[ubuntu/xenial-updates] php7.0 7.0.33-0ubuntu0.16.04.11 (Accepted)

2020-02-17 Thread Ubuntu Archive Robot
php7.0 (7.0.33-0ubuntu0.16.04.11) xenial-security; urgency=medium

  * SECURITY UPDATE: Denial of service
- debian/patches/CVE-2015-9253.patch: directly listen
  on socket, instead duping it to STDIN in
  sapi/fpm/fpm/fpm_children.c, sapi/fpm/fpm_stdio.c,
  and added tests to sapi/fpm/tests/bug73342-nonblocking-stdio.phpt.
- CVE-2015-9253
  * SECURITY UPDATE: Out of bounds read
- debian/patches/CVE-2020-7059.patch: fix OOB read in
  php_strip_tags_ex in ext/standard/string.c and added test
  ext/standard/tests/file/bug79099.phpt.
- CVE-2020-7059
  * SECURITY UPDATE: Buffer-overflow
- debian/patches/CVE-2020-7060.patch: fix adding a check function
  is_in_cp950_pua in  ext/mbstring/libmbfl/filters/mbfilter_big5.c
  and added test ext/mbstring/tests/bug79037.phpt.
- CVE-2020-7060

Date: 2020-02-17 11:49:14.937603+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/php7.0/7.0.33-0ubuntu0.16.04.11
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] php7.0 7.0.33-0ubuntu0.16.04.11 (Accepted)

2020-02-17 Thread Leonidas S. Barbosa
php7.0 (7.0.33-0ubuntu0.16.04.11) xenial-security; urgency=medium

  * SECURITY UPDATE: Denial of service
- debian/patches/CVE-2015-9253.patch: directly listen
  on socket, instead duping it to STDIN in
  sapi/fpm/fpm/fpm_children.c, sapi/fpm/fpm_stdio.c,
  and added tests to sapi/fpm/tests/bug73342-nonblocking-stdio.phpt.
- CVE-2015-9253
  * SECURITY UPDATE: Out of bounds read
- debian/patches/CVE-2020-7059.patch: fix OOB read in
  php_strip_tags_ex in ext/standard/string.c and added test
  ext/standard/tests/file/bug79099.phpt.
- CVE-2020-7059
  * SECURITY UPDATE: Buffer-overflow
- debian/patches/CVE-2020-7060.patch: fix adding a check function
  is_in_cp950_pua in  ext/mbstring/libmbfl/filters/mbfilter_big5.c
  and added test ext/mbstring/tests/bug79037.phpt.
- CVE-2020-7060

Date: 2020-02-17 11:49:14.937603+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
https://launchpad.net/ubuntu/+source/php7.0/7.0.33-0ubuntu0.16.04.11
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] unattended-upgrades 1.1ubuntu1.18.04.7~16.04.6 (Accepted)

2020-02-17 Thread Balint Reczey
unattended-upgrades (1.1ubuntu1.18.04.7~16.04.6) xenial; urgency=medium

  * data/50unattended-upgrades.Ubuntu: add new ESM repositories (LP: #1857051)

Date: Mon, 17 Feb 2020 12:39:28 +0100
Changed-By: Balint Reczey 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/unattended-upgrades/1.1ubuntu1.18.04.7~16.04.6
Format: 1.8
Date: Mon, 17 Feb 2020 12:39:28 +0100
Source: unattended-upgrades
Architecture: source
Version: 1.1ubuntu1.18.04.7~16.04.6
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Balint Reczey 
Launchpad-Bugs-Fixed: 1857051
Changes:
 unattended-upgrades (1.1ubuntu1.18.04.7~16.04.6) xenial; urgency=medium
 .
   * data/50unattended-upgrades.Ubuntu: add new ESM repositories (LP: #1857051)
Checksums-Sha1:
 0ac9632cc585a06f17c12296a0ab1fe10db8142e 2097 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6.dsc
 5a1fe0ab128d2d3d6b909a5935c9f791506fc26b 108792 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6.tar.xz
 23d391483083137634efe2462d68909113e9bb32 8850 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6_source.buildinfo
Checksums-Sha256:
 d774e22d9a6253f60ed6a8426e695e5aeaeda6bc0d012e92e4ff579c73e38f44 2097 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6.dsc
 41a6be0f0d740db32087a808a4fcbfbbbc3074a9898ebe1b361e1422d6f7934b 108792 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6.tar.xz
 bee7110f5c9c4ab063b0f08b4b45105f33dde8154e854a51c2b28201222047c8 8850 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6_source.buildinfo
Files:
 a8107e3aa948daf551cdfa902f47c0ff 2097 admin optional 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6.dsc
 75117c4396db6aee300d2ffe93377bd2 108792 admin optional 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6.tar.xz
 b6af02a184eef2c84fac01ff6e4c0fdc 8850 admin optional 
unattended-upgrades_1.1ubuntu1.18.04.7~16.04.6_source.buildinfo
Original-Maintainer: Michael Vogt 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux_4.4.0-175.205_amd64.tar.gz - (Accepted)

2020-02-17 Thread Marcelo Henrique Cerri
linux (4.4.0-175.205) xenial; urgency=medium

  * xenial/linux: 4.4.0-175.205 -proposed tracker (LP: #1863338)

  * run_afpackettests in ubuntu_kernel_selftests failed with "./in_netns.sh:
Permission denied" (LP: #1861973)
- [Debian] autoreconstruct - add resoration of execute permissions

  * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
- can, slip: Protect tty->disc_data in write_wakeup and close with RCU

Date: Fri, 14 Feb 2020 16:27:12 -0300
Changed-By: Marcelo Henrique Cerri 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 14 Feb 2020 16:27:12 -0300
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-175 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-175 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-175 linux-tools-host 
linux-image-unsigned-4.4.0-175-generic linux-modules-4.4.0-175-generic 
linux-modules-extra-4.4.0-175-generic linux-headers-4.4.0-175-generic 
linux-image-unsigned-4.4.0-175-generic-dbgsym linux-tools-4.4.0-175-generic 
linux-cloud-tools-4.4.0-175-generic linux-udebs-generic 
linux-buildinfo-4.4.0-175-generic linux-image-unsigned-4.4.0-175-generic-lpae 
linux-modules-4.4.0-175-generic-lpae linux-modules-extra-4.4.0-175-generic-lpae 
linux-headers-4.4.0-175-generic-lpae 
linux-image-unsigned-4.4.0-175-generic-lpae-dbgsym 
linux-tools-4.4.0-175-generic-lpae linux-cloud-tools-4.4.0-175-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-175-generic-lpae 
linux-image-unsigned-4.4.0-175-lowlatency linux-modules-4.4.0-175-lowlatency 
linux-modules-extra-4.4.0-175-lowlatency
 linux-headers-4.4.0-175-lowlatency 
linux-image-unsigned-4.4.0-175-lowlatency-dbgsym 
linux-tools-4.4.0-175-lowlatency linux-cloud-tools-4.4.0-175-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-175-lowlatency 
linux-image-unsigned-4.4.0-175-powerpc-e500mc 
linux-modules-4.4.0-175-powerpc-e500mc 
linux-modules-extra-4.4.0-175-powerpc-e500mc 
linux-headers-4.4.0-175-powerpc-e500mc 
linux-image-unsigned-4.4.0-175-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-175-powerpc-e500mc linux-cloud-tools-4.4.0-175-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-175-powerpc-e500mc 
linux-image-unsigned-4.4.0-175-powerpc-smp linux-modules-4.4.0-175-powerpc-smp 
linux-modules-extra-4.4.0-175-powerpc-smp linux-headers-4.4.0-175-powerpc-smp 
linux-image-unsigned-4.4.0-175-powerpc-smp-dbgsym 
linux-tools-4.4.0-175-powerpc-smp linux-cloud-tools-4.4.0-175-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-175-powerpc-smp 
linux-image-unsigned-4.4.0-175-powerpc64-emb
 linux-modules-4.4.0-175-powerpc64-emb 
linux-modules-extra-4.4.0-175-powerpc64-emb 
linux-headers-4.4.0-175-powerpc64-emb 
linux-image-unsigned-4.4.0-175-powerpc64-emb-dbgsym 
linux-tools-4.4.0-175-powerpc64-emb linux-cloud-tools-4.4.0-175-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-175-powerpc64-emb 
linux-image-unsigned-4.4.0-175-powerpc64-smp 
linux-modules-4.4.0-175-powerpc64-smp 
linux-modules-extra-4.4.0-175-powerpc64-smp 
linux-headers-4.4.0-175-powerpc64-smp 
linux-image-unsigned-4.4.0-175-powerpc64-smp-dbgsym 
linux-tools-4.4.0-175-powerpc64-smp linux-cloud-tools-4.4.0-175-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-175-powerpc64-smp 
kernel-image-4.4.0-175-generic-di nic-modules-4.4.0-175-generic-di 
nic-shared-modules-4.4.0-175-generic-di serial-modules-4.4.0-175-generic-di 
ppp-modules-4.4.0-175-generic-di pata-modules-4.4.0-175-generic-di 
firewire-core-modules-4.4.0-175-generic-di scsi-modules-4.4.0-175-generic-di
 plip-modules-4.4.0-175-generic-di floppy-modules-4.4.0-175-generic-di 
fat-modules-4.4.0-175-generic-di nfs-modules-4.4.0-175-generic-di 
md-modules-4.4.0-175-generic-di multipath-modules-4.4.0-175-generic-di 
usb-modules-4.4.0-175-generic-di pcmcia-storage-modules-4.4.0-175-generic-di 
fb-modules-4.4.0-175-generic-di input-modules-4.4.0-175-generic-di 
mouse-modules-4.4.0-175-generic-di irda-modules-4.4.0-175-generic-di 
parport-modules-4.4.0-175-generic-di nic-pcmcia-modules-4.4.0-175-generic-di 
pcmcia-modules-4.4.0-175-generic-di nic-usb-modules-4.4.0-175-generic-di 
sata-modules-4.4.0-175-generic-di crypto-modules-4.4.0-175-generic-di 
speakup-modules-4.4.0-175-generic-di virtio-modules-4.4.0-175-generic-di 
fs-core-modules-4.4.0-175-generic-di fs-secondary-modules-4.4.0-175-generic-di 
storage-core-modules-4.4.0-175-generic-di block-modules-4.4.0-175-generic-di 
message-modules-4.4.0-175-generic-di vlan-modules-4.4.0-175-generic-di
 ipmi-modules-4.4.0-175-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-175.205
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Marcelo Henrique Cerri 
Description:
 block-modules-4.4.0-175-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-175-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-175-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-175-generic-di - Framebuffer modules (udeb)
 

[ubuntu/xenial-proposed] linux-meta 4.4.0.175.183 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta (4.4.0.175.183) xenial; urgency=medium

  * Bump ABI 4.4.0-175

  * Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log

Date: 2020-02-14 21:42:24.929302+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.175.183
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-signed 4.4.0-175.205 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-signed (4.4.0-175.205) xenial; urgency=medium

  * Master version: 4.4.0-175.205

  * Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log

Date: 2020-02-14 21:43:14.180105+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-175.205
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux 4.4.0-175.205 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux (4.4.0-175.205) xenial; urgency=medium

  * xenial/linux: 4.4.0-175.205 -proposed tracker (LP: #1863338)

  * run_afpackettests in ubuntu_kernel_selftests failed with "./in_netns.sh:
Permission denied" (LP: #1861973)
- [Debian] autoreconstruct - add resoration of execute permissions

  * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
- can, slip: Protect tty->disc_data in write_wakeup and close with RCU

Date: 2020-02-14 21:41:34.055580+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux/4.4.0-175.205
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-hwe_4.15.0-88.88~16.04.1_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:57:27 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:57:27 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-88 linux-hwe-tools-4.15.0-88 
linux-hwe-cloud-tools-4.15.0-88 linux-image-unsigned-4.15.0-88-generic 
linux-modules-4.15.0-88-generic linux-modules-extra-4.15.0-88-generic 
linux-headers-4.15.0-88-generic linux-image-unsigned-4.15.0-88-generic-dbgsym 
linux-tools-4.15.0-88-generic linux-cloud-tools-4.15.0-88-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-88-generic 
linux-image-unsigned-4.15.0-88-generic-lpae 
linux-modules-4.15.0-88-generic-lpae linux-modules-extra-4.15.0-88-generic-lpae 
linux-headers-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-generic-lpae-dbgsym 
linux-tools-4.15.0-88-generic-lpae linux-cloud-tools-4.15.0-88-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-lowlatency linux-modules-4.15.0-88-lowlatency 
linux-modules-extra-4.15.0-88-lowlatency linux-headers-4.15.0-88-lowlatency 
linux-image-unsigned-4.15.0-88-lowlatency-dbgsym
 linux-tools-4.15.0-88-lowlatency linux-cloud-tools-4.15.0-88-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-88-lowlatency 
kernel-image-4.15.0-88-generic-di fat-modules-4.15.0-88-generic-di 
fb-modules-4.15.0-88-generic-di firewire-core-modules-4.15.0-88-generic-di 
floppy-modules-4.15.0-88-generic-di fs-core-modules-4.15.0-88-generic-di 
fs-secondary-modules-4.15.0-88-generic-di input-modules-4.15.0-88-generic-di 
irda-modules-4.15.0-88-generic-di md-modules-4.15.0-88-generic-di 
nic-modules-4.15.0-88-generic-di nic-pcmcia-modules-4.15.0-88-generic-di 
nic-usb-modules-4.15.0-88-generic-di nic-shared-modules-4.15.0-88-generic-di 
parport-modules-4.15.0-88-generic-di pata-modules-4.15.0-88-generic-di 
pcmcia-modules-4.15.0-88-generic-di pcmcia-storage-modules-4.15.0-88-generic-di 
plip-modules-4.15.0-88-generic-di ppp-modules-4.15.0-88-generic-di 
sata-modules-4.15.0-88-generic-di scsi-modules-4.15.0-88-generic-di 
serial-modules-4.15.0-88-generic-di
 storage-core-modules-4.15.0-88-generic-di usb-modules-4.15.0-88-generic-di 
nfs-modules-4.15.0-88-generic-di block-modules-4.15.0-88-generic-di 
message-modules-4.15.0-88-generic-di crypto-modules-4.15.0-88-generic-di 
virtio-modules-4.15.0-88-generic-di mouse-modules-4.15.0-88-generic-di 
vlan-modules-4.15.0-88-generic-di ipmi-modules-4.15.0-88-generic-di
 multipath-modules-4.15.0-88-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-88.88~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-88-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-88-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-88-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-88-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-88-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-88-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-88-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-88-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-88-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-88-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-88-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-88-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-88-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-88-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-88-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-88-generic - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-headers-4.15.0-88 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-88-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-headers-4.15.0-88-generic-lpae - Linux kernel headers for version 4.15.0 
on 64 bit x86 SMP
 

[ubuntu/xenial-updates] linux-gcp_4.15.0-1055.59_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-gcp (4.15.0-1055.59) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 15:58:11 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 15:58:11 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1055 linux-gcp-tools-4.15.0-1055 
linux-image-unsigned-4.15.0-1055-gcp linux-modules-4.15.0-1055-gcp 
linux-modules-extra-4.15.0-1055-gcp linux-headers-4.15.0-1055-gcp 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym linux-tools-4.15.0-1055-gcp 
linux-buildinfo-4.15.0-1055-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1055.59
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1055-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1055 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1055 - Linux kernel version specific tools for version 
4.15.0-1055
 linux-headers-4.15.0-1055-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1055-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1055-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1055-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1055-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1055-gcp - Linux kernel version specific tools for version 
4.15.0-1055
Launchpad-Bugs-Fixed: 1862312 1862821 1862824
Changes:
 linux-gcp (4.15.0-1055.59) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)
 .
   [ Ubuntu: 4.15.0-88.88 ]
 .
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 714054ed690b5d21d04b577cc8d03efa3b70902e 294912 
linux-buildinfo-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 29c80be4f951462294696804c64661561a426200 10963212 
linux-gcp-headers-4.15.0-1055_4.15.0-1055.59_amd64.deb
 5f8e2bcfa9888fe5a7465b5d66c737971c1c7ca1 3832782 
linux-gcp-tools-4.15.0-1055_4.15.0-1055.59_amd64.deb
 75ff2307ffc9417f174fbca9aec5bda8352f6816 7954113 
linux-gcp_4.15.0-1055.59_amd64.tar.gz
 4c27e9cbd49eca4b77e7eca1a33af5576446e361 24459 
linux-gcp_4.15.0-1055.59_amd64_translations.tar.gz
 c7d7bac420d2d1f4609d7c3053dd5afe278e669c 1140720 
linux-headers-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 bfa35b45869f7716b0d4ad40e31d75a149e6a83a 626892410 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym_4.15.0-1055.59_amd64.ddeb
 1c1fdbdc6979c0c9d4bb44dbe4c3f905af11de85 8029594 
linux-image-unsigned-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 c962f85de5415f8892f2026663c8da9ef3143976 12861876 
linux-modules-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 60b037f8028ac65d2c4e2e859faf2062c1c9a60c 32507784 
linux-modules-extra-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 059e6bf15b418fcb84871c02e4eb5d6b9cff1364 1884 
linux-tools-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
Checksums-Sha256:
 eeb5803be708c7358ef0689e46e3fe733a0981d9d14966dc5a7becc88fee7928 294912 
linux-buildinfo-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 4b3764f6fbea69b64247b5d2d2b1aeb6cabe33bf92e8dbfff736bb1a4718261f 10963212 
linux-gcp-headers-4.15.0-1055_4.15.0-1055.59_amd64.deb
 f8cd6d31688c88c19ca68c629960fb8884f3dcb0bf6dbcbaa73706fc8a75a9b6 3832782 
linux-gcp-tools-4.15.0-1055_4.15.0-1055.59_amd64.deb
 0fcf4fa903dda19a62c85a7cde69fad6e88bcc68c4cd12fb9c0d0f879eb74be2 7954113 
linux-gcp_4.15.0-1055.59_amd64.tar.gz
 77ec5807959c8e292dc2593f17df95500360b3387d794dd0fc89463a4a86ae78 24459 
linux-gcp_4.15.0-1055.59_amd64_translations.tar.gz
 2623c0875cc7cd1e09d6cba9be69d9812b2b14f37ba1947e36dd483b2c0ff3a1 1140720 
linux-headers-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 e1aa0a64f14e61798ac534effba2069824ada37409f5d3fc2ae24870e23818cb 626892410 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym_4.15.0-1055.59_amd64.ddeb
 c97940d5861fad7157446235eeb3e3857cf38c1e36a3098de0debcc58491025f 8029594 
linux-image-unsigned-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 dbf289cf0edf5a7f252ad802020c856cdb83df869c66077d01894e2400417d40 12861876 
linux-modules-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 

[ubuntu/xenial-updates] linux-hwe_4.15.0-88.88~16.04.1_ppc64el.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:57:27 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:57:27 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-88 linux-hwe-tools-4.15.0-88 
linux-hwe-cloud-tools-4.15.0-88 linux-image-unsigned-4.15.0-88-generic 
linux-modules-4.15.0-88-generic linux-modules-extra-4.15.0-88-generic 
linux-headers-4.15.0-88-generic linux-image-unsigned-4.15.0-88-generic-dbgsym 
linux-tools-4.15.0-88-generic linux-cloud-tools-4.15.0-88-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-88-generic 
linux-image-unsigned-4.15.0-88-generic-lpae 
linux-modules-4.15.0-88-generic-lpae linux-modules-extra-4.15.0-88-generic-lpae 
linux-headers-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-generic-lpae-dbgsym 
linux-tools-4.15.0-88-generic-lpae linux-cloud-tools-4.15.0-88-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-lowlatency linux-modules-4.15.0-88-lowlatency 
linux-modules-extra-4.15.0-88-lowlatency linux-headers-4.15.0-88-lowlatency 
linux-image-unsigned-4.15.0-88-lowlatency-dbgsym
 linux-tools-4.15.0-88-lowlatency linux-cloud-tools-4.15.0-88-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-88-lowlatency 
kernel-image-4.15.0-88-generic-di floppy-modules-4.15.0-88-generic-di 
fs-core-modules-4.15.0-88-generic-di fs-secondary-modules-4.15.0-88-generic-di 
input-modules-4.15.0-88-generic-di md-modules-4.15.0-88-generic-di 
nic-modules-4.15.0-88-generic-di nic-usb-modules-4.15.0-88-generic-di 
nic-shared-modules-4.15.0-88-generic-di parport-modules-4.15.0-88-generic-di 
plip-modules-4.15.0-88-generic-di ppp-modules-4.15.0-88-generic-di 
sata-modules-4.15.0-88-generic-di scsi-modules-4.15.0-88-generic-di 
storage-core-modules-4.15.0-88-generic-di nfs-modules-4.15.0-88-generic-di 
block-modules-4.15.0-88-generic-di message-modules-4.15.0-88-generic-di 
crypto-modules-4.15.0-88-generic-di virtio-modules-4.15.0-88-generic-di 
vlan-modules-4.15.0-88-generic-di ipmi-modules-4.15.0-88-generic-di
 multipath-modules-4.15.0-88-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-88.88~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-88-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-88-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-88-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-88-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-88-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-88-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-88-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-88-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-88-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-88-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-88-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-88-generic - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-headers-4.15.0-88 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-88-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-88-generic-lpae - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-headers-4.15.0-88-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-88 - Linux kernel version specific cloud tools 
for version 4.15.0-88
 linux-hwe-tools-4.15.0-88 - Linux kernel version specific tools for version 
4.15.0-88
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-88-generic - Linux kernel image for version 4.15.0 
on PowerPC 64el SMP
 linux-image-unsigned-4.15.0-88-generic-dbgsym - Linux kernel debug image for 

[ubuntu/xenial-updates] linux-azure_4.15.0-1071.76_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-azure (4.15.0-1071.76) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 19:48:30 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 19:48:30 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1071 linux-azure-tools-4.15.0-1071 
linux-azure-cloud-tools-4.15.0-1071 linux-image-unsigned-4.15.0-1071-azure 
linux-modules-4.15.0-1071-azure linux-modules-extra-4.15.0-1071-azure 
linux-headers-4.15.0-1071-azure linux-image-unsigned-4.15.0-1071-azure-dbgsym 
linux-tools-4.15.0-1071-azure linux-cloud-tools-4.15.0-1071-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1071-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1071.76
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1071 - Linux kernel version specific cloud 
tools for version 4.15.0-1071
 linux-azure-headers-4.15.0-1071 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1071 - Linux kernel version specific tools for 
version 4.15.0-1071
 linux-buildinfo-4.15.0-1071-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1071-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1071
 linux-headers-4.15.0-1071-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1071-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1071-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1071-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1071-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1071-azure - Linux kernel version specific tools for 
version 4.15.0-1071
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1862312 1862818 1862824
Changes:
 linux-azure (4.15.0-1071.76) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)
 .
   [ Ubuntu: 4.15.0-88.88 ]
 .
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 268c65a793fe2eb8c995bb30b1b11cd94cff6ce5 96862 
linux-azure-cloud-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 e1b22745741a2a0bcbdce2afeb0039117ec25317 10959802 
linux-azure-headers-4.15.0-1071_4.15.0-1071.76_all.deb
 a449a76ab37b5087648273dd5df25fd7ae1a22c5 3823804 
linux-azure-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 3d8ebe19a6484be5d581e177438bc01b7ba0e0fa 7241142 
linux-azure_4.15.0-1071.76_amd64.tar.gz
 3f30f21d6e6e59cf76b1fa1ada36465d1e0b92f7 24453 
linux-azure_4.15.0-1071.76_amd64_translations.tar.gz
 22aa65869d78ea69437ef96e36d3dabf041eaea9 208636 
linux-buildinfo-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 2be02e835c5991aca763fa65b64172d3e0137fb2 1816 
linux-cloud-tools-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 8ad2116320f4050f7d0d7135e9cb5da9424e33c5 946596 
linux-headers-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 9fb941ac9e4c76e7e1c67c6e9efd1f1d3700c7a4 327918116 
linux-image-unsigned-4.15.0-1071-azure-dbgsym_4.15.0-1071.76_amd64.ddeb
 7ebc52ed898cac9395586a5d149819d5eebdc7f3 7310472 
linux-image-unsigned-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 f1b13b80accf1fac14ae0218b0449eaad996a6c0 11797710 
linux-modules-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 7a08e8a72e05c0e80456241336d881349dc436a0 10376386 
linux-modules-extra-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 fdd9589e31e1fadce76084d31b8b2976a01b73c6 1878 
linux-tools-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
Checksums-Sha256:
 faaa187f69a137576a1232230e250937fdba25a6e94bca068dc40f3d4d5fdff6 96862 
linux-azure-cloud-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 a3035ae7885c9fe483e8bc48075c1f14075a83e380168aee7a1a7045ac92916e 10959802 
linux-azure-headers-4.15.0-1071_4.15.0-1071.76_all.deb
 870351a2e591ce94f9b9bd84d35ccaaf0a64450002a20f23fc8a082c08dfe518 3823804 
linux-azure-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 342512d98f2dd499c2dbdca50e8c37ad10735e20e229f62a63a281ea9514ec23 7241142 
linux-azure_4.15.0-1071.76_amd64.tar.gz
 

[ubuntu/xenial-updates] linux-oracle_4.15.0-1033.36~16.04.1_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: #1862813)

  [ Ubuntu: 4.15.0-1033.36 ]

  * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:03:11 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:03:11 -0500
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1033 linux-oracle-tools-4.15.0-1033 
linux-image-unsigned-4.15.0-1033-oracle linux-modules-4.15.0-1033-oracle 
linux-modules-extra-4.15.0-1033-oracle linux-headers-4.15.0-1033-oracle 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym linux-tools-4.15.0-1033-oracle 
linux-cloud-tools-4.15.0-1033-oracle linux-buildinfo-4.15.0-1033-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1033.36~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1033-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1033-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1033-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1033-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1033-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1033-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1033-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1033 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1033 - Oracle Linux kernel version specific tools 
for version 4.15.0-103
 linux-tools-4.15.0-1033-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-103
Launchpad-Bugs-Fixed: 1862312 1862813 1862814 1862824
Changes:
 linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: 
#1862813)
 .
   [ Ubuntu: 4.15.0-1033.36 ]
 .
   * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 b4a1ca9e907b1e078699c556cba48d84ecc25741 297714 
linux-buildinfo-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 7cee048327539e31166e05faf0008d31b4bea2f5 1140746 
linux-headers-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 b42a9737ecc6f026647e5aa2f81a1f2914092603 628816604 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym_4.15.0-1033.36~16.04.1_amd64.ddeb
 11b6ec53f5ac7a44be6e65e2fc437679f4115acc 8061470 
linux-image-unsigned-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 ba0af50a9a23d4789f1bc0944c16f0b070ac5324 12995672 
linux-modules-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 7b2485f6cdc19a1405f9113d943eb7b5b6e64ca5 32692558 
linux-modules-extra-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 15a3fb9f9fc24110ca6224f7f51be1cbeab4413b 10964000 
linux-oracle-headers-4.15.0-1033_4.15.0-1033.36~16.04.1_all.deb
 230d93ab8f1e853d7c9e4f7511cf95656e3775a6 4141506 
linux-oracle-tools-4.15.0-1033_4.15.0-1033.36~16.04.1_amd64.deb
 7904827d3112a4be3dbfbb4d0c44ceed23fad131 7984801 
linux-oracle_4.15.0-1033.36~16.04.1_amd64.tar.gz
 ed42fc5a58aa7b259ac004a5b2770758f9cbc561 24461 
linux-oracle_4.15.0-1033.36~16.04.1_amd64_translations.tar.gz
 736f5aec5d8a4208b2c60b9252922ce20edc827a 1906 
linux-tools-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
Checksums-Sha256:
 dac09ddcf2756b02ca124f24f8101b399acf95b8e8fc04ce6dfb9b56df87f28f 297714 
linux-buildinfo-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 cd90e708dd569a63d6335f60ab126d9a310f2c28dfcd9645902ab4655374ae72 1140746 
linux-headers-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 f4bfceccc0c48725a749746fa0d59ed015a46307f923a47920c3afca4b41075e 628816604 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym_4.15.0-1033.36~16.04.1_amd64.ddeb
 f9dc71b5bcdbf1665032278dfc8db8a2ba413688317656c9ed7f470dd9bedd0b 8061470 
linux-image-unsigned-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 

[ubuntu/xenial-updates] linux-hwe 4.15.0-88.88~16.04.1 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

linux-hwe (4.15.0-87.87~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-87.87~16.04.1 -proposed tracker (LP: #1861164)

  [ Ubuntu: 4.15.0-87.87 ]

  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
- scsi: lpfc: Fix discovery failures when target device connectivity bounces
- scsi: mpt3sas: Fix clear pending bit in ioctl status
- scsi: lpfc: Fix locking on mailbox command completion
- Input: atmel_mxt_ts - disable IRQ across suspend
- iommu/tegra-smmu: Fix page tables in > 4 GiB memory
- scsi: target: compare full CHAP_A Algorithm strings
- scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
- scsi: csiostor: Don't enable IRQs too early
- powerpc/pseries: Mark accumulate_stolen_time() as notrace
- powerpc/pseries: Don't fail hash page table insert for bolted mapping
- powerpc/tools: Don't quote $objdump in scripts
- dma-debug: add a schedule point in debug_dma_dump_mappings()
- clocksource/drivers/asm9260: Add a check for of_clk_get
- powerpc/security/book3s64: Report L1TF status in sysfs
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT
- jbd2: Fix statistics for the number of logged blocks
- scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and 
WRITE(6)
- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
- f2fs: fix to update dir's i_pino during cross_rename
- clk: qcom: Allow constant ratio freq tables for rcg
- irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
- irqchip: ingenic: Error out if IRQ domain creation failed
- fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned 
long
- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
- scsi: ufs: fix potential bug which ends in system hang
- powerpc/pseries/cmm: Implement release() function for sysfs device
- powerpc/security: Fix wrong message when RFI Flush is disable
- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
- clk: pxa: fix one of the pxa RTC clocks
- bcache: at least try to shrink 1 node in bch_mca_scan()
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
- libnvdimm/btt: fix variable 'rc' set but not used
- HID: Improve Windows Precision Touchpad detection.
- scsi: pm80xx: Fix for SATA device discovery
- scsi: ufs: Fix error handing during hibern8 enter
- scsi: scsi_debug: num_tgts must be >= 0
- scsi: NCR5380: Add disconnect_mask module parameter
- scsi: iscsi: Don't send data to unbound connection
- scsi: target: iscsi: Wait for all commands to finish before freeing a
  session
- gpio: mpc8xxx: Don't overwrite default irq_set_type callback
- apparmor: fix unsigned len comparison with less than zero
- scripts/kallsyms: fix definitely-lost memory leak
- cdrom: respect device capabilities during opening action
- perf script: Fix brstackinsn for AUXTRACE
- perf regs: Make perf_reg_name() return "unknown" instead of NULL
- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
- libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
- s390/cpum_sf: Check for SDBT and SDB consistency
- ocfs2: fix passing zero to 'PTR_ERR' warning
- kernel: sysctl: make drop_caches write-only
- userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
- x86/mce: Fix possibly incorrect severity calculation on AMD
- net, sysctl: Fix compiler warning when only cBPF is present
- netfilter: nf_queue: enqueue skbs with NULL dst
- ALSA: hda - Downgrade error message for single-cmd fallback
- bonding: fix active-backup transition after link failure
- perf strbuf: Remove redundant va_end() in strbuf_addv()
- Make filldir[64]() verify the directory entry filename is valid
- filldir[64]: remove WARN_ON_ONCE() for bad directory entries
- netfilter: ebtables: compat: reject all padding in matches/watchers
- 6pack,mkiss: fix possible deadlock
- netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
- inetpeer: fix data-race in inet_putpeer / inet_putpeer
- net: add a READ_ONCE() in skb_peek_tail()
- net: icmp: fix data-race in cmp_global_allow()
- hrtimer: Annotate lockless 

[ubuntu/xenial-updates] linux-meta-hwe 4.15.0.88.98 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-hwe (4.15.0.88.98) xenial; urgency=medium

  * Bump ABI 4.15.0-88

linux-meta-hwe (4.15.0.87.97) xenial; urgency=medium

  * Bump ABI 4.15.0-87

Date: 2020-02-12 04:15:57.328368+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.15.0.88.98
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-hwe 4.15.0-88.88~16.04.1 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-signed-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-88.88~16.04.1

linux-signed-hwe (4.15.0-87.87~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-87.87~16.04.1

Date: 2020-02-12 04:15:59.450253+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-hwe/4.15.0-88.88~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-gcp 4.15.0-1055.59 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-signed-gcp (4.15.0-1055.59) xenial; urgency=medium

  * Master version: 4.15.0-1055.59

linux-signed-gcp (4.15.0-1054.58) xenial; urgency=medium

  * Master version: 4.15.0-1054.58

linux-signed-gcp (4.15.0-1053.57) xenial; urgency=medium

  * Master version: 4.15.0-1053.57

Date: 2020-02-11 21:07:17.525191+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-gcp/4.15.0-1055.59
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta-gcp 4.15.0.1055.69 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-gcp (4.15.0.1055.69) xenial; urgency=medium

  * Bump ABI 4.15.0-1055

linux-meta-gcp (4.15.0.1054.68) xenial; urgency=medium

  * Bump ABI 4.15.0-1054

linux-meta-gcp (4.15.0.1053.67) xenial; urgency=medium

  * Bump ABI 4.15.0-1053

Date: 2020-02-11 21:07:14.582608+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-gcp/4.15.0.1055.69
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-gcp 4.15.0-1055.59 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-gcp (4.15.0-1055.59) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

linux-gcp (4.15.0-1054.58) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1054.58 -proposed tracker (LP: #1862224)

  * Enable GVE network driver for GCP kernels (LP: #1855992)
- gve: fix dma sync bug where not all pages synced

linux-gcp (4.15.0-1053.57) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1053.57 -proposed tracker (LP: #1861160)

  [ Ubuntu: 4.15.0-87.87 ]

  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
- scsi: lpfc: Fix discovery failures when target device connectivity bounces
- scsi: mpt3sas: Fix clear pending bit in ioctl status
- scsi: lpfc: Fix locking on mailbox command completion
- Input: atmel_mxt_ts - disable IRQ across suspend
- iommu/tegra-smmu: Fix page tables in > 4 GiB memory
- scsi: target: compare full CHAP_A Algorithm strings
- scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
- scsi: csiostor: Don't enable IRQs too early
- powerpc/pseries: Mark accumulate_stolen_time() as notrace
- powerpc/pseries: Don't fail hash page table insert for bolted mapping
- powerpc/tools: Don't quote $objdump in scripts
- dma-debug: add a schedule point in debug_dma_dump_mappings()
- clocksource/drivers/asm9260: Add a check for of_clk_get
- powerpc/security/book3s64: Report L1TF status in sysfs
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT
- jbd2: Fix statistics for the number of logged blocks
- scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and 
WRITE(6)
- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
- f2fs: fix to update dir's i_pino during cross_rename
- clk: qcom: Allow constant ratio freq tables for rcg
- irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
- irqchip: ingenic: Error out if IRQ domain creation failed
- fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned 
long
- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
- scsi: ufs: fix potential bug which ends in system hang
- powerpc/pseries/cmm: Implement release() function for sysfs device
- powerpc/security: Fix wrong message when RFI Flush is disable
- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
- clk: pxa: fix one of the pxa RTC clocks
- bcache: at least try to shrink 1 node in bch_mca_scan()
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
- libnvdimm/btt: fix variable 'rc' set but not used
- HID: Improve Windows Precision Touchpad detection.
- scsi: pm80xx: Fix for SATA device discovery
- scsi: ufs: Fix error handing during hibern8 enter
- scsi: scsi_debug: num_tgts must be >= 0
- scsi: NCR5380: Add disconnect_mask module parameter
- scsi: iscsi: Don't send data to unbound connection
- scsi: target: iscsi: Wait for all commands to finish before freeing a
  session
- gpio: mpc8xxx: Don't overwrite default irq_set_type callback
- apparmor: fix unsigned len comparison with less than zero
- scripts/kallsyms: fix definitely-lost memory leak
- cdrom: respect device capabilities during opening action
- perf script: Fix brstackinsn for AUXTRACE
- perf regs: Make perf_reg_name() return "unknown" instead of NULL
- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
- libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
- s390/cpum_sf: Check for SDBT and SDB consistency
- ocfs2: fix passing zero to 'PTR_ERR' warning
- kernel: sysctl: make drop_caches write-only
- userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
- x86/mce: Fix possibly incorrect severity calculation on AMD
- net, sysctl: Fix compiler warning when only cBPF is present
- netfilter: nf_queue: enqueue skbs with NULL dst
- ALSA: hda - Downgrade error message for single-cmd fallback
- bonding: fix active-backup transition after link failure
- perf strbuf: Remove redundant va_end() in strbuf_addv()
- Make filldir[64]() verify the directory entry filename is valid
- filldir[64]: remove WARN_ON_ONCE() for bad directory entries
- netfilter: ebtables: compat: reject all padding in matches/watchers
- 6pack,mkiss: fix possible deadlock
- netfilter: bridge: make sure to pull arp header in 

[ubuntu/xenial-updates] linux-azure 4.15.0-1071.76 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-azure (4.15.0-1071.76) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

linux-azure (4.15.0-1070.75) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1070.75 -proposed tracker (LP: #1862408)

  [ Ubuntu: 4.15.0-87.87 ]

  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
- scsi: lpfc: Fix discovery failures when target device connectivity bounces
- scsi: mpt3sas: Fix clear pending bit in ioctl status
- scsi: lpfc: Fix locking on mailbox command completion
- Input: atmel_mxt_ts - disable IRQ across suspend
- iommu/tegra-smmu: Fix page tables in > 4 GiB memory
- scsi: target: compare full CHAP_A Algorithm strings
- scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
- scsi: csiostor: Don't enable IRQs too early
- powerpc/pseries: Mark accumulate_stolen_time() as notrace
- powerpc/pseries: Don't fail hash page table insert for bolted mapping
- powerpc/tools: Don't quote $objdump in scripts
- dma-debug: add a schedule point in debug_dma_dump_mappings()
- clocksource/drivers/asm9260: Add a check for of_clk_get
- powerpc/security/book3s64: Report L1TF status in sysfs
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT
- jbd2: Fix statistics for the number of logged blocks
- scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and 
WRITE(6)
- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
- f2fs: fix to update dir's i_pino during cross_rename
- clk: qcom: Allow constant ratio freq tables for rcg
- irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
- irqchip: ingenic: Error out if IRQ domain creation failed
- fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned 
long
- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
- scsi: ufs: fix potential bug which ends in system hang
- powerpc/pseries/cmm: Implement release() function for sysfs device
- powerpc/security: Fix wrong message when RFI Flush is disable
- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
- clk: pxa: fix one of the pxa RTC clocks
- bcache: at least try to shrink 1 node in bch_mca_scan()
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
- libnvdimm/btt: fix variable 'rc' set but not used
- HID: Improve Windows Precision Touchpad detection.
- scsi: pm80xx: Fix for SATA device discovery
- scsi: ufs: Fix error handing during hibern8 enter
- scsi: scsi_debug: num_tgts must be >= 0
- scsi: NCR5380: Add disconnect_mask module parameter
- scsi: iscsi: Don't send data to unbound connection
- scsi: target: iscsi: Wait for all commands to finish before freeing a
  session
- gpio: mpc8xxx: Don't overwrite default irq_set_type callback
- apparmor: fix unsigned len comparison with less than zero
- scripts/kallsyms: fix definitely-lost memory leak
- cdrom: respect device capabilities during opening action
- perf script: Fix brstackinsn for AUXTRACE
- perf regs: Make perf_reg_name() return "unknown" instead of NULL
- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
- libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
- s390/cpum_sf: Check for SDBT and SDB consistency
- ocfs2: fix passing zero to 'PTR_ERR' warning
- kernel: sysctl: make drop_caches write-only
- userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
- x86/mce: Fix possibly incorrect severity calculation on AMD
- net, sysctl: Fix compiler warning when only cBPF is present
- netfilter: nf_queue: enqueue skbs with NULL dst
- ALSA: hda - Downgrade error message for single-cmd fallback
- bonding: fix active-backup transition after link failure
- perf strbuf: Remove redundant va_end() in strbuf_addv()
- Make filldir[64]() verify the directory entry filename is valid
- filldir[64]: remove WARN_ON_ONCE() for bad directory entries
- netfilter: ebtables: compat: reject all padding in matches/watchers
- 6pack,mkiss: fix possible deadlock
- netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
- inetpeer: fix data-race in inet_putpeer / inet_putpeer
- net: add a READ_ONCE() in skb_peek_tail()
- net: icmp: fix data-race in cmp_global_allow()
- hrtimer: Annotate lockless access to 

[ubuntu/xenial-updates] linux-meta-azure 4.15.0.1071.74 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-azure (4.15.0.1071.74) xenial; urgency=medium

  * Bump ABI 4.15.0-1071

linux-meta-azure (4.15.0.1070.73) xenial; urgency=medium

  * Bump ABI 4.15.0-1070

Date: 2020-02-12 02:59:51.574548+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-azure/4.15.0.1071.74
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-azure 4.15.0-1071.76 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-signed-azure (4.15.0-1071.76) xenial; urgency=medium

  * Master version: 4.15.0-1071.76

linux-signed-azure (4.15.0-1070.75) xenial; urgency=medium

  * Master version: 4.15.0-1070.75

Date: 2020-02-12 02:59:53.261199+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-azure/4.15.0-1071.76
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-oracle 4.15.0-1033.36~16.04.1 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: #1862813)

  [ Ubuntu: 4.15.0-1033.36 ]

  * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

linux-oracle (4.15.0-1032.35~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1032.35~16.04.1 -proposed tracker (LP: #1861150)

  [ Ubuntu: 4.15.0-1032.35 ]

  * bionic/linux-oracle: 4.15.0-1032.35 -proposed tracker (LP: #1861151)
  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
- scsi: lpfc: Fix discovery failures when target device connectivity bounces
- scsi: mpt3sas: Fix clear pending bit in ioctl status
- scsi: lpfc: Fix locking on mailbox command completion
- Input: atmel_mxt_ts - disable IRQ across suspend
- iommu/tegra-smmu: Fix page tables in > 4 GiB memory
- scsi: target: compare full CHAP_A Algorithm strings
- scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
- scsi: csiostor: Don't enable IRQs too early
- powerpc/pseries: Mark accumulate_stolen_time() as notrace
- powerpc/pseries: Don't fail hash page table insert for bolted mapping
- powerpc/tools: Don't quote $objdump in scripts
- dma-debug: add a schedule point in debug_dma_dump_mappings()
- clocksource/drivers/asm9260: Add a check for of_clk_get
- powerpc/security/book3s64: Report L1TF status in sysfs
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT
- jbd2: Fix statistics for the number of logged blocks
- scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and 
WRITE(6)
- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
- f2fs: fix to update dir's i_pino during cross_rename
- clk: qcom: Allow constant ratio freq tables for rcg
- irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
- irqchip: ingenic: Error out if IRQ domain creation failed
- fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned 
long
- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
- scsi: ufs: fix potential bug which ends in system hang
- powerpc/pseries/cmm: Implement release() function for sysfs device
- powerpc/security: Fix wrong message when RFI Flush is disable
- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
- clk: pxa: fix one of the pxa RTC clocks
- bcache: at least try to shrink 1 node in bch_mca_scan()
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
- libnvdimm/btt: fix variable 'rc' set but not used
- HID: Improve Windows Precision Touchpad detection.
- scsi: pm80xx: Fix for SATA device discovery
- scsi: ufs: Fix error handing during hibern8 enter
- scsi: scsi_debug: num_tgts must be >= 0
- scsi: NCR5380: Add disconnect_mask module parameter
- scsi: iscsi: Don't send data to unbound connection
- scsi: target: iscsi: Wait for all commands to finish before freeing a
  session
- gpio: mpc8xxx: Don't overwrite default irq_set_type callback
- apparmor: fix unsigned len comparison with less than zero
- scripts/kallsyms: fix definitely-lost memory leak
- cdrom: respect device capabilities during opening action
- perf script: Fix brstackinsn for AUXTRACE
- perf regs: Make perf_reg_name() return "unknown" instead of NULL
- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
- libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
- s390/cpum_sf: Check for SDBT and SDB consistency
- ocfs2: fix passing zero to 'PTR_ERR' warning
- kernel: sysctl: make drop_caches write-only
- userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
- x86/mce: Fix possibly incorrect severity calculation on AMD
- net, sysctl: Fix compiler warning when only cBPF is present
- netfilter: nf_queue: enqueue skbs with NULL dst
- ALSA: hda - Downgrade error message for single-cmd fallback
- bonding: fix active-backup transition after link failure
- perf strbuf: Remove redundant va_end() in strbuf_addv()
- Make filldir[64]() verify the directory entry filename is valid
- filldir[64]: remove WARN_ON_ONCE() for bad directory entries
- netfilter: ebtables: compat: reject all padding in matches/watchers
- 6pack,mkiss: fix possible deadlock
- netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
- inetpeer: fix 

[ubuntu/xenial-updates] linux-meta-oracle 4.15.0.1033.26 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-oracle (4.15.0.1033.26) xenial; urgency=medium

  * Bump ABI 4.15.0-1033

linux-meta-oracle (4.15.0.1032.25) xenial; urgency=medium

  * Bump ABI 4.15.0-1032

Date: 2020-02-12 03:14:28.168967+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-oracle/4.15.0.1033.26
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-oracle 4.15.0-1033.36~16.04.1 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-signed-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1033.36~16.04.1

linux-signed-oracle (4.15.0-1032.35~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1032.35~16.04.1

Date: 2020-02-12 03:15:06.802493+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-oracle/4.15.0-1033.36~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-aws-hwe 4.15.0-1060.62~16.04.1 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-aws-hwe (4.15.0-1060.62~16.04.1) xenial; urgency=medium

  * xenial/linux-aws-hwe: 4.15.0-1060.62~16.04.1 -proposed tracker
(LP: #1862807)

  [ Ubuntu: 4.15.0-1060.62 ]

  * bionic/linux-aws: 4.15.0-1060.62 -proposed tracker (LP: #1862808)
  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

linux-aws-hwe (4.15.0-1059.61~16.04.1) xenial; urgency=medium

  * xenial/linux-aws-hwe: 4.15.0-1059.61~16.04.1 -proposed tracker
(LP: #1861140)

  [ Ubuntu: 4.15.0-1059.61 ]

  * bionic/linux-aws: 4.15.0-1059.61 -proposed tracker (LP: #1861141)
  * RANDOM_TRUST_BOOTLOADER support on AWS Graviton (LP: #1859192)
- aws: [Config] CONFIG_RANDOM_TRUST_BOOTLOADER=y for arm64
- fdt: add support for rng-seed
- efi/random: Treat EFI_RNG_PROTOCOL output as bootloader randomness
  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
- scsi: lpfc: Fix discovery failures when target device connectivity bounces
- scsi: mpt3sas: Fix clear pending bit in ioctl status
- scsi: lpfc: Fix locking on mailbox command completion
- Input: atmel_mxt_ts - disable IRQ across suspend
- iommu/tegra-smmu: Fix page tables in > 4 GiB memory
- scsi: target: compare full CHAP_A Algorithm strings
- scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
- scsi: csiostor: Don't enable IRQs too early
- powerpc/pseries: Mark accumulate_stolen_time() as notrace
- powerpc/pseries: Don't fail hash page table insert for bolted mapping
- powerpc/tools: Don't quote $objdump in scripts
- dma-debug: add a schedule point in debug_dma_dump_mappings()
- clocksource/drivers/asm9260: Add a check for of_clk_get
- powerpc/security/book3s64: Report L1TF status in sysfs
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT
- jbd2: Fix statistics for the number of logged blocks
- scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and 
WRITE(6)
- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
- f2fs: fix to update dir's i_pino during cross_rename
- clk: qcom: Allow constant ratio freq tables for rcg
- irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
- irqchip: ingenic: Error out if IRQ domain creation failed
- fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned 
long
- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
- scsi: ufs: fix potential bug which ends in system hang
- powerpc/pseries/cmm: Implement release() function for sysfs device
- powerpc/security: Fix wrong message when RFI Flush is disable
- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
- clk: pxa: fix one of the pxa RTC clocks
- bcache: at least try to shrink 1 node in bch_mca_scan()
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
- libnvdimm/btt: fix variable 'rc' set but not used
- HID: Improve Windows Precision Touchpad detection.
- scsi: pm80xx: Fix for SATA device discovery
- scsi: ufs: Fix error handing during hibern8 enter
- scsi: scsi_debug: num_tgts must be >= 0
- scsi: NCR5380: Add disconnect_mask module parameter
- scsi: iscsi: Don't send data to unbound connection
- scsi: target: iscsi: Wait for all commands to finish before freeing a
  session
- gpio: mpc8xxx: Don't overwrite default irq_set_type callback
- apparmor: fix unsigned len comparison with less than zero
- scripts/kallsyms: fix definitely-lost memory leak
- cdrom: respect device capabilities during opening action
- perf script: Fix brstackinsn for AUXTRACE
- perf regs: Make perf_reg_name() return "unknown" instead of NULL
- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
- libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
- s390/cpum_sf: Check for SDBT and SDB consistency
- ocfs2: fix passing zero to 'PTR_ERR' warning
- kernel: sysctl: make drop_caches write-only
- userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
- x86/mce: Fix possibly incorrect severity calculation on AMD
- net, sysctl: Fix compiler warning when only cBPF is present
- netfilter: nf_queue: enqueue skbs with NULL dst
- ALSA: hda - Downgrade error message for single-cmd fallback
- bonding: fix active-backup transition after link failure
- perf strbuf: Remove redundant va_end() in strbuf_addv()
- Make filldir[64]() verify the directory entry filename is valid
- filldir[64]: remove 

[ubuntu/xenial-updates] linux-meta-aws-hwe 4.15.0.1060.60 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-aws-hwe (4.15.0.1060.60) xenial; urgency=medium

  * Bump ABI 4.15.0-1060

linux-meta-aws-hwe (4.15.0.1059.59) xenial; urgency=medium

  * Bump ABI 4.15.0-1059

Date: 2020-02-12 05:36:54.915487+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws-hwe/4.15.0.1060.60
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-snapdragon 4.4.0-1133.141 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-snapdragon (4.4.0-1133.141) xenial; urgency=medium

  * xenial/linux-snapdragon: 4.4.0-1133.141 -proposed tracker (LP: #1861115)

  [ Ubuntu: 4.4.0-174.204 ]

  * xenial/linux: 4.4.0-174.204 -proposed tracker (LP: #1861122)
  * Xenial update: 4.4.211 upstream stable release (LP: #1860681)
- hidraw: Return EPOLLOUT from hidraw_poll
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
- HID: hidraw, uhid: Always report EPOLLOUT
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function
- mac80211: Do not send Layer 2 Update frame before authorization
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in 
zr364xx_vidioc_querycap
- p54usb: Fix race between disconnect and firmware loading
- ALSA: line6: Fix write on zero-sized buffer
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- xen: let alloc_xenballooned_pages() fail if not enough memory free
- wimax: i2400: fix memory leak
- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
- ext4: fix use-after-free race with debug_want_extra_isize
- ext4: add more paranoia checking in ext4_expand_extra_isize handling
- rtc: mt6397: fix alarm register overwrite
- iommu: Remove device link to group on failure
- gpio: Fix error message on out-of-range GPIO in lookup table
- hsr: reset network header when supervision frame is created
- cifs: Adjust indentation in smb2_open_file
- RDMA/srpt: Report the SCSI residual to the initiator
- scsi: enclosure: Fix stale device oops with hot replug
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
- iio: imu: adis16480: assign bias value only if operation succeeded
- mei: fix modalias documentation
- clk: samsung: exynos5420: Preserve CPU clocks configuration during
  suspend/resume
- compat_ioctl: handle SIOCOUTQNSD
- tty: serial: imx: use the sg count from dma_map_sg
- tty: serial: pch_uart: correct usage of dma_unmap_sg
- media: exynos4-is: Fix recursive locking in isp_video_release()
- spi: atmel: fix handling of cs_change set on non-last xfer
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init
- rtc: msm6242: Fix reading of 10-hour digit
- rseq/selftests: Turn off timeout setting
- hexagon: work around compiler crash
- ocfs2: call journal flush to mark journal as empty after journal recovery
  when mount
- ALSA: seq: Fix racy access for queue timer in proc read
- Fix built-in early-load Intel microcode alignment
- block: fix an integer overflow in logical block size
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
- USB: serial: opticon: fix control-message timeouts
- USB: serial: suppress driver bind attributes
- USB: serial: ch341: handle unbound port at reset_resume
- USB: serial: io_edgeport: add missing active-port sanity check
- USB: serial: quatech2: handle unbound ports
- scsi: mptfusion: Fix double fetch bug in ioctl
- usb: core: hub: Improved device recognition on remote wakeup
- x86/efistub: Disable paging at mixed mode entry
- mm/page-writeback.c: avoid potential division by zero in 
wb_min_max_ratio()
- net: stmmac: 16KB buffer must be 16 byte aligned
- net: stmmac: Enable 16KB buffer size
- USB: serial: io_edgeport: use irqsave() in USB's complete callback
- USB: serial: io_edgeport: handle unbound ports on URB completion
- USB: serial: keyspan: handle unbound ports
- scsi: fnic: use kernel's '%pM' format option to print MAC
- scsi: fnic: fix invalid stack access
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers
- netfilter: fix a use-after-free in mtype_destroy()
- batman-adv: Fix DAT candidate selection on little endian systems
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
- r8152: add missing endpoint sanity check
- tcp: fix marked lost packets not being retransmitted
- net: usb: lan78xx: limit size of local TSO packets
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
- cw1200: Fix a signedness bug in cw1200_load_firmware()
- cfg80211: check for set_wiphy_params
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
- scsi: qla4xxx: fix double free bug
- scsi: bnx2i: fix potential use after free
- scsi: target: core: Fix a pr_debug() argument
- scsi: core: scsi_trace: Use get_unaligned_be*()
- perf probe: Fix wrong address verification
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
- Linux 4.4.211
  * Xenial update: 4.4.210 upstream stable release (LP: #1859865)
- chardev: Avoid potential use-after-free in 'chrdev_open()'
- usb: chipidea: host: Disable port power only if previously enabled
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
- kernel/trace: 

[ubuntu/xenial-updates] linux-meta-snapdragon 4.4.0.1133.125 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-snapdragon (4.4.0.1133.125) xenial; urgency=medium

  * Bump ABI 4.4.0-1133

Date: 2020-01-30 05:38:14.382283+00:00
Changed-By: Sultan Alsawaf 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-snapdragon/4.4.0.1133.125
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux_4.4.0-174.204_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux (4.4.0-174.204) xenial; urgency=medium

  * xenial/linux: 4.4.0-174.204 -proposed tracker (LP: #1861122)

  * Xenial update: 4.4.211 upstream stable release (LP: #1860681)
- hidraw: Return EPOLLOUT from hidraw_poll
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
- HID: hidraw, uhid: Always report EPOLLOUT
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function
- mac80211: Do not send Layer 2 Update frame before authorization
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in 
zr364xx_vidioc_querycap
- p54usb: Fix race between disconnect and firmware loading
- ALSA: line6: Fix write on zero-sized buffer
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- xen: let alloc_xenballooned_pages() fail if not enough memory free
- wimax: i2400: fix memory leak
- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
- ext4: fix use-after-free race with debug_want_extra_isize
- ext4: add more paranoia checking in ext4_expand_extra_isize handling
- rtc: mt6397: fix alarm register overwrite
- iommu: Remove device link to group on failure
- gpio: Fix error message on out-of-range GPIO in lookup table
- hsr: reset network header when supervision frame is created
- cifs: Adjust indentation in smb2_open_file
- RDMA/srpt: Report the SCSI residual to the initiator
- scsi: enclosure: Fix stale device oops with hot replug
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
- iio: imu: adis16480: assign bias value only if operation succeeded
- mei: fix modalias documentation
- clk: samsung: exynos5420: Preserve CPU clocks configuration during
  suspend/resume
- compat_ioctl: handle SIOCOUTQNSD
- tty: serial: imx: use the sg count from dma_map_sg
- tty: serial: pch_uart: correct usage of dma_unmap_sg
- media: exynos4-is: Fix recursive locking in isp_video_release()
- spi: atmel: fix handling of cs_change set on non-last xfer
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init
- rtc: msm6242: Fix reading of 10-hour digit
- rseq/selftests: Turn off timeout setting
- hexagon: work around compiler crash
- ocfs2: call journal flush to mark journal as empty after journal recovery
  when mount
- ALSA: seq: Fix racy access for queue timer in proc read
- Fix built-in early-load Intel microcode alignment
- block: fix an integer overflow in logical block size
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
- USB: serial: opticon: fix control-message timeouts
- USB: serial: suppress driver bind attributes
- USB: serial: ch341: handle unbound port at reset_resume
- USB: serial: io_edgeport: add missing active-port sanity check
- USB: serial: quatech2: handle unbound ports
- scsi: mptfusion: Fix double fetch bug in ioctl
- usb: core: hub: Improved device recognition on remote wakeup
- x86/efistub: Disable paging at mixed mode entry
- mm/page-writeback.c: avoid potential division by zero in 
wb_min_max_ratio()
- net: stmmac: 16KB buffer must be 16 byte aligned
- net: stmmac: Enable 16KB buffer size
- USB: serial: io_edgeport: use irqsave() in USB's complete callback
- USB: serial: io_edgeport: handle unbound ports on URB completion
- USB: serial: keyspan: handle unbound ports
- scsi: fnic: use kernel's '%pM' format option to print MAC
- scsi: fnic: fix invalid stack access
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers
- netfilter: fix a use-after-free in mtype_destroy()
- batman-adv: Fix DAT candidate selection on little endian systems
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
- r8152: add missing endpoint sanity check
- tcp: fix marked lost packets not being retransmitted
- net: usb: lan78xx: limit size of local TSO packets
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
- cw1200: Fix a signedness bug in cw1200_load_firmware()
- cfg80211: check for set_wiphy_params
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
- scsi: qla4xxx: fix double free bug
- scsi: bnx2i: fix potential use after free
- scsi: target: core: Fix a pr_debug() argument
- scsi: core: scsi_trace: Use get_unaligned_be*()
- perf probe: Fix wrong address verification
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
- Linux 4.4.211

  * Xenial update: 4.4.210 upstream stable release (LP: #1859865)
- chardev: Avoid potential use-after-free in 'chrdev_open()'
- usb: chipidea: host: Disable port power only if previously enabled
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
- kernel/trace: Fix do not unregister tracepoints when register
  sched_migrate_task fail
- tracing: Have stack tracer 

[ubuntu/xenial-updates] linux-meta-raspi2 4.4.0.1129.129 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-raspi2 (4.4.0.1129.129) xenial; urgency=medium

  * Bump ABI 4.4.0-1129

Date: 2020-01-31 05:37:13.822749+00:00
Changed-By: Kelsey Margarete Skunberg 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-raspi2/4.4.0.1129.129
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-raspi2 4.4.0-1129.138 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-raspi2 (4.4.0-1129.138) xenial; urgency=medium

  * xenial/linux-raspi2: 4.4.0-1129.138 -proposed tracker (LP: #1861113)

  [ Ubuntu: 4.4.0-174.204 ]

  * xenial/linux: 4.4.0-174.204 -proposed tracker (LP: #1861122)
  * Xenial update: 4.4.211 upstream stable release (LP: #1860681)
- hidraw: Return EPOLLOUT from hidraw_poll
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
- HID: hidraw, uhid: Always report EPOLLOUT
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function
- mac80211: Do not send Layer 2 Update frame before authorization
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in 
zr364xx_vidioc_querycap
- p54usb: Fix race between disconnect and firmware loading
- ALSA: line6: Fix write on zero-sized buffer
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- xen: let alloc_xenballooned_pages() fail if not enough memory free
- wimax: i2400: fix memory leak
- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
- ext4: fix use-after-free race with debug_want_extra_isize
- ext4: add more paranoia checking in ext4_expand_extra_isize handling
- rtc: mt6397: fix alarm register overwrite
- iommu: Remove device link to group on failure
- gpio: Fix error message on out-of-range GPIO in lookup table
- hsr: reset network header when supervision frame is created
- cifs: Adjust indentation in smb2_open_file
- RDMA/srpt: Report the SCSI residual to the initiator
- scsi: enclosure: Fix stale device oops with hot replug
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
- iio: imu: adis16480: assign bias value only if operation succeeded
- mei: fix modalias documentation
- clk: samsung: exynos5420: Preserve CPU clocks configuration during
  suspend/resume
- compat_ioctl: handle SIOCOUTQNSD
- tty: serial: imx: use the sg count from dma_map_sg
- tty: serial: pch_uart: correct usage of dma_unmap_sg
- media: exynos4-is: Fix recursive locking in isp_video_release()
- spi: atmel: fix handling of cs_change set on non-last xfer
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init
- rtc: msm6242: Fix reading of 10-hour digit
- rseq/selftests: Turn off timeout setting
- hexagon: work around compiler crash
- ocfs2: call journal flush to mark journal as empty after journal recovery
  when mount
- ALSA: seq: Fix racy access for queue timer in proc read
- Fix built-in early-load Intel microcode alignment
- block: fix an integer overflow in logical block size
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
- USB: serial: opticon: fix control-message timeouts
- USB: serial: suppress driver bind attributes
- USB: serial: ch341: handle unbound port at reset_resume
- USB: serial: io_edgeport: add missing active-port sanity check
- USB: serial: quatech2: handle unbound ports
- scsi: mptfusion: Fix double fetch bug in ioctl
- usb: core: hub: Improved device recognition on remote wakeup
- x86/efistub: Disable paging at mixed mode entry
- mm/page-writeback.c: avoid potential division by zero in 
wb_min_max_ratio()
- net: stmmac: 16KB buffer must be 16 byte aligned
- net: stmmac: Enable 16KB buffer size
- USB: serial: io_edgeport: use irqsave() in USB's complete callback
- USB: serial: io_edgeport: handle unbound ports on URB completion
- USB: serial: keyspan: handle unbound ports
- scsi: fnic: use kernel's '%pM' format option to print MAC
- scsi: fnic: fix invalid stack access
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers
- netfilter: fix a use-after-free in mtype_destroy()
- batman-adv: Fix DAT candidate selection on little endian systems
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
- r8152: add missing endpoint sanity check
- tcp: fix marked lost packets not being retransmitted
- net: usb: lan78xx: limit size of local TSO packets
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
- cw1200: Fix a signedness bug in cw1200_load_firmware()
- cfg80211: check for set_wiphy_params
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
- scsi: qla4xxx: fix double free bug
- scsi: bnx2i: fix potential use after free
- scsi: target: core: Fix a pr_debug() argument
- scsi: core: scsi_trace: Use get_unaligned_be*()
- perf probe: Fix wrong address verification
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
- Linux 4.4.211
  * Xenial update: 4.4.210 upstream stable release (LP: #1859865)
- chardev: Avoid potential use-after-free in 'chrdev_open()'
- usb: chipidea: host: Disable port power only if previously enabled
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
- kernel/trace: Fix do 

[ubuntu/xenial-updates] linux-kvm 4.4.0-1066.73 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-kvm (4.4.0-1066.73) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1066.73 -proposed tracker (LP: #1861110)

  [ Ubuntu: 4.4.0-174.204 ]

  * xenial/linux: 4.4.0-174.204 -proposed tracker (LP: #1861122)
  * Xenial update: 4.4.211 upstream stable release (LP: #1860681)
- hidraw: Return EPOLLOUT from hidraw_poll
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
- HID: hidraw, uhid: Always report EPOLLOUT
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function
- mac80211: Do not send Layer 2 Update frame before authorization
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in 
zr364xx_vidioc_querycap
- p54usb: Fix race between disconnect and firmware loading
- ALSA: line6: Fix write on zero-sized buffer
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- xen: let alloc_xenballooned_pages() fail if not enough memory free
- wimax: i2400: fix memory leak
- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
- ext4: fix use-after-free race with debug_want_extra_isize
- ext4: add more paranoia checking in ext4_expand_extra_isize handling
- rtc: mt6397: fix alarm register overwrite
- iommu: Remove device link to group on failure
- gpio: Fix error message on out-of-range GPIO in lookup table
- hsr: reset network header when supervision frame is created
- cifs: Adjust indentation in smb2_open_file
- RDMA/srpt: Report the SCSI residual to the initiator
- scsi: enclosure: Fix stale device oops with hot replug
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
- iio: imu: adis16480: assign bias value only if operation succeeded
- mei: fix modalias documentation
- clk: samsung: exynos5420: Preserve CPU clocks configuration during
  suspend/resume
- compat_ioctl: handle SIOCOUTQNSD
- tty: serial: imx: use the sg count from dma_map_sg
- tty: serial: pch_uart: correct usage of dma_unmap_sg
- media: exynos4-is: Fix recursive locking in isp_video_release()
- spi: atmel: fix handling of cs_change set on non-last xfer
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init
- rtc: msm6242: Fix reading of 10-hour digit
- rseq/selftests: Turn off timeout setting
- hexagon: work around compiler crash
- ocfs2: call journal flush to mark journal as empty after journal recovery
  when mount
- ALSA: seq: Fix racy access for queue timer in proc read
- Fix built-in early-load Intel microcode alignment
- block: fix an integer overflow in logical block size
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
- USB: serial: opticon: fix control-message timeouts
- USB: serial: suppress driver bind attributes
- USB: serial: ch341: handle unbound port at reset_resume
- USB: serial: io_edgeport: add missing active-port sanity check
- USB: serial: quatech2: handle unbound ports
- scsi: mptfusion: Fix double fetch bug in ioctl
- usb: core: hub: Improved device recognition on remote wakeup
- x86/efistub: Disable paging at mixed mode entry
- mm/page-writeback.c: avoid potential division by zero in 
wb_min_max_ratio()
- net: stmmac: 16KB buffer must be 16 byte aligned
- net: stmmac: Enable 16KB buffer size
- USB: serial: io_edgeport: use irqsave() in USB's complete callback
- USB: serial: io_edgeport: handle unbound ports on URB completion
- USB: serial: keyspan: handle unbound ports
- scsi: fnic: use kernel's '%pM' format option to print MAC
- scsi: fnic: fix invalid stack access
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers
- netfilter: fix a use-after-free in mtype_destroy()
- batman-adv: Fix DAT candidate selection on little endian systems
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
- r8152: add missing endpoint sanity check
- tcp: fix marked lost packets not being retransmitted
- net: usb: lan78xx: limit size of local TSO packets
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
- cw1200: Fix a signedness bug in cw1200_load_firmware()
- cfg80211: check for set_wiphy_params
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
- scsi: qla4xxx: fix double free bug
- scsi: bnx2i: fix potential use after free
- scsi: target: core: Fix a pr_debug() argument
- scsi: core: scsi_trace: Use get_unaligned_be*()
- perf probe: Fix wrong address verification
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
- Linux 4.4.211
  * Xenial update: 4.4.210 upstream stable release (LP: #1859865)
- chardev: Avoid potential use-after-free in 'chrdev_open()'
- usb: chipidea: host: Disable port power only if previously enabled
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
- kernel/trace: Fix do not 

[ubuntu/xenial-updates] linux-meta-kvm 4.4.0.1066.66 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-kvm (4.4.0.1066.66) xenial; urgency=medium

  * Bump ABI 4.4.0-1066

  * Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log

Date: 2020-01-29 16:06:55.388341+00:00
Changed-By: Stefan Bader 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-kvm/4.4.0.1066.66
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-aws 4.4.0-1102.113 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-aws (4.4.0-1102.113) xenial; urgency=medium

  * xenial/linux-aws: 4.4.0-1102.113 -proposed tracker (LP: #1861107)

  [ Ubuntu: 4.4.0-174.204 ]

  * xenial/linux: 4.4.0-174.204 -proposed tracker (LP: #1861122)
  * Xenial update: 4.4.211 upstream stable release (LP: #1860681)
- hidraw: Return EPOLLOUT from hidraw_poll
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
- HID: hidraw, uhid: Always report EPOLLOUT
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function
- mac80211: Do not send Layer 2 Update frame before authorization
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in 
zr364xx_vidioc_querycap
- p54usb: Fix race between disconnect and firmware loading
- ALSA: line6: Fix write on zero-sized buffer
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- xen: let alloc_xenballooned_pages() fail if not enough memory free
- wimax: i2400: fix memory leak
- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
- ext4: fix use-after-free race with debug_want_extra_isize
- ext4: add more paranoia checking in ext4_expand_extra_isize handling
- rtc: mt6397: fix alarm register overwrite
- iommu: Remove device link to group on failure
- gpio: Fix error message on out-of-range GPIO in lookup table
- hsr: reset network header when supervision frame is created
- cifs: Adjust indentation in smb2_open_file
- RDMA/srpt: Report the SCSI residual to the initiator
- scsi: enclosure: Fix stale device oops with hot replug
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
- iio: imu: adis16480: assign bias value only if operation succeeded
- mei: fix modalias documentation
- clk: samsung: exynos5420: Preserve CPU clocks configuration during
  suspend/resume
- compat_ioctl: handle SIOCOUTQNSD
- tty: serial: imx: use the sg count from dma_map_sg
- tty: serial: pch_uart: correct usage of dma_unmap_sg
- media: exynos4-is: Fix recursive locking in isp_video_release()
- spi: atmel: fix handling of cs_change set on non-last xfer
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init
- rtc: msm6242: Fix reading of 10-hour digit
- rseq/selftests: Turn off timeout setting
- hexagon: work around compiler crash
- ocfs2: call journal flush to mark journal as empty after journal recovery
  when mount
- ALSA: seq: Fix racy access for queue timer in proc read
- Fix built-in early-load Intel microcode alignment
- block: fix an integer overflow in logical block size
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
- USB: serial: opticon: fix control-message timeouts
- USB: serial: suppress driver bind attributes
- USB: serial: ch341: handle unbound port at reset_resume
- USB: serial: io_edgeport: add missing active-port sanity check
- USB: serial: quatech2: handle unbound ports
- scsi: mptfusion: Fix double fetch bug in ioctl
- usb: core: hub: Improved device recognition on remote wakeup
- x86/efistub: Disable paging at mixed mode entry
- mm/page-writeback.c: avoid potential division by zero in 
wb_min_max_ratio()
- net: stmmac: 16KB buffer must be 16 byte aligned
- net: stmmac: Enable 16KB buffer size
- USB: serial: io_edgeport: use irqsave() in USB's complete callback
- USB: serial: io_edgeport: handle unbound ports on URB completion
- USB: serial: keyspan: handle unbound ports
- scsi: fnic: use kernel's '%pM' format option to print MAC
- scsi: fnic: fix invalid stack access
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers
- netfilter: fix a use-after-free in mtype_destroy()
- batman-adv: Fix DAT candidate selection on little endian systems
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
- r8152: add missing endpoint sanity check
- tcp: fix marked lost packets not being retransmitted
- net: usb: lan78xx: limit size of local TSO packets
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
- cw1200: Fix a signedness bug in cw1200_load_firmware()
- cfg80211: check for set_wiphy_params
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
- scsi: qla4xxx: fix double free bug
- scsi: bnx2i: fix potential use after free
- scsi: target: core: Fix a pr_debug() argument
- scsi: core: scsi_trace: Use get_unaligned_be*()
- perf probe: Fix wrong address verification
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
- Linux 4.4.211
  * Xenial update: 4.4.210 upstream stable release (LP: #1859865)
- chardev: Avoid potential use-after-free in 'chrdev_open()'
- usb: chipidea: host: Disable port power only if previously enabled
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
- kernel/trace: Fix do not 

[ubuntu/xenial-updates] linux-meta-aws 4.4.0.1102.106 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1102.106) xenial; urgency=medium

  * Bump ABI 4.4.0-1102

  * Packaging resync (LP: #1786013)
- [Packaging] resync git-ubuntu-log

Date: 2020-01-29 14:53:02.965584+00:00
Changed-By: Stefan Bader 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1102.106
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux 4.4.0-174.204 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux (4.4.0-174.204) xenial; urgency=medium

  * xenial/linux: 4.4.0-174.204 -proposed tracker (LP: #1861122)

  * Xenial update: 4.4.211 upstream stable release (LP: #1860681)
- hidraw: Return EPOLLOUT from hidraw_poll
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
- HID: hidraw, uhid: Always report EPOLLOUT
- cfg80211/mac80211: make ieee80211_send_layer2_update a public function
- mac80211: Do not send Layer 2 Update frame before authorization
- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in 
zr364xx_vidioc_querycap
- p54usb: Fix race between disconnect and firmware loading
- ALSA: line6: Fix write on zero-sized buffer
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- xen: let alloc_xenballooned_pages() fail if not enough memory free
- wimax: i2400: fix memory leak
- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle
- ext4: fix use-after-free race with debug_want_extra_isize
- ext4: add more paranoia checking in ext4_expand_extra_isize handling
- rtc: mt6397: fix alarm register overwrite
- iommu: Remove device link to group on failure
- gpio: Fix error message on out-of-range GPIO in lookup table
- hsr: reset network header when supervision frame is created
- cifs: Adjust indentation in smb2_open_file
- RDMA/srpt: Report the SCSI residual to the initiator
- scsi: enclosure: Fix stale device oops with hot replug
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
- iio: imu: adis16480: assign bias value only if operation succeeded
- mei: fix modalias documentation
- clk: samsung: exynos5420: Preserve CPU clocks configuration during
  suspend/resume
- compat_ioctl: handle SIOCOUTQNSD
- tty: serial: imx: use the sg count from dma_map_sg
- tty: serial: pch_uart: correct usage of dma_unmap_sg
- media: exynos4-is: Fix recursive locking in isp_video_release()
- spi: atmel: fix handling of cs_change set on non-last xfer
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init
- rtc: msm6242: Fix reading of 10-hour digit
- rseq/selftests: Turn off timeout setting
- hexagon: work around compiler crash
- ocfs2: call journal flush to mark journal as empty after journal recovery
  when mount
- ALSA: seq: Fix racy access for queue timer in proc read
- Fix built-in early-load Intel microcode alignment
- block: fix an integer overflow in logical block size
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
- USB: serial: opticon: fix control-message timeouts
- USB: serial: suppress driver bind attributes
- USB: serial: ch341: handle unbound port at reset_resume
- USB: serial: io_edgeport: add missing active-port sanity check
- USB: serial: quatech2: handle unbound ports
- scsi: mptfusion: Fix double fetch bug in ioctl
- usb: core: hub: Improved device recognition on remote wakeup
- x86/efistub: Disable paging at mixed mode entry
- mm/page-writeback.c: avoid potential division by zero in 
wb_min_max_ratio()
- net: stmmac: 16KB buffer must be 16 byte aligned
- net: stmmac: Enable 16KB buffer size
- USB: serial: io_edgeport: use irqsave() in USB's complete callback
- USB: serial: io_edgeport: handle unbound ports on URB completion
- USB: serial: keyspan: handle unbound ports
- scsi: fnic: use kernel's '%pM' format option to print MAC
- scsi: fnic: fix invalid stack access
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers
- netfilter: fix a use-after-free in mtype_destroy()
- batman-adv: Fix DAT candidate selection on little endian systems
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
- r8152: add missing endpoint sanity check
- tcp: fix marked lost packets not being retransmitted
- net: usb: lan78xx: limit size of local TSO packets
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
- cw1200: Fix a signedness bug in cw1200_load_firmware()
- cfg80211: check for set_wiphy_params
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
- scsi: qla4xxx: fix double free bug
- scsi: bnx2i: fix potential use after free
- scsi: target: core: Fix a pr_debug() argument
- scsi: core: scsi_trace: Use get_unaligned_be*()
- perf probe: Fix wrong address verification
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
- Linux 4.4.211

  * Xenial update: 4.4.210 upstream stable release (LP: #1859865)
- chardev: Avoid potential use-after-free in 'chrdev_open()'
- usb: chipidea: host: Disable port power only if previously enabled
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
- kernel/trace: Fix do not unregister tracepoints when register
  sched_migrate_task fail
- tracing: Have stack tracer 

[ubuntu/xenial-updates] linux-meta 4.4.0.174.182 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-meta (4.4.0.174.182) xenial; urgency=medium

  * Bump ABI 4.4.0-174

Date: 2020-01-29 06:36:15.800973+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.174.182
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed 4.4.0-174.204 (Accepted)

2020-02-17 Thread Andy Whitcroft
linux-signed (4.4.0-174.204) xenial; urgency=medium

  * Master version: 4.4.0-174.204

Date: 2020-01-29 06:36:28.301632+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-174.204
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ec2-instance-connect 1.1.12+dfsg1-0ubuntu3~16.04.0 (Accepted)

2020-02-17 Thread Balint Reczey
ec2-instance-connect (1.1.12+dfsg1-0ubuntu3~16.04.0) xenial; urgency=medium

  * Rebuild for Xenial

ec2-instance-connect (1.1.12+dfsg1-0ubuntu3) focal; urgency=medium

  * debian/preinst: Don't remove ec2-instance-connect.conf manually on upgrade
  * debian/prerm: Drop obsolete file

ec2-instance-connect (1.1.12+dfsg1-0ubuntu2) focal; urgency=medium

  * Ship ssh.service drop-in instead of handling placement in maintainer scripts
(LP: #1861909)

ec2-instance-connect (1.1.12+dfsg1-0ubuntu1) focal; urgency=medium

  [ Balint Reczey ]
  * New upstream version 1.1.11:
- Removing errant write to /tmp
- Cleaning up bad bash practices, including umask race condition
- Fix for an update to openssl (or dependencies) affecting behavior
  of CApath option on openssl verify
- Fixing Nitro behavior of hostkey harvesting
- Adding additional licensing headers
  * New upstream version 1.1.12 (LP: #1860142):
- Adding support for Instance Metadata Service Version 2
- Modifying cURL invocation to avoid need for eval
- Cleaning up shellcheck catches
  * debian/install: Adjust for new upstream source layout
  * Suppress systemctl messages and ignore error in maintainer scripts
  * Bump compat level to 10

  [ LordAlfredo ]
  * Rely on debhelper to enable and start systemd service

Date: Mon, 10 Feb 2020 21:26:44 +0100
Changed-By: Balint Reczey 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/ec2-instance-connect/1.1.12+dfsg1-0ubuntu3~16.04.0
Format: 1.8
Date: Mon, 10 Feb 2020 21:26:44 +0100
Source: ec2-instance-connect
Architecture: source
Version: 1.1.12+dfsg1-0ubuntu3~16.04.0
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Balint Reczey 
Launchpad-Bugs-Fixed: 1860142 1861909
Changes:
 ec2-instance-connect (1.1.12+dfsg1-0ubuntu3~16.04.0) xenial; urgency=medium
 .
   * Rebuild for Xenial
 .
 ec2-instance-connect (1.1.12+dfsg1-0ubuntu3) focal; urgency=medium
 .
   * debian/preinst: Don't remove ec2-instance-connect.conf manually on upgrade
   * debian/prerm: Drop obsolete file
 .
 ec2-instance-connect (1.1.12+dfsg1-0ubuntu2) focal; urgency=medium
 .
   * Ship ssh.service drop-in instead of handling placement in maintainer 
scripts
 (LP: #1861909)
 .
 ec2-instance-connect (1.1.12+dfsg1-0ubuntu1) focal; urgency=medium
 .
   [ Balint Reczey ]
   * New upstream version 1.1.11:
 - Removing errant write to /tmp
 - Cleaning up bad bash practices, including umask race condition
 - Fix for an update to openssl (or dependencies) affecting behavior
   of CApath option on openssl verify
 - Fixing Nitro behavior of hostkey harvesting
 - Adding additional licensing headers
   * New upstream version 1.1.12 (LP: #1860142):
 - Adding support for Instance Metadata Service Version 2
 - Modifying cURL invocation to avoid need for eval
 - Cleaning up shellcheck catches
   * debian/install: Adjust for new upstream source layout
   * Suppress systemctl messages and ignore error in maintainer scripts
   * Bump compat level to 10
 .
   [ LordAlfredo ]
   * Rely on debhelper to enable and start systemd service
Checksums-Sha1:
 72edcf7188d55c8f07dde14d834e2d78646cfc4e 1965 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0.dsc
 950066ae8ee8163a742fd6aac71d1c1cc59450ce 31879 
ec2-instance-connect_1.1.12+dfsg1.orig.tar.gz
 5c747f5a48ee18fd298b9574ba8b613abdd3c757 3852 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0.debian.tar.xz
 beb6cc3a62d7f6c68e8d54e616dc78ea26ba4dd2 6422 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0_source.buildinfo
Checksums-Sha256:
 a01cb75e5676655f93eae5ff6fd7a02b8d0c0621002dacd422c0df381d4b214e 1965 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0.dsc
 33ced947a186671975deb819a1ff9f383a3240a86224d88dbb980fbbcf8a477a 31879 
ec2-instance-connect_1.1.12+dfsg1.orig.tar.gz
 60a83825c36118353eef6f726f4ce45e26065e30cc10e515ebd9497231dadf8c 3852 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0.debian.tar.xz
 1ffbf381aae5b18366bfd0275c575a7fcc8e70ca081dc29d88d87502975dcab9 6422 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0_source.buildinfo
Files:
 610da15c76fae46e6577c38a4267224d 1965 net optional 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0.dsc
 a5ab0b6fc93a26ab826f936e8ba4d45b 31879 net optional 
ec2-instance-connect_1.1.12+dfsg1.orig.tar.gz
 27ac47a09f7c277ad04f95a04eb10c22 3852 net optional 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0.debian.tar.xz
 88a173f9ff54ef163c2f199f6fd60135 6422 net optional 
ec2-instance-connect_1.1.12+dfsg1-0ubuntu3~16.04.0_source.buildinfo
Original-Maintainer: Daniel Anderson 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] dmidecode 3.0-2ubuntu0.2 (Accepted)

2020-02-17 Thread Łukasz Zemczak
dmidecode (3.0-2ubuntu0.2) xenial; urgency=medium

  * Restrict /dev/mem scanning for entry point to x86, fixing crashes
on certain ARM platforms (LP: #1858615):
- New debian/patches/0140-Fix_scan_entry_point.patch (Cherry picked from
  upstream Commit e12ec26e19e02281d3e7258c3aabb88a5cf5ec1d.

Date: 2020-01-27 18:42:09.985662+00:00
Changed-By: dann frazier 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/dmidecode/3.0-2ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes