Bug#942861: marked as done (linux-image-amd64: missing-copyright-file /usr/share/doc/linux-image-amd64/copyright)

2020-06-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Jun 2020 10:00:16 +
with message-id 
and subject line Bug#942861: fixed in linux 5.7.6-1
has caused the Debian Bug report #942861,
regarding linux-image-amd64: missing-copyright-file 
/usr/share/doc/linux-image-amd64/copyright
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
942861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux-image-amd64
Version: 5.3.7-1
Severity: serious
Justification: Policy 12.5

adequate reports the file is missing, and is right. The directory is there,
but not a symbolic link and empty.

tglase@tglase-nb:~ $ ll -d /usr/share/doc/linux-image-amd64
drwxr-xr-x 2 root root 4096 Oct 22 15:50 /usr/share/doc/linux-image-amd64/
tglase@tglase-nb:~ $ ll  /usr/share/doc/linux-image-amd64
total 0


-- System Information:
Debian Release: bullseye/sid
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.2.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: sysvinit (via /sbin/init)

Versions of packages linux-image-amd64 depends on:
ii  linux-image-5.3.0-1-amd64  5.3.7-1

linux-image-amd64 recommends no packages.

linux-image-amd64 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.7.6-1
Done: Salvatore Bonaccorso 

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 942...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 24 Jun 2020 20:56:57 +0200
Source: linux
Architecture: source
Version: 5.7.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Salvatore Bonaccorso 
Closes: 942861 954294 959781 961299 961328 961516 961823 962254
Changes:
 linux (5.7.6-1) unstable; urgency=medium
 .
   * New upstream release: https://kernelnewbies.org/Linux_5.7
 - [x86] syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned
   long" (Closes: #954294)
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.2
 - vt: keyboard: avoid signed integer overflow in k_ascii (CVE-2020-13974)
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
 - [x86] speculation: Prevent rogue cross-process SSBD shutdown
   (CVE-2020-10766)
 - [x86] speculation: Avoid force-disabling IBPB based on STIBP and
   enhanced IBRS. (CVE-2020-10767)
 - [x86] speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect
   branches. (CVE-2020-10768)
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.6
 .
   [ Ben Hutchings ]
   * fs: Enable EXFAT_FS as module (Closes: #959781)
   * Fix conversion of meta-package doc directories to symlinks
 (Closes: #942861)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable DRM_ANALOGIX_ANX6345 as a module.
   * [arm64] Add analogix-anx6345, pwm-sun4i, sun4i-drm and sun8i-mixer to
 fb-modules udeb.
 .
   [ Helge Deller ]
   * [hppa] Don't run dh_strip on vmlinuz (Closes: #961299)
 .
   [ YunQiang Su ]
   * [mips/loongson-3] Enable SERIAL_OF_PLATFORM and OF (Closes: 961328)
 .
   [ Aurelien Jarno ]
   * Enable CONFIG_NVME_HWMON (Closes: #961823)
 .
   [ Romain Perier ]
   * [arm64] Enable PCIE_BRCMSTB
   * [arm64] Enable BCM2711_THERMAL
 .
   [ Salvatore Bonaccorso ]
   * nfsd: apply umask on fs without ACL support (Closes: #962254)
   * [rt] Add new signing key for Tom Zanussi
   * Set ABI to 1
   * [arm64] Remove explicit setting of CONFIG_HNS
   * debian/config: Clean up with the help 

Bug#942861: marked as done (linux-image-amd64: missing-copyright-file /usr/share/doc/linux-image-amd64/copyright)

2019-11-09 Thread Debian Bug Tracking System
Your message dated Sat, 09 Nov 2019 21:10:12 +
with message-id 
and subject line Bug#942861: fixed in linux 5.3.9-1
has caused the Debian Bug report #942861,
regarding linux-image-amd64: missing-copyright-file 
/usr/share/doc/linux-image-amd64/copyright
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
942861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux-image-amd64
Version: 5.3.7-1
Severity: serious
Justification: Policy 12.5

adequate reports the file is missing, and is right. The directory is there,
but not a symbolic link and empty.

tglase@tglase-nb:~ $ ll -d /usr/share/doc/linux-image-amd64
drwxr-xr-x 2 root root 4096 Oct 22 15:50 /usr/share/doc/linux-image-amd64/
tglase@tglase-nb:~ $ ll  /usr/share/doc/linux-image-amd64
total 0


-- System Information:
Debian Release: bullseye/sid
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.2.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: sysvinit (via /sbin/init)

Versions of packages linux-image-amd64 depends on:
ii  linux-image-5.3.0-1-amd64  5.3.7-1

linux-image-amd64 recommends no packages.

linux-image-amd64 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.3.9-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 942...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 09 Nov 2019 15:42:49 +
Source: linux
Architecture: source
Version: 5.3.9-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 924705 931341 935945 942861 942881 943953
Changes:
 linux (5.3.9-1) unstable; urgency=medium
 .
   * New version hopefully closes: #942881
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
 - drm: Free the writeback_job when it with an empty fb
 - drm: Clear the fence pointer when writeback job signaled
 - [armhf] clk: ti: dra7: Fix mcasp8 clock bits
 - [armhf] dts: Fix wrong clocks for dra7 mcasp
 - nvme-pci: Fix a race in controller removal
 - scsi: ufs: skip shutdown if hba is not powered
 - scsi: megaraid: disable device when probe failed after enabled device
 - scsi: qla2xxx: Silence fwdump template message
 - scsi: qla2xxx: Fix unbound sleep in fcport delete path.
 - scsi: qla2xxx: Fix stale mem access on driver unload
 - scsi: qla2xxx: Fix N2N link reset
 - scsi: qla2xxx: Fix N2N link up fail
 - [armhf] dts: Fix gpio0 flags for am335x-icev2
 - [armhf] OMAP2+: Fix missing reset done flag for am3 and am43
 - [armhf] OMAP2+: Add missing LCDC midlemode for am335x
 - [armhf] OMAP2+: Fix warnings with broken omap2_set_init_voltage()
 - nvme-tcp: fix wrong stop condition in io_work
 - nvme-pci: Save PCI state before putting drive into deepest state
 - nvme: fix an error code in nvme_init_subsystem()
 - nvme-rdma: Fix max_hw_sectors calculation
 - nvme: Added QUIRKs for ADATA XPG SX8200 Pro 512GB
 - nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T
 - nvme-rdma: fix possible use-after-free in connect timeout
 - blk-mq: honor IO scheduler for multiqueue devices
 - xen/efi: Set nonblocking callbacks
 - loop: change queue block size to match when using DIO
 - nl80211: fix null pointer dereference
 - mac80211: fix txq null pointer dereference
 - netfilter: nft_connlimit: disable bh on garbage collection
 - [armhf,arm64] net: stmmac: xgmac: Not all Unicast addresses may be
   available
 - [armhf,arm64] net: stmmac: dwmac4: Always update the MAC Hash Filter
 -