Processing of linux_5.2.6-1_multi.changes

2019-08-05 Thread Debian FTP Masters
linux_5.2.6-1_multi.changes uploaded successfully to localhost
along with the files:
  linux_5.2.6-1.dsc
  linux_5.2.6.orig.tar.xz
  linux_5.2.6-1.debian.tar.xz
  linux_5.2.6-1_source.buildinfo
  linux-doc-5.2_5.2.6-1_all.deb
  linux-headers-5.2.0-1-common-rt_5.2.6-1_all.deb
  linux-headers-5.2.0-1-common_5.2.6-1_all.deb
  linux-source-5.2_5.2.6-1_all.deb
  linux-support-5.2.0-1_5.2.6-1_all.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Bug#933963: New rtw88 driver missing from 5.2 and above

2019-08-05 Thread thomasw
package: linux
CONFIG_RTW88=m and related options should be set or a bunch of laptops are 
going to lose wifi support.

CONFIG_RTW88_PCI=m
CONFIG_RTW88_8822BE=y
CONFIG_RTW88_8822CE=y



Processed: reassign 933963 to src:linux

2019-08-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 933963 src:linux 5.2.6-1
Bug #933963 [linux] New rtw88 driver missing from 5.2 and above
Bug reassigned from package 'linux' to 'src:linux'.
Ignoring request to alter found versions of bug #933963 to the same values 
previously set
Ignoring request to alter fixed versions of bug #933963 to the same values 
previously set
Bug #933963 [src:linux] New rtw88 driver missing from 5.2 and above
The source 'linux' and version '5.2.6-1' do not appear to match any binary 
packages
Marked as found in versions linux/5.2.6-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
933963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933963
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Question about Workflow for kernel packaging

2019-08-05 Thread thomasw
Hi,
I am trying to understand the workflow that people use to work on the kernel. 
What is the best way to run make menuconfig or make oldconfig based on the 
kconfig created by rules.gen when you update the kernel? Also, when you change 
values, how do you ensure that they are written to the correct file whether it 
be the main config, the kernelarch etc? Thanks.



Re: Question about Workflow for kernel packaging

2019-08-05 Thread Ben Hutchings
On Mon, 2019-08-05 at 11:22 -0400, thom...@fastmail.cn wrote:
> Hi,
> I am trying to understand the workflow that people use to work on the
> kernel. What is the best way to run make menuconfig or make oldconfig
> based on the kconfig created by rules.gen when you update the kernel?
> Also, when you change values, how do you ensure that they are written
> to the correct file whether it be the main config, the kernelarch
> etc? Thanks.

There is no way to convert .config back into multiple partial config
files, so we don't use commands like "make menuconfig" to update
debian/config.

Instead, we have to start by deciding which architectures or flavours a
change should apply to, and based on that we will update the
appropriate file.  We can verify that the change is actually effective
by running "debian/rules setup" or similar and examining the generated
full config files.

debian/README.source has more information about the partial config
files.

Ben.

-- 
Ben Hutchings
Beware of programmers who carry screwdrivers. - Leonard Brandwein




signature.asc
Description: This is a digitally signed message part


Bug#933971: linux-image-4.19.0-5-marvell: Kernel fails to parse mtdparts arg in cmdline. Impacts usage of fw_setenv on plug devices to config uboot.

2019-08-05 Thread Evrard, Benjamin
Package: src:linux
Version: 4.19.37-5
Severity: normal
User: debian...@lists.debian.org

Dear maintainer,

After upgrading a Dockstar and a GoflexNet from Debian Stretch to Debian
Buster, it becomes impossible to use the fw_setenv tool to update uboot
settings on the device:

  # fw_setenv test 2
  Can't open /dev/mtd0: Permission denied
  Error: can't write fw_env to flash

The issue is not related to fw_setenv that belongs to the u-boot-tools
package: when using the fw_setenv tool with the kernel provided at
https://forum.doozan.com/read.php?2,12096 (direct link to kernel
package: https://bitly.com/306DVn3), it works as expected:

  # fw_setenv test 2
  # fw_printenv | grep test=
  test=2

With members of the doozan forum, we think we isolated the issue to the
difference of configuration for the kernel between the strech and buster
release: all the MTD related settings were switched from (y)es to
(m)odule.

As a consequence, the mtdparts argument passed to the kernel is ignored,
which result in the kernel using the settings from the DTB file which defaults
to the uboot partition being read-only:

 
https://github.com/torvalds/linux/blob/master/arch/arm/boot/dts/kirkwood-goflexnet.dts
...
 partition@0 {
   label = "u-boot";
   reg = <0x000 0x10>;
   read-only;
 };


  # diff goflex-263BA8.deb9/boot/config-4.9.0-9-marvell
goflex-263BA8.deb10/boot/config-4.19.0-5-marvell | grep -i mtd
  < CONFIG_MTD=y
  > CONFIG_MTD=m
  < CONFIG_MTD_CMDLINE_PARTS=y
  > CONFIG_MTD_CMDLINE_PARTS=m
  < CONFIG_MTD_OF_PARTS=y
  > CONFIG_MTD_OF_PARTS=m
  < CONFIG_MTD_BLKDEVS=y
  < CONFIG_MTD_BLOCK=y
  > CONFIG_MTD_BLKDEVS=m
  > CONFIG_MTD_BLOCK=m
  > CONFIG_MTD_BLOCK_RO=m
  < CONFIG_MTD_CFI=y
  < CONFIG_MTD_JEDECPROBE=y
  < CONFIG_MTD_GEN_PROBE=y
  > CONFIG_MTD_CFI=m
  > CONFIG_MTD_JEDECPROBE=m
  > CONFIG_MTD_GEN_PROBE=m
  < CONFIG_MTD_CFI_INTELEXT=y
  < CONFIG_MTD_CFI_AMDSTD=y
  > CONFIG_MTD_CFI_INTELEXT=m
  > CONFIG_MTD_CFI_AMDSTD=m
  < CONFIG_MTD_CFI_UTIL=y
  > CONFIG_MTD_CFI_UTIL=m
  < CONFIG_MTD_PHYSMAP=y
  > CONFIG_MTD_PHYSMAP=m
  < CONFIG_MTD_PHYSMAP_OF=y
  > CONFIG_MTD_PHYSMAP_OF=m
  > # CONFIG_MTD_MCHP23K256 is not set
  < CONFIG_MTD_NAND_ECC=y
  > # CONFIG_MTD_ONENAND is not set
  > CONFIG_MTD_NAND_ECC=m
  < CONFIG_MTD_NAND=y
  < CONFIG_MTD_NAND_BCH=y
  > CONFIG_MTD_NAND=m
  > CONFIG_MTD_NAND_BCH=m
  < # CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
  < CONFIG_MTD_NAND_IDS=y
  < # CONFIG_MTD_NAND_PXA3xx is not set
  > # CONFIG_MTD_NAND_MARVELL is not set
  < CONFIG_MTD_NAND_ORION=y
  < # CONFIG_MTD_NAND_HISI504 is not set
  < # CONFIG_MTD_NAND_MTK is not set
  < # CONFIG_MTD_ONENAND is not set
  > CONFIG_MTD_NAND_ORION=m
  > # CONFIG_MTD_SPI_NAND is not set
  > CONFIG_SFC_MTD=y
  > CONFIG_SFC_FALCON_MTD=y
  < CONFIG_SFC_MTD=y

Forcing those modules to be loaded by adding them to /etc/modules and
recreating the uInitrd does not help:

  # cat /etc/modules
  # /etc/modules: kernel modules to load at boot time.
  #
  # This file contains the names of kernel modules that should be loaded
  # at boot time, one per line. Lines beginning with "#" are ignored.
  nand
  cmdlinepart
  orion_nand
  nand_bch
  ofpartx

  # update-initramfs -u
  update-initramfs: Generating /boot/initrd.img-4.19.0-5-marvell

  #cd /boot
  # LINUXVER=$(basename /boot/vm* | head -n 1| sed 's/[\/a-z]*-//') &&
echo $LINUXVER
  4.19.0-5-marvell

  #mkimage -A arm -O linux -T ramdisk -C gzip -a 0x -e
0x -n initramfs-${LINUXVER} -d /boot/initrd.img-${LINUXVER}
/boot/uInitrd
  Image Name:   initramfs-4.19.0-5-marvell
  Created:  Mon Aug  5 08:28:09 2019
  Image Type:   ARM Linux RAMDisk Image (gzip compressed)
  Data Size:14738344 Bytes = 14392.91 KiB = 14.06 MiB
  Load Address: 
  Entry Point:  

  # reboot

  # dmesg | grep -ie mtd -e 0x000 -ie nand -ie orion
  [0.00] Kernel command line: console=ttyS0,115200
root=/dev/nfs rw rootfstype=nfs rootwait
nfsroot=192.168.1.1:/srv/nfs/hosts/goflex-263BA8/,rsize=32768,wsize=32768,hard,intr,udp,v3
ip=192.168.1.14:192.168.1.1:192.168.1.254:255.255.255.0:dockstar:eth0:off
mtdparts=orion_nand:1M(u-boot),4M(uImage),32M(rootfs),-(data)
  [0.00] clocksource: orion_clocksource: mask: 0x
max_cycles: 0x, max_idle_ns: 9556302233 ns
  [0.021114] clocksource: Switched to clocksource orion_clocksource
  [2.488165] libphy: orion_mdio_bus: probed
  [2.732101] ehci-orion: EHCI orion driver
  [2.751887] orion-ehci f105.ehci: EHCI Host Controller
  [2.757519] orion-ehci f105.ehci: new USB bus registered,
assigned bus number 1
  [2.767642] orion-ehci f105.ehci: irq 29, io mem 0xf105
  [2.789133] orion-ehci f105.ehci: USB 2.0 started, EHCI 1.00
  [   23.564249] nand: device found, Manufacturer ID: 0x2c, Chip ID: 0xda
  [   23.570678] nand: Micron MT29F2G08AAD
  [   23.574374] nand: 256 MiB, SLC, erase size: 128 KiB, page size:
2048, OOB size: 64
  [   24.813065] 4 fixed-partitions partitions found on MTD device 

Bug#933971: linux-image-4.19.0-5-marvell: Kernel fails to parse mtdparts arg in cmdline. Impacts usage of fw_setenv on plug devices to config uboot.

2019-08-05 Thread Ben Hutchings
This appears to be the same as bug #931852, where you will find a
workaround: .

Ben.

-- 
Ben Hutchings
Beware of programmers who carry screwdrivers. - Leonard Brandwein



signature.asc
Description: This is a digitally signed message part


Re: Bits from the Release Team: ride like the wind, Bullseye!

2019-08-05 Thread Ben Hutchings
On Sun, 2019-07-21 at 10:55 -0300, Ivo De Decker wrote:
[...]
> We are aware that src:linux is a special case here. I added an exception 
> for the arch:all binaries from src:linux. When the next ABI bump in 
> unstable happens, feel free to let me know, so that I can check if it 
> works as expected.

I uploaded a new version (5.2.6-1) to unstable today (11:35 UTC), and
the upload was acknowledged (11:40 UTC) but it hasn't yet showed up in
the NEW queue.

Ben.

-- 
Ben Hutchings
Beware of programmers who carry screwdrivers. - Leonard Brandwein




signature.asc
Description: This is a digitally signed message part


process-upload issue (was: Re: Bits from the Release Team: ride like the wind, Bullseye!)

2019-08-05 Thread Adam D. Barratt
[CC += ftpmaster]

On Mon, 2019-08-05 at 17:49 +0100, Ben Hutchings wrote:
> On Sun, 2019-07-21 at 10:55 -0300, Ivo De Decker wrote:
> [...]
> > We are aware that src:linux is a special case here. I added an
> > exception for the arch:all binaries from src:linux. When the next
> > ABI bump in unstable happens, feel free to let me know, so that I
> > can check if it works as expected.
> 
> I uploaded a new version (5.2.6-1) to unstable today (11:35 UTC), and
> the upload was acknowledged (11:40 UTC) but it hasn't yet showed up
> in the NEW queue.

That looks like a problem on the archive side. The dak log suggests an
issue logging an issue with a .changes file:

20190805181929|process-upload|dak|exception|Traceback (most recent call last):
20190805181929|process-upload|dak|exception|  File "/usr/local/bin/dak", line 
228, in main
20190805181929|process-upload|dak|exception|module.main()
20190805181929|process-upload|dak|exception|  File 
"/srv/ftp-master.debian.org/dak/dak/process_upload.py", line 591, in main
20190805181929|process-upload|dak|exception|process_changes(changes_files)
20190805181929|process-upload|dak|exception|  File 
"/srv/ftp-master.debian.org/dak/dak/process_upload.py", line 502, in 
process_changes
20190805181929|process-upload|dak|exception|Logger.log([filename, "Error 
while loading changes: {0}".format(e)])
20190805181929|process-upload|dak|exception|UnicodeEncodeError: 'ascii' codec 
can't encode character u'\ufffd' in position 223: ordinal not in range(128)

Regards,

Adam



Bug#933971: linux-image-4.19.0-5-marvell: Kernel fails to parse mtdparts arg in cmdline. Impacts usage of fw_setenv on plug devices to config uboot.

2019-08-05 Thread Evrard, Benjamin
It is indeed the same bug and the proposed workaround works fine.

Still, I think that the choice of compiling the corresponding driver
as a module instead of embedding it in the kernel is a decision that
will impact many users when they upgrade their plug device from Debian
Stretch to Buster.

Most of them are bound to meet the same issue.

Any chance this choice would be reconsidered?

Le lun. 5 août 2019 à 18:42, Ben Hutchings  a écrit :
>
> This appears to be the same as bug #931852, where you will find a
> workaround: .
>
> Ben.
>
> --
> Ben Hutchings
> Beware of programmers who carry screwdrivers. - Leonard Brandwein
>



Bug#933971: linux-image-4.19.0-5-marvell: Kernel fails to parse mtdparts arg in cmdline. Impacts usage of fw_setenv on plug devices to config uboot.

2019-08-05 Thread Ben Hutchings
On Mon, 2019-08-05 at 20:30 +0200, Evrard, Benjamin wrote:
> It is indeed the same bug and the proposed workaround works fine.
> 
> Still, I think that the choice of compiling the corresponding driver
> as a module instead of embedding it in the kernel is a decision that
> will impact many users when they upgrade their plug device from Debian
> Stretch to Buster.
> 
> Most of them are bound to meet the same issue.
> 
> Any chance this choice would be reconsidered?

I didn't mean to imply that the bug won't be fixed.

Ben.

-- 
Ben Hutchings
Beware of programmers who carry screwdrivers. - Leonard Brandwein




signature.asc
Description: This is a digitally signed message part


Bug#767239: Fw:Grüß dich. wollte mich mal wieder bei dir melden.

2019-08-05 Thread Franz Schrober

Schon unglaublich! www.isexjopjo1973.blogspot.cl


___
Viele Grüße und einen schönen Tag
Franz Schrober



Bug#933998: Please update nfs-utils

2019-08-05 Thread Orion Poplawski
Package: nfs-utils
Version: 1:1.3.4-2.5

nfs-utils 1.3.4 is over 3 years old at this point.  Please update to the
version 2 track, at least in your development releases.



smime.p7s
Description: S/MIME Cryptographic Signature


Bug#930631: Wrong package reported.

2019-08-05 Thread Dai Trying
This "bug" is actually with xserver-xorg-core package and is caused by the
modesetting DDX driver, can this be changed here or do I need to file a new
bug report?


Bug#930631: Wrong package reported.

2019-08-05 Thread Kenyon Ralph
On 2019-08-05T22:44:40+0100, Dai Trying  wrote:
> This "bug" is actually with xserver-xorg-core package and is caused by the
> modesetting DDX driver, can this be changed here or do I need to file a new
> bug report?

You can reassign the bug report:
https://www.debian.org/Bugs/server-control#reassign

(I also had basically this same problem when upgrading to buster with
my system which uses an Intel i915 graphics controller, and your
report helped me figure out that creating a new xorg.conf fixes it, so
thanks for that.)

-- 
Kenyon Ralph


signature.asc
Description: PGP signature


linux_5.2.6-1_multi.changes is NEW

2019-08-05 Thread Debian FTP Masters
binary:acpi-modules-5.2.0-1-686-di is NEW.
binary:acpi-modules-5.2.0-1-686-pae-di is NEW.
binary:acpi-modules-5.2.0-1-amd64-di is NEW.
binary:affs-modules-5.2.0-1-4kc-malta-di is NEW.
binary:affs-modules-5.2.0-1-5kc-malta-di is NEW.
binary:affs-modules-5.2.0-1-loongson-3-di is NEW.
binary:affs-modules-5.2.0-1-octeon-di is NEW.
binary:ata-modules-5.2.0-1-4kc-malta-di is NEW.
binary:ata-modules-5.2.0-1-5kc-malta-di is NEW.
binary:ata-modules-5.2.0-1-686-di is NEW.
binary:ata-modules-5.2.0-1-686-pae-di is NEW.
binary:ata-modules-5.2.0-1-amd64-di is NEW.
binary:ata-modules-5.2.0-1-arm64-di is NEW.
binary:ata-modules-5.2.0-1-armmp-di is NEW.
binary:ata-modules-5.2.0-1-loongson-3-di is NEW.
binary:ata-modules-5.2.0-1-powerpc64le-di is NEW.
binary:btrfs-modules-5.2.0-1-4kc-malta-di is NEW.
binary:btrfs-modules-5.2.0-1-5kc-malta-di is NEW.
binary:btrfs-modules-5.2.0-1-686-di is NEW.
binary:btrfs-modules-5.2.0-1-686-pae-di is NEW.
binary:btrfs-modules-5.2.0-1-amd64-di is NEW.
binary:btrfs-modules-5.2.0-1-arm64-di is NEW.
binary:btrfs-modules-5.2.0-1-armmp-di is NEW.
binary:btrfs-modules-5.2.0-1-loongson-3-di is NEW.
binary:btrfs-modules-5.2.0-1-marvell-di is NEW.
binary:btrfs-modules-5.2.0-1-octeon-di is NEW.
binary:btrfs-modules-5.2.0-1-powerpc64le-di is NEW.
binary:btrfs-modules-5.2.0-1-s390x-di is NEW.
binary:cdrom-core-modules-5.2.0-1-4kc-malta-di is NEW.
binary:cdrom-core-modules-5.2.0-1-5kc-malta-di is NEW.
binary:cdrom-core-modules-5.2.0-1-686-di is NEW.
binary:cdrom-core-modules-5.2.0-1-686-pae-di is NEW.
binary:cdrom-core-modules-5.2.0-1-amd64-di is NEW.
binary:cdrom-core-modules-5.2.0-1-arm64-di is NEW.
binary:cdrom-core-modules-5.2.0-1-armmp-di is NEW.
binary:cdrom-core-modules-5.2.0-1-loongson-3-di is NEW.
binary:cdrom-core-modules-5.2.0-1-marvell-di is NEW.
binary:cdrom-core-modules-5.2.0-1-octeon-di is NEW.
binary:cdrom-core-modules-5.2.0-1-powerpc64le-di is NEW.
binary:cdrom-core-modules-5.2.0-1-s390x-di is NEW.
binary:compress-modules-5.2.0-1-4kc-malta-di is NEW.
binary:compress-modules-5.2.0-1-5kc-malta-di is NEW.
binary:compress-modules-5.2.0-1-686-di is NEW.
binary:compress-modules-5.2.0-1-686-pae-di is NEW.
binary:compress-modules-5.2.0-1-amd64-di is NEW.
binary:compress-modules-5.2.0-1-arm64-di is NEW.
binary:compress-modules-5.2.0-1-armmp-di is NEW.
binary:compress-modules-5.2.0-1-loongson-3-di is NEW.
binary:compress-modules-5.2.0-1-marvell-di is NEW.
binary:compress-modules-5.2.0-1-octeon-di is NEW.
binary:compress-modules-5.2.0-1-powerpc64le-di is NEW.
binary:compress-modules-5.2.0-1-s390x-di is NEW.
binary:crc-modules-5.2.0-1-4kc-malta-di is NEW.
binary:crc-modules-5.2.0-1-5kc-malta-di is NEW.
binary:crc-modules-5.2.0-1-686-di is NEW.
binary:crc-modules-5.2.0-1-686-pae-di is NEW.
binary:crc-modules-5.2.0-1-amd64-di is NEW.
binary:crc-modules-5.2.0-1-arm64-di is NEW.
binary:crc-modules-5.2.0-1-armmp-di is NEW.
binary:crc-modules-5.2.0-1-loongson-3-di is NEW.
binary:crc-modules-5.2.0-1-marvell-di is NEW.
binary:crc-modules-5.2.0-1-octeon-di is NEW.
binary:crc-modules-5.2.0-1-powerpc64le-di is NEW.
binary:crc-modules-5.2.0-1-s390x-di is NEW.
binary:crypto-dm-modules-5.2.0-1-4kc-malta-di is NEW.
binary:crypto-dm-modules-5.2.0-1-5kc-malta-di is NEW.
binary:crypto-dm-modules-5.2.0-1-686-di is NEW.
binary:crypto-dm-modules-5.2.0-1-686-pae-di is NEW.
binary:crypto-dm-modules-5.2.0-1-amd64-di is NEW.
binary:crypto-dm-modules-5.2.0-1-arm64-di is NEW.
binary:crypto-dm-modules-5.2.0-1-armmp-di is NEW.
binary:crypto-dm-modules-5.2.0-1-loongson-3-di is NEW.
binary:crypto-dm-modules-5.2.0-1-marvell-di is NEW.
binary:crypto-dm-modules-5.2.0-1-octeon-di is NEW.
binary:crypto-dm-modules-5.2.0-1-powerpc64le-di is NEW.
binary:crypto-dm-modules-5.2.0-1-s390x-di is NEW.
binary:crypto-modules-5.2.0-1-4kc-malta-di is NEW.
binary:crypto-modules-5.2.0-1-5kc-malta-di is NEW.
binary:crypto-modules-5.2.0-1-686-di is NEW.
binary:crypto-modules-5.2.0-1-686-pae-di is NEW.
binary:crypto-modules-5.2.0-1-amd64-di is NEW.
binary:crypto-modules-5.2.0-1-arm64-di is NEW.
binary:crypto-modules-5.2.0-1-armmp-di is NEW.
binary:crypto-modules-5.2.0-1-loongson-3-di is NEW.
binary:crypto-modules-5.2.0-1-marvell-di is NEW.
binary:crypto-modules-5.2.0-1-octeon-di is NEW.
binary:crypto-modules-5.2.0-1-powerpc64le-di is NEW.
binary:crypto-modules-5.2.0-1-s390x-di is NEW.
binary:dasd-extra-modules-5.2.0-1-s390x-di is NEW.
binary:dasd-modules-5.2.0-1-s390x-di is NEW.
binary:efi-modules-5.2.0-1-686-di is NEW.
binary:efi-modules-5.2.0-1-686-pae-di is NEW.
binary:efi-modules-5.2.0-1-amd64-di is NEW.
binary:efi-modules-5.2.0-1-arm64-di is NEW.
binary:efi-modules-5.2.0-1-armmp-di is NEW.
binary:event-modules-5.2.0-1-4kc-malta-di is NEW.
binary:event-modules-5.2.0-1-5kc-malta-di is NEW.
binary:event-modules-5.2.0-1-686-di is NEW.
binary:event-modules-5.2.0-1-686-pae-di is NEW.
binary:event-modules-5.2.0-1-amd64-di is NEW.
binary:event-modules-5.2.0-1-arm64-di is NEW.
binary:event-modules-5.2.0-1-armmp-di is NEW.
binary:event-modules-5.2.0-1-loon

Re: Question about Workflow for kernel packaging

2019-08-05 Thread thomasw
On Mon, Aug 5, 2019, at 12:22 PM, Ben Hutchings wrote:

> debian/README.source has more information about the partial config
> files.

Thanks for all this information and taking the time to respond to my mail. It 
really got me going on the right track. I am still learning Debian packaging 
but I think everything is starting to fall into place as far as things go with 
understanding how the kernel build process works. I read through the rules 
file, the gencontrol python stuff, and the kconfigeditor2 in the kernel-team 
package  so far to get a handle on how all these things work. I am really 
impressed with all the tooling you folks have in place.



Bug#872069: marked as done (linux: Please build module memconsole_coreboot)

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#872069: fixed in linux 5.2.6-1
has caused the Debian Bug report #872069,
regarding linux: Please build module memconsole_coreboot
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872069
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 4.12.6-1
Severity: normal


Dear Debian folks,


Since Linux 4.12 the Linux kernel ships the module
*memconsole_coreboot*, which allows to access the coreboot console
messages stored in the CBMEM console area in the memory. After loading
the module, the log can be read from `/sys/firmware/log`.

Currently, the whole section of Google firmware is disabled.

```
$ grep GOOGLE_FIRMWARE /boot/config-4.12.0-1-686-pae
# CONFIG_GOOGLE_FIRMWARE is not set
```

It’d be awesome, if you enable the module.


Thanks,

Paul

signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-e

Bug#920651: marked as done (linux-image-4.19.0-1-arm64: Please enable CONFIG_HAMRADIO and associated modules)

2019-08-05 Thread Debian Bug Tracking System
v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/all/db-mok-keyring/
   
0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
 - features/all/db-mok-keyring/
   0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
 - debian/android-enable-building-ashmem-and-binder-as-modules.patch
 - features/all/aufs5/aufs5-mmap.patch
 - features/all/aufs5/aufs5-standalone.patch
 - features/all/lockdown/
   0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
   * Enable coreboot memconsole (Closes: #872069)
   * [rt] Update to 5.2-rt1
 .
   [ Karsten Merker ]
   * [riscv64] Change the kernel image format from ELF to flat Image.
 (Closes: #928451)
   * [riscv64] Update config and image format (Closes: #933603):
 - Enable SiFive UART and UART console support
 - Enable clock drivers for the SiFive FU540
 - Backport kernel image header support from kernel 5.3
 .
   [ Uwe Kleine-König ]
   * [armhf] Add support for all i.MX6 variants.
   * enable XFRM_STATISTICS (Closes: #929938)
   * [arm64] Add support for Raspberry Pi 3 camera host interface (Closes:
 #933228)
   * Enable CRYPTO_ZSTD for ZRAM with ZSTD compression (Closes: #932722)
 .
   [ Lubomir Rintel ]
   * [armhf] Enable config items for OLPC XO-1.75 (Closes: #927791)
Checksums-Sha1: 
 701a2e7ec330a2494

Bug#921019: marked as done (arm64: Please provide sound modules for Allwinner A64 based systems)

2019-08-05 Thread Debian Bug Tracking System
ts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/all/db-mok-keyring/
   
0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
 - features/all/db-mok-keyring/
   0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
 - debian/android-enable-building-ashmem-and-binder-as-modules.patch
 - features/all/aufs5/aufs5-mmap.patch
 - features/all/aufs5/aufs5-standalone.patch
 - features/all/lockdown/
   0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
   * Enable coreboot memconsole (Closes: #872069)
   * [rt] Update to 5.2-rt1
 .
   [ Karsten Merker ]
   * [riscv64] Change the kernel image format from ELF to flat Image.
 (Closes: #928451)
   * [riscv64] Update config and image format (Closes: #933603):
 - Enable SiFive UART and UART console support
 - Enable clock drivers for the SiFive FU540
 - Backport kernel image header support from kernel 5.3
 .
   [ Uwe Kleine-König ]
   * [armhf] Add support for all i.MX6 variants.
   * enable XFRM_STATISTICS (Closes: #929938)
   * [arm64] Add support for Raspberry Pi 3 camera host interface (Closes:
 #933228)
   * Enable CRYPTO_ZSTD for ZRAM with ZSTD compression (Closes: #932722)
 .
   [ Lubomir Rintel ]
   * [armhf] Enable config items for OLPC XO-1.75 (Closes: #927791)
Checksums-Sha1: 
 701a2e7ec330a249420dff637d91e5789d63fd78 186363 linux_5.2.6-1.dsc
 1feb98fb4d6b5b4200b38b1c6a50ca676554a05f 111096468 linux_5.2.6.orig.tar.xz
 0ebc48022eb1acb2e07d3a9b08efe3a3bb3307c6 1128632 linux_5.2.6-1.debian.tar.xz
 bf0c64fb6c3f29a77a4ca0d52fbcd59bd3aa3b24 46105 linux_5.2.6-1_source.buildinfo
 b9480a2aceedadceb2cb55e6c270a951f62c0b26 20569080 linux-doc-5.2_5.2.6-1_all.deb
 0cc2cbdb182a4e65d5e20141ee1bdba2088584f8 6680764 
linux-headers-5.2.0-1-common-rt_5.2.6-1_all.deb
 cde6a572aff0b145aa14b8d2d3a5ece211ffa25b 8418020 
linux-headers-5.2.0-1-common_5.2.6-1_all.deb
 39af5bfe1ab0f656cd0fc3f429483baeeba2cea4 110498562 
linux-source-5.2_5.2.6-1_all.deb
 7e050f

Bug#866122: marked as done (FP register corruption on ppc64el with lock elision)

2019-08-05 Thread Debian Bug Tracking System
s://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/all/db-mok-keyring/
   
0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
 - features/all/db-mok-keyring/
   0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
 - debian/android-enable-building-ashmem-and-binder-as-modules.patch
 - features/all/aufs5/aufs5-mmap.patch
 - features/all/aufs5/aufs5-standalone.patch
 - features/all/lockdown/
   0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
   * Enable coreboot memconsole (Closes: #872069)
   * [rt] Update to 5.2-rt1
 .
   [ Karsten Merker ]
   * [riscv64] Change the kernel image format from ELF to flat Image.
 (Closes: #928451)
   * [riscv64] Update config and image format (Closes: #933603):
 - Enable SiFive UART and UART console support
 - Enable clock drivers for the SiFive FU540
 - Backport kernel image header support from kernel 5.3
 .
   [ Uwe Kleine-König ]
   * [armhf] Add support 

Bug#927791: marked as done (linux-image-armhf: Please enable CONFIG_MACH_MMP2_DT for OLPC XO-1.75 laptops)

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#927791: fixed in linux 5.2.6-1
has caused the Debian Bug report #927791,
regarding linux-image-armhf: Please enable CONFIG_MACH_MMP2_DT for OLPC XO-1.75 
laptops
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
927791: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927791
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux

Hi,

I'd love to be able to run Debian on my OLPC XO-1.75 laptop. However,
the multiplaform kernel doesn't enable the architecture, nor some of
the drivers. I'm wondering if they could be enabled once the kernel
package is upgraded to 5.0 or newer (those versions are known to work
on the machine).

Here are the options I'm missing. The drivers are fine with =m, I
supposed the MACH/ARCH parts need =y.

CONFIG_ARCH_MMP
CONFIG_MACH_MMP2_DT
CONFIG_USB_EHCI_MV
CONFIG_USB_EHCI_MV_U2O
CONFIG_PHY_PXA_USB
CONFIG_SERIO_OLPC_APSP   # the keyboard
CONFIG_I2C_PXA
CONFIG_PWRSEQ_SD8787  # required for the Wi-Fi to be turned on properly
CONFIG_SPI_PXA2XX
CONFIG_SPI_SLAVE  # the EC on the machine is a SPI slave
CONFIG_DRM_ARMADA

Thank you
Lubo
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 927...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
   

Bug#928451: marked as done (linux: riscv64 updates (change kernel image type to flat image and enable vdso))

2019-08-05 Thread Debian Bug Tracking System
l Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/all/db-mok-keyring/
   
0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
 - features/all/db-mok-keyring/
   0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
 - debian/android-enable-building-ashmem-and-binder-as-modules.patch
 - features/all/aufs5/aufs5-mmap.patch
 - features/all/aufs5/aufs5-sta

Bug#914511: marked as done (Please enable the "virtio-rng" driver in "cloud" kernels)

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#914511: fixed in linux 5.2.6-1
has caused the Debian Bug report #914511,
regarding Please enable the "virtio-rng" driver in "cloud" kernels
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
914511: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914511
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux-image-cloud-amd64
Version: 4.18+99

The "HW_RANDOM_VIRTIO" configuration setting is not currently enabled in
the "cloud" flavour of kernel images.

KVM virtual machines set up by virt-manager (and possibly virt-install,
I'm not sure) come with a virtual random device like that by default,
and would benefit from the driver being available if they need a lot of
randomness.
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 914...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm

Bug#866371: marked as done (FP register corruption on ppc64el with lock elision)

2019-08-05 Thread Debian Bug Tracking System
rnelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/all/db-mok-keyring/
   
0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
 - features/all/db-mok-keyring/
   0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
 - debian/android-enable-building-ashmem-and-binder-as-modules.patch
 - features/all/aufs5/aufs5-mmap.patch
 - features/all/aufs5/aufs5-standalone.patch
 - features/all/lockdown/
   0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
   * Enable coreboot memconsole (Closes: #872069)
   * [rt] Update to 5.2-rt1
 .
   [ Karsten Merker ]
   * [riscv64] Change the kernel image format from ELF to flat Image.
 (Closes: #928451)
   * [riscv64] Update config and image format (Closes: #933603):
 - Enable SiFive UART and UART console support
 - Enable clock drivers for the SiFive FU540
 - Backport kernel image header support from kernel 5.3
 .
   [ Uwe Kleine-König ]
   * [armhf] Add support for all i.MX6 variants.
   * enable XFRM_STATISTICS (Closes: #929938

Bug#929938: marked as done (linux: please enable CONFIG_XFRM_STATISTICS=y)

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#929938: fixed in linux 5.2.6-1
has caused the Debian Bug report #929938,
regarding linux: please enable CONFIG_XFRM_STATISTICS=y
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
929938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929938
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
X-Debbugs-Cc: Paul Wouters 
Package: linux
Version: 4.19.37-3
Control: affects -1 libreswan

0 dkg@alice:~$ grep CONFIG_XFRM_STATISTICS /boot/config-4.19.0-5-amd64 
# CONFIG_XFRM_STATISTICS is not set
0 dkg@alice:~$ 

Paul Wouters, Libreswan upstream developer says:

> Still this kernel option is the only way to get IPsec kernel error
> counters, which are the only diagnostic available for kernel IPsec, so
> they should really enable it.

Regards,

--dkg


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 929...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (C

Bug#929968: marked as done (linux: Missing C_CAN module)

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#929968: fixed in linux 5.2.6-1
has caused the Debian Bug report #929968,
regarding linux: Missing C_CAN module
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
929968: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929968
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: linux
Severity: normal

Dear Maintainer,

All Debian kernel configurations are missing the C_CAN drivers. This
device is available on TI am335x chips, which run, e.g., BeagleBone
Black. It would be great to have at least the armmp flavour set the
following configuration options:

CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 929...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-l

Bug#931374: marked as done (linux: enable nx-crypto on ppc64 (power7+ cpus))

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#931374: fixed in linux 5.2.6-1
has caused the Debian Bug report #931374,
regarding linux: enable nx-crypto on ppc64 (power7+ cpus)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
931374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: linux
Severity: wishlist

Hello!

Can you please enable nx-crypto module on ppc64 arch for Power7+ cpus,
to enable crypto accelerators included with mentioned cpu.

Linux kernel config options:

CONFIG_CRYPTO_DEV_NX
CONFIG_CRYPTO_DEV_NX_ENCRYPT
CONFIG_CRYPTO_DEV_NX_COMPRESS
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV

(probably as modules)

Thanks.


-- System Information:
Debian Release: 10.0
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'unreleased')
Architecture: ppc64

Kernel: Linux 5.2.0-rc7 (SMP w/32 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 931...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "

Bug#931247: marked as done (linux-image-5.0.0-trunk-amd64-unsigned: could enable pressure stall information?)

2019-08-05 Thread Debian Bug Tracking System
ments please address them to 931...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - 

Bug#932722: marked as done (Please add CONFIG_CRYPTO_ZSTD)

2019-08-05 Thread Debian Bug Tracking System
Your message dated Tue, 06 Aug 2019 06:00:12 +
with message-id 
and subject line Bug#932722: fixed in linux 5.2.6-1
has caused the Debian Bug report #932722,
regarding Please add CONFIG_CRYPTO_ZSTD
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932722: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932722
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux-image-amd64
Version: 4.19+105
Severity: wishlist

Dear maintainer(s),

I'm trying to use zram with zstd compression, a bit of research
tells me this is done by the crypto framework(*). Including 
CONFIG_CRYPTO_ZSTD should enable zstd for zram.

Thank you,
Kind regards,
Axel Scheepers

* 
https://unix.stackexchange.com/questions/421347/is-zstd-for-zram-actually-available-in-linux-4-15
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (in

Bug#931752: marked as done (linux-image-4.19.0-5-amd64: USB-C to HDMI doesn't work. CONFIG_TYPEC_DP_ALTMODE is not set)

2019-08-05 Thread Debian Bug Tracking System
em Information:
Debian Release: 10.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-5-amd64 (SMP w/8 CPU cores)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages linux-image-4.19.0-5-amd64 depends on:
ii  initramfs-tools [linux-initramfs-tool]  0.133
ii  kmod26-1
ii  linux-base  4.6

Versions of packages linux-image-4.19.0-5-amd64 recommends:
ii  apparmor 2.13.2-10
ii  firmware-linux-free  3.4

Versions of packages linux-image-4.19.0-5-amd64 suggests:
pn  debian-kernel-handbook  
ii  grub-pc 2.02+dfsg1-20
pn  linux-doc-4.19  

Versions of packages linux-image-4.19.0-5-amd64 is related to:
pn  firmware-amd-graphics 
pn  firmware-atheros  
pn  firmware-bnx2 
pn  firmware-bnx2x
pn  firmware-brcm80211
pn  firmware-cavium   
pn  firmware-intel-sound  
pn  firmware-intelwimax   
pn  firmware-ipw2x00  
pn  firmware-ivtv 
ii  firmware-iwlwifi  20161130-3
pn  firmware-libertas 
pn  firmware-linux-nonfree
pn  firmware-misc-nonfree 
pn  firmware-myricom  
pn  firmware-netxen   
pn  firmware-qlogic   
pn  firmware-realtek  
pn  firmware-samsung  
pn  firmware-siano
pn  firmware-ti-connectivity  
pn  xen-hypervisor

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.2.6-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 931...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
  

Bug#933228: marked as done (linux-image-4.19.0-5-arm64: Please enable CONFIG_VIDEO_BCM2835=m)

2019-08-05 Thread Debian Bug Tracking System
 of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 933...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - b

Bug#933603: marked as done (linux 5.2.1-1~exp1: riscv64 updates, including a FTBFS fix)

2019-08-05 Thread Debian Bug Tracking System
t-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/all/db-mok-keyring/
   
0003-MODSIGN-checking-the-blacklisted-hash-before-loading-a-kernel-module.patch
 - features/all/db-mok-keyring/
   0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
 - debian/android-enable-building-ashmem-and-binder-as-modules.patch
 - features/all/aufs5/aufs5-mmap.patch
 - features/all/aufs5/aufs5-standalone.patch
 - features/all/lockdown/
   0029-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
   * Enable coreboot memconsole (Closes: #872069)
   * [rt] Update to 5.2-rt1
 .
   [ Karsten Merker ]
   * [riscv64] Change the kernel image format from ELF to flat Image.
 (Closes: #928451)
   * [riscv64] Update config and image format (Closes: #933603):
 - Enable SiFive UART and UART console support
 - Enable clock drivers for the SiFive FU540
 - Backport kernel image header support from kernel 5.3
 .
   [ Uwe Kleine-König ]
   * [armhf] Add support for all i.MX6 variants.
   * enable XFRM_STATISTICS (Closes: #929938)
   * [arm64] Add support for Raspberry Pi 3 camera host interface (Closes:
 #933228)
   * Enable CRYPTO_ZSTD for ZRAM with ZSTD compression (Closes: #932722)
 .
   [ Lubomir Rintel ]
   * [armhf] Enable config items for OLPC XO-1.75 (Closes: #927791)
Checksums-Sha1: 
 701a2e7ec330a249420dff637d91e5789d63fd78 186363 linux_5.2.6-1.dsc
 1feb98fb4d6b5b4200b38b1c6a50ca676554a05f 111096468 linux_5.2.6.orig.tar.xz
 0ebc48022eb1acb2e07d3a9b08efe3a3bb3307c6 1128632 linux_5.2.6-1.debian.tar.xz
 bf0c64fb6c3f29a77a4ca0d52fbcd59bd3aa3b24 46105 linux_5.2.6-1_source.buildinfo
 b9480a2aceedadceb2cb55e6c270a951f62c0b26 20569080 linux-doc-5.2_5.2.6-1_all.deb
 0cc2cbdb182a4e65d5e20141ee1bdba2088584f8 6680764 
linux-headers-5.2.0-1-common-rt_5.2.6-1_all.deb
 cde6a572aff0b145aa14b8d2d3a5ece211ffa25b 8418020 
linux-headers-5.2.0-1-common_5.2.6-1_all.deb
 39af5bfe1ab0f656cd0fc3f429483baeeba2cea4 110498562 
linux-source-5.2_5.2.6-1_all.deb
 7e050fbb506024fe46b1e30a918d644851de452b 317852 
linux-support-5.2.0-1_5.2.6-1_all.deb
Checksums-Sha256: 
 977646c14704e03b353f10ddd094d19186e8c8e0f9bd7a3b6b38c1731b37fd26 186363 
linux_5.2.6-1.dsc
 8a2b67f26cad92c71b10b67caed5220327c8fb077fe3bbe4bd9cdddc8f53705b 111096468 
linux_5.2.6.orig.tar.xz
 03c472d9846f7b54479122b6a506d1b

linux_5.2.6-1_multi.changes ACCEPTED into unstable, unstable

2019-08-05 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Aug 2019 02:27:14 +0100
Binary: linux-doc-5.2 linux-headers-5.2.0-1-common 
linux-headers-5.2.0-1-common-rt linux-source-5.2 linux-support-5.2.0-1
Source: linux
Architecture: all source
Version: 5.2.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 872069 914511 920651 921019 927791 928451 929938 929968 931247 
931374 931752 932722 933228 933603
Description: 
 linux-doc-5.2 - Linux kernel specific documentation for version 5.2
 linux-headers-5.2.0-1-common - Common header files for Linux 5.2.0-1
 linux-headers-5.2.0-1-common-rt - Common header files for Linux 5.2.0-1-rt
 linux-source-5.2 - Linux kernel source for version 5.2 with Debian patches
 linux-support-5.2.0-1 - Support files for Linux 5.2
Changes:
 linux (5.2.6-1) unstable; urgency=medium
 .
   * New upstream release:
 https://kernelnewbies.org/Linux_5.1
 https://kernelnewbies.org/Linux_5.2
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5
 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
 .
   [ Bastian Germann ]
   * [armhf] Enable C_CAN as a module. (Closes: #929968)
 .
   [ Ben Hutchings ]
   * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should
 not have been applied to 4.20 or later
   * Drop redundant part of "Install perf scripts non-executable"
   * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed
   * debian/rules.d/scripts/kconfig: Update for upstream file renaming
   * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions
   * liblockdep: Disable until it can be built again
   * libcpupower: Bump soversion since 2 exported functions have been removed
   * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0
   * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell
   * net: Enable NET_DEVLINK as built-in; disable on armel/marvell
   * aufs: Update support patchset to aufs5.2 20190805
   * lockdown: Update for 5.2:
 - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..."
 - Add "tracefs: Restrict tracefs when the kernel is locked down"
 - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down"
 - Drop "MODSIGN: Import certificates from UEFI Secure Boot"
   * [rt] Rebase onto 5.2.6, and re-enable
   * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules
   * sched: Enable PSI (Closes: #931247)
   * [armhf,arm64] power: Enable ENERGY_MODEL
   * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of
 CPU_FREQ_DEFAULT_GOV_PERFORMANCE)
   * hamradio: Disable auto-loading as mitigation against local exploits
   * hamradio: Enable most options in top-level config:
 - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE,
   and all possible drivers (Closes: #920651)
 - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE
 - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR,
   BAYCOM_EPP, YAM as modules
   * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module
   * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules
 (Closes: #931752)
   * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511)
   * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT,
 CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES,
 CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374)
   * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122)
 .
   [ Vagrant Cascadian ]
   * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S,
 SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD,
 SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019)
 .
   [ Romain Perier ]
   * Refreshed patches:
 - debian/revert-objtool-fix-config_stack_validation-y-warning.patch
 - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch
 - debian/gitignore.patch
 - debian/mips-disable-werror.patch
 - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
 - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch
 - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch
 - bugfix/all/
   radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch
 - bugfix/all/disable-some-marvell-phys.patch
 - debian/overlayfs-permit-mounts-in-userns.patch
 - bugfix/all/tools-perf-remove-shebangs.patch
 - debian/ntfs-mark-it-as-broken.patch
 - features/