[ubuntu/xenial-proposed] libseccomp 2.4.3-1ubuntu3.16.04.2 (Accepted)

2020-06-09 Thread Jamie Strandboge
libseccomp (2.4.3-1ubuntu3.16.04.2) xenial; urgency=medium

  * Updated to new upstream 2.4.3 version for updated syscalls support
and test-suite robustness
- d/p/add-5.4-local-syscall-headers.patch: Add local copy of the
  architecture specific header files which specify system call numbers
  from linux-libc-dev in focal to ensure unit tests pass on older
  releases where the linux-libc-dev package does not have the required
  system calls defined and use these during compilation of unit tests
- d/p/db-properly-reset-attribute-state.patch: Drop this patch since
  is now upstream  
- LP: #1876055
  * Add missing aarch64 system calls
- d/p/fix-aarch64-syscalls.patch
- LP: #1877633
  * Re-enable build failure on unit test failure

Date: 2020-06-02 07:28:55.932200+00:00
Changed-By: Alex Murray 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/libseccomp/2.4.3-1ubuntu3.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-oracle 4.15.0-1045.49~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1045.49 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-oracle (4.15.0-1040.44~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1040.44~16.04.1 -proposed tracker (LP: #1878851)

  [ Ubuntu: 4.15.0-1040.44 ]

  * bionic/linux-oracle: 4.15.0-1040.44 -proposed tracker (LP: #1878852)
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- ceph: don't skip updating wanted caps when cap is stale
- pwm: rcar: Fix late Runtime PM enablement
- 

[ubuntu/xenial-security] linux-meta-kvm 4.4.0.1075.73 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-kvm (4.4.0.1075.73) xenial; urgency=medium

  * Bump ABI 4.4.0-1075

linux-meta-kvm (4.4.0.1072.72) xenial; urgency=medium

  * Bump ABI 4.4.0-1072

Date: 2020-06-04 01:53:14.079682+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-kvm/4.4.0.1075.73
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-meta-oracle 4.15.0.1045.38 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-oracle (4.15.0.1045.38) xenial; urgency=medium

  * Bump ABI 4.15.0-1045

linux-meta-oracle (4.15.0.1040.33) xenial; urgency=medium

  * Bump ABI 4.15.0-1040

Date: 2020-06-05 09:23:14.072846+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-oracle/4.15.0.1045.38
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-signed-hwe 4.15.0-106.107~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-106.107~16.04.1

linux-signed-hwe (4.15.0-103.104~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-103.104~16.04.1

linux-signed-hwe (4.15.0-102.103~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-102.103~16.04.1

Date: 2020-06-04 14:56:02.816417+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-hwe/4.15.0-106.107~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-signed-oracle 4.15.0-1045.49~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1045.49~16.04.1

linux-signed-oracle (4.15.0-1040.44~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1040.44~16.04.1

Date: 2020-06-05 09:23:20.004180+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-oracle/4.15.0-1045.49~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-kvm 4.4.0-1075.82 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-kvm (4.4.0-1075.82) xenial; urgency=medium


  [ Ubuntu: 4.4.0-184.214 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 4.4.0-181.211 ]

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)
  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

linux-kvm (4.4.0-1072.79) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1072.79 -proposed tracker (LP: #1878865)

  [ Ubuntu: 4.4.0-180.210 ]

  * xenial/linux: 4.4.0-180.210 -proposed tracker (LP: #1878873)
  * Xenial update: 4.4.223 upstream stable release (LP: #1878232)
- mwifiex: fix PCIe register information for 8997 chipset
- drm/qxl: qxl_release use after free
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- staging: rtl8192u: Fix crash due to pointers being "confusing"
- usb: gadget: f_acm: Fix configfs attr name
- usb: gadged: pch_udc: get rid of redundant assignments
- usb: gadget: pch_udc: reorder spin_[un]lock to avoid deadlock
- usb: gadget: udc: core: don't starve DMA resources
- MIPS: Fix macro typo
- MIPS: ptrace: Drop cp0_tcstatus from regoffset_table[]
- MIPS: BMIPS: Fix PRID_IMP_BMIPS5000 masking for BMIPS5200
- MIPS: smp-cps: Stop printing EJTAG exceptions to UART
- MIPS: scall: Handle seccomp filters which redirect syscalls
- MIPS: BMIPS: BMIPS5000 has I cache filing from D cache
- MIPS: BMIPS: Clear MIPS_CACHE_ALIASES earlier
- MIPS: BMIPS: local_r4k___flush_cache_all needs to blast S-cache
- MIPS: BMIPS: Pretty print BMIPS5200 processor name
- MIPS: Fix HTW config on XPA kernel without LPA enabled
- MIPS: BMIPS: Adjust mips-hpt-frequency for BCM7435
- MIPS: math-emu: Fix BC1{EQ,NE}Z emulation
- MIPS: Fix BC1{EQ,NE}Z return offset calculation
- MIPS: perf: Fix I6400 event numbers
- MIPS: KVM: Fix translation of MFC0 ErrCtl
- MIPS: SMP: Update cpu_foreign_map on CPU disable
- MIPS: c-r4k: Fix protected_writeback_scache_line for EVA
- MIPS: Octeon: Off by one in octeon_irq_gpio_map()
- bpf, mips: fix off-by-one in ctx offset allocation
- MIPS: RM7000: Double locking bug in rm7k_tc_disable()
- MIPS: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
- mips/panic: replace smp_send_stop() with kdump friendly version in panic
  path
- ARM: dts: armadillo800eva Correct extal1 frequency to 24 MHz
- ARM: imx: select SRC for i.MX7
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wvl/vl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wvl/vl
- ARM: dts: orion5x: gpio pin fixes for linkstation lswtgl
- ARM: dts: orion5x: fix the missing mtd flash on linkstation lswtgl
- ARM: dts: kirkwood: use unique machine name for ds112
- ARM: dts: kirkwood: add kirkwood-ds112.dtb to Makefile
- ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence
- perf/x86: Fix filter_events() bug with event mappings
- x86/LDT: Print the real LDT base address
- x86/apic/uv: Silence a shift wrapping warning
- ALSA: fm801: explicitly free IRQ line
- ALSA: fm801: propagate TUNER_ONLY bit when autodetected
- ALSA: fm801: detect FM-only card earlier
- netfilter: nfnetlink: use original skbuff when acking batches
- xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- mwifiex: fix IBSS data path issue.
- mwifiex: add missing check for PCIe8997 chipset
- iwlwifi: set max firmware version of 7265 to 17
- Bluetooth: btmrvl: fix hung task warning dump
- dccp: limit sk_filter trim to payload
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline
- mlxsw: pci: Correctly determine if descriptor queue is full
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive()
- alpha/PCI: Call iomem_is_exclusive() for IORESOURCE_MEM, but not
  IORESOURCE_IO
- vfio/pci: Allow VPD short read
- mlxsw: Treat local port 64 as valid
- IB/mlx4: Initialize hop_limit when creating address handle
- GRE: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU
- powerpc/pci/of: Parse unassigned resources
- firmware: actually return NULL on failed request_firmware_nowait()
- c8sectpfe: Rework firmware loading mechanism
- net/mlx5: Avoid passing dma 

[ubuntu/xenial-security] linux-meta-hwe 4.15.0.106.111 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-hwe (4.15.0.106.111) xenial; urgency=medium

  * Bump ABI 4.15.0-106

linux-meta-hwe (4.15.0.103.110) xenial; urgency=medium

  * Bump ABI 4.15.0-103

linux-meta-hwe (4.15.0.102.109) xenial; urgency=medium

  * Bump ABI 4.15.0-102

Date: 2020-06-04 14:56:01.163885+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.15.0.106.111
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-hwe 4.15.0-106.107~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

linux-hwe (4.15.0-103.104~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-103.104~16.04.1 -proposed tracker (LP: #1881271)

  [ Ubuntu: 4.15.0-103.104 ]

  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-hwe (4.15.0-102.103~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-102.103~16.04.1 -proposed tracker (LP: #1878855)

  [ Ubuntu: 4.15.0-102.103 ]

  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- ceph: don't skip updating 

[ubuntu/xenial-security] linux-meta-gcp 4.15.0.1077.79 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-gcp (4.15.0.1077.79) xenial; urgency=medium

  * Bump ABI 4.15.0-1077

linux-meta-gcp (4.15.0.1072.78) xenial; urgency=medium

  * Bump ABI 4.15.0-1072

Date: 2020-06-06 01:45:51.618922+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-gcp/4.15.0.1077.79
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-aws-hwe 4.15.0-1073.77~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-aws-hwe (4.15.0-1073.77~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1073.77 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-aws-hwe (4.15.0-1068.72~16.04.1) xenial; urgency=medium

  * xenial/linux-aws-hwe: 4.15.0-1068.72~16.04.1 -proposed tracker
(LP: #1878835)

  [ Ubuntu: 4.15.0-1068.72 ]

  * bionic/linux-aws: 4.15.0-1068.72 -proposed tracker (LP: #1878836)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
- [Config] CONFIG_RTC_DRV_AM1805=m
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- ceph: 

[ubuntu/xenial-security] linux-signed-azure 4.15.0-1089.99~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1089.99~16.04.1

linux-signed-azure (4.15.0-1084.94~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1084.94~16.04.1

Date: 2020-06-05 14:45:01.088104+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-azure/4.15.0-1089.99~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-meta-aws-hwe 4.15.0.1073.73 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-aws-hwe (4.15.0.1073.73) xenial; urgency=medium

  * Bump ABI 4.15.0-1073

linux-meta-aws-hwe (4.15.0.1068.68) xenial; urgency=medium

  * Bump ABI 4.15.0-1068

Date: 2020-06-05 14:04:00.841041+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws-hwe/4.15.0.1073.73
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-azure 4.15.0-1089.99~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1089.99 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-azure (4.15.0-1084.94~16.04.1) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1084.94~16.04.1 -proposed tracker (LP: #1878840)

  [ Ubuntu: 4.15.0-1084.94 ]

  * bionic/linux-azure-4.15: 4.15.0-1084.94 -proposed tracker (LP: #1878842)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
- SAUCE: rtc: add am-1805 RTC driver
  * linux-azure: Enable FSGSBASE instructions to support SGX (LP: #1877425)
- x86/entry: Add some paranoid entry/exit CR3 handling comments
- x86/entry/64: Further improve paranoid_entry comments
- x86/fsgsbase/64: Introduce FS/GS base helper functions
- x86/fsgsbase/64: Make ptrace use the new FS/GS base helpers
- x86/fsgsbase/64: Factor out FS/GS segment loading from __switch_to()
- x86/segments/64: Rename the GDT PER_CPU entry to CPU_NUMBER
- x86/vdso: Introduce helper functions for CPU and node number
- x86/vdso: Initialize the CPU/node NR segment descriptor earlier
- x86/segments: Introduce the 'CPUNODE' naming to better document the 
segment
  limit CPU/node NR trick
- x86/fsgsbase/64: Clean up various details
- x86/fsgsbase/64: Fix the base write helper functions
- selftests/x86/fsgsbase: Test ptracer-induced GSBASE write
- selftests/x86/fsgsbase: Test RD/WRGSBASE
- selftests/x86/fsgsbase: Test ptracer-induced GSBASE write with FSGSBASE
- selftests/x86/fsgsbase: Fix some test case bugs
- Revert "x86/ptrace: Prevent ptrace from clearing the FS/GS selector" and 
fix
  the test
- SAUCE: x86/ptrace: Prevent ptrace from clearing the FS/GS selector
- SAUCE: selftests/x86/fsgsbase: Test GS selector on ptracer-induced GS base
  write
- SAUCE: x86/cpu: Add 'unsafe_fsgsbase' to enable CR4.FSGSBASE
- SAUCE: x86/entry/64: Clean up paranoid exit
- SAUCE: x86/entry/64: Switch CR3 before SWAPGS in paranoid entry
- SAUCE: x86/entry/64: Introduce the FIND_PERCPU_BASE macro
- SAUCE: x86/entry/64: Handle FSGSBASE enabled paranoid entry/exit
- SAUCE: x86/fsgsbase/64: Add intrinsics for FSGSBASE instructions
- SAUCE: x86/fsgsbase/64: Enable FSGSBASE instructions in helper functions
- SAUCE: x86/fsgsbase/64: Use FSGSBASE in switch_to() if available
- SAUCE: x86/fsgsbase/64: Use FSGSBASE instructions on thread copy and 
ptrace
- SAUCE: x86/speculation/swapgs: Check FSGSBASE in enabling SWAPGS 
mitigation
- SAUCE: selftests/x86/fsgsbase: Test ptracer-induced GS base write with
  FSGSBASE
- SAUCE: x86/fsgsbase/64: Enable FSGSBASE on 64bit by default and add a
  chicken bit
- SAUCE: x86/elf: Enumerate kernel FSGSBASE capability in AT_HWCAP2
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze 

[ubuntu/xenial-security] linux-gcp 4.15.0-1077.87~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1077.87 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-gcp (4.15.0-1072.82~16.04.1) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1072.82~16.04.1 -proposed tracker (LP: #1878845)

  [ Ubuntu: 4.15.0-1072.82 ]

  * bionic/linux-gcp-4.15: 4.15.0-1072.82 -proposed tracker (LP: #1878846)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
- [Config] gcp: Update for CONFIG_RTC_DRV_AM1805=n
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- 

[ubuntu/xenial-security] linux-signed-gcp 4.15.0-1077.87~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1077.87~16.04.1

linux-signed-gcp (4.15.0-1072.82~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1072.82~16.04.1

Date: 2020-06-06 01:45:52.814903+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-gcp/4.15.0-1077.87~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-meta-aws 4.4.0.1109.113 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1109.113) xenial; urgency=medium

  * Bump ABI 4.4.0-1109

linux-meta-aws (4.4.0.1108.112) xenial; urgency=medium

  * Bump ABI 4.4.0-1108

Date: 2020-06-04 20:28:13.171760+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1109.113
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-meta-azure 4.15.0.1089.84 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-azure (4.15.0.1089.84) xenial; urgency=medium

  * Bump ABI 4.15.0-1089

linux-meta-azure (4.15.0.1084.83) xenial; urgency=medium

  * Bump ABI 4.15.0-1084

Date: 2020-06-05 14:44:59.494931+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-azure/4.15.0.1089.84
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-aws 4.4.0-1109.120 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-aws (4.4.0-1109.120) xenial; urgency=medium


  [ Ubuntu: 4.4.0-184.214 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 4.4.0-181.211 ]

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)
  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

linux-aws (4.4.0-1108.119) xenial; urgency=medium

  * xenial/linux-aws: 4.4.0-1108.119 -proposed tracker (LP: #1878861)

  [ Ubuntu: 4.4.0-180.210 ]

  * xenial/linux: 4.4.0-180.210 -proposed tracker (LP: #1878873)
  * Xenial update: 4.4.223 upstream stable release (LP: #1878232)
- mwifiex: fix PCIe register information for 8997 chipset
- drm/qxl: qxl_release use after free
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- staging: rtl8192u: Fix crash due to pointers being "confusing"
- usb: gadget: f_acm: Fix configfs attr name
- usb: gadged: pch_udc: get rid of redundant assignments
- usb: gadget: pch_udc: reorder spin_[un]lock to avoid deadlock
- usb: gadget: udc: core: don't starve DMA resources
- MIPS: Fix macro typo
- MIPS: ptrace: Drop cp0_tcstatus from regoffset_table[]
- MIPS: BMIPS: Fix PRID_IMP_BMIPS5000 masking for BMIPS5200
- MIPS: smp-cps: Stop printing EJTAG exceptions to UART
- MIPS: scall: Handle seccomp filters which redirect syscalls
- MIPS: BMIPS: BMIPS5000 has I cache filing from D cache
- MIPS: BMIPS: Clear MIPS_CACHE_ALIASES earlier
- MIPS: BMIPS: local_r4k___flush_cache_all needs to blast S-cache
- MIPS: BMIPS: Pretty print BMIPS5200 processor name
- MIPS: Fix HTW config on XPA kernel without LPA enabled
- MIPS: BMIPS: Adjust mips-hpt-frequency for BCM7435
- MIPS: math-emu: Fix BC1{EQ,NE}Z emulation
- MIPS: Fix BC1{EQ,NE}Z return offset calculation
- MIPS: perf: Fix I6400 event numbers
- MIPS: KVM: Fix translation of MFC0 ErrCtl
- MIPS: SMP: Update cpu_foreign_map on CPU disable
- MIPS: c-r4k: Fix protected_writeback_scache_line for EVA
- MIPS: Octeon: Off by one in octeon_irq_gpio_map()
- bpf, mips: fix off-by-one in ctx offset allocation
- MIPS: RM7000: Double locking bug in rm7k_tc_disable()
- MIPS: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
- mips/panic: replace smp_send_stop() with kdump friendly version in panic
  path
- ARM: dts: armadillo800eva Correct extal1 frequency to 24 MHz
- ARM: imx: select SRC for i.MX7
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wvl/vl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wvl/vl
- ARM: dts: orion5x: gpio pin fixes for linkstation lswtgl
- ARM: dts: orion5x: fix the missing mtd flash on linkstation lswtgl
- ARM: dts: kirkwood: use unique machine name for ds112
- ARM: dts: kirkwood: add kirkwood-ds112.dtb to Makefile
- ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence
- perf/x86: Fix filter_events() bug with event mappings
- x86/LDT: Print the real LDT base address
- x86/apic/uv: Silence a shift wrapping warning
- ALSA: fm801: explicitly free IRQ line
- ALSA: fm801: propagate TUNER_ONLY bit when autodetected
- ALSA: fm801: detect FM-only card earlier
- netfilter: nfnetlink: use original skbuff when acking batches
- xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- mwifiex: fix IBSS data path issue.
- mwifiex: add missing check for PCIe8997 chipset
- iwlwifi: set max firmware version of 7265 to 17
- Bluetooth: btmrvl: fix hung task warning dump
- dccp: limit sk_filter trim to payload
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline
- mlxsw: pci: Correctly determine if descriptor queue is full
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive()
- alpha/PCI: Call iomem_is_exclusive() for IORESOURCE_MEM, but not
  IORESOURCE_IO
- vfio/pci: Allow VPD short read
- mlxsw: Treat local port 64 as valid
- IB/mlx4: Initialize hop_limit when creating address handle
- GRE: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU
- powerpc/pci/of: Parse unassigned resources
- firmware: actually return NULL on failed request_firmware_nowait()
- c8sectpfe: Rework firmware loading mechanism
- net/mlx5: Avoid passing dma 

[ubuntu/xenial-security] linux-signed 4.4.0-184.214 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed (4.4.0-184.214) xenial; urgency=medium

  * Master version: 4.4.0-184.214

linux-signed (4.4.0-181.211) xenial; urgency=medium

  * Master version: 4.4.0-181.211

linux-signed (4.4.0-180.210) xenial; urgency=medium

  * Master version: 4.4.0-180.210

Date: 2020-06-03 11:27:01.039457+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-184.214
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux 4.4.0-184.214 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux (4.4.0-184.214) xenial; urgency=medium

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

linux (4.4.0-181.211) xenial; urgency=medium

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)

  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls

  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

linux (4.4.0-180.210) xenial; urgency=medium

  * xenial/linux: 4.4.0-180.210 -proposed tracker (LP: #1878873)

  * Xenial update: 4.4.223 upstream stable release (LP: #1878232)
- mwifiex: fix PCIe register information for 8997 chipset
- drm/qxl: qxl_release use after free
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- staging: rtl8192u: Fix crash due to pointers being "confusing"
- usb: gadget: f_acm: Fix configfs attr name
- usb: gadged: pch_udc: get rid of redundant assignments
- usb: gadget: pch_udc: reorder spin_[un]lock to avoid deadlock
- usb: gadget: udc: core: don't starve DMA resources
- MIPS: Fix macro typo
- MIPS: ptrace: Drop cp0_tcstatus from regoffset_table[]
- MIPS: BMIPS: Fix PRID_IMP_BMIPS5000 masking for BMIPS5200
- MIPS: smp-cps: Stop printing EJTAG exceptions to UART
- MIPS: scall: Handle seccomp filters which redirect syscalls
- MIPS: BMIPS: BMIPS5000 has I cache filing from D cache
- MIPS: BMIPS: Clear MIPS_CACHE_ALIASES earlier
- MIPS: BMIPS: local_r4k___flush_cache_all needs to blast S-cache
- MIPS: BMIPS: Pretty print BMIPS5200 processor name
- MIPS: Fix HTW config on XPA kernel without LPA enabled
- MIPS: BMIPS: Adjust mips-hpt-frequency for BCM7435
- MIPS: math-emu: Fix BC1{EQ,NE}Z emulation
- MIPS: Fix BC1{EQ,NE}Z return offset calculation
- MIPS: perf: Fix I6400 event numbers
- MIPS: KVM: Fix translation of MFC0 ErrCtl
- MIPS: SMP: Update cpu_foreign_map on CPU disable
- MIPS: c-r4k: Fix protected_writeback_scache_line for EVA
- MIPS: Octeon: Off by one in octeon_irq_gpio_map()
- bpf, mips: fix off-by-one in ctx offset allocation
- MIPS: RM7000: Double locking bug in rm7k_tc_disable()
- MIPS: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
- mips/panic: replace smp_send_stop() with kdump friendly version in panic
  path
- ARM: dts: armadillo800eva Correct extal1 frequency to 24 MHz
- ARM: imx: select SRC for i.MX7
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wvl/vl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wvl/vl
- ARM: dts: orion5x: gpio pin fixes for linkstation lswtgl
- ARM: dts: orion5x: fix the missing mtd flash on linkstation lswtgl
- ARM: dts: kirkwood: use unique machine name for ds112
- ARM: dts: kirkwood: add kirkwood-ds112.dtb to Makefile
- ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence
- perf/x86: Fix filter_events() bug with event mappings
- x86/LDT: Print the real LDT base address
- x86/apic/uv: Silence a shift wrapping warning
- ALSA: fm801: explicitly free IRQ line
- ALSA: fm801: propagate TUNER_ONLY bit when autodetected
- ALSA: fm801: detect FM-only card earlier
- netfilter: nfnetlink: use original skbuff when acking batches
- xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- mwifiex: fix IBSS data path issue.
- mwifiex: add missing check for PCIe8997 chipset
- iwlwifi: set max firmware version of 7265 to 17
- Bluetooth: btmrvl: fix hung task warning dump
- dccp: limit sk_filter trim to payload
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline
- mlxsw: pci: Correctly determine if descriptor queue is full
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive()
- alpha/PCI: Call iomem_is_exclusive() for IORESOURCE_MEM, but not
  IORESOURCE_IO
- vfio/pci: Allow VPD short read
- mlxsw: Treat local port 64 as valid
- IB/mlx4: Initialize hop_limit when creating address handle
- GRE: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU
- powerpc/pci/of: Parse unassigned resources
- firmware: actually return NULL on failed request_firmware_nowait()
- c8sectpfe: Rework firmware loading mechanism
- net/mlx5: Avoid passing dma address 0 to firmware
- IB/mlx5: Fix RC transport send queue overhead computation
- net/mlx5: Make command 

[ubuntu/xenial-security] linux-meta 4.4.0.184.190 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta (4.4.0.184.190) xenial; urgency=medium

  * Bump ABI 4.4.0-184

linux-meta (4.4.0.181.189) xenial; urgency=medium

  * Bump ABI 4.4.0-181

linux-meta (4.4.0.180.188) xenial; urgency=medium

  * Bump ABI 4.4.0-180

Date: 2020-06-03 11:26:59.009659+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.184.190
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-gcp_4.15.0-1077.87~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Thadeu Lima de Souza Cascardo
linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-1077.87 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Fri, 05 Jun 2020 22:16:42 -0300
Changed-By: Thadeu Lima de Souza Cascardo 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 05 Jun 2020 22:16:42 -0300
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1077 linux-gcp-tools-4.15.0-1077 
linux-image-unsigned-4.15.0-1077-gcp linux-modules-4.15.0-1077-gcp 
linux-modules-extra-4.15.0-1077-gcp linux-headers-4.15.0-1077-gcp 
linux-image-unsigned-4.15.0-1077-gcp-dbgsym linux-tools-4.15.0-1077-gcp 
linux-buildinfo-4.15.0-1077-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1077.87~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Thadeu Lima de Souza Cascardo 
Description:
 linux-buildinfo-4.15.0-1077-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1077 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1077 - Linux kernel version specific tools for version 
4.15.0-1077
 linux-headers-4.15.0-1077-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1077-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1077-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1077-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1077-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1077-gcp - Linux kernel version specific tools for version 
4.15.0-1077
Launchpad-Bugs-Fixed: 1881072 1881272
Changes:
 linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium
 .
   [ Ubuntu: 4.15.0-1077.87 ]
 .
   * CVE-2020-0543
 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
   mitigation
 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
   * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
   * "BUG: unable to handle kernel paging request" when testing
 ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
 - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
 - KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob
Checksums-Sha1:
 9f5769002af24b048da86162948ac9ab9c25d199 384794 
linux-buildinfo-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 f6602eafbb67830d67028eb7f7a5e9c498f23664 11060572 
linux-gcp-headers-4.15.0-1077_4.15.0-1077.87~16.04.1_amd64.deb
 d0eba8ff6a50725061a074dd6e9df10bf0e2a9cc 3950204 
linux-gcp-tools-4.15.0-1077_4.15.0-1077.87~16.04.1_amd64.deb
 e618ac0b32a717a2c16cd7e68e9c9bba627d2ae0 7966965 
linux-gcp_4.15.0-1077.87~16.04.1_amd64.tar.gz
 1b8dac1befaae8d100508e6f43661f2aaa96a899 24603 
linux-gcp_4.15.0-1077.87~16.04.1_amd64_translations.tar.gz
 b88aedb89a1363bf4d57cbbdcfa9a8fec3c81a31 1262290 
linux-headers-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 adc47b668097d43b119368a78568a15e65bfcdf8 628655412 
linux-image-unsigned-4.15.0-1077-gcp-dbgsym_4.15.0-1077.87~16.04.1_amd64.ddeb
 0be612f8012137c4261c2b65e3b1d5ee35727f3e 8137370 
linux-image-unsigned-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 1950db9d448b6dcb13c01e21291fd270e6692a9d 12958670 
linux-modules-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 974fe3be96ca12256d20379b04866ed56c5027b2 32581698 
linux-modules-extra-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 b3be74ad55923daf1f8008a3496787747752b127 1884 
linux-tools-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
Checksums-Sha256:
 90fb99e8315449f0e24b97fa7ac7323c1903b467f0aeacef2ea4a29ed9e475d8 384794 
linux-buildinfo-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 dab85da6aa1e9634319f3a08b7a2d94c75b5792831d6caffd331326e92cf11be 11060572 
linux-gcp-headers-4.15.0-1077_4.15.0-1077.87~16.04.1_amd64.deb
 ecdb1230b021dd0c2a2f5d79934a0ed0d6c3a209907ba766d3829c8ee7eefffe 3950204 

[ubuntu/xenial-updates] linux-hwe_4.15.0-106.107~16.04.1_ppc64el.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: Thu, 04 Jun 2020 15:53:24 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 04 Jun 2020 15:53:24 +0200
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-106 linux-hwe-tools-4.15.0-106 
linux-hwe-cloud-tools-4.15.0-106 linux-image-unsigned-4.15.0-106-generic 
linux-modules-4.15.0-106-generic linux-modules-extra-4.15.0-106-generic 
linux-headers-4.15.0-106-generic linux-image-unsigned-4.15.0-106-generic-dbgsym 
linux-tools-4.15.0-106-generic linux-cloud-tools-4.15.0-106-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-106-generic 
linux-image-unsigned-4.15.0-106-generic-lpae 
linux-modules-4.15.0-106-generic-lpae 
linux-modules-extra-4.15.0-106-generic-lpae 
linux-headers-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-generic-lpae-dbgsym 
linux-tools-4.15.0-106-generic-lpae linux-cloud-tools-4.15.0-106-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-lowlatency linux-modules-4.15.0-106-lowlatency 
linux-modules-extra-4.15.0-106-lowlatency linux-headers-4.15.0-106-lowlatency
 linux-image-unsigned-4.15.0-106-lowlatency-dbgsym 
linux-tools-4.15.0-106-lowlatency linux-cloud-tools-4.15.0-106-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-106-lowlatency 
kernel-image-4.15.0-106-generic-di floppy-modules-4.15.0-106-generic-di 
fs-core-modules-4.15.0-106-generic-di 
fs-secondary-modules-4.15.0-106-generic-di input-modules-4.15.0-106-generic-di 
md-modules-4.15.0-106-generic-di nic-modules-4.15.0-106-generic-di 
nic-usb-modules-4.15.0-106-generic-di nic-shared-modules-4.15.0-106-generic-di 
parport-modules-4.15.0-106-generic-di plip-modules-4.15.0-106-generic-di 
ppp-modules-4.15.0-106-generic-di sata-modules-4.15.0-106-generic-di 
scsi-modules-4.15.0-106-generic-di storage-core-modules-4.15.0-106-generic-di 
nfs-modules-4.15.0-106-generic-di block-modules-4.15.0-106-generic-di 
message-modules-4.15.0-106-generic-di crypto-modules-4.15.0-106-generic-di 
virtio-modules-4.15.0-106-generic-di vlan-modules-4.15.0-106-generic-di
 ipmi-modules-4.15.0-106-generic-di
 multipath-modules-4.15.0-106-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-106.107~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 block-modules-4.15.0-106-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-106-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-106-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-106-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-106-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-106-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-106-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-106-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-106-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-106-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-106-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-106-generic - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-headers-4.15.0-106 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-106-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-106-generic-lpae - Linux kernel headers for version 
4.15.0 on PowerPC 64el SMP
 linux-headers-4.15.0-106-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-106 - Linux kernel version specific cloud tools 
for version 4.15.0-106
 linux-hwe-tools-4.15.0-106 - Linux kernel version specific tools for version 
4.15.0-106
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-106-generic - Linux kernel image for version 
4.15.0 on PowerPC 64el SMP
 

[ubuntu/xenial-updates] linux_4.4.0-184.214_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux (4.4.0-184.214) xenial; urgency=medium

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: Wed, 03 Jun 2020 12:51:31 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 03 Jun 2020 12:51:31 +0200
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-184 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-184 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-184 linux-tools-host 
linux-image-unsigned-4.4.0-184-generic linux-modules-4.4.0-184-generic 
linux-modules-extra-4.4.0-184-generic linux-headers-4.4.0-184-generic 
linux-image-unsigned-4.4.0-184-generic-dbgsym linux-tools-4.4.0-184-generic 
linux-cloud-tools-4.4.0-184-generic linux-udebs-generic 
linux-buildinfo-4.4.0-184-generic linux-image-unsigned-4.4.0-184-generic-lpae 
linux-modules-4.4.0-184-generic-lpae linux-modules-extra-4.4.0-184-generic-lpae 
linux-headers-4.4.0-184-generic-lpae 
linux-image-unsigned-4.4.0-184-generic-lpae-dbgsym 
linux-tools-4.4.0-184-generic-lpae linux-cloud-tools-4.4.0-184-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-184-generic-lpae 
linux-image-unsigned-4.4.0-184-lowlatency linux-modules-4.4.0-184-lowlatency 
linux-modules-extra-4.4.0-184-lowlatency
 linux-headers-4.4.0-184-lowlatency 
linux-image-unsigned-4.4.0-184-lowlatency-dbgsym 
linux-tools-4.4.0-184-lowlatency linux-cloud-tools-4.4.0-184-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-184-lowlatency 
linux-image-unsigned-4.4.0-184-powerpc-e500mc 
linux-modules-4.4.0-184-powerpc-e500mc 
linux-modules-extra-4.4.0-184-powerpc-e500mc 
linux-headers-4.4.0-184-powerpc-e500mc 
linux-image-unsigned-4.4.0-184-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-184-powerpc-e500mc linux-cloud-tools-4.4.0-184-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-184-powerpc-e500mc 
linux-image-unsigned-4.4.0-184-powerpc-smp linux-modules-4.4.0-184-powerpc-smp 
linux-modules-extra-4.4.0-184-powerpc-smp linux-headers-4.4.0-184-powerpc-smp 
linux-image-unsigned-4.4.0-184-powerpc-smp-dbgsym 
linux-tools-4.4.0-184-powerpc-smp linux-cloud-tools-4.4.0-184-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-184-powerpc-smp 
linux-image-unsigned-4.4.0-184-powerpc64-emb
 linux-modules-4.4.0-184-powerpc64-emb 
linux-modules-extra-4.4.0-184-powerpc64-emb 
linux-headers-4.4.0-184-powerpc64-emb 
linux-image-unsigned-4.4.0-184-powerpc64-emb-dbgsym 
linux-tools-4.4.0-184-powerpc64-emb linux-cloud-tools-4.4.0-184-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-184-powerpc64-emb 
linux-image-unsigned-4.4.0-184-powerpc64-smp 
linux-modules-4.4.0-184-powerpc64-smp 
linux-modules-extra-4.4.0-184-powerpc64-smp 
linux-headers-4.4.0-184-powerpc64-smp 
linux-image-unsigned-4.4.0-184-powerpc64-smp-dbgsym 
linux-tools-4.4.0-184-powerpc64-smp linux-cloud-tools-4.4.0-184-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-184-powerpc64-smp 
kernel-image-4.4.0-184-generic-di nic-modules-4.4.0-184-generic-di 
nic-shared-modules-4.4.0-184-generic-di serial-modules-4.4.0-184-generic-di 
ppp-modules-4.4.0-184-generic-di pata-modules-4.4.0-184-generic-di 
firewire-core-modules-4.4.0-184-generic-di scsi-modules-4.4.0-184-generic-di
 plip-modules-4.4.0-184-generic-di floppy-modules-4.4.0-184-generic-di 
fat-modules-4.4.0-184-generic-di nfs-modules-4.4.0-184-generic-di 
md-modules-4.4.0-184-generic-di multipath-modules-4.4.0-184-generic-di 
usb-modules-4.4.0-184-generic-di pcmcia-storage-modules-4.4.0-184-generic-di 
fb-modules-4.4.0-184-generic-di input-modules-4.4.0-184-generic-di 
mouse-modules-4.4.0-184-generic-di irda-modules-4.4.0-184-generic-di 
parport-modules-4.4.0-184-generic-di nic-pcmcia-modules-4.4.0-184-generic-di 
pcmcia-modules-4.4.0-184-generic-di nic-usb-modules-4.4.0-184-generic-di 
sata-modules-4.4.0-184-generic-di crypto-modules-4.4.0-184-generic-di 
speakup-modules-4.4.0-184-generic-di virtio-modules-4.4.0-184-generic-di 
fs-core-modules-4.4.0-184-generic-di fs-secondary-modules-4.4.0-184-generic-di 
storage-core-modules-4.4.0-184-generic-di block-modules-4.4.0-184-generic-di 
message-modules-4.4.0-184-generic-di vlan-modules-4.4.0-184-generic-di
 ipmi-modules-4.4.0-184-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-184.214
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 block-modules-4.4.0-184-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-184-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-184-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-184-generic-di - Framebuffer modules (udeb)
 

[ubuntu/xenial-updates] linux-azure_4.15.0-1089.99~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-1089.99 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Fri, 05 Jun 2020 16:31:02 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 05 Jun 2020 16:31:02 +0200
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1089 linux-azure-tools-4.15.0-1089 
linux-azure-cloud-tools-4.15.0-1089 linux-image-unsigned-4.15.0-1089-azure 
linux-modules-4.15.0-1089-azure linux-modules-extra-4.15.0-1089-azure 
linux-headers-4.15.0-1089-azure linux-image-unsigned-4.15.0-1089-azure-dbgsym 
linux-tools-4.15.0-1089-azure linux-cloud-tools-4.15.0-1089-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1089-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1089.99~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 linux-azure-cloud-tools-4.15.0-1089 - Linux kernel version specific cloud 
tools for version 4.15.0-1089
 linux-azure-headers-4.15.0-1089 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1089 - Linux kernel version specific tools for 
version 4.15.0-1089
 linux-buildinfo-4.15.0-1089-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1089-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1089
 linux-headers-4.15.0-1089-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1089-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1089-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1089-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1089-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1089-azure - Linux kernel version specific tools for 
version 4.15.0-1089
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1881072 1881272
Changes:
 linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium
 .
   [ Ubuntu: 4.15.0-1089.99 ]
 .
   * CVE-2020-0543
 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
   mitigation
 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
   * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
   * "BUG: unable to handle kernel paging request" when testing
 ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
 - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
 - KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob
Checksums-Sha1:
 2eb6c830153b4255b5121840e40a319ab5dd4288 76220 
linux-azure-cloud-tools-4.15.0-1089_4.15.0-1089.99~16.04.1_amd64.deb
 528074837449fea97ec22961a3e33b2958741b2b 10941678 
linux-azure-headers-4.15.0-1089_4.15.0-1089.99~16.04.1_all.deb
 3789d5b2806a57e885693734a8756ee86c468978 3828566 
linux-azure-tools-4.15.0-1089_4.15.0-1089.99~16.04.1_amd64.deb
 4e220618ba4989a7ef828aec1326b04d9760249f 7448187 
linux-azure_4.15.0-1089.99~16.04.1_amd64.tar.gz
 8ebde0f51e32685f18c4ef207c83c8c215d9f0ec 24613 
linux-azure_4.15.0-1089.99~16.04.1_amd64_translations.tar.gz
 ca2a42921d41bd5fd21f22f4e72610f5565147f3 186636 
linux-buildinfo-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 c02ebf5d69006098cf4a9c5dd4cc9a324ebe5e94 1816 
linux-cloud-tools-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 61304fd5b51d551c39b809a9382112372b7fd2be 943444 
linux-headers-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 156bafa69cf5baf28899c0e70e8c5966e4fe6fe1 329986018 
linux-image-unsigned-4.15.0-1089-azure-dbgsym_4.15.0-1089.99~16.04.1_amd64.ddeb
 110366adf39177c1aff2d9dd803b086e1a83619e 7497752 
linux-image-unsigned-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 ae1da26ff9b26b9f73d26a5dfe5d55be1285b72a 11784882 

[ubuntu/xenial-updates] linux-hwe_4.15.0-106.107~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: Thu, 04 Jun 2020 15:53:24 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 04 Jun 2020 15:53:24 +0200
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-106 linux-hwe-tools-4.15.0-106 
linux-hwe-cloud-tools-4.15.0-106 linux-image-unsigned-4.15.0-106-generic 
linux-modules-4.15.0-106-generic linux-modules-extra-4.15.0-106-generic 
linux-headers-4.15.0-106-generic linux-image-unsigned-4.15.0-106-generic-dbgsym 
linux-tools-4.15.0-106-generic linux-cloud-tools-4.15.0-106-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-106-generic 
linux-image-unsigned-4.15.0-106-generic-lpae 
linux-modules-4.15.0-106-generic-lpae 
linux-modules-extra-4.15.0-106-generic-lpae 
linux-headers-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-generic-lpae-dbgsym 
linux-tools-4.15.0-106-generic-lpae linux-cloud-tools-4.15.0-106-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-lowlatency linux-modules-4.15.0-106-lowlatency 
linux-modules-extra-4.15.0-106-lowlatency linux-headers-4.15.0-106-lowlatency
 linux-image-unsigned-4.15.0-106-lowlatency-dbgsym 
linux-tools-4.15.0-106-lowlatency linux-cloud-tools-4.15.0-106-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-106-lowlatency 
kernel-image-4.15.0-106-generic-di fat-modules-4.15.0-106-generic-di 
fb-modules-4.15.0-106-generic-di firewire-core-modules-4.15.0-106-generic-di 
floppy-modules-4.15.0-106-generic-di fs-core-modules-4.15.0-106-generic-di 
fs-secondary-modules-4.15.0-106-generic-di input-modules-4.15.0-106-generic-di 
irda-modules-4.15.0-106-generic-di md-modules-4.15.0-106-generic-di 
nic-modules-4.15.0-106-generic-di nic-pcmcia-modules-4.15.0-106-generic-di 
nic-usb-modules-4.15.0-106-generic-di nic-shared-modules-4.15.0-106-generic-di 
parport-modules-4.15.0-106-generic-di pata-modules-4.15.0-106-generic-di 
pcmcia-modules-4.15.0-106-generic-di 
pcmcia-storage-modules-4.15.0-106-generic-di plip-modules-4.15.0-106-generic-di 
ppp-modules-4.15.0-106-generic-di sata-modules-4.15.0-106-generic-di
 scsi-modules-4.15.0-106-generic-di serial-modules-4.15.0-106-generic-di 
storage-core-modules-4.15.0-106-generic-di usb-modules-4.15.0-106-generic-di 
nfs-modules-4.15.0-106-generic-di block-modules-4.15.0-106-generic-di 
message-modules-4.15.0-106-generic-di crypto-modules-4.15.0-106-generic-di 
virtio-modules-4.15.0-106-generic-di mouse-modules-4.15.0-106-generic-di 
vlan-modules-4.15.0-106-generic-di ipmi-modules-4.15.0-106-generic-di
 multipath-modules-4.15.0-106-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-106.107~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 block-modules-4.15.0-106-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-106-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-106-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-106-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-106-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-106-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-106-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-106-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-106-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-106-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-106-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-106-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-106-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-106-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-106-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-106-generic - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-headers-4.15.0-106 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-106-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-headers-4.15.0-106-generic-lpae - Linux 

[ubuntu/xenial-updates] linux-oracle_4.15.0-1045.49~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-1045.49 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Fri, 05 Jun 2020 10:56:07 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 05 Jun 2020 10:56:07 +0200
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1045 linux-oracle-tools-4.15.0-1045 
linux-image-unsigned-4.15.0-1045-oracle linux-modules-4.15.0-1045-oracle 
linux-modules-extra-4.15.0-1045-oracle linux-headers-4.15.0-1045-oracle 
linux-image-unsigned-4.15.0-1045-oracle-dbgsym linux-tools-4.15.0-1045-oracle 
linux-cloud-tools-4.15.0-1045-oracle linux-buildinfo-4.15.0-1045-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1045.49~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 linux-buildinfo-4.15.0-1045-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1045-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1045-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1045-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1045-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1045-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1045-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1045 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1045 - Oracle Linux kernel version specific tools 
for version 4.15.0-104
 linux-tools-4.15.0-1045-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-104
Launchpad-Bugs-Fixed: 1881072 1881272
Changes:
 linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium
 .
   [ Ubuntu: 4.15.0-1045.49 ]
 .
   * CVE-2020-0543
 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
   mitigation
 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
   * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
   * "BUG: unable to handle kernel paging request" when testing
 ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
 - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
 - KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob
Checksums-Sha1:
 ec91085c200d4053bde5dd1dd3765b27db9c7126 299256 
linux-buildinfo-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 f7144bcf82035b38291fcb44b03d1da62e1dd34c 1170550 
linux-headers-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 7ec4f613b2b1490ea66b629b94e4bc7bf4e4980a 630661470 
linux-image-unsigned-4.15.0-1045-oracle-dbgsym_4.15.0-1045.49~16.04.1_amd64.ddeb
 e7390e3d878c44b897334e4a3e7fe49ff3b75440 8076364 
linux-image-unsigned-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 5fa04f8553082e9ecc6003f4d7258b9740b12677 12975664 
linux-modules-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 0b2bda1453801357bf9c2f77a2021851fed2abc0 32692098 
linux-modules-extra-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 6532cd361e4f6aaf842646a08e8d3476a6c99e9b 10967534 
linux-oracle-headers-4.15.0-1045_4.15.0-1045.49~16.04.1_all.deb
 f25a63cd34369356ece3aeb04b22b447cbf04d2a 4167356 
linux-oracle-tools-4.15.0-1045_4.15.0-1045.49~16.04.1_amd64.deb
 b79b8ab584f70727585854e24546f8bd86eaab4e 7999048 
linux-oracle_4.15.0-1045.49~16.04.1_amd64.tar.gz
 690320010ba496fc35ff2742bf974768be56f8d5 24605 
linux-oracle_4.15.0-1045.49~16.04.1_amd64_translations.tar.gz
 6d98dfa283d52b118ce5108b1649629079d4ccef 1918 
linux-tools-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
Checksums-Sha256:
 6f69a4c3ecf76f0678c038f2bd958fc2e6f50dfb4dae4f99ebcf88d7b94f11a6 299256 

[ubuntu/xenial-updates] linux-meta-kvm 4.4.0.1075.73 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-kvm (4.4.0.1075.73) xenial; urgency=medium

  * Bump ABI 4.4.0-1075

linux-meta-kvm (4.4.0.1072.72) xenial; urgency=medium

  * Bump ABI 4.4.0-1072

Date: 2020-06-04 01:53:14.079682+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-kvm/4.4.0.1075.73
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-oracle 4.15.0-1045.49~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1045.49 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-oracle (4.15.0-1040.44~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1040.44~16.04.1 -proposed tracker (LP: #1878851)

  [ Ubuntu: 4.15.0-1040.44 ]

  * bionic/linux-oracle: 4.15.0-1040.44 -proposed tracker (LP: #1878852)
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- ceph: don't skip updating wanted caps when cap is stale
- pwm: rcar: Fix late Runtime PM enablement
- 

[ubuntu/xenial-updates] linux-meta-oracle 4.15.0.1045.38 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-oracle (4.15.0.1045.38) xenial; urgency=medium

  * Bump ABI 4.15.0-1045

linux-meta-oracle (4.15.0.1040.33) xenial; urgency=medium

  * Bump ABI 4.15.0-1040

Date: 2020-06-05 09:23:14.072846+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-oracle/4.15.0.1045.38
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-kvm 4.4.0-1075.82 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-kvm (4.4.0-1075.82) xenial; urgency=medium


  [ Ubuntu: 4.4.0-184.214 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 4.4.0-181.211 ]

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)
  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

linux-kvm (4.4.0-1072.79) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1072.79 -proposed tracker (LP: #1878865)

  [ Ubuntu: 4.4.0-180.210 ]

  * xenial/linux: 4.4.0-180.210 -proposed tracker (LP: #1878873)
  * Xenial update: 4.4.223 upstream stable release (LP: #1878232)
- mwifiex: fix PCIe register information for 8997 chipset
- drm/qxl: qxl_release use after free
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- staging: rtl8192u: Fix crash due to pointers being "confusing"
- usb: gadget: f_acm: Fix configfs attr name
- usb: gadged: pch_udc: get rid of redundant assignments
- usb: gadget: pch_udc: reorder spin_[un]lock to avoid deadlock
- usb: gadget: udc: core: don't starve DMA resources
- MIPS: Fix macro typo
- MIPS: ptrace: Drop cp0_tcstatus from regoffset_table[]
- MIPS: BMIPS: Fix PRID_IMP_BMIPS5000 masking for BMIPS5200
- MIPS: smp-cps: Stop printing EJTAG exceptions to UART
- MIPS: scall: Handle seccomp filters which redirect syscalls
- MIPS: BMIPS: BMIPS5000 has I cache filing from D cache
- MIPS: BMIPS: Clear MIPS_CACHE_ALIASES earlier
- MIPS: BMIPS: local_r4k___flush_cache_all needs to blast S-cache
- MIPS: BMIPS: Pretty print BMIPS5200 processor name
- MIPS: Fix HTW config on XPA kernel without LPA enabled
- MIPS: BMIPS: Adjust mips-hpt-frequency for BCM7435
- MIPS: math-emu: Fix BC1{EQ,NE}Z emulation
- MIPS: Fix BC1{EQ,NE}Z return offset calculation
- MIPS: perf: Fix I6400 event numbers
- MIPS: KVM: Fix translation of MFC0 ErrCtl
- MIPS: SMP: Update cpu_foreign_map on CPU disable
- MIPS: c-r4k: Fix protected_writeback_scache_line for EVA
- MIPS: Octeon: Off by one in octeon_irq_gpio_map()
- bpf, mips: fix off-by-one in ctx offset allocation
- MIPS: RM7000: Double locking bug in rm7k_tc_disable()
- MIPS: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
- mips/panic: replace smp_send_stop() with kdump friendly version in panic
  path
- ARM: dts: armadillo800eva Correct extal1 frequency to 24 MHz
- ARM: imx: select SRC for i.MX7
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wvl/vl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wvl/vl
- ARM: dts: orion5x: gpio pin fixes for linkstation lswtgl
- ARM: dts: orion5x: fix the missing mtd flash on linkstation lswtgl
- ARM: dts: kirkwood: use unique machine name for ds112
- ARM: dts: kirkwood: add kirkwood-ds112.dtb to Makefile
- ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence
- perf/x86: Fix filter_events() bug with event mappings
- x86/LDT: Print the real LDT base address
- x86/apic/uv: Silence a shift wrapping warning
- ALSA: fm801: explicitly free IRQ line
- ALSA: fm801: propagate TUNER_ONLY bit when autodetected
- ALSA: fm801: detect FM-only card earlier
- netfilter: nfnetlink: use original skbuff when acking batches
- xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- mwifiex: fix IBSS data path issue.
- mwifiex: add missing check for PCIe8997 chipset
- iwlwifi: set max firmware version of 7265 to 17
- Bluetooth: btmrvl: fix hung task warning dump
- dccp: limit sk_filter trim to payload
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline
- mlxsw: pci: Correctly determine if descriptor queue is full
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive()
- alpha/PCI: Call iomem_is_exclusive() for IORESOURCE_MEM, but not
  IORESOURCE_IO
- vfio/pci: Allow VPD short read
- mlxsw: Treat local port 64 as valid
- IB/mlx4: Initialize hop_limit when creating address handle
- GRE: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU
- powerpc/pci/of: Parse unassigned resources
- firmware: actually return NULL on failed request_firmware_nowait()
- c8sectpfe: Rework firmware loading mechanism
- net/mlx5: Avoid passing dma 

[ubuntu/xenial-updates] linux-signed-oracle 4.15.0-1045.49~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1045.49~16.04.1

linux-signed-oracle (4.15.0-1040.44~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1040.44~16.04.1

Date: 2020-06-05 09:23:20.004180+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-oracle/4.15.0-1045.49~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-hwe 4.15.0-106.107~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

linux-hwe (4.15.0-103.104~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-103.104~16.04.1 -proposed tracker (LP: #1881271)

  [ Ubuntu: 4.15.0-103.104 ]

  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-hwe (4.15.0-102.103~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-102.103~16.04.1 -proposed tracker (LP: #1878855)

  [ Ubuntu: 4.15.0-102.103 ]

  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- ceph: don't skip updating 

[ubuntu/xenial-updates] linux-gcp 4.15.0-1077.87~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1077.87 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-gcp (4.15.0-1072.82~16.04.1) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1072.82~16.04.1 -proposed tracker (LP: #1878845)

  [ Ubuntu: 4.15.0-1072.82 ]

  * bionic/linux-gcp-4.15: 4.15.0-1072.82 -proposed tracker (LP: #1878846)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
- [Config] gcp: Update for CONFIG_RTC_DRV_AM1805=n
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- 

[ubuntu/xenial-updates] linux-signed-hwe 4.15.0-106.107~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-106.107~16.04.1

linux-signed-hwe (4.15.0-103.104~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-103.104~16.04.1

linux-signed-hwe (4.15.0-102.103~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-102.103~16.04.1

Date: 2020-06-04 14:56:02.816417+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-hwe/4.15.0-106.107~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-gcp 4.15.0-1077.87~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1077.87~16.04.1

linux-signed-gcp (4.15.0-1072.82~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1072.82~16.04.1

Date: 2020-06-06 01:45:52.814903+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-gcp/4.15.0-1077.87~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta-hwe 4.15.0.106.111 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-hwe (4.15.0.106.111) xenial; urgency=medium

  * Bump ABI 4.15.0-106

linux-meta-hwe (4.15.0.103.110) xenial; urgency=medium

  * Bump ABI 4.15.0-103

linux-meta-hwe (4.15.0.102.109) xenial; urgency=medium

  * Bump ABI 4.15.0-102

Date: 2020-06-04 14:56:01.163885+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.15.0.106.111
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta-gcp 4.15.0.1077.79 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-gcp (4.15.0.1077.79) xenial; urgency=medium

  * Bump ABI 4.15.0-1077

linux-meta-gcp (4.15.0.1072.78) xenial; urgency=medium

  * Bump ABI 4.15.0-1072

Date: 2020-06-06 01:45:51.618922+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-gcp/4.15.0.1077.79
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-aws-hwe 4.15.0-1073.77~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-aws-hwe (4.15.0-1073.77~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1073.77 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-aws-hwe (4.15.0-1068.72~16.04.1) xenial; urgency=medium

  * xenial/linux-aws-hwe: 4.15.0-1068.72~16.04.1 -proposed tracker
(LP: #1878835)

  [ Ubuntu: 4.15.0-1068.72 ]

  * bionic/linux-aws: 4.15.0-1068.72 -proposed tracker (LP: #1878836)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
- [Config] CONFIG_RTC_DRV_AM1805=m
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze kernel threads in software_resume()
- dm verity fec: fix hash block number in verity_fec_decode
- RDMA/mlx5: Set GRH fields in query QP on RoCE
- RDMA/mlx4: Initialize ib_spec on the stack
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
- iommu/qcom: Fix local_base status check
- scsi: target/iblock: fix WRITE SAME zeroing
- iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
- ALSA: opti9xx: shut up gcc-10 range warning
- nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
- dmaengine: dmatest: Fix iteration non-stop logic
- selinux: properly handle multiple messages in selinux_netlink_send()
- ASoC: tas571x: disable regulators on failed probe
- ASoC: wm8960: Fix wrong clock after suspend & resume
- rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
- xfs: acquire superblock freeze protection on eofblocks scans
- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
- net: fec: set GPR bit on suspend by DT configuration.
- ALSA: hda: Keep the controller initialization even if no codecs found
- ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
- ALSA: hda: call runtime_allow() for all hda controllers
- scsi: qla2xxx: check UNLOADING before posting async work
- RDMA/core: Fix race between destroy and release FD object
- btrfs: transaction: Avoid deadlock due to bad initialization timing of
  fs_info::journal_info
- mmc: sdhci-msm: Enable host capabilities pertains to R1b response
- mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
- mmc: meson-mx-sdio: remove the broken ->card_busy() op
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- ext4: fix extent_status fragmentation for plain files
- net: ipv4: avoid unused variable warning for sysctl
- crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
  static
- vti4: removed duplicate log message.
- watchdog: reset last_hw_keepalive time at start
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
- ceph: return ceph_mdsc_do_request() errors from __get_parent()
- ceph: 

[ubuntu/xenial-updates] linux-meta-aws-hwe 4.15.0.1073.73 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-aws-hwe (4.15.0.1073.73) xenial; urgency=medium

  * Bump ABI 4.15.0-1073

linux-meta-aws-hwe (4.15.0.1068.68) xenial; urgency=medium

  * Bump ABI 4.15.0-1068

Date: 2020-06-05 14:04:00.841041+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws-hwe/4.15.0.1073.73
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta-aws 4.4.0.1109.113 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1109.113) xenial; urgency=medium

  * Bump ABI 4.4.0-1109

linux-meta-aws (4.4.0.1108.112) xenial; urgency=medium

  * Bump ABI 4.4.0-1108

Date: 2020-06-04 20:28:13.171760+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1109.113
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta 4.4.0.184.190 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta (4.4.0.184.190) xenial; urgency=medium

  * Bump ABI 4.4.0-184

linux-meta (4.4.0.181.189) xenial; urgency=medium

  * Bump ABI 4.4.0-181

linux-meta (4.4.0.180.188) xenial; urgency=medium

  * Bump ABI 4.4.0-180

Date: 2020-06-03 11:26:59.009659+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.184.190
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed 4.4.0-184.214 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed (4.4.0-184.214) xenial; urgency=medium

  * Master version: 4.4.0-184.214

linux-signed (4.4.0-181.211) xenial; urgency=medium

  * Master version: 4.4.0-181.211

linux-signed (4.4.0-180.210) xenial; urgency=medium

  * Master version: 4.4.0-180.210

Date: 2020-06-03 11:27:01.039457+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-184.214
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta-azure 4.15.0.1089.84 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-azure (4.15.0.1089.84) xenial; urgency=medium

  * Bump ABI 4.15.0-1089

linux-meta-azure (4.15.0.1084.83) xenial; urgency=medium

  * Bump ABI 4.15.0-1084

Date: 2020-06-05 14:44:59.494931+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-azure/4.15.0.1089.84
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux 4.4.0-184.214 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux (4.4.0-184.214) xenial; urgency=medium

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

linux (4.4.0-181.211) xenial; urgency=medium

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)

  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls

  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

linux (4.4.0-180.210) xenial; urgency=medium

  * xenial/linux: 4.4.0-180.210 -proposed tracker (LP: #1878873)

  * Xenial update: 4.4.223 upstream stable release (LP: #1878232)
- mwifiex: fix PCIe register information for 8997 chipset
- drm/qxl: qxl_release use after free
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- staging: rtl8192u: Fix crash due to pointers being "confusing"
- usb: gadget: f_acm: Fix configfs attr name
- usb: gadged: pch_udc: get rid of redundant assignments
- usb: gadget: pch_udc: reorder spin_[un]lock to avoid deadlock
- usb: gadget: udc: core: don't starve DMA resources
- MIPS: Fix macro typo
- MIPS: ptrace: Drop cp0_tcstatus from regoffset_table[]
- MIPS: BMIPS: Fix PRID_IMP_BMIPS5000 masking for BMIPS5200
- MIPS: smp-cps: Stop printing EJTAG exceptions to UART
- MIPS: scall: Handle seccomp filters which redirect syscalls
- MIPS: BMIPS: BMIPS5000 has I cache filing from D cache
- MIPS: BMIPS: Clear MIPS_CACHE_ALIASES earlier
- MIPS: BMIPS: local_r4k___flush_cache_all needs to blast S-cache
- MIPS: BMIPS: Pretty print BMIPS5200 processor name
- MIPS: Fix HTW config on XPA kernel without LPA enabled
- MIPS: BMIPS: Adjust mips-hpt-frequency for BCM7435
- MIPS: math-emu: Fix BC1{EQ,NE}Z emulation
- MIPS: Fix BC1{EQ,NE}Z return offset calculation
- MIPS: perf: Fix I6400 event numbers
- MIPS: KVM: Fix translation of MFC0 ErrCtl
- MIPS: SMP: Update cpu_foreign_map on CPU disable
- MIPS: c-r4k: Fix protected_writeback_scache_line for EVA
- MIPS: Octeon: Off by one in octeon_irq_gpio_map()
- bpf, mips: fix off-by-one in ctx offset allocation
- MIPS: RM7000: Double locking bug in rm7k_tc_disable()
- MIPS: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
- mips/panic: replace smp_send_stop() with kdump friendly version in panic
  path
- ARM: dts: armadillo800eva Correct extal1 frequency to 24 MHz
- ARM: imx: select SRC for i.MX7
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wvl/vl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wvl/vl
- ARM: dts: orion5x: gpio pin fixes for linkstation lswtgl
- ARM: dts: orion5x: fix the missing mtd flash on linkstation lswtgl
- ARM: dts: kirkwood: use unique machine name for ds112
- ARM: dts: kirkwood: add kirkwood-ds112.dtb to Makefile
- ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence
- perf/x86: Fix filter_events() bug with event mappings
- x86/LDT: Print the real LDT base address
- x86/apic/uv: Silence a shift wrapping warning
- ALSA: fm801: explicitly free IRQ line
- ALSA: fm801: propagate TUNER_ONLY bit when autodetected
- ALSA: fm801: detect FM-only card earlier
- netfilter: nfnetlink: use original skbuff when acking batches
- xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- mwifiex: fix IBSS data path issue.
- mwifiex: add missing check for PCIe8997 chipset
- iwlwifi: set max firmware version of 7265 to 17
- Bluetooth: btmrvl: fix hung task warning dump
- dccp: limit sk_filter trim to payload
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline
- mlxsw: pci: Correctly determine if descriptor queue is full
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive()
- alpha/PCI: Call iomem_is_exclusive() for IORESOURCE_MEM, but not
  IORESOURCE_IO
- vfio/pci: Allow VPD short read
- mlxsw: Treat local port 64 as valid
- IB/mlx4: Initialize hop_limit when creating address handle
- GRE: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU
- powerpc/pci/of: Parse unassigned resources
- firmware: actually return NULL on failed request_firmware_nowait()
- c8sectpfe: Rework firmware loading mechanism
- net/mlx5: Avoid passing dma address 0 to firmware
- IB/mlx5: Fix RC transport send queue overhead computation
- net/mlx5: Make command 

[ubuntu/xenial-updates] linux-azure 4.15.0-1089.99~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1089.99 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

linux-azure (4.15.0-1084.94~16.04.1) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1084.94~16.04.1 -proposed tracker (LP: #1878840)

  [ Ubuntu: 4.15.0-1084.94 ]

  * bionic/linux-azure-4.15: 4.15.0-1084.94 -proposed tracker (LP: #1878842)
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
- SAUCE: rtc: add am-1805 RTC driver
  * linux-azure: Enable FSGSBASE instructions to support SGX (LP: #1877425)
- x86/entry: Add some paranoid entry/exit CR3 handling comments
- x86/entry/64: Further improve paranoid_entry comments
- x86/fsgsbase/64: Introduce FS/GS base helper functions
- x86/fsgsbase/64: Make ptrace use the new FS/GS base helpers
- x86/fsgsbase/64: Factor out FS/GS segment loading from __switch_to()
- x86/segments/64: Rename the GDT PER_CPU entry to CPU_NUMBER
- x86/vdso: Introduce helper functions for CPU and node number
- x86/vdso: Initialize the CPU/node NR segment descriptor earlier
- x86/segments: Introduce the 'CPUNODE' naming to better document the 
segment
  limit CPU/node NR trick
- x86/fsgsbase/64: Clean up various details
- x86/fsgsbase/64: Fix the base write helper functions
- selftests/x86/fsgsbase: Test ptracer-induced GSBASE write
- selftests/x86/fsgsbase: Test RD/WRGSBASE
- selftests/x86/fsgsbase: Test ptracer-induced GSBASE write with FSGSBASE
- selftests/x86/fsgsbase: Fix some test case bugs
- Revert "x86/ptrace: Prevent ptrace from clearing the FS/GS selector" and 
fix
  the test
- SAUCE: x86/ptrace: Prevent ptrace from clearing the FS/GS selector
- SAUCE: selftests/x86/fsgsbase: Test GS selector on ptracer-induced GS base
  write
- SAUCE: x86/cpu: Add 'unsafe_fsgsbase' to enable CR4.FSGSBASE
- SAUCE: x86/entry/64: Clean up paranoid exit
- SAUCE: x86/entry/64: Switch CR3 before SWAPGS in paranoid entry
- SAUCE: x86/entry/64: Introduce the FIND_PERCPU_BASE macro
- SAUCE: x86/entry/64: Handle FSGSBASE enabled paranoid entry/exit
- SAUCE: x86/fsgsbase/64: Add intrinsics for FSGSBASE instructions
- SAUCE: x86/fsgsbase/64: Enable FSGSBASE instructions in helper functions
- SAUCE: x86/fsgsbase/64: Use FSGSBASE in switch_to() if available
- SAUCE: x86/fsgsbase/64: Use FSGSBASE instructions on thread copy and 
ptrace
- SAUCE: x86/speculation/swapgs: Check FSGSBASE in enabling SWAPGS 
mitigation
- SAUCE: selftests/x86/fsgsbase: Test ptracer-induced GS base write with
  FSGSBASE
- SAUCE: x86/fsgsbase/64: Enable FSGSBASE on 64bit by default and add a
  chicken bit
- SAUCE: x86/elf: Enumerate kernel FSGSBASE capability in AT_HWCAP2
  * bionic/linux: 4.15.0-102.103 -proposed tracker (LP: #1878856)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
(LP: #1878897)
- [Packaging] file-downloader not handling positive failures correctly
  * Kernel log flood "ceph: Failed to find inode for 1" (LP: #1875884)
- ceph: don't check quota for snap inode
- ceph: quota: cache inode pointer in ceph_snap_realm
  * [UBUNTU 18.04] zpcictl --reset - contribution for kernel (LP: #1870320)
- s390/pci: Recover handle in clp_set_pci_fn()
- s390/pci: Fix possible deadlock in recover_store()
  * Bionic update: upstream stable patchset 2020-05-12 (LP: #1878256)
- drm/edid: Fix off-by-one in DispID DTD pixel clock
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
- drm/qxl: qxl_release use after free
- btrfs: fix block group leak when removing fails
- btrfs: fix partial loss of prealloc extent past i_size after fsync
- mmc: sdhci-xenon: fix annoying 1.8V regulator warning
- mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
- ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
- ALSA: hda/hdmi: fix without unlocked before return
- ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
- PM: ACPI: Output correct message on target power state
- PM: hibernate: Freeze 

[ubuntu/xenial-updates] linux-signed-azure 4.15.0-1089.99~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1089.99~16.04.1

linux-signed-azure (4.15.0-1084.94~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1084.94~16.04.1

Date: 2020-06-05 14:45:01.088104+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-azure/4.15.0-1089.99~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-aws 4.4.0-1109.120 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-aws (4.4.0-1109.120) xenial; urgency=medium


  [ Ubuntu: 4.4.0-184.214 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 4.4.0-181.211 ]

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)
  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

linux-aws (4.4.0-1108.119) xenial; urgency=medium

  * xenial/linux-aws: 4.4.0-1108.119 -proposed tracker (LP: #1878861)

  [ Ubuntu: 4.4.0-180.210 ]

  * xenial/linux: 4.4.0-180.210 -proposed tracker (LP: #1878873)
  * Xenial update: 4.4.223 upstream stable release (LP: #1878232)
- mwifiex: fix PCIe register information for 8997 chipset
- drm/qxl: qxl_release use after free
- drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
- staging: rtl8192u: Fix crash due to pointers being "confusing"
- usb: gadget: f_acm: Fix configfs attr name
- usb: gadged: pch_udc: get rid of redundant assignments
- usb: gadget: pch_udc: reorder spin_[un]lock to avoid deadlock
- usb: gadget: udc: core: don't starve DMA resources
- MIPS: Fix macro typo
- MIPS: ptrace: Drop cp0_tcstatus from regoffset_table[]
- MIPS: BMIPS: Fix PRID_IMP_BMIPS5000 masking for BMIPS5200
- MIPS: smp-cps: Stop printing EJTAG exceptions to UART
- MIPS: scall: Handle seccomp filters which redirect syscalls
- MIPS: BMIPS: BMIPS5000 has I cache filing from D cache
- MIPS: BMIPS: Clear MIPS_CACHE_ALIASES earlier
- MIPS: BMIPS: local_r4k___flush_cache_all needs to blast S-cache
- MIPS: BMIPS: Pretty print BMIPS5200 processor name
- MIPS: Fix HTW config on XPA kernel without LPA enabled
- MIPS: BMIPS: Adjust mips-hpt-frequency for BCM7435
- MIPS: math-emu: Fix BC1{EQ,NE}Z emulation
- MIPS: Fix BC1{EQ,NE}Z return offset calculation
- MIPS: perf: Fix I6400 event numbers
- MIPS: KVM: Fix translation of MFC0 ErrCtl
- MIPS: SMP: Update cpu_foreign_map on CPU disable
- MIPS: c-r4k: Fix protected_writeback_scache_line for EVA
- MIPS: Octeon: Off by one in octeon_irq_gpio_map()
- bpf, mips: fix off-by-one in ctx offset allocation
- MIPS: RM7000: Double locking bug in rm7k_tc_disable()
- MIPS: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
- mips/panic: replace smp_send_stop() with kdump friendly version in panic
  path
- ARM: dts: armadillo800eva Correct extal1 frequency to 24 MHz
- ARM: imx: select SRC for i.MX7
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio pin fixes for linkstation ls-wvl/vl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wxl/wsxl
- ARM: dts: kirkwood: gpio-leds fixes for linkstation ls-wvl/vl
- ARM: dts: orion5x: gpio pin fixes for linkstation lswtgl
- ARM: dts: orion5x: fix the missing mtd flash on linkstation lswtgl
- ARM: dts: kirkwood: use unique machine name for ds112
- ARM: dts: kirkwood: add kirkwood-ds112.dtb to Makefile
- ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence
- perf/x86: Fix filter_events() bug with event mappings
- x86/LDT: Print the real LDT base address
- x86/apic/uv: Silence a shift wrapping warning
- ALSA: fm801: explicitly free IRQ line
- ALSA: fm801: propagate TUNER_ONLY bit when autodetected
- ALSA: fm801: detect FM-only card earlier
- netfilter: nfnetlink: use original skbuff when acking batches
- xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- mwifiex: fix IBSS data path issue.
- mwifiex: add missing check for PCIe8997 chipset
- iwlwifi: set max firmware version of 7265 to 17
- Bluetooth: btmrvl: fix hung task warning dump
- dccp: limit sk_filter trim to payload
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline
- mlxsw: pci: Correctly determine if descriptor queue is full
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive()
- alpha/PCI: Call iomem_is_exclusive() for IORESOURCE_MEM, but not
  IORESOURCE_IO
- vfio/pci: Allow VPD short read
- mlxsw: Treat local port 64 as valid
- IB/mlx4: Initialize hop_limit when creating address handle
- GRE: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU
- powerpc/pci/of: Parse unassigned resources
- firmware: actually return NULL on failed request_firmware_nowait()
- c8sectpfe: Rework firmware loading mechanism
- net/mlx5: Avoid passing dma 

[ubuntu/xenial-updates] intel-microcode 3.20200609.0ubuntu0.16.04.0 (Accepted)

2020-06-09 Thread Ubuntu Archive Robot
intel-microcode (3.20200609.0ubuntu0.16.04.0) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-06-09
(includes updates from 2020-05-08 and 2020-05-20)
+ Updated Microcodes:
  sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
  sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456
  sig 0x000306c3, pf_mask 0x32, 2019-11-12, rev 0x0028, size 23552
  sig 0x000306d4, pf_mask 0xc0, 2019-11-12, rev 0x002f, size 19456
  sig 0x00040651, pf_mask 0x72, 2019-11-12, rev 0x0026, size 22528
  sig 0x00040661, pf_mask 0x32, 2019-11-12, rev 0x001c, size 25600
  sig 0x00040671, pf_mask 0x22, 2019-11-12, rev 0x0022, size 14336
  sig 0x000406e3, pf_mask 0xc0, 2020-04-27, rev 0x00dc, size 104448
  sig 0x00050653, pf_mask 0x97, 2020-04-24, rev 0x1000157, size 32768
  sig 0x00050654, pf_mask 0xb7, 2020-04-24, rev 0x2006906, size 34816
  sig 0x00050656, pf_mask 0xbf, 2020-04-23, rev 0x4002f01, size 52224
  sig 0x00050657, pf_mask 0xbf, 2020-04-23, rev 0x5002f01, size 52224
  sig 0x000506e3, pf_mask 0x36, 2020-04-27, rev 0x00dc, size 104448
  sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
  sig 0x000806e9, pf_mask 0x10, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806e9, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806ea, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806eb, pf_mask 0xd0, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806ec, pf_mask 0x94, 2020-04-23, rev 0x00d6, size 103424
  sig 0x000906e9, pf_mask 0x2a, 2020-04-23, rev 0x00d6, size 103424
  sig 0x000906ea, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
  sig 0x000906eb, pf_mask 0x02, 2020-04-23, rev 0x00d6, size 103424
  sig 0x000906ec, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
  sig 0x000906ed, pf_mask 0x22, 2020-04-23, rev 0x00d6, size 103424
- CVE-2020-0543 Special Register Buffer Data Sampling (SRBDS),
  INTEL-SA-00320
- CVE-2020-0548 Vector Register Sampling, INTEL-SA-00329
- CVE-2020-0549 L1D Eviction Sampling, INTEL-SA-00329
- Microcode fixes include update for 0x00050654 to address lockups
  on certain Skylake processors (LP: #1854764)
  * Remaining changes:
- debian/initramfs.hook: Do not override preset defaults from
  auto-exported conf snippets loaded by initramfs-tools.

intel-microcode (3.20200520.1) unstable; urgency=medium

  * New upstream microcode datafile 20200520
+ Updated Microcodes:
  sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
  sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456

intel-microcode (3.20200508.1) unstable; urgency=medium

  * New upstream microcode datafile 20200508
+ Updated Microcodes:
  sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
* Likely fixes several critical errata on IceLake-U/Y causing system
  hangs

intel-microcode (3.20191115.1ubuntu2) focal; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
processors (LP: #1854764)
+ Reverted microcode (from revision 0x265):
  sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x264, size 33792

intel-microcode (3.20191115.1ubuntu1) focal; urgency=medium

  * Merge from debian unstable:
- Unexpected Page Faults in Guest Virtualization
  Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
- debian/initramfs.hook: Do not override preset defaults from
  auto-exported conf snippets loaded by initramfs-tools.

Date: 2020-06-09 16:21:23.417575+00:00
Changed-By: Steve Beattie 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/intel-microcode/3.20200609.0ubuntu0.16.04.0
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] cloud-init 20.2-45-g5f7825e2-0ubuntu1~16.04.1 (Accepted)

2020-06-09 Thread Chad Smith
cloud-init (20.2-45-g5f7825e2-0ubuntu1~16.04.1) xenial; urgency=medium

  * d/control: drop python3-pep8, python3-pyflakes and python3-six from
Build-Depends
  * d/cloud-init.templates: Add RbxCloud datasource support
  * d/patches/ec2-dont-apply-full-imds-network-config.patch: by default only
configure DHCP on eth0 to retain current network config behavior
  * d/patches/renderer-do-not-prefer-netplan.patch: leave default renderer
order as ENI before netplan.
  * refresh patches:
   + debian/patches/ec2-classic-dont-reapply-networking.patch fix flake error
  * New upstream snapshot. (LP: #1881018)
- test: fix all flake8 E241 (#403) [Joshua Powers]
- test: ignore flake8 E402 errors in main.py (#402) [Joshua Powers]
- cc_grub_dpkg: determine idevs in more robust manner with grub-probe
  (#358) [Matthew Ruffell]
- test: fix all flake8 E741 errors (#401) [Joshua Powers]
- tests: add groovy integration tests for ubuntu (#400)
- Enable chef_license support for chef infra client (#389) [Bipin Bachhao]
- testing: use flake8 again (#392) [Joshua Powers]

cloud-init (20.2-38-g8377897b-0ubuntu1~16.04.1) xenial; urgency=medium

  * d/control: drop pyflakes from Build-Depends
- This python2 pyflakes package is an unneeded dependency now that tests
  use python3-pyflakes.
  * d/control: add python3-pytest to Build-Depends
- This fixes upstream daily builds.  python3-nose is not removed from
  Build-Depends because, currently, the Ubuntu package builds will still
  use it for testing.
  * d/control: drop python3-unittest2 and python3-nose from Build-Depends
- upstream now uses pytest
  * refresh patches:
   + debian/patches/ubuntu-advantage-revert-tip.patch
  * refresh patches:
   + debian/patches/ec2-classic-dont-reapply-networking.patch
   + debian/patches/openstack-no-network-config.patch
   + debian/patches/stable-release-no-jsonschema-dep.patch
  * New upstream snapshot. (LP: #1881018)
- enable Puppet, Chef mcollective in default config (#385)
  [Mina Galić (deprecated: Igor Galić)]
- HACKING.rst: introduce .net -> Networking refactor section (#384)
- Travis: do not install python3-contextlib2 (dropped dependency) (#388)
  [Paride Legovini]
- HACKING: mention that .github-cla-signers is alpha-sorted (#380)
- Add bipinbachhao as contributor (#379) [Bipin Bachhao]
- cc_snap: validate that assertions property values are strings (#370)
- conftest: implement partial disable_subp_usage (#371)
- test_resolv_conf: refresh stale comment (#374)
- cc_snap: apply validation to snap.commands properties (#364)
- make finding libc platform independent (#366)
  [Mina Galić (deprecated: Igor Galić)]
- doc/rtd/topics/faq: Updates LXD docs links to current site (#368) [TomP]
- templater: drop Jinja Python 2 compatibility shim (#353)
- cloudinit: minor pylint fixes (#360)
- cloudinit: remove unneeded __future__ imports (#362)
- migrating momousta lp user to Moustafa-Moustafa GitHub user (#361)
  [Moustafa Moustafa]
- cloud_tests: emit dots on Travis while fetching images (#347)
- Add schema to apt configure config (#357) [lucasmoura]
- conftest: add docs and tests regarding CiTestCase's subp functionality
  (#343)
- analyze/dump: refactor shared string into variable (#350)
- doc: update boot.rst with correct timing of runcmd (#351)
- HACKING.rst: change contact info to Rick Harding (#359) [lucasmoura]
- HACKING.rst: guide people to add themselves to the CLA file (#349)
- HACKING.rst: more unit testing documentation (#354)
- .travis.yml: don't run lintian during integration test package builds
  (#352)
- Add test to ensure docs examples are valid cloud-init configs (#355)
  [James Falcon]
- make suse and sles support 127.0.1.1 (#336) [chengcheng-chcheng]
- Create tests to validate schema examples (#348) [lucasmoura]
- analyze/dump: add support for Amazon Linux 2 log lines (#346)
- bsd: upgrade support (#305) [Gonéri Le Bouder]
- Add lucasmoura as contributor (#345) [lucasmoura]
- Add "therealfalcon" as contributor (#344) [James Falcon]
- Adapt the package building scripts to use Python 3 (#231)
  [Paride Legovini]
- DataSourceEc2: use metadata's NIC ordering to determine route-metrics
  (#342)
- .travis.yml: introduce caching (#329)
- cc_locale: introduce schema (#335)
- doc/rtd/conf.py: bump copyright year to 2020 (#341)
- yum_add_repo: Add Centos to the supported distro list (#340)
- Release 20.2 (#337)
- doc/format: reference make-mime.py instead of an inline script (#334)
- Add docs about  creating parent folders (#330) [Adrian Wilkins]
- DataSourceNoCloud/OVF: drop claim to support FTP (#333)
- schema: ignore spurious pylint error (#332)
- schema: add json schema for write_files module (#152)
- BSD: find_devs_with_ refactoring (#298) [Gonéri Le Bouder]

[ubuntu/xenial-security] intel-microcode 3.20200609.0ubuntu0.16.04.0 (Accepted)

2020-06-09 Thread Steve Beattie
intel-microcode (3.20200609.0ubuntu0.16.04.0) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-06-09
(includes updates from 2020-05-08 and 2020-05-20)
+ Updated Microcodes:
  sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
  sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456
  sig 0x000306c3, pf_mask 0x32, 2019-11-12, rev 0x0028, size 23552
  sig 0x000306d4, pf_mask 0xc0, 2019-11-12, rev 0x002f, size 19456
  sig 0x00040651, pf_mask 0x72, 2019-11-12, rev 0x0026, size 22528
  sig 0x00040661, pf_mask 0x32, 2019-11-12, rev 0x001c, size 25600
  sig 0x00040671, pf_mask 0x22, 2019-11-12, rev 0x0022, size 14336
  sig 0x000406e3, pf_mask 0xc0, 2020-04-27, rev 0x00dc, size 104448
  sig 0x00050653, pf_mask 0x97, 2020-04-24, rev 0x1000157, size 32768
  sig 0x00050654, pf_mask 0xb7, 2020-04-24, rev 0x2006906, size 34816
  sig 0x00050656, pf_mask 0xbf, 2020-04-23, rev 0x4002f01, size 52224
  sig 0x00050657, pf_mask 0xbf, 2020-04-23, rev 0x5002f01, size 52224
  sig 0x000506e3, pf_mask 0x36, 2020-04-27, rev 0x00dc, size 104448
  sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
  sig 0x000806e9, pf_mask 0x10, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806e9, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806ea, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806eb, pf_mask 0xd0, 2020-04-27, rev 0x00d6, size 103424
  sig 0x000806ec, pf_mask 0x94, 2020-04-23, rev 0x00d6, size 103424
  sig 0x000906e9, pf_mask 0x2a, 2020-04-23, rev 0x00d6, size 103424
  sig 0x000906ea, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
  sig 0x000906eb, pf_mask 0x02, 2020-04-23, rev 0x00d6, size 103424
  sig 0x000906ec, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
  sig 0x000906ed, pf_mask 0x22, 2020-04-23, rev 0x00d6, size 103424
- CVE-2020-0543 Special Register Buffer Data Sampling (SRBDS),
  INTEL-SA-00320
- CVE-2020-0548 Vector Register Sampling, INTEL-SA-00329
- CVE-2020-0549 L1D Eviction Sampling, INTEL-SA-00329
- Microcode fixes include update for 0x00050654 to address lockups
  on certain Skylake processors (LP: #1854764)
  * Remaining changes:
- debian/initramfs.hook: Do not override preset defaults from
  auto-exported conf snippets loaded by initramfs-tools.

intel-microcode (3.20200520.1) unstable; urgency=medium

  * New upstream microcode datafile 20200520
+ Updated Microcodes:
  sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
  sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456

intel-microcode (3.20200508.1) unstable; urgency=medium

  * New upstream microcode datafile 20200508
+ Updated Microcodes:
  sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
* Likely fixes several critical errata on IceLake-U/Y causing system
  hangs

intel-microcode (3.20191115.1ubuntu2) focal; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
processors (LP: #1854764)
+ Reverted microcode (from revision 0x265):
  sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x264, size 33792

intel-microcode (3.20191115.1ubuntu1) focal; urgency=medium

  * Merge from debian unstable:
- Unexpected Page Faults in Guest Virtualization
  Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
- debian/initramfs.hook: Do not override preset defaults from
  auto-exported conf snippets loaded by initramfs-tools.

Date: 2020-06-09 16:21:23.417575+00:00
Changed-By: Steve Beattie 
https://launchpad.net/ubuntu/+source/intel-microcode/3.20200609.0ubuntu0.16.04.0
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] flashplugin-nonfree 32.0.0.387ubuntu0.16.04.1 (Accepted)

2020-06-09 Thread Ubuntu Archive Robot
flashplugin-nonfree (32.0.0.387ubuntu0.16.04.1) xenial-security; urgency=medium

  * New upstream release (32.0.0.387)
- debian/flashplugin-installer.{config,postinst},
  debian/post-download-hook: Updated version and sha256sum

Date: 2020-06-09 13:34:19.090952+00:00
Changed-By: Chris Coulson 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/flashplugin-nonfree/32.0.0.387ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] libjpeg-turbo 1.4.2-0ubuntu3.4 (Accepted)

2020-06-09 Thread Ubuntu Archive Robot
libjpeg-turbo (1.4.2-0ubuntu3.4) xenial-security; urgency=medium

  * SECURITY UPDATE: Heap-based buffer over-read
- debian/patches/CVE-2020-13790.patch: fix buf overrun caused
  by bad binary PPM in rdppm.c.
- CVE-2020-13790

Date: 2020-06-05 15:19:29.923041+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/libjpeg-turbo/1.4.2-0ubuntu3.4
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] flashplugin-nonfree 32.0.0.387ubuntu0.16.04.1 (Accepted)

2020-06-09 Thread Chris Coulson
flashplugin-nonfree (32.0.0.387ubuntu0.16.04.1) xenial-security; urgency=medium

  * New upstream release (32.0.0.387)
- debian/flashplugin-installer.{config,postinst},
  debian/post-download-hook: Updated version and sha256sum

Date: 2020-06-09 13:34:19.090952+00:00
Changed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/flashplugin-nonfree/32.0.0.387ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] libjpeg-turbo 1.4.2-0ubuntu3.4 (Accepted)

2020-06-09 Thread Leonidas S. Barbosa
libjpeg-turbo (1.4.2-0ubuntu3.4) xenial-security; urgency=medium

  * SECURITY UPDATE: Heap-based buffer over-read
- debian/patches/CVE-2020-13790.patch: fix buf overrun caused
  by bad binary PPM in rdppm.c.
- CVE-2020-13790

Date: 2020-06-05 15:19:29.923041+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
https://launchpad.net/ubuntu/+source/libjpeg-turbo/1.4.2-0ubuntu3.4
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-oracle_4.15.0-1045.49~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-1045.49 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Fri, 05 Jun 2020 10:56:07 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 05 Jun 2020 10:56:07 +0200
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1045 linux-oracle-tools-4.15.0-1045 
linux-image-unsigned-4.15.0-1045-oracle linux-modules-4.15.0-1045-oracle 
linux-modules-extra-4.15.0-1045-oracle linux-headers-4.15.0-1045-oracle 
linux-image-unsigned-4.15.0-1045-oracle-dbgsym linux-tools-4.15.0-1045-oracle 
linux-cloud-tools-4.15.0-1045-oracle linux-buildinfo-4.15.0-1045-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1045.49~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 linux-buildinfo-4.15.0-1045-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1045-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1045-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1045-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1045-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1045-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1045-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1045 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1045 - Oracle Linux kernel version specific tools 
for version 4.15.0-104
 linux-tools-4.15.0-1045-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-104
Launchpad-Bugs-Fixed: 1881072 1881272
Changes:
 linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium
 .
   [ Ubuntu: 4.15.0-1045.49 ]
 .
   * CVE-2020-0543
 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
   mitigation
 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
   * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
   * "BUG: unable to handle kernel paging request" when testing
 ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
 - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
 - KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob
Checksums-Sha1:
 ec91085c200d4053bde5dd1dd3765b27db9c7126 299256 
linux-buildinfo-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 f7144bcf82035b38291fcb44b03d1da62e1dd34c 1170550 
linux-headers-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 7ec4f613b2b1490ea66b629b94e4bc7bf4e4980a 630661470 
linux-image-unsigned-4.15.0-1045-oracle-dbgsym_4.15.0-1045.49~16.04.1_amd64.ddeb
 e7390e3d878c44b897334e4a3e7fe49ff3b75440 8076364 
linux-image-unsigned-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 5fa04f8553082e9ecc6003f4d7258b9740b12677 12975664 
linux-modules-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 0b2bda1453801357bf9c2f77a2021851fed2abc0 32692098 
linux-modules-extra-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
 6532cd361e4f6aaf842646a08e8d3476a6c99e9b 10967534 
linux-oracle-headers-4.15.0-1045_4.15.0-1045.49~16.04.1_all.deb
 f25a63cd34369356ece3aeb04b22b447cbf04d2a 4167356 
linux-oracle-tools-4.15.0-1045_4.15.0-1045.49~16.04.1_amd64.deb
 b79b8ab584f70727585854e24546f8bd86eaab4e 7999048 
linux-oracle_4.15.0-1045.49~16.04.1_amd64.tar.gz
 690320010ba496fc35ff2742bf974768be56f8d5 24605 
linux-oracle_4.15.0-1045.49~16.04.1_amd64_translations.tar.gz
 6d98dfa283d52b118ce5108b1649629079d4ccef 1918 
linux-tools-4.15.0-1045-oracle_4.15.0-1045.49~16.04.1_amd64.deb
Checksums-Sha256:
 6f69a4c3ecf76f0678c038f2bd958fc2e6f50dfb4dae4f99ebcf88d7b94f11a6 299256 

[ubuntu/xenial-proposed] linux-azure_4.15.0-1089.99~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-1089.99 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Fri, 05 Jun 2020 16:31:02 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 05 Jun 2020 16:31:02 +0200
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1089 linux-azure-tools-4.15.0-1089 
linux-azure-cloud-tools-4.15.0-1089 linux-image-unsigned-4.15.0-1089-azure 
linux-modules-4.15.0-1089-azure linux-modules-extra-4.15.0-1089-azure 
linux-headers-4.15.0-1089-azure linux-image-unsigned-4.15.0-1089-azure-dbgsym 
linux-tools-4.15.0-1089-azure linux-cloud-tools-4.15.0-1089-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1089-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1089.99~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 linux-azure-cloud-tools-4.15.0-1089 - Linux kernel version specific cloud 
tools for version 4.15.0-1089
 linux-azure-headers-4.15.0-1089 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1089 - Linux kernel version specific tools for 
version 4.15.0-1089
 linux-buildinfo-4.15.0-1089-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1089-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1089
 linux-headers-4.15.0-1089-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1089-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1089-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1089-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1089-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1089-azure - Linux kernel version specific tools for 
version 4.15.0-1089
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1881072 1881272
Changes:
 linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium
 .
   [ Ubuntu: 4.15.0-1089.99 ]
 .
   * CVE-2020-0543
 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
   mitigation
 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
   * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
   * "BUG: unable to handle kernel paging request" when testing
 ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
 - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
 - KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob
Checksums-Sha1:
 2eb6c830153b4255b5121840e40a319ab5dd4288 76220 
linux-azure-cloud-tools-4.15.0-1089_4.15.0-1089.99~16.04.1_amd64.deb
 528074837449fea97ec22961a3e33b2958741b2b 10941678 
linux-azure-headers-4.15.0-1089_4.15.0-1089.99~16.04.1_all.deb
 3789d5b2806a57e885693734a8756ee86c468978 3828566 
linux-azure-tools-4.15.0-1089_4.15.0-1089.99~16.04.1_amd64.deb
 4e220618ba4989a7ef828aec1326b04d9760249f 7448187 
linux-azure_4.15.0-1089.99~16.04.1_amd64.tar.gz
 8ebde0f51e32685f18c4ef207c83c8c215d9f0ec 24613 
linux-azure_4.15.0-1089.99~16.04.1_amd64_translations.tar.gz
 ca2a42921d41bd5fd21f22f4e72610f5565147f3 186636 
linux-buildinfo-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 c02ebf5d69006098cf4a9c5dd4cc9a324ebe5e94 1816 
linux-cloud-tools-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 61304fd5b51d551c39b809a9382112372b7fd2be 943444 
linux-headers-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 156bafa69cf5baf28899c0e70e8c5966e4fe6fe1 329986018 
linux-image-unsigned-4.15.0-1089-azure-dbgsym_4.15.0-1089.99~16.04.1_amd64.ddeb
 110366adf39177c1aff2d9dd803b086e1a83619e 7497752 
linux-image-unsigned-4.15.0-1089-azure_4.15.0-1089.99~16.04.1_amd64.deb
 ae1da26ff9b26b9f73d26a5dfe5d55be1285b72a 11784882 

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1077.87~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Thadeu Lima de Souza Cascardo
linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-1077.87 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Fri, 05 Jun 2020 22:16:42 -0300
Changed-By: Thadeu Lima de Souza Cascardo 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 05 Jun 2020 22:16:42 -0300
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1077 linux-gcp-tools-4.15.0-1077 
linux-image-unsigned-4.15.0-1077-gcp linux-modules-4.15.0-1077-gcp 
linux-modules-extra-4.15.0-1077-gcp linux-headers-4.15.0-1077-gcp 
linux-image-unsigned-4.15.0-1077-gcp-dbgsym linux-tools-4.15.0-1077-gcp 
linux-buildinfo-4.15.0-1077-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1077.87~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Thadeu Lima de Souza Cascardo 
Description:
 linux-buildinfo-4.15.0-1077-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1077 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1077 - Linux kernel version specific tools for version 
4.15.0-1077
 linux-headers-4.15.0-1077-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1077-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1077-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1077-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1077-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1077-gcp - Linux kernel version specific tools for version 
4.15.0-1077
Launchpad-Bugs-Fixed: 1881072 1881272
Changes:
 linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium
 .
   [ Ubuntu: 4.15.0-1077.87 ]
 .
   * CVE-2020-0543
 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
   mitigation
 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
   * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
   * "BUG: unable to handle kernel paging request" when testing
 ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
 - KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
 - KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob
Checksums-Sha1:
 9f5769002af24b048da86162948ac9ab9c25d199 384794 
linux-buildinfo-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 f6602eafbb67830d67028eb7f7a5e9c498f23664 11060572 
linux-gcp-headers-4.15.0-1077_4.15.0-1077.87~16.04.1_amd64.deb
 d0eba8ff6a50725061a074dd6e9df10bf0e2a9cc 3950204 
linux-gcp-tools-4.15.0-1077_4.15.0-1077.87~16.04.1_amd64.deb
 e618ac0b32a717a2c16cd7e68e9c9bba627d2ae0 7966965 
linux-gcp_4.15.0-1077.87~16.04.1_amd64.tar.gz
 1b8dac1befaae8d100508e6f43661f2aaa96a899 24603 
linux-gcp_4.15.0-1077.87~16.04.1_amd64_translations.tar.gz
 b88aedb89a1363bf4d57cbbdcfa9a8fec3c81a31 1262290 
linux-headers-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 adc47b668097d43b119368a78568a15e65bfcdf8 628655412 
linux-image-unsigned-4.15.0-1077-gcp-dbgsym_4.15.0-1077.87~16.04.1_amd64.ddeb
 0be612f8012137c4261c2b65e3b1d5ee35727f3e 8137370 
linux-image-unsigned-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 1950db9d448b6dcb13c01e21291fd270e6692a9d 12958670 
linux-modules-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 974fe3be96ca12256d20379b04866ed56c5027b2 32581698 
linux-modules-extra-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 b3be74ad55923daf1f8008a3496787747752b127 1884 
linux-tools-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
Checksums-Sha256:
 90fb99e8315449f0e24b97fa7ac7323c1903b467f0aeacef2ea4a29ed9e475d8 384794 
linux-buildinfo-4.15.0-1077-gcp_4.15.0-1077.87~16.04.1_amd64.deb
 dab85da6aa1e9634319f3a08b7a2d94c75b5792831d6caffd331326e92cf11be 11060572 
linux-gcp-headers-4.15.0-1077_4.15.0-1077.87~16.04.1_amd64.deb
 ecdb1230b021dd0c2a2f5d79934a0ed0d6c3a209907ba766d3829c8ee7eefffe 3950204 

[ubuntu/xenial-proposed] linux-hwe_4.15.0-106.107~16.04.1_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: Thu, 04 Jun 2020 15:53:24 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 04 Jun 2020 15:53:24 +0200
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-106 linux-hwe-tools-4.15.0-106 
linux-hwe-cloud-tools-4.15.0-106 linux-image-unsigned-4.15.0-106-generic 
linux-modules-4.15.0-106-generic linux-modules-extra-4.15.0-106-generic 
linux-headers-4.15.0-106-generic linux-image-unsigned-4.15.0-106-generic-dbgsym 
linux-tools-4.15.0-106-generic linux-cloud-tools-4.15.0-106-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-106-generic 
linux-image-unsigned-4.15.0-106-generic-lpae 
linux-modules-4.15.0-106-generic-lpae 
linux-modules-extra-4.15.0-106-generic-lpae 
linux-headers-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-generic-lpae-dbgsym 
linux-tools-4.15.0-106-generic-lpae linux-cloud-tools-4.15.0-106-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-lowlatency linux-modules-4.15.0-106-lowlatency 
linux-modules-extra-4.15.0-106-lowlatency linux-headers-4.15.0-106-lowlatency
 linux-image-unsigned-4.15.0-106-lowlatency-dbgsym 
linux-tools-4.15.0-106-lowlatency linux-cloud-tools-4.15.0-106-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-106-lowlatency 
kernel-image-4.15.0-106-generic-di fat-modules-4.15.0-106-generic-di 
fb-modules-4.15.0-106-generic-di firewire-core-modules-4.15.0-106-generic-di 
floppy-modules-4.15.0-106-generic-di fs-core-modules-4.15.0-106-generic-di 
fs-secondary-modules-4.15.0-106-generic-di input-modules-4.15.0-106-generic-di 
irda-modules-4.15.0-106-generic-di md-modules-4.15.0-106-generic-di 
nic-modules-4.15.0-106-generic-di nic-pcmcia-modules-4.15.0-106-generic-di 
nic-usb-modules-4.15.0-106-generic-di nic-shared-modules-4.15.0-106-generic-di 
parport-modules-4.15.0-106-generic-di pata-modules-4.15.0-106-generic-di 
pcmcia-modules-4.15.0-106-generic-di 
pcmcia-storage-modules-4.15.0-106-generic-di plip-modules-4.15.0-106-generic-di 
ppp-modules-4.15.0-106-generic-di sata-modules-4.15.0-106-generic-di
 scsi-modules-4.15.0-106-generic-di serial-modules-4.15.0-106-generic-di 
storage-core-modules-4.15.0-106-generic-di usb-modules-4.15.0-106-generic-di 
nfs-modules-4.15.0-106-generic-di block-modules-4.15.0-106-generic-di 
message-modules-4.15.0-106-generic-di crypto-modules-4.15.0-106-generic-di 
virtio-modules-4.15.0-106-generic-di mouse-modules-4.15.0-106-generic-di 
vlan-modules-4.15.0-106-generic-di ipmi-modules-4.15.0-106-generic-di
 multipath-modules-4.15.0-106-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-106.107~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 block-modules-4.15.0-106-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-106-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-106-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-106-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-106-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-106-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-106-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-106-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-106-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-106-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-106-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-106-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-106-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-106-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-106-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-106-generic - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-headers-4.15.0-106 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-106-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-headers-4.15.0-106-generic-lpae - Linux 

[ubuntu/xenial-proposed] linux-hwe_4.15.0-106.107~16.04.1_ppc64el.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: Thu, 04 Jun 2020 15:53:24 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 04 Jun 2020 15:53:24 +0200
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-106 linux-hwe-tools-4.15.0-106 
linux-hwe-cloud-tools-4.15.0-106 linux-image-unsigned-4.15.0-106-generic 
linux-modules-4.15.0-106-generic linux-modules-extra-4.15.0-106-generic 
linux-headers-4.15.0-106-generic linux-image-unsigned-4.15.0-106-generic-dbgsym 
linux-tools-4.15.0-106-generic linux-cloud-tools-4.15.0-106-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-106-generic 
linux-image-unsigned-4.15.0-106-generic-lpae 
linux-modules-4.15.0-106-generic-lpae 
linux-modules-extra-4.15.0-106-generic-lpae 
linux-headers-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-generic-lpae-dbgsym 
linux-tools-4.15.0-106-generic-lpae linux-cloud-tools-4.15.0-106-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-106-generic-lpae 
linux-image-unsigned-4.15.0-106-lowlatency linux-modules-4.15.0-106-lowlatency 
linux-modules-extra-4.15.0-106-lowlatency linux-headers-4.15.0-106-lowlatency
 linux-image-unsigned-4.15.0-106-lowlatency-dbgsym 
linux-tools-4.15.0-106-lowlatency linux-cloud-tools-4.15.0-106-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-106-lowlatency 
kernel-image-4.15.0-106-generic-di floppy-modules-4.15.0-106-generic-di 
fs-core-modules-4.15.0-106-generic-di 
fs-secondary-modules-4.15.0-106-generic-di input-modules-4.15.0-106-generic-di 
md-modules-4.15.0-106-generic-di nic-modules-4.15.0-106-generic-di 
nic-usb-modules-4.15.0-106-generic-di nic-shared-modules-4.15.0-106-generic-di 
parport-modules-4.15.0-106-generic-di plip-modules-4.15.0-106-generic-di 
ppp-modules-4.15.0-106-generic-di sata-modules-4.15.0-106-generic-di 
scsi-modules-4.15.0-106-generic-di storage-core-modules-4.15.0-106-generic-di 
nfs-modules-4.15.0-106-generic-di block-modules-4.15.0-106-generic-di 
message-modules-4.15.0-106-generic-di crypto-modules-4.15.0-106-generic-di 
virtio-modules-4.15.0-106-generic-di vlan-modules-4.15.0-106-generic-di
 ipmi-modules-4.15.0-106-generic-di
 multipath-modules-4.15.0-106-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-106.107~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 block-modules-4.15.0-106-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-106-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-106-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-106-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-106-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-106-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-106-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-106-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-106-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-106-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-106-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-106-generic - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-106
 linux-cloud-tools-4.15.0-106-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-106
 linux-headers-4.15.0-106 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-106-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-106-generic-lpae - Linux kernel headers for version 
4.15.0 on PowerPC 64el SMP
 linux-headers-4.15.0-106-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-106 - Linux kernel version specific cloud tools 
for version 4.15.0-106
 linux-hwe-tools-4.15.0-106 - Linux kernel version specific tools for version 
4.15.0-106
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-106-generic - Linux kernel image for version 
4.15.0 on PowerPC 64el SMP
 

[ubuntu/xenial-proposed] linux_4.4.0-184.214_amd64.tar.gz - (Accepted)

2020-06-09 Thread Kleber Sacilotto de Souza
linux (4.4.0-184.214) xenial; urgency=medium

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: Wed, 03 Jun 2020 12:51:31 +0200
Changed-By: Kleber Sacilotto de Souza 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 03 Jun 2020 12:51:31 +0200
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-184 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-184 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-184 linux-tools-host 
linux-image-unsigned-4.4.0-184-generic linux-modules-4.4.0-184-generic 
linux-modules-extra-4.4.0-184-generic linux-headers-4.4.0-184-generic 
linux-image-unsigned-4.4.0-184-generic-dbgsym linux-tools-4.4.0-184-generic 
linux-cloud-tools-4.4.0-184-generic linux-udebs-generic 
linux-buildinfo-4.4.0-184-generic linux-image-unsigned-4.4.0-184-generic-lpae 
linux-modules-4.4.0-184-generic-lpae linux-modules-extra-4.4.0-184-generic-lpae 
linux-headers-4.4.0-184-generic-lpae 
linux-image-unsigned-4.4.0-184-generic-lpae-dbgsym 
linux-tools-4.4.0-184-generic-lpae linux-cloud-tools-4.4.0-184-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-184-generic-lpae 
linux-image-unsigned-4.4.0-184-lowlatency linux-modules-4.4.0-184-lowlatency 
linux-modules-extra-4.4.0-184-lowlatency
 linux-headers-4.4.0-184-lowlatency 
linux-image-unsigned-4.4.0-184-lowlatency-dbgsym 
linux-tools-4.4.0-184-lowlatency linux-cloud-tools-4.4.0-184-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-184-lowlatency 
linux-image-unsigned-4.4.0-184-powerpc-e500mc 
linux-modules-4.4.0-184-powerpc-e500mc 
linux-modules-extra-4.4.0-184-powerpc-e500mc 
linux-headers-4.4.0-184-powerpc-e500mc 
linux-image-unsigned-4.4.0-184-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-184-powerpc-e500mc linux-cloud-tools-4.4.0-184-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-184-powerpc-e500mc 
linux-image-unsigned-4.4.0-184-powerpc-smp linux-modules-4.4.0-184-powerpc-smp 
linux-modules-extra-4.4.0-184-powerpc-smp linux-headers-4.4.0-184-powerpc-smp 
linux-image-unsigned-4.4.0-184-powerpc-smp-dbgsym 
linux-tools-4.4.0-184-powerpc-smp linux-cloud-tools-4.4.0-184-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-184-powerpc-smp 
linux-image-unsigned-4.4.0-184-powerpc64-emb
 linux-modules-4.4.0-184-powerpc64-emb 
linux-modules-extra-4.4.0-184-powerpc64-emb 
linux-headers-4.4.0-184-powerpc64-emb 
linux-image-unsigned-4.4.0-184-powerpc64-emb-dbgsym 
linux-tools-4.4.0-184-powerpc64-emb linux-cloud-tools-4.4.0-184-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-184-powerpc64-emb 
linux-image-unsigned-4.4.0-184-powerpc64-smp 
linux-modules-4.4.0-184-powerpc64-smp 
linux-modules-extra-4.4.0-184-powerpc64-smp 
linux-headers-4.4.0-184-powerpc64-smp 
linux-image-unsigned-4.4.0-184-powerpc64-smp-dbgsym 
linux-tools-4.4.0-184-powerpc64-smp linux-cloud-tools-4.4.0-184-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-184-powerpc64-smp 
kernel-image-4.4.0-184-generic-di nic-modules-4.4.0-184-generic-di 
nic-shared-modules-4.4.0-184-generic-di serial-modules-4.4.0-184-generic-di 
ppp-modules-4.4.0-184-generic-di pata-modules-4.4.0-184-generic-di 
firewire-core-modules-4.4.0-184-generic-di scsi-modules-4.4.0-184-generic-di
 plip-modules-4.4.0-184-generic-di floppy-modules-4.4.0-184-generic-di 
fat-modules-4.4.0-184-generic-di nfs-modules-4.4.0-184-generic-di 
md-modules-4.4.0-184-generic-di multipath-modules-4.4.0-184-generic-di 
usb-modules-4.4.0-184-generic-di pcmcia-storage-modules-4.4.0-184-generic-di 
fb-modules-4.4.0-184-generic-di input-modules-4.4.0-184-generic-di 
mouse-modules-4.4.0-184-generic-di irda-modules-4.4.0-184-generic-di 
parport-modules-4.4.0-184-generic-di nic-pcmcia-modules-4.4.0-184-generic-di 
pcmcia-modules-4.4.0-184-generic-di nic-usb-modules-4.4.0-184-generic-di 
sata-modules-4.4.0-184-generic-di crypto-modules-4.4.0-184-generic-di 
speakup-modules-4.4.0-184-generic-di virtio-modules-4.4.0-184-generic-di 
fs-core-modules-4.4.0-184-generic-di fs-secondary-modules-4.4.0-184-generic-di 
storage-core-modules-4.4.0-184-generic-di block-modules-4.4.0-184-generic-di 
message-modules-4.4.0-184-generic-di vlan-modules-4.4.0-184-generic-di
 ipmi-modules-4.4.0-184-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-184.214
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Kleber Sacilotto de Souza 
Description:
 block-modules-4.4.0-184-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-184-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-184-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-184-generic-di - Framebuffer modules (udeb)
 

[ubuntu/partner/xenial] adobe-flashplugin 1:20200609.1-0ubuntu0.16.04.1 (Accepted)

2020-06-09 Thread Jamie Strandboge
adobe-flashplugin (1:20200609.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.387)

adobe-flashplugin (1:20200512.1-0ubuntu1) groovy; urgency=medium

  * New upstream releases (32.0.0.371)

Date: 2020-06-09 13:32:21.135034+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200609.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-oracle 4.15.0-1045.49~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1045.49 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: 2020-06-05 09:21:14.243075+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1045.49~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-gcp 4.15.0.1077.79 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-gcp (4.15.0.1077.79) xenial; urgency=medium

  * Bump ABI 4.15.0-1077

Date: 2020-06-06 01:45:51.618922+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-gcp/4.15.0.1077.79
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-kvm 4.4.0-1075.82 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-kvm (4.4.0-1075.82) xenial; urgency=medium


  [ Ubuntu: 4.4.0-184.214 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 4.4.0-181.211 ]

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)
  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

Date: 2020-06-04 01:59:13.508770+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1075.82
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-hwe 4.15.0.106.111 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-hwe (4.15.0.106.111) xenial; urgency=medium

  * Bump ABI 4.15.0-106

Date: 2020-06-04 14:56:01.163885+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.15.0.106.111
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-signed-gcp 4.15.0-1077.87~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1077.87~16.04.1

Date: 2020-06-06 01:45:52.814903+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-gcp/4.15.0-1077.87~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-hwe 4.15.0-106.107~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-106.107 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: 2020-06-04 14:55:15.026845+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-106.107~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-signed-oracle 4.15.0-1045.49~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-oracle (4.15.0-1045.49~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1045.49~16.04.1

Date: 2020-06-05 09:23:20.004180+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-oracle/4.15.0-1045.49~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-kvm 4.4.0.1075.73 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-kvm (4.4.0.1075.73) xenial; urgency=medium

  * Bump ABI 4.4.0-1075

Date: 2020-06-04 01:53:14.079682+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-kvm/4.4.0.1075.73
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-gcp 4.15.0-1077.87~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-gcp (4.15.0-1077.87~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1077.87 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: 2020-06-06 01:45:14.219088+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1077.87~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-signed-hwe 4.15.0-106.107~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-hwe (4.15.0-106.107~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-106.107~16.04.1

Date: 2020-06-04 14:56:02.816417+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-hwe/4.15.0-106.107~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-aws-hwe 4.15.0-1073.77~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-aws-hwe (4.15.0-1073.77~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1073.77 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: 2020-06-05 14:03:15.344961+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1073.77~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-aws-hwe 4.15.0.1073.73 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-aws-hwe (4.15.0.1073.73) xenial; urgency=medium

  * Bump ABI 4.15.0-1073

Date: 2020-06-05 14:04:00.841041+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws-hwe/4.15.0.1073.73
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-azure 4.15.0-1089.99~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium


  [ Ubuntu: 4.15.0-1089.99 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list
  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: 2020-06-05 14:44:14.204658+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1089.99~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-azure 4.15.0.1089.84 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-azure (4.15.0.1089.84) xenial; urgency=medium

  * Bump ABI 4.15.0-1089

Date: 2020-06-05 14:44:59.494931+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-azure/4.15.0.1089.84
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-signed-azure 4.15.0-1089.99~16.04.1 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed-azure (4.15.0-1089.99~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1089.99~16.04.1

Date: 2020-06-05 14:45:01.088104+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-azure/4.15.0-1089.99~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-aws 4.4.0.1109.113 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1109.113) xenial; urgency=medium

  * Bump ABI 4.4.0-1109

Date: 2020-06-04 20:28:13.171760+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1109.113
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta 4.4.0.184.190 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-meta (4.4.0.184.190) xenial; urgency=medium

  * Bump ABI 4.4.0-184

Date: 2020-06-03 11:26:59.009659+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.184.190
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-aws 4.4.0-1109.120 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-aws (4.4.0-1109.120) xenial; urgency=medium


  [ Ubuntu: 4.4.0-184.214 ]

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 4.4.0-181.211 ]

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)
  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

Date: 2020-06-04 20:30:13.279706+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1109.120
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux 4.4.0-184.214 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux (4.4.0-184.214) xenial; urgency=medium

  * CVE-2020-0543
- SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
- SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
- SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
  mitigation
- SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation 
documentation
- SAUCE: x86/speculation: Add Ivy Bridge to affected list

Date: 2020-06-03 11:26:14.526710+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux/4.4.0-184.214
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-signed 4.4.0-184.214 (Accepted)

2020-06-09 Thread Andy Whitcroft
linux-signed (4.4.0-184.214) xenial; urgency=medium

  * Master version: 4.4.0-184.214

Date: 2020-06-03 11:27:01.039457+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-184.214
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial-proposed] adobe-flashplugin 1:20200609.1-0ubuntu0.16.04.1 (Accepted)

2020-06-09 Thread Chris Coulson
adobe-flashplugin (1:20200609.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.387)

Date: Tue, 09 Jun 2020 10:21:50 +0100
Changed-By: Chris Coulson 
Maintainer: DL-Flash Player Ubuntu 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200609.1-0ubuntu0.16.04.1
Format: 1.8
Date: Tue, 09 Jun 2020 10:21:50 +0100
Source: adobe-flashplugin
Architecture: source
Version: 1:20200609.1-0ubuntu0.16.04.1
Distribution: xenial
Urgency: medium
Maintainer: DL-Flash Player Ubuntu 
Changed-By: Chris Coulson 
Changes:
 adobe-flashplugin (1:20200609.1-0ubuntu0.16.04.1) xenial; urgency=medium
 .
   * New upstream releases (32.0.0.387)
Checksums-Sha1:
 1c30185d758b9e970a8fdcee745850a90cc955ba 2063 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1.dsc
 e8aa5315c09a5aacbd44ee59f7c6079dd1f43a7c 8157 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1.diff.gz
 3e86238c0260551eadd32d8e2905211021afe605 12083 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1_source.buildinfo
Checksums-Sha256:
 f7d8a4e7775b95769b7d2f109ef4d28691b2ca6727252d09531616c5c1e5ecb8 2063 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1.dsc
 9df2f55ea73e76f397532b088ed8c78c67cd9d8a6958cf52beeef3ff4ae0caed 8157 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1.diff.gz
 243cc9a15bb371eb5391c27600ed9da6049f469e351d5f316756a389e3d8d644 12083 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1_source.buildinfo
Files:
 aea037bdd3b5bc8b0d3a832b325bf1f3 2063 partner/web optional 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1.dsc
 06bac951132e2a484eeb4942e95e325f 8157 partner/web optional 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1.diff.gz
 40e07e874992b9f0b083ec7ea2638b33 12083 partner/web optional 
adobe-flashplugin_20200609.1-0ubuntu0.16.04.1_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes