Public bug reported:

Can you please pick up the following 4 patches? They resolve this live
migration that was reported by a mutual customer.

PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
PCI: hv: Add hv_pci_remove_slots() when we unload the driver
PCI: hv: Fix a memory leak in hv_eject_device_work()
PCI: hv: Fix a use-after-free bug in hv_eject_device_work()pci/hv


This is a known issue in linux pci-hyperv driver and is fixed by these patches.

** Affects: linux-azure (Ubuntu)
     Importance: Undecided
         Status: New

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1837661

Title:
  [linux-azure] CRI-RDOS | Live migration only takes 10 seconds, but the
  VM was unavailable for 2 hours

Status in linux-azure package in Ubuntu:
  New

Bug description:
  Can you please pick up the following 4 patches? They resolve this live
  migration that was reported by a mutual customer.

  PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
  PCI: hv: Add hv_pci_remove_slots() when we unload the driver
  PCI: hv: Fix a memory leak in hv_eject_device_work()
  PCI: hv: Fix a use-after-free bug in hv_eject_device_work()pci/hv

  
  This is a known issue in linux pci-hyperv driver and is fixed by these 
patches.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1837661/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to     : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to