Bug 18531 - Update request: btrfs-progs
Summary: Update request: btrfs-progs
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: has_procedure advisory MGA5-32-OK
Keywords: validated_update
Depends on:
Blocks: 18031 18374 18375
  Show dependency treegraph
 
Reported: 2016-05-24 12:37 CEST by Thomas Backlund
Modified: 2016-06-02 23:40 CEST (History)
2 users (show)

See Also:
Source RPM: btrfs-progs
CVE:
Status comment:


Attachments

Description Thomas Backlund 2016-05-24 12:37:12 CEST
Advisory:
Updated btrfs-progs provide kernel 4.4 support

This update provides support for features in kernel 4.4 series


SRPMS:
btrfs-progs-4.4.1-1.mga5.src.rpm

i586:
btrfs-progs-4.4.1-1.mga5.i586.rpm
libbtrfs0-4.4.1-1.mga5.i586.rpm
libbtrfs-devel-4.4.1-1.mga5.i586.rpm


x86_64:
btrfs-progs-4.4.1-1.mga5.x86_64.rpm
lib64btrfs0-4.4.1-1.mga5.x86_64.rpm
lib64btrfs-devel-4.4.1-1.mga5.x86_64.rpm
Thomas Backlund 2016-05-24 13:47:03 CEST

Blocks: (none) => 18031

Thomas Backlund 2016-05-24 13:59:09 CEST

Blocks: (none) => 18374

Thomas Backlund 2016-05-24 13:59:14 CEST

Blocks: (none) => 18375

Comment 1 Lewis Smith 2016-05-28 20:46:03 CEST
M5 x64 real hardware.
Although not using BTRFS, I had installed and updated without problems:
 btrfs-progs-4.4.1-1.mga5
 lib64btrfs0-4.4.1-1.mga5
prior to 4.4.11 kernel update.

CC: (none) => lewyssmith

Comment 2 Herman Viaene 2016-05-31 16:55:50 CEST
MGA5-32 on Acer D620 Xfce.
Was already installed (with kernel 4.4.9?)
Used an USB stick to test.
At CLI as root:
# mkfs.btrfs /dev/sdb
btrfs-progs v4.4.1
See http://btrfs.wiki.kernel.org for more information.

/dev/sdb appears to contain an existing filesystem (ext4).
Use the -f option to force overwrite.
I unmounted the device and then
# mkfs.btrfs -f /dev/sdb
btrfs-progs v4.4.1
See http://btrfs.wiki.kernel.org for more information.

Label:              (null)
UUID:               1dc7609c-44cc-421e-961d-36697f918d49
Node size:          16384
Sector size:        4096
Filesystem size:    29.45GiB
Block group profiles:
  Data:             single            8.00MiB
  Metadata:         DUP               1.01GiB
  System:           DUP              12.00MiB
SSD detected:       no
Incompat features:  extref, skinny-metadata
Number of devices:  1
Devices:
   ID        SIZE  PATH
    1    29.45GiB  /dev/sdb

Changed then permissions to give a normal user r/w access
wrote  small text file on the stick as normal user
I could read the file on my M5 desktop.

CC: (none) => herman.viaene
Whiteboard: (none) => has_procedure MGA5-32-OK

Lewis Smith 2016-06-01 09:07:44 CEST

CC: lewyssmith => (none)

Comment 3 claire robinson 2016-06-02 22:22:02 CEST
Validating this one.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

claire robinson 2016-06-02 23:10:17 CEST

Whiteboard: has_procedure MGA5-32-OK => has_procedure advisory MGA5-32-OK

Comment 4 Mageia Robot 2016-06-02 23:40:55 CEST
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGAA-2016-0083.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.