can confirm your last non-working 4.14+commit fixes the
issue as well).

Regards,
Salvatore



Bug#793661: Direktoriaus kontaktai - tai Jūsų klientas

2018-02-18 Thread Gautas pranešimas
Laba diena,


Noriu Jus informuoti apie šių metų pasikeitimą dėl atnaujintos visos Lietuvos 
įmonių bazės 2018 metų sausio vidurio.
Visi juridiniai asmenys pateikti bazėje yra veikiantys, realiai vykdantys 
veiklą, turintys įdarbintų darbuotojų. Duomenys pagal Sodrą, Registrų centrą.
 
Bazėje nurodoma ir apyvarta, darbuotojų atlyginimai, darbuotojų skaičius, 
transporto skaičius ir daug kitų duomenų, kuriuos matysite pavyzdyje.
 
Duomenis galima filtruoti pagal veiklas, miestus ir kitus duomenis.
 
 
Šią bazę verta turėti visoms įmonėms. Pateiksiu priežastis:
 
1) Kontaktai pateikti bazėje direktorių ir kitų atsakingų asmenų, didelė 
tikimybė Jums surasti naujų klientų, partnerių, tiekėjų, kai tiesiogiai 
bendrausite su direktoriais, komercijos vadovais.
 
2) Konkurentų analizavimas, tiekėjų atsirinkimas pagal Jums reikalingus 
kriterijus, galite atsifiltruoti pagal įmonės dydį, bazėje nurodoma kiek įmonės 
skolingos Sodrai.
 
3) Lengva, greita ir patogu dirbti su šia baze, elektroninius pašto adresus 
galite importuoti į elektroninių laiškų siuntimo programas ar sistemas iš kurių 
siunčiate elektroninius laiškus.
Taip pat galite importuoti mobiliųjų telefonų numerius į SMS siuntimo programas.
 
 
Išsirinkite iš "Veiklų sąrašo" veiklas kurių Jums reikia.
( Sąrašas prisegtas laiške excel faile )
 
Parašykite, kurias veiklas išsirinkote 
ir atsiųsime pavyzdį ir pasiūlymą su sąlygomis įmonių bazei įsigyti



Pagarbiai,
Tadas Giedraitis
Tel. nr. +37067881041


Veiklos.xlsx
Description: Binary data


Processed: reassign 890768 to src:linux

2018-02-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 890768 src:linux 4.9.65-3+deb9u2
Bug #890768 [linux-image-4.9.0-5-amd64] (no subject)
Bug reassigned from package 'linux-image-4.9.0-5-amd64' to 'src:linux'.
No longer marked as found in versions linux/4.9.65-3+deb9u2.
Ignoring request to alter fixed versions of bug #890768 to the same values 
previously set
Bug #890768 [src:linux] (no subject)
Marked as found in versions linux/4.9.65-3+deb9u2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
890768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890768
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#890768:

2018-02-18 Thread Michelle Konzack
Package: linux-image-4.9.0-5-amd64
Version: 4.9.65-3+deb9u2
Release: Stretch

Hello Maintainer,

I have a weird error, which does not only convern bought Video-DVDs and
Audio-CDs (I have more then 100 which do not have CSS) but also self
burned (under Wheeze with xcdroast) Audio-CDs and Data DVD/CD:

[ /var/log/syslog ]-
Feb 18 10:20:05 t400 kernel: [99540.133042] sr 3:0:0:0: [sr0] tag#23
FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
Feb 18 10:20:05 t400 kernel: [99540.133050] sr 3:0:0:0: [sr0] tag#23 Sense
Key : Illegal Request [current]
Feb 18 10:20:05 t400 kernel: [99540.133056] sr 3:0:0:0: [sr0] tag#23 Add.
Sense: Read of scrambled sector without authentication
Feb 18 10:20:05 t400 kernel: [99540.133060] sr 3:0:0:0: [sr0] tag#23 CDB:
Read(10) 28 00 00 25 c2 80 00 00 40 00
Feb 18 10:20:05 t400 kernel: [99540.133063] blk_update_request: I/O error,
dev sr0, sector 9898496
Feb 18 10:20:05 t400 kernel: [99540.144991] sr 3:0:0:0: [sr0] tag#24
FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
Feb 18 10:20:05 t400 kernel: [99540.144995] sr 3:0:0:0: [sr0] tag#24 Sense
Key : Illegal Request [current]
Feb 18 10:20:05 t400 kernel: [99540.145000] sr 3:0:0:0: [sr0] tag#24 Add.
Sense: Read of scrambled sector without authentication
Feb 18 10:20:05 t400 kernel: [99540.145003] sr 3:0:0:0: [sr0] tag#24 CDB:
Read(10) 28 00 00 25 c2 80 00 00 01 00
Feb 18 10:20:05 t400 kernel: [99540.145006] blk_update_request: I/O error,
dev sr0, sector 9898496
Feb 18 10:20:05 t400 kernel: [99540.145010] Buffer I/O error on dev sr0,
logical block 2474624, async page read
Feb 18 10:20:05 t400 kernel: [99540.157404] sr 3:0:0:0: [sr0] tag#26
FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
Feb 18 10:20:05 t400 kernel: [99540.157409] sr 3:0:0:0: [sr0] tag#26 Sense
Key : Illegal Request [current]
Feb 18 10:20:05 t400 kernel: [99540.157414] sr 3:0:0:0: [sr0] tag#26 Add.
Sense: Read of scrambled sector without authentication
Feb 18 10:20:05 t400 kernel: [99540.157417] sr 3:0:0:0: [sr0] tag#26 CDB:
Read(10) 28 00 00 25 c2 81 00 00 01 00
Feb 18 10:20:05 t400 kernel: [99540.157420] blk_update_request: I/O error,
dev sr0, sector 9898500
Feb 18 10:20:05 t400 kernel: [99540.157422] Buffer I/O error on dev sr0,
logical block 2474625, async page read


This looks lime M$ Windows which  can  not  more  read/restore  its  own
backups which has never worked since Win95...

I file this bug, because it seems, that it is the same as  #583949  long
time ago!

However, my Laptop is a Lenovo ThinkPad T400 and  the  DVD-Burner  is  a
Hitachi-LG Data Storrage MU10N and the CD I try to  access,  is  a  self
burned one (Wheeze with xcdroast).  However, the packages

libdvdread4 libdvdcss2 (libdvd-pkg)

are installed.  Hmmm, if I remove my 160GByte Stretch HDD  and  use  the
old 500GByte Wheeze one, the CD and all of my DVD/CD are accessible with
the same libs.

Thanks in avance
Michelle

-- System Information:
Debian Release: 9.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8),
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

-- 
Michelle KonzackMiila ITSystems @ TDnet
GNU/Linux Developer 00372-54541400



Bug#880615: marked as done (linux-latest: systemd complains about CONFIG_BPF_SYSCALL not being set)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 11:00:14 +
with message-id 
and subject line Bug#872560: fixed in linux 4.15.4-1
has caused the Debian Bug report #872560,
regarding linux-latest: systemd complains about CONFIG_BPF_SYSCALL not being set
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872560: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872560
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: linux-latest
Version: 86
Severity: normal

systemd complains in syslog about Debian kernels not supporting BPF/cgroup
firewalling:

  systemd[1]: File /lib/systemd/system/systemd-udevd.service:32 configures an 
IP firewall (IPAddressDeny=any), but the local system does not support 
BPF/cgroup based firewalling.
  systemd[1]: File /lib/systemd/system/systemd-logind.service:35 configures an 
IP firewall (IPAddressDeny=any), but the local system does not support 
BPF/cgroup based firewalling.
  systemd[1]: File /lib/systemd/system/systemd-journald.service:33 configures 
an IP firewall (IPAddressDeny=any), but the local system does not support 
BPF/cgroup based firewalling.

According to this upstream bug:

  https://github.com/systemd/systemd/issues/7188

it's just a matter of adding the following to the kernel config:

  CONFIG_BPF_SYSCALL=y

Francois

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_CA.UTF-8, LC_CTYPE=fr_CA.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.15.4-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di 

linux_4.15.4-1_multi.changes ACCEPTED into unstable, unstable

2018-02-18 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di srm-modules-4.15.0-1-alpha-generic-di
 linux-image-4.15.0-1-alpha-generic linux-headers-4.15.0-1-alpha-generic 
linux-image-4.15.0-1-alpha-generic-dbg linux-image-4.15.0-1-alpha-smp 
linux-headers-4.15.0-1-alpha-smp linux-image-4.15.0-1-alpha-smp-dbg 
linux-headers-4.15.0-1-all-amd64 kernel-image-4.15.0-1-amd64-di 
nic-modules-4.15.0-1-amd64-di nic-wireless-modules-4.15.0-1-amd64-di 
nic-shared-modules-4.15.0-1-amd64-di serial-modules-4.15.0-1-amd64-di 
usb-serial-modules-4.15.0-1-amd64-di ppp-modules-4.15.0-1-amd64-di 
pata-modules-4.15.0-1-amd64-di cdrom-core-modules-4.15.0-1-amd64-di 
firewire-core-modules-4.15.0-1-amd64-di scsi-core-modules-4.15.0-1-amd64-di 
scsi-modules-4.15.0-1-amd64-di loop-modules-4.15.0-1-amd64-di 
btrfs-modules-4.15.0-1-amd64-di ext4-modules-4.15.0-1-amd64-di 
isofs-modules-4.15.0-1-amd64-di jfs-modules-4.15.0-1-amd64-di 
ntfs-modules-4.15.0-1-amd64-di xfs-modules-4.15.0-1-amd64-di 
fat-modules-4.15.0-1-amd64-di md-modules-4.15.0-1-amd64-di 
multipath-modules-4.15.0-1-amd64-di
 usb-modules-4.15.0-1-amd64-di usb-storage-modules-4.15.0-1-amd64-di 
pcmcia-storage-modules-4.15.0-1-amd64-di fb-modules-4.15.0-1-amd64-di 
input-modules-4.15.0-1-amd64-di event-modules-4.15.0-1-amd64-di 
mouse-modules-4.15.0-1-amd64-di nic-pcmcia-modules-4.15.0-1-amd64-di 
pcmcia-modules-4.15.0-1-amd64-di nic-usb-modules-4.15.0-1-amd64-di 
sata-modules-4.15.0-1-amd64-di acpi-modules-4.15.0-1-amd64-di 
i2c-modules-4.15.0-1-amd64-di crc-modules-4.15.0-1-amd64-di 
crypto-modules-4.15.0-1-amd64-di crypto-dm-modules-4.15.0-1-amd64-di 
efi-modules-4.15.0-1-amd64-di ata-modules-4.15.0-1-amd64-di 
mmc-core-modules-4.15.0-1-amd64-di mmc-modules-4.15.0-1-amd64-di 
nbd-modules-4.15.0-1-amd64-di squashfs-modules-4.15.0-1-amd64-di 
speakup-modules-4.15.0-1-amd64-di virtio-modules-4.15.0-1-amd64-di 
uinput-modules-4.15.0-1-amd64-di sound-modules-4.15.0-1-amd64-di 
hyperv-modules-4.15.0-1-amd64-di udf-modules-4.15.0-1-amd64-di 
fuse-modules-4.15.0-1-amd64-di linux-image-4.15.0-1-amd64
 linux-headers-4.15.0-1-amd64 linux-image-4.15.0-1-amd64-dbg 
linux-image-4.15.0-1-cloud-amd64 linux-headers-4.15.0-1-cloud-amd64 
linux-image-4.15.0-1-cloud-amd64-dbg linux-headers-4.15.0-1-all-arm64 
kernel-image-4.15.0-1-arm64-di nic-modules-4.15.0-1-arm64-di 
nic-wireless-modules-4.15.0-1-arm64-di nic-shared-modules-4.15.0-1-arm64-di 
ppp-modules-4.15.0-1-arm64-di cdrom-core-modules-4.15.0-1-arm64-di 
scsi-core-modules-4.15.0-1-arm64-di scsi-modules-4.15.0-1-arm64-di 
loop-modules-4.15.0-1-arm64-di btrfs-modules-4.15.0-1-arm64-di 
ext4-modules-4.15.0-1-arm64-di isofs-modules-4.15.0-1-arm64-di 
jfs-modules-4.15.0-1-arm64-di xfs-modules-4.15.0-1-arm64-di 
fat-modules-4.15.0-1-arm64-di md-modules-4.15.0-1-arm64-di 
multipath-modules-4.15.0-1-arm64-di usb-modules-4.15.0-1-arm64-di 
usb-storage-modules-4.15.0-1-arm64-di fb-modules-4.15.0-1-arm64-di 
input-modules-4.15.0-1-arm64-di event-modules-4.15.0-1-arm64-di 

Re: [stretch] ABI bump for 4.9 with retpoline support?

2018-02-18 Thread Moritz Mühlenhoff
On Sat, Feb 17, 2018 at 08:57:42PM +0100, Yves-Alexis Perez wrote:
> On Sat, 2018-02-17 at 19:51 +, Ben Hutchings wrote:
> > I think we should bump ABI again.
> 
> Thanks for the feedback. I'll do that and remove all the ABI reverts and
> ignores.
> 
> >   We should also do the equivalent of
> > these changes in sid, with s/gcc-7/gcc-6/.
> > 
> >   * [x86] Add versioned build-dependency on gcc-7 for retpoline support
> >   * [x86] linux-compiler-gcc-7-x86: Add versioned dependency on gcc-7 for
> > retpoline support
> >   * [x86] linux-headers: Depend on updated linux-compiler-gcc-7-x86
> 
> I did the linux-compiler-gcc-6-x86 one but not the other two, Will do as well.
> 
> Should we upload this one through security-master (for the CVE-2017-5715 fix)
> or through stretch-pu again?

I'd say via security.debian.org, to get the CVE-2017-5715 fix out to users.

At this point it seems that for spectre/v1 it will take quite some until all
the affected code paths are identified, so maybe these will rather trickle in
piece by piece now array_index_nospec() has landed.

Cheers,
Moritz



Bug#886983: marked as done (arm64: please enable CONFIG_I2C_PXA)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 11:00:14 +
with message-id 
and subject line Bug#886983: fixed in linux 4.15.4-1
has caused the Debian Bug report #886983,
regarding arm64: please enable CONFIG_I2C_PXA
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886983
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: linux
Version: 4.14.0-3-arm64
Severity: wishlist

Hi,

this is for the i2c host controller on mvebu, like espressobin.

Thanks,
Andre
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.15.4-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 886...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di srm-modules-4.15.0-1-alpha-generic-di
 linux-image-4.15.0-1-alpha-generic linux-headers-4.15.0-1-alpha-generic 
linux-image-4.15.0-1-alpha-generic-dbg linux-image-4.15.0-1-alpha-smp 
linux-headers-4.15.0-1-alpha-smp linux-image-4.15.0-1-alpha-smp-dbg 
linux-headers-4.15.0-1-all-amd64 kernel-image-4.15.0-1-amd64-di 
nic-modules-4.15.0-1-amd64-di nic-wireless-modules-4.15.0-1-amd64-di 
nic-shared-modules-4.15.0-1-amd64-di serial-modules-4.15.0-1-amd64-di 
usb-serial-modules-4.15.0-1-amd64-di ppp-modules-4.15.0-1-amd64-di 
pata-modules-4.15.0-1-amd64-di cdrom-core-modules-4.15.0-1-amd64-di 
firewire-core-modules-4.15.0-1-amd64-di scsi-core-modules-4.15.0-1-amd64-di 
scsi-modules-4.15.0-1-amd64-di loop-modules-4.15.0-1-amd64-di 
btrfs-modules-4.15.0-1-amd64-di ext4-modules-4.15.0-1-amd64-di 
isofs-modules-4.15.0-1-amd64-di jfs-modules-4.15.0-1-amd64-di 
ntfs-modules-4.15.0-1-amd64-di xfs-modules-4.15.0-1-amd64-di 
fat-modules-4.15.0-1-amd64-di md-modules-4.15.0-1-amd64-di 
multipath-modules-4.15.0-1-amd64-di
 usb-modules-4.15.0-1-amd64-di usb-storage-modules-4.15.0-1-amd64-di 
pcmcia-storage-modules-4.15.0-1-amd64-di fb-modules-4.15.0-1-amd64-di 

Bug#888042: marked as done ([arm*] Please add USB/IP support to ARM architectures)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 11:00:14 +
with message-id 
and subject line Bug#888042: fixed in linux 4.15.4-1
has caused the Debian Bug report #888042,
regarding [arm*] Please add USB/IP support to ARM architectures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888042: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888042
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 4.14.13-1
Severity: wishlist

Dear Maintainer,

while testing Stapelberg's .img for Debian testing/buster on RPi3, I've
noticed that a feature I need, USB/IP support, is totally missing.

I digged a little more and I found that support is also missing on armhf
and armel architectures.

Could you please add this support to your next revision of the Debian
kernel?

Thanks a lot in advance.

mfv


-- System Information:
Debian Release: buster/sid
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- 
Matteo F. Vescovi


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.15.4-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di srm-modules-4.15.0-1-alpha-generic-di
 linux-image-4.15.0-1-alpha-generic linux-headers-4.15.0-1-alpha-generic 
linux-image-4.15.0-1-alpha-generic-dbg linux-image-4.15.0-1-alpha-smp 
linux-headers-4.15.0-1-alpha-smp linux-image-4.15.0-1-alpha-smp-dbg 
linux-headers-4.15.0-1-all-amd64 kernel-image-4.15.0-1-amd64-di 
nic-modules-4.15.0-1-amd64-di nic-wireless-modules-4.15.0-1-amd64-di 

Bug#883069: marked as done (Please consider enabling CONFIG_SLAB_FREELIST_HARDENED)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 11:00:14 +
with message-id 
and subject line Bug#883069: fixed in linux 4.15.4-1
has caused the Debian Bug report #883069,
regarding Please consider enabling CONFIG_SLAB_FREELIST_HARDENED
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883069
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 4.14-1~exp1
Severity: wishlist
User: tails-...@boum.org
Usertags: hardening

Hi!

(sorry if that's a duplicate, the BTS web interface has been unable to
show me the list of src:linux bugs since a few days so I gave up and
decided to report this.)

As usual when a new upstream kernel is released I went through Kees
Cook's post [0] to look for things we might want to opt-in for
in Debian.

Besides new GCC plugins (CONFIG_GCC_PLUGINS is disabled in Debian
"Until we work out how to package them"), the only candidate that
requires opt-in seems to be CONFIG_SLAB_FREELIST_HARDENED, which
"should render blind heap overflow bugs much more difficult to
exploit" + adds a naive detection of double free or corruption:

config SLAB_FREELIST_HARDENED
bool "Harden slab freelist metadata"
depends on SLUB
help
  Many kernel heap attacks try to target slab cache metadata and
  other infrastructure. This options makes minor performance
  sacrifies to harden the kernel slab allocator against common
  freelist exploit methods.

Do you think this could be an acceptable performance/security
trade-off for Debian?

If it helps making a decision I could hunt for benchmark results (the
KSPP people tend to attach these to their pull requests when it
matters).

[0] https://outflux.net/blog/archives/2017/11/14/security-things-in-linux-v4-14/

Cheers,
-- 
intrigeri
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.15.4-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 

Bug#872560: marked as done (linux-image-amd64: CONFIG_CGROUP_BPF is not set)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 11:00:14 +
with message-id 
and subject line Bug#872560: fixed in linux 4.15.4-1
has caused the Debian Bug report #872560,
regarding linux-image-amd64: CONFIG_CGROUP_BPF is not set
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872560: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872560
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux-image-amd64
Version: 4.12+84
Severity: normal

Dear Maintainer,

Please consider enabling CONFIG_CGROUP_BPF.

We use BPF for network filtering and accounting and therefore would like
to use bpf cgroup socket filtering on newer kernels.

Thank you.

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.12.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages linux-image-amd64 depends on:
ii  linux-image-4.12.0-1-amd64  4.12.6-1

linux-image-amd64 recommends no packages.

linux-image-amd64 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.15.4-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di srm-modules-4.15.0-1-alpha-generic-di
 linux-image-4.15.0-1-alpha-generic linux-headers-4.15.0-1-alpha-generic 
linux-image-4.15.0-1-alpha-generic-dbg linux-image-4.15.0-1-alpha-smp 
linux-headers-4.15.0-1-alpha-smp linux-image-4.15.0-1-alpha-smp-dbg 
linux-headers-4.15.0-1-all-amd64 kernel-image-4.15.0-1-amd64-di 
nic-modules-4.15.0-1-amd64-di nic-wireless-modules-4.15.0-1-amd64-di 
nic-shared-modules-4.15.0-1-amd64-di 

Bug#862718: marked as done (linux-image-4.9.0-3-amd64: Consider enabling CONFIG_SLUB)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 11:00:14 +
with message-id 
and subject line Bug#862718: fixed in linux 4.15.4-1
has caused the Debian Bug report #862718,
regarding linux-image-4.9.0-3-amd64: Consider enabling CONFIG_SLUB
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
862718: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862718
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 4.9.25-1
Severity: wishlist

Dear Maintainer,

Please reconsider enabling CONFIG_SLUB.  Other distro kernels
(CentOS7, Ubuntu 16.04) and upstream kernel are already using
SLUB as the default allocator.


-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64
 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-3-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 4.15.4-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 862...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di srm-modules-4.15.0-1-alpha-generic-di
 linux-image-4.15.0-1-alpha-generic linux-headers-4.15.0-1-alpha-generic 
linux-image-4.15.0-1-alpha-generic-dbg linux-image-4.15.0-1-alpha-smp 
linux-headers-4.15.0-1-alpha-smp linux-image-4.15.0-1-alpha-smp-dbg 
linux-headers-4.15.0-1-all-amd64 kernel-image-4.15.0-1-amd64-di 
nic-modules-4.15.0-1-amd64-di nic-wireless-modules-4.15.0-1-amd64-di 
nic-shared-modules-4.15.0-1-amd64-di serial-modules-4.15.0-1-amd64-di 
usb-serial-modules-4.15.0-1-amd64-di ppp-modules-4.15.0-1-amd64-di 
pata-modules-4.15.0-1-amd64-di cdrom-core-modules-4.15.0-1-amd64-di 
firewire-core-modules-4.15.0-1-amd64-di scsi-core-modules-4.15.0-1-amd64-di 
scsi-modules-4.15.0-1-amd64-di 

Accepted linux 4.15.4-1 (all source) into unstable, unstable

2018-02-18 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 09:36:49 +0100
Source: linux
Binary: linux-source-4.15 linux-support-4.15.0-1 linux-doc-4.15 
linux-kbuild-4.15 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.15 
usbip hyperv-daemons lockdep liblockdep4.15 liblockdep-dev 
linux-headers-4.15.0-1-common linux-libc-dev linux-headers-4.15.0-1-all 
linux-headers-4.15.0-1-all-alpha kernel-image-4.15.0-1-alpha-generic-di 
nic-modules-4.15.0-1-alpha-generic-di 
nic-wireless-modules-4.15.0-1-alpha-generic-di 
nic-shared-modules-4.15.0-1-alpha-generic-di 
serial-modules-4.15.0-1-alpha-generic-di 
usb-serial-modules-4.15.0-1-alpha-generic-di 
ppp-modules-4.15.0-1-alpha-generic-di pata-modules-4.15.0-1-alpha-generic-di 
cdrom-core-modules-4.15.0-1-alpha-generic-di 
scsi-core-modules-4.15.0-1-alpha-generic-di 
scsi-modules-4.15.0-1-alpha-generic-di loop-modules-4.15.0-1-alpha-generic-di 
btrfs-modules-4.15.0-1-alpha-generic-di ext4-modules-4.15.0-1-alpha-generic-di 
isofs-modules-4.15.0-1-alpha-generic-di jfs-modules-4.15.0-1-alpha-generic-di
 xfs-modules-4.15.0-1-alpha-generic-di fat-modules-4.15.0-1-alpha-generic-di 
md-modules-4.15.0-1-alpha-generic-di 
multipath-modules-4.15.0-1-alpha-generic-di 
usb-modules-4.15.0-1-alpha-generic-di 
usb-storage-modules-4.15.0-1-alpha-generic-di 
input-modules-4.15.0-1-alpha-generic-di event-modules-4.15.0-1-alpha-generic-di 
mouse-modules-4.15.0-1-alpha-generic-di 
nic-pcmcia-modules-4.15.0-1-alpha-generic-di 
pcmcia-modules-4.15.0-1-alpha-generic-di 
nic-usb-modules-4.15.0-1-alpha-generic-di 
sata-modules-4.15.0-1-alpha-generic-di i2c-modules-4.15.0-1-alpha-generic-di 
crc-modules-4.15.0-1-alpha-generic-di crypto-modules-4.15.0-1-alpha-generic-di 
crypto-dm-modules-4.15.0-1-alpha-generic-di 
ata-modules-4.15.0-1-alpha-generic-di nbd-modules-4.15.0-1-alpha-generic-di 
squashfs-modules-4.15.0-1-alpha-generic-di 
virtio-modules-4.15.0-1-alpha-generic-di zlib-modules-4.15.0-1-alpha-generic-di 
fuse-modules-4.15.0-1-alpha-generic-di srm-modules-4.15.0-1-alpha-generic-di
 linux-image-4.15.0-1-alpha-generic linux-headers-4.15.0-1-alpha-generic 
linux-image-4.15.0-1-alpha-generic-dbg linux-image-4.15.0-1-alpha-smp 
linux-headers-4.15.0-1-alpha-smp linux-image-4.15.0-1-alpha-smp-dbg 
linux-headers-4.15.0-1-all-amd64 kernel-image-4.15.0-1-amd64-di 
nic-modules-4.15.0-1-amd64-di nic-wireless-modules-4.15.0-1-amd64-di 
nic-shared-modules-4.15.0-1-amd64-di serial-modules-4.15.0-1-amd64-di 
usb-serial-modules-4.15.0-1-amd64-di ppp-modules-4.15.0-1-amd64-di 
pata-modules-4.15.0-1-amd64-di cdrom-core-modules-4.15.0-1-amd64-di 
firewire-core-modules-4.15.0-1-amd64-di scsi-core-modules-4.15.0-1-amd64-di 
scsi-modules-4.15.0-1-amd64-di loop-modules-4.15.0-1-amd64-di 
btrfs-modules-4.15.0-1-amd64-di ext4-modules-4.15.0-1-amd64-di 
isofs-modules-4.15.0-1-amd64-di jfs-modules-4.15.0-1-amd64-di 
ntfs-modules-4.15.0-1-amd64-di xfs-modules-4.15.0-1-amd64-di 
fat-modules-4.15.0-1-amd64-di md-modules-4.15.0-1-amd64-di 
multipath-modules-4.15.0-1-amd64-di
 usb-modules-4.15.0-1-amd64-di usb-storage-modules-4.15.0-1-amd64-di 
pcmcia-storage-modules-4.15.0-1-amd64-di fb-modules-4.15.0-1-amd64-di 
input-modules-4.15.0-1-amd64-di event-modules-4.15.0-1-amd64-di 
mouse-modules-4.15.0-1-amd64-di nic-pcmcia-modules-4.15.0-1-amd64-di 
pcmcia-modules-4.15.0-1-amd64-di nic-usb-modules-4.15.0-1-amd64-di 
sata-modules-4.15.0-1-amd64-di acpi-modules-4.15.0-1-amd64-di 
i2c-modules-4.15.0-1-amd64-di crc-modules-4.15.0-1-amd64-di 
crypto-modules-4.15.0-1-amd64-di crypto-dm-modules-4.15.0-1-amd64-di 
efi-modules-4.15.0-1-amd64-di ata-modules-4.15.0-1-amd64-di 
mmc-core-modules-4.15.0-1-amd64-di mmc-modules-4.15.0-1-amd64-di 
nbd-modules-4.15.0-1-amd64-di squashfs-modules-4.15.0-1-amd64-di 
speakup-modules-4.15.0-1-amd64-di virtio-modules-4.15.0-1-amd64-di 
uinput-modules-4.15.0-1-amd64-di sound-modules-4.15.0-1-amd64-di 
hyperv-modules-4.15.0-1-amd64-di udf-modules-4.15.0-1-amd64-di 
fuse-modules-4.15.0-1-amd64-di linux-image-4.15.0-1-amd64
 linux-headers-4.15.0-1-amd64 linux-image-4.15.0-1-amd64-dbg 
linux-image-4.15.0-1-cloud-amd64 linux-headers-4.15.0-1-cloud-amd64 
linux-image-4.15.0-1-cloud-amd64-dbg linux-headers-4.15.0-1-all-arm64 
kernel-image-4.15.0-1-arm64-di nic-modules-4.15.0-1-arm64-di 
nic-wireless-modules-4.15.0-1-arm64-di nic-shared-modules-4.15.0-1-arm64-di 
ppp-modules-4.15.0-1-arm64-di cdrom-core-modules-4.15.0-1-arm64-di 
scsi-core-modules-4.15.0-1-arm64-di scsi-modules-4.15.0-1-arm64-di 
loop-modules-4.15.0-1-arm64-di btrfs-modules-4.15.0-1-arm64-di 
ext4-modules-4.15.0-1-arm64-di isofs-modules-4.15.0-1-arm64-di 
jfs-modules-4.15.0-1-arm64-di xfs-modules-4.15.0-1-arm64-di 
fat-modules-4.15.0-1-arm64-di md-modules-4.15.0-1-arm64-di 
multipath-modules-4.15.0-1-arm64-di usb-modules-4.15.0-1-arm64-di 
usb-storage-modules-4.15.0-1-arm64-di fb-modules-4.15.0-1-arm64-di 
input-modules-4.15.0-1-arm64-di event-modules-4.15.0-1-arm64-di 

Bug#885166: instability with 4.14 regarding KVM virtualization

2018-02-18 Thread Marc Haber
On Sun, Feb 18, 2018 at 10:15:43AM +0100, Salvatore Bonaccorso wrote:
> Looking today through the kernel archive, I noticed an answer from
> Paolo Bonzini, <62aa6b81-5456-07dc-cf64-e46747d3a...@redhat.com>,
> claiming this is fixed by
> 
> https://git.kernel.org/linus/2a266f23550be997d783f27e704b9b40c4010292
> which is in 4.15-rc8, and thus confirming that you did not had the
> issue anymore in 4.15.

... unfortunately with a totally unexplaining commit message though.

> Closing this bug with that version, but do you have a chance to
> confirm that?

What exactly do you want me to test:

- that the bug doesn't happen any more in Debian 4.15 kernels?
- that ths bug still happens in Debian's 4.14 kernel and vanishes with
  the patch applied?
- Something else?

Greetings
Marc

-- 
-
Marc Haber | "I don't trust Computers. They | Mailadresse im Header
Leimen, Germany|  lose things."Winona Ryder | Fon: *49 6224 1600402
Nordisch by Nature |  How to make an American Quilt | Fax: *49 6224 1600421



linux_4.15.4-1_multi.changes is NEW

2018-02-18 Thread Debian FTP Masters
binary:acpi-modules-4.15.0-1-686-di is NEW.
binary:acpi-modules-4.15.0-1-686-pae-di is NEW.
binary:acpi-modules-4.15.0-1-amd64-di is NEW.
binary:affs-modules-4.15.0-1-4kc-malta-di is NEW.
binary:affs-modules-4.15.0-1-5kc-malta-di is NEW.
binary:affs-modules-4.15.0-1-loongson-3-di is NEW.
binary:affs-modules-4.15.0-1-octeon-di is NEW.
binary:affs-modules-4.15.0-1-powerpc-di is NEW.
binary:affs-modules-4.15.0-1-powerpc64-di is NEW.
binary:ata-modules-4.15.0-1-4kc-malta-di is NEW.
binary:ata-modules-4.15.0-1-5kc-malta-di is NEW.
binary:ata-modules-4.15.0-1-686-di is NEW.
binary:ata-modules-4.15.0-1-686-pae-di is NEW.
binary:ata-modules-4.15.0-1-amd64-di is NEW.
binary:ata-modules-4.15.0-1-arm64-di is NEW.
binary:ata-modules-4.15.0-1-armmp-di is NEW.
binary:ata-modules-4.15.0-1-loongson-3-di is NEW.
binary:ata-modules-4.15.0-1-powerpc-di is NEW.
binary:ata-modules-4.15.0-1-powerpc64-di is NEW.
binary:ata-modules-4.15.0-1-powerpc64le-di is NEW.
binary:btrfs-modules-4.15.0-1-4kc-malta-di is NEW.
binary:btrfs-modules-4.15.0-1-5kc-malta-di is NEW.
binary:btrfs-modules-4.15.0-1-686-di is NEW.
binary:btrfs-modules-4.15.0-1-686-pae-di is NEW.
binary:btrfs-modules-4.15.0-1-amd64-di is NEW.
binary:btrfs-modules-4.15.0-1-arm64-di is NEW.
binary:btrfs-modules-4.15.0-1-armmp-di is NEW.
binary:btrfs-modules-4.15.0-1-loongson-3-di is NEW.
binary:btrfs-modules-4.15.0-1-octeon-di is NEW.
binary:btrfs-modules-4.15.0-1-powerpc-di is NEW.
binary:btrfs-modules-4.15.0-1-powerpc64-di is NEW.
binary:btrfs-modules-4.15.0-1-powerpc64le-di is NEW.
binary:btrfs-modules-4.15.0-1-s390x-di is NEW.
binary:cdrom-core-modules-4.15.0-1-4kc-malta-di is NEW.
binary:cdrom-core-modules-4.15.0-1-5kc-malta-di is NEW.
binary:cdrom-core-modules-4.15.0-1-686-di is NEW.
binary:cdrom-core-modules-4.15.0-1-686-pae-di is NEW.
binary:cdrom-core-modules-4.15.0-1-amd64-di is NEW.
binary:cdrom-core-modules-4.15.0-1-arm64-di is NEW.
binary:cdrom-core-modules-4.15.0-1-loongson-3-di is NEW.
binary:cdrom-core-modules-4.15.0-1-octeon-di is NEW.
binary:cdrom-core-modules-4.15.0-1-powerpc-di is NEW.
binary:cdrom-core-modules-4.15.0-1-powerpc64-di is NEW.
binary:cdrom-core-modules-4.15.0-1-powerpc64le-di is NEW.
binary:crc-modules-4.15.0-1-4kc-malta-di is NEW.
binary:crc-modules-4.15.0-1-5kc-malta-di is NEW.
binary:crc-modules-4.15.0-1-686-di is NEW.
binary:crc-modules-4.15.0-1-686-pae-di is NEW.
binary:crc-modules-4.15.0-1-amd64-di is NEW.
binary:crc-modules-4.15.0-1-arm64-di is NEW.
binary:crc-modules-4.15.0-1-armmp-di is NEW.
binary:crc-modules-4.15.0-1-loongson-3-di is NEW.
binary:crc-modules-4.15.0-1-octeon-di is NEW.
binary:crc-modules-4.15.0-1-powerpc-di is NEW.
binary:crc-modules-4.15.0-1-powerpc64-di is NEW.
binary:crc-modules-4.15.0-1-powerpc64le-di is NEW.
binary:crc-modules-4.15.0-1-s390x-di is NEW.
binary:crypto-dm-modules-4.15.0-1-4kc-malta-di is NEW.
binary:crypto-dm-modules-4.15.0-1-5kc-malta-di is NEW.
binary:crypto-dm-modules-4.15.0-1-686-di is NEW.
binary:crypto-dm-modules-4.15.0-1-686-pae-di is NEW.
binary:crypto-dm-modules-4.15.0-1-amd64-di is NEW.
binary:crypto-dm-modules-4.15.0-1-arm64-di is NEW.
binary:crypto-dm-modules-4.15.0-1-armmp-di is NEW.
binary:crypto-dm-modules-4.15.0-1-loongson-3-di is NEW.
binary:crypto-dm-modules-4.15.0-1-octeon-di is NEW.
binary:crypto-dm-modules-4.15.0-1-powerpc-di is NEW.
binary:crypto-dm-modules-4.15.0-1-powerpc64-di is NEW.
binary:crypto-dm-modules-4.15.0-1-powerpc64le-di is NEW.
binary:crypto-dm-modules-4.15.0-1-s390x-di is NEW.
binary:crypto-modules-4.15.0-1-4kc-malta-di is NEW.
binary:crypto-modules-4.15.0-1-5kc-malta-di is NEW.
binary:crypto-modules-4.15.0-1-686-di is NEW.
binary:crypto-modules-4.15.0-1-686-pae-di is NEW.
binary:crypto-modules-4.15.0-1-amd64-di is NEW.
binary:crypto-modules-4.15.0-1-arm64-di is NEW.
binary:crypto-modules-4.15.0-1-armmp-di is NEW.
binary:crypto-modules-4.15.0-1-loongson-3-di is NEW.
binary:crypto-modules-4.15.0-1-octeon-di is NEW.
binary:crypto-modules-4.15.0-1-powerpc-di is NEW.
binary:crypto-modules-4.15.0-1-powerpc64-di is NEW.
binary:crypto-modules-4.15.0-1-powerpc64le-di is NEW.
binary:crypto-modules-4.15.0-1-s390x-di is NEW.
binary:dasd-extra-modules-4.15.0-1-s390x-di is NEW.
binary:dasd-modules-4.15.0-1-s390x-di is NEW.
binary:efi-modules-4.15.0-1-686-di is NEW.
binary:efi-modules-4.15.0-1-686-pae-di is NEW.
binary:efi-modules-4.15.0-1-amd64-di is NEW.
binary:efi-modules-4.15.0-1-arm64-di is NEW.
binary:efi-modules-4.15.0-1-armmp-di is NEW.
binary:event-modules-4.15.0-1-4kc-malta-di is NEW.
binary:event-modules-4.15.0-1-5kc-malta-di is NEW.
binary:event-modules-4.15.0-1-686-di is NEW.
binary:event-modules-4.15.0-1-686-pae-di is NEW.
binary:event-modules-4.15.0-1-amd64-di is NEW.
binary:event-modules-4.15.0-1-arm64-di is NEW.
binary:event-modules-4.15.0-1-armmp-di is NEW.
binary:event-modules-4.15.0-1-loongson-3-di is NEW.
binary:event-modules-4.15.0-1-octeon-di is NEW.
binary:event-modules-4.15.0-1-powerpc-di is NEW.
binary:event-modules-4.15.0-1-powerpc64-di is NEW.

Processing of linux_4.15.4-1_multi.changes

2018-02-18 Thread Debian FTP Masters
linux_4.15.4-1_multi.changes uploaded successfully to localhost
along with the files:
  linux_4.15.4-1.dsc
  linux_4.15.4.orig.tar.xz
  linux_4.15.4-1.debian.tar.xz
  linux-doc-4.15_4.15.4-1_all.deb
  linux-headers-4.15.0-1-common_4.15.4-1_all.deb
  linux-source-4.15_4.15.4-1_all.deb
  linux-support-4.15.0-1_4.15.4-1_all.deb
  lockdep_4.15.4-1_all.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Bug#885166: marked as done (instability with 4.14 regarding KVM virtualization)

2018-02-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Feb 2018 10:15:43 +0100
with message-id <20180218091543.GA9229@eldamar.local>
and subject line Re: Bug#885166: instability with 4.14 regarding KVM 
virtualization
has caused the Debian Bug report #885166,
regarding instability with 4.14 regarding KVM virtualization
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885166: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 4.14.2-1
Severity: normal
Tags: upstream

Hi,

starting with kernel 4.14, the majority of mv KVM virtualization hosts
has become unstable. This behavior has been present in every 4.14
kernel, regardless of self-compiled or the Debian kernel. I am reporting
this in Debian in hope that I can get more input here than I got on the
linux-kernel mailing list.

The issue happens on various Debian stable hosts (didn't try unstable
yet) with AMD and Intel CPUs, including:

  - Model name:AMD GX-412TC SOC
  - Model name:Intel(R) Core(TM) i5-2520M CPU @ 2.50GHz
  - Model name:Quad-Core AMD Opteron(tm) Processor 1389
  - Model name:Intel(R) Core(TM) i7 CPU 950  @ 3.07GHz

The symptoms appear more often when the system is under tight memory
conditions and/or KSM is enabled. Disabling KSM decreases the frequency
of the issue happening, but doesn't make it stop. Going back to a 4.13
kernel makes all machines rock-stable again. I also see this behavior in
4.15 release candidates kernels up to -rc4 (-rc5 test still pending).

Symptoms are (choose any combination).

  - VMs hanging completely: no ping, no reaction on serial console
  - VMs losing their storage: machine still pings, login not possible,
no "password" prompt after entering user name on serial console
  - reliable and reproducible segfault of certain binaries in the VM
until the VM is restarted
  - VM file systems being re-mounted r/o
  - VM file systems being corrupted so that external fsck is necessary
  - virsh shutdown not working for affected VM
  - sometimes, even virsh destroy not working (hanging for minutes until
Ctrl-C, sometimes error message, unfortunately not written down)
  - host not rebooting cleanly, needing hardware reset

I tried bisecting the kernel between 4.13 and 4.14, but the results are
inconclusive to me:

- 569dbb88e80deb68974ef6fdd6a13edb9d686261 is good
- ddf720f86efe38cb3ef88b2eaad9ea8ad7c6f798 is bad
- ddf720f86efe38cb3ef88b2eaad9ea8ad7c6f798 was the result of the kernel
  bisect between 4.13 and 4.14, but is a one-character typo fix in a
  comment.
- I am also confused that ddf720f86efe38cb3ef88b2eaad9ea8ad7c6f798 is in
  4.13-rc7, therefore earlier than the "good" 4.13 relese

In the second try, I tried bisecting between those two commits. This
quickly results in:
The merge base cc4a41fe5541a73019a864883297bd5043aa6d98 is bad.
This means the bug has been fixed between
cc4a41fe5541a73019a864883297bd5043aa6d98 and
[569dbb88e80deb68974ef6fdd6a13edb9d686261].

569dbb88e80deb68974ef6fdd6a13edb9d686261 is Linux 4.13 and is good
cc4a41fe5541a73019a864883297bd5043aa6d98 is Linux 4.13-rc7 and is bad.

Bisecting between those ends up in:
[6/4993]mh@fan:~/linux/git/bisect/linux ((v4.13) *|BISECTING) $ git
bisect good
Some good revs are not ancestors of the bad rev.
git bisect cannot work properly in this case.
Maybe you mistook good and bad revs?
git [5/4992]mh@fan:~/linux/git/bisect/linux ((v4.13) *|BISECTING) $ git
bisect log
git bisect start
# bad: [cc4a41fe5541a73019a864883297bd5043aa6d98] Linux 4.13-rc7
git bisect bad cc4a41fe5541a73019a864883297bd5043aa6d98


What am I doing wrong here? Any idea what to do here?

Greetings
Marc


-- Package-specific info:
** Version:
Linux version 4.14.0-1-amd64 (debian-kernel@lists.debian.org) (gcc version 
7.2.0 (Debian 7.2.0-16)) #1 SMP Debian 4.14.2-1 (2017-11-30)

** Command line:
BOOT_IMAGE=/vmlinuz-4.14.0-1-amd64 root=/dev/mapper/heel-root ro net.ifnames=1

** Not tainted

** Kernel log:
[   10.160061] [drm] Driver supports precise vblank timestamp query.
[   10.160422] i915 :00:02.0: vgaarb: changed VGA decodes: 
olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   10.169463] input: ThinkPad Extra Buttons as 
/devices/platform/thinkpad_acpi/input/input8
[   10.196551] bridge: filtering via arp/ip/ip6tables is no longer available by 
default. Update your scripts to load br_netfilter if you need this.
[   10.200499] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: 
discard
[   10.235958] systemd-journald[467]: Received 

Bug#885166: instability with 4.14 regarding KVM virtualization

2018-02-18 Thread Salvatore Bonaccorso
Source: linux
Source-Version: 4.15~rc8-1~exp1

Hi Marc,

On Sun, Feb 11, 2018 at 02:44:44PM +0100, Marc Haber wrote:
> Hi,
>
> after in total nine weeks of bisecting, broken filesystems, service
> outages (thankfully on unportant systems), 4.15 seems to have fixed the
> issue. After going to 4.15, the crashes never happened again.
>
> They have, however, happened with each and every 4.14 release I tried,
> which I stopped doing with 4.14.15 on Jan 28.
>
> This means, for me, that the issue is fixed and that I have just wasted
> nine weeks of time.
>
> For Debian, this means that there is a crippling, data-eating issue in
> the current long-term releae kernel. I do sincerely hope that I never
> have to lay my eye on any 4.14 kernel again and hope that no major
> distribution will release with this version.

I'm sorry this was a frustrated triage, I can immagine.

Looking today through the kernel archive, I noticed an answer from
Paolo Bonzini, <62aa6b81-5456-07dc-cf64-e46747d3a...@redhat.com>,
claiming this is fixed by

https://git.kernel.org/linus/2a266f23550be997d783f27e704b9b40c4010292
which is in 4.15-rc8, and thus confirming that you did not had the
issue anymore in 4.15.

Closing this bug with that version, but do you have a chance to
confirm that?

Regards,
Salvatore