[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#953683: marked as done (firmware-linux-nonfree: module mt76x0e for MEDIATEK MT7630e missing)



Your message dated Mon, 30 Mar 2020 08:10:09 +0000
with message-id <E1jIpUn-000G7K-PQ@fasolo.debian.org>
and subject line Bug#953683: fixed in linux 5.5.13-1
has caused the Debian Bug report #953683,
regarding firmware-linux-nonfree: module mt76x0e  for MEDIATEK  MT7630e missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
953683: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953683
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: firmware-linux-nonfree
Version: 20190717-2
Severity: normal
Tags: patch

Dear Maintainer,

For the MEDIATEK Corp. MT7630e  the module is missing. In the kernel config file 
the configuration item CONFIG_MT76x0E is commented out. I did uncomment it, after which the module was built correctly. 

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
   * What exactly did you do (or not do) that was effective (or
     ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (600, 'experimental'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.4.0-4-amd64 (SMP w/4 CPU cores)
Kernel taint flags: TAINT_UNSIGNED_MODULE
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (charmap=UTF-8), LANGUAGE=nl (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages firmware-linux-nonfree depends on:
ii  firmware-amd-graphics  20190717-2
ii  firmware-misc-nonfree  20190717-2

Versions of packages firmware-linux-nonfree recommends:
ii  amd64-microcode  3.20191218.1
ii  intel-microcode  3.20191115.2

firmware-linux-nonfree suggests no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 5.5.13-1
Done: Ben Hutchings <benh@debian.org>

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 953683@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings <benh@debian.org> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 30 Mar 2020 03:03:47 +0100
Source: linux
Architecture: source
Version: 5.5.13-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <benh@debian.org>
Closes: 945604 947021 949863 950578 953386 953569 953680 953683 954088 955004
Changes:
 linux (5.5.13-1) unstable; urgency=medium
 .
   * New upstream release: https://kernelnewbies.org/Linux_5.5
     (Closes: #953680)
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.1
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.2
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.3
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.4
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.5
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.6
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.7
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.9
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.10
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.12
     https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.13
 .
   [ Ben Hutchings ]
   * aufs: Update support patchset to aufs5.x-rcN 20200120; no functional
     change
   * net: Enable NET_SWITCHDEV; disable on armel/marvell (Closes: #949863)
   * [armhf] net/ethernet/ti: Enable TI_CPSW_SWITCHDEV as module; enable TI_CPTS
   * wireless: Enable regulatory.db direct loading:
     - Drop "wireless: Disable regulatory.db direct loading"
     - linux-image: Add Breaks: relation with old wireless-regdb versions
     - Regenerate my wireless-regdb certificate with expected attributes
   * [x86] Drop "Add a SysRq option to lift kernel lockdown" (Closes: #947021)
     - This patch allowed remotely disabling lockdown using usbip
     - Lockdown can be disabled by running "mokutil --disable-validation",
       rebooting, and confirming the change when prompted
   * Set PYTHON=python3 for document build (fixes FTBFS)
   * [x86,arm64] Move linux-headers metapackages to src:linux-signed-*.
     This should ensure that src:linux and src:linux-signed-* transition to
     testing together.
   * debian/bin/gencontrol_signed.py: Generate valid versions in a linux binNMU
   * udeb: Drop zlib-modules packages, as zlib_deflate is now always built-in
     (fixes FTBFS on several architectures)
   * [mips*/octeon] Fix and re-enable the Octeon Ethernet driver
   * [mips*] Fix FTBFS:
     - Increase RELOCATION_TABLE_SIZE to 0x160000
     - Fix exception handler memcpy()
   * debian/config: Delete redundant arch/flavour-specific "debug-info: true"
   * linux-source: Suggest qtbase5-dev instead of the removed libqt4-dev
     (Closes: #953386)
   * Add WireGuard driver and required crypto changes from 5.6-rc7 and
     cryptodev-2.6, thanks to Jason A. Donenfeld (Closes: #953569)
   * drivers/net: Enable WIREGUARD as module
   * debian/control: Use my debian.org email in Uploaders field
   * debian/certs: Rename Romain Perier's certificate to match email address
   * security/integrity/platform_certs: Rebase db-mok-keyring patch set for
     5.5.9
   * [x86] Enable X86_UMIP (previously configured as X86_INTEL_UMIP)
   * Set ABI to 1
   * [amd64] Enable Intel GVT-g (except cloud-amd64) (Closes: #954088):
     - vfio: Enable VFIO_MDEV, VFIO_MDEV_DEVICE as modules
     - i915: Enable DRM_I915_GVT; enable DRM_I915_GVT_KVMGT as module
   * drivers/net/wireless: Enable MT76x0E as module (Closes: #953683)
   * bcmgenet: Backport ACPI support, supporting Raspberry Pi 4
     (Closes: #950578)
 .
   [ Aurelien Jarno ]
   * [riscv64] Enable SECCOMP.
 .
   [ Romain Perier ]
   * [arm64] Enable BCMGENET
   * [arm64] Fix CONFIG_INFINIBAND_HNS_HIP06 and CONFIG_INFINIBAND_HNS_HIP08
     from tristate to boolean
   * debian/certs: Add my own certificate for wireless-regdb
   * debian/patches/debian/wireless-add-debian-wireless-regdb-certificates.patch:
     Add the hexdump of my certificate to this patch, so the kernel can
     directly load the regulatory db and trust it if have I signed it.
 .
   [ Noah Meyerhans ]
   * [arm64] Enable KVM_ARM_HOST and KVM_ARM_PMU
   * [arm64] Enable CONFIG_ARM64_ERRATUM_1418040
   * [arm64/cloud-arm64] Introduce cloud build flavour
   * [cloud] random: Enable RANDOM_TRUST_BOOTLOADER
 .
   [ Mark Pearson ]
   * [amd64] ASoC: Enable SND_SOC_SOF_COMETLAKE_LP_SUPPORT,
     SND_SOC_SOF_COMETLAKE_H_SUPPORT
 .
   [ Christian Barcenas ]
   * lockdown: honor LOCK_DOWN_IN_EFI_SECURE_BOOT=n (Closes: #945604)
 .
   [ Salvatore Bonaccorso ]
   * libcpupower: Lower back soname version to 1 and add new
     cpufreq_{get,put}_boost_frequencies methods
 .
   [ Joel Stanley ]
   * [armhf] Enable ASPEED AST2600 SoC family. This includes all ASPEED symbols
     for the AST2600 and FTGMAC100, the network device used by this SoC. The
     SoC has 5 UARTs so CONFIG_SERIAL_8250_NR_UARTS is bumped to 5 from 4
     in order to correctly register UART5, the boot console.
 .
   [ Petr Stastny ]
   * [x86] i2c: Enable I2C_AMD_MP2 as module (Closes: #955004)
 .
   [ Vagrant Cascadian ]
   * [arm64] Add patch from next-20200325 to enable device-tree for
     Pinebook Pro.
Checksums-Sha1:
 7d23287fd1b736c342a9964c72def423ff94a0bd 198545 linux_5.5.13-1.dsc
 4bc86cf976089e0c5d25e7eeec8280ab65405ef1 115213136 linux_5.5.13.orig.tar.xz
 7b1455a92c5f08c4d082db95f95fd8eb0ccbf930 1341956 linux_5.5.13-1.debian.tar.xz
 facec78ea15d743a0da220023f51cc8f95bc0298 48666 linux_5.5.13-1_source.buildinfo
Checksums-Sha256:
 935e91789324492ba3309ad328fb3eeb76b6557790fa5ab535af6e2f14e0895d 198545 linux_5.5.13-1.dsc
 9ddb6f65228a16d108351d2da104b52e16a2fbdcb31f985e06eb344f7687354f 115213136 linux_5.5.13.orig.tar.xz
 79c37f71acae6ce518a7d04d7403bd2b8bba5af6d95eb8eb26cef24ebf2de0ec 1341956 linux_5.5.13-1.debian.tar.xz
 e0cfeeea1ccc1ac39a2aec4b35dc38ced59b833c55e52b4158e3d75e5beaa198 48666 linux_5.5.13-1_source.buildinfo
Files:
 97bdc90e05a329a57a4e68dae4114512 198545 kernel optional linux_5.5.13-1.dsc
 a46b6750c3c3ca2f9edfe14e2925e65b 115213136 kernel optional linux_5.5.13.orig.tar.xz
 b1b2ccc3d5200390c761b2a2589319ca 1341956 kernel optional linux_5.5.13-1.debian.tar.xz
 1af87a5f797707e93edd41c5c936eb9c 48666 kernel optional linux_5.5.13-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=9AFk
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: