Bug#953017: Fixes in Upstream

2020-04-08 Thread Chen-Yu Tsai
The fix for this issue has been merged in v5.6-rc7 and is part of the v5.6 release. The commit in upstream is: 763802b53a42 x86/mm: split vmalloc_sync_all() This has also been backported to all current LTS kernels except 3.16 in the following releases: v4.4.218 v4.9.218 v4.14.175

Bug#954294: __X32_SYSCALL_BIT being defined as UL constant breaks userspace

2020-04-08 Thread Andy Lutomirski
On Wed, Apr 8, 2020 at 7:34 AM Thorsten Glaser wrote: > > Hello, > > I’m writing to you because your name shows up on this: > > commit 45e29d119e9923ff14dfb840e3482bef1667bbfb > Author: Andy Lutomirski > Date: Wed Jul 3 13:34:05 2019 -0700 > > x86/syscalls: Make __X32_SYSCALL_BIT be unsigne

Bug#950578: Linux 5.5.0-1-arm64: kernel panic after module bcmgenet was loaded

2020-04-08 Thread Steven Shiau
Package: src:linux Version: 5.5.13-2 Severity: normal Dear Maintainer, I created an arm64 live system for Raspberry Pi 4 using Debian live-build, and it successfully booted into the initramfs. However, after the network module bcmgenet was loaded, I got the kernel panic. Attached please find

Bug#956226: linux: dh-thin-pool module missing in md-modules udeb, d-i unable to remove thinly provisioned logical volume

2020-04-08 Thread Raphael Hertzog
Source: linux Version: 4.19.67-2+deb10u2 Severity: normal Tags: d-i patch The dm-thin-pool module is required when you want to run d-i on a machine which contains thinly provisioned logical volumes. Otherwise d-i is unable to remove them and you see messages like this from partman-lvm: > modp

Bug#956224: firmware-realtek: Possible missing firmware /lib/firmware/rtl_nic/rtl8168fp-3.fw for module r8169

2020-04-08 Thread Nelson A. de Oliveira
Package: firmware-realtek Version: 20190717-2 Severity: normal Hi! It seems that we are also missing /lib/firmware/rtl_nic/rtl8168fp-3.fw now: = update-initramfs: Generating /boot/initrd.img-5.5.0-1-amd64 W: Possible missing firmware /lib/firmware/rtl_nic/rtl8125a-3.fw for module r8169 W: P

linux-signed-i386_5.5.13+2_source.changes ACCEPTED into unstable, unstable

2020-04-08 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 30 Mar 2020 23:06:57 +0200 Source: linux-signed-i386 Architecture: source Version: 5.5.13+2 Distribution: sid Urgency: medium Maintainer: Debian Kernel Team Changed-By: Salvatore Bonaccorso Changes: linux-signe

linux-signed-i386_5.5.13+2_source.changes is NEW

2020-04-08 Thread Debian FTP Masters
Mapping sid to unstable. binary:linux-image-5.5.0-1-686 is NEW. binary:linux-image-5.5.0-1-686-pae is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are val

Bug#956221: firmware-misc-nonfree: missing firmware i915/{icl_dmc_ver1_09,tgl_dmc_ver2_04,{skl,bxt,kbl,glk,cml,icl,ehl,tgl…

2020-04-08 Thread Thorsten Glaser
Package: firmware-misc-nonfree Version: 20190717-2 Severity: normal Setting up linux-image-5.5.0-1-amd64 (5.5.13-2) ... I: /vmlinuz.old is now a symlink to boot/vmlinuz-5.4.0-4-amd64 I: /initrd.img.old is now a symlink to boot/initrd.img-5.4.0-4-amd64 I: /vmlinuz is now a symlink to boot/vmlinuz-5

Bug#954294: linux: __X32_SYSCALL_BIT being defined as UL constant breaks userspace (was Re: libseccomp-dev: API break: SCMP_SYS() is unsigned long (was Re: Bug#954294: systemd: FTBFS on x32 due to for

2020-04-08 Thread Thorsten Glaser
On Wed, 8 Apr 2020, Ben Hutchings wrote: > You should not expect me to spend time talking to upstream about non- > release architectures. That is way down the priority list. DevRef §5.8.3.(6) is a “must”, but you’re lucky: it turns out that this is a recent isolated change, so I can write to the

Bug#954294: __X32_SYSCALL_BIT being defined as UL constant breaks userspace

2020-04-08 Thread Thorsten Glaser
Hello, I’m writing to you because your name shows up on this: commit 45e29d119e9923ff14dfb840e3482bef1667bbfb Author: Andy Lutomirski Date: Wed Jul 3 13:34:05 2019 -0700 x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long Currently, it's an int. This is bizarre. Fortunately,

Bug#954294: linux: __X32_SYSCALL_BIT being defined as UL constant breaks userspace (was Re: libseccomp-dev: API break: SCMP_SYS() is unsigned long (was Re: Bug#954294: systemd: FTBFS on x32 due to for

2020-04-08 Thread Ben Hutchings
On Tue, 2020-04-07 at 14:40 +0200, Thorsten Glaser wrote: > Dear kernel team, > > libseccomp uses the __NR_* constants from in its > macro SCMP_SYS() which is designed to return int. > > However, on x32 some codes return unsigned long instead, breaking this. > The cause is that this… > > > /usr

Bug#954294: libseccomp-dev: API break: SCMP_SYS() is unsigned long (was Re: Bug#954294: systemd: FTBFS on x32 due to format string errors, need explicit casts)

2020-04-08 Thread Thorsten Glaser
On Wed, 8 Apr 2020, Michael Biebl wrote: >> Is this workaround permanent or will systemd FTBFS again in the future? It is not inherently permanent. If a new libseccomp version gets uploaded it will pop back up. In these cases, I’ll most likely notice it due to Multi-Arch skew (my x32 system has l

Processing of linux-signed-i386_5.5.13+2_source.changes

2020-04-08 Thread Debian FTP Masters
linux-signed-i386_5.5.13+2_source.changes uploaded successfully to localhost along with the files: linux-signed-i386_5.5.13+2.dsc linux-signed-i386_5.5.13+2.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

linux-signed-arm64_5.5.13+2_source.changes ACCEPTED into unstable, unstable

2020-04-08 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 30 Mar 2020 23:06:57 +0200 Source: linux-signed-arm64 Architecture: source Version: 5.5.13+2 Distribution: sid Urgency: medium Maintainer: Debian Kernel Team Changed-By: Salvatore Bonaccorso Changes: linux-sign

linux-signed-arm64_5.5.13+2_source.changes is NEW

2020-04-08 Thread Debian FTP Masters
Mapping sid to unstable. binary:linux-headers-cloud-arm64 is NEW. binary:linux-image-5.5.0-1-arm64 is NEW. binary:linux-image-5.5.0-1-cloud-arm64 is NEW. binary:linux-image-cloud-arm64 is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. T

linux-signed-amd64_5.5.13+2_source.changes ACCEPTED into unstable, unstable

2020-04-08 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 30 Mar 2020 23:06:57 +0200 Source: linux-signed-amd64 Architecture: source Version: 5.5.13+2 Distribution: sid Urgency: medium Maintainer: Debian Kernel Team Changed-By: Salvatore Bonaccorso Changes: linux-sign

Processing of linux-signed-arm64_5.5.13+2_source.changes

2020-04-08 Thread Debian FTP Masters
linux-signed-arm64_5.5.13+2_source.changes uploaded successfully to localhost along with the files: linux-signed-arm64_5.5.13+2.dsc linux-signed-arm64_5.5.13+2.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

linux-signed-amd64_5.5.13+2_source.changes is NEW

2020-04-08 Thread Debian FTP Masters
Mapping sid to unstable. binary:linux-image-5.5.0-1-amd64 is NEW. binary:linux-image-5.5.0-1-cloud-amd64 is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes a

Processing of linux-signed-amd64_5.5.13+2_source.changes

2020-04-08 Thread Debian FTP Masters
linux-signed-amd64_5.5.13+2_source.changes uploaded successfully to localhost along with the files: linux-signed-amd64_5.5.13+2.dsc linux-signed-amd64_5.5.13+2.tar.xz Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#956197: src:linux: lockdown: set default (with Secure Boot) to LOCKDOWN_INTEGRITY_MAX

2020-04-08 Thread Luca Boccassi
Source: linux Version: 5.5.13-2 Severity: wishlist Tags: patch X-Debbugs-CC: quen...@isovalent.com Dear Maintainer(s), LOCKDOWN_CONFIDENTIALITY_MAX restricts a lot of useful features, even security ones (like monitoring via BPF), while not adding that much value for common use cases. Recently, Ub

Bug#954294: libseccomp-dev: API break: SCMP_SYS() is unsigned long (was Re: Bug#954294: systemd: FTBFS on x32 due to format string errors, need explicit casts)

2020-04-08 Thread Michael Biebl
Am 08.04.20 um 09:56 schrieb Michael Biebl: > If seccomp support on x32 is causing so much trouble, we can just as > well disable it in systemd for the time being by dropping libseccomp-dev > from Build-Depends ... on x32 only, of course. signature.asc Description: OpenPGP digital signature

Bug#954294: libseccomp-dev: API break: SCMP_SYS() is unsigned long (was Re: Bug#954294: systemd: FTBFS on x32 due to format string errors, need explicit casts)

2020-04-08 Thread Michael Biebl
Am 07.04.20 um 14:26 schrieb Thorsten Glaser: > retitle 954294 linux: __X32_SYSCALL_BIT being defined as UL constant breaks > userspace > reassign 954294 > found 954294 5.5.13-2 > thanks > > Dixi quod… > >>> -#define SCMP_SYS(x) (__SNR_##x) >>> +#define SCMP_SYS(x) ((int)__SN