[ubuntu/xenial-updates] linux-meta-oracle 4.15.0.1059.48 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-oracle (4.15.0.1059.48) xenial; urgency=medium

  * Bump ABI 4.15.0-1059

Date: 2020-11-18 02:25:14.395057+00:00
Changed-By: William Breathitt Gray 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-oracle/4.15.0.1059.48
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-oracle 4.15.0-1059.65~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-oracle (4.15.0-1059.65~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1059.65~16.04.1 -proposed tracker (LP: #1903132)

  * Packaging resync (LP: #1786013)
- [Packaging] update update.conf

  [ Ubuntu: 4.15.0-1059.65 ]

  * bionic/linux-oracle: 4.15.0-1059.65 -proposed tracker (LP: #1903133)
  * Bionic update: upstream stable patchset 2020-09-30 (LP: #1897977)
- [Config] [oracle] updateconfigs for VGACON_SOFT_SCROLLBACK
  * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull codes that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout
  * Bionic: btrfs: kernel BUG at /build/linux-
eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
- btrfs: use offset_in_page instead of open-coding it
- btrfs: use BUG() instead of BUG_ON(1)
- btrfs: drop unnecessary offset_in_page in extent buffer helpers
- btrfs: extent_io: do extra check for extent buffer read write functions
- btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
- btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
- btrfs: ctree: check key order before merging tree blocks
  * Bionic update: upstream stable patchset 2020-11-04 (LP: #1902943)
- USB: gadget: f_ncm: Fix NDP16 datagram validation
- gpio: tc35894: fix up tc35894 interrupt configuration
- vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock
- vsock/virtio: stop workers during the .remove()
- vsock/virtio: add transport parameter to the
  virtio_transport_reset_no_sock()
- net: virtio_vsock: Enhance connection semantics
- Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
- ftrace: Move RCU is watching check after recursion check
- drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
- drm/sun4i: mixer: Extend regmap max_register
- net: dec: de2104x: Increase receive ring size for Tulip
- rndis_host: increase sleep time in the query-response loop
- nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
- drivers/net/wan/lapbether: Make skb->protocol consistent with the header
- drivers/net/wan/hdlc: Set skb->protocol before transmitting
- mac80211: do not allow bigger VHT MPDUs than the hardware supports
- spi: fsl-espi: Only process interrupts for expected events
- nvme-fc: fail new connections to a deleted host or remote port
- pinctrl: mvebu: Fix i2c sda definition for 98DX3236
- nfs: Fix security label length not being reset
- clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
- i2c: cpm: Fix i2c_ram structure
- Input: trackpoint - enable Synaptics trackpoints
- random32: Restore __latent_entropy attribute on net_rand_state
- epoll: do not insert into poll queues until all sanity checks are done
- epoll: replace ->visited/visited_list with generation count
- epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
- ep_create_wakeup_source(): dentry name can change under you...
- netfilter: ctnetlink: add a range check for l3/l4 protonum
- drm/syncobj: Fix drm_syncobj_handle_to_fd refcount leak
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
- Revert "ravb: Fixed to be able to unload modules"
- fbcon: Fix global-out-of-bounds read in fbcon_get_font()
- net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
- usermodehelper: reset umask to default before executing user process
- platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
- platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
- driver core: Fix probe_count imbalance in really_probe()
- perf top: Fix stdio interface input handling with glibc 2.28+
- mtd: rawnand: sunxi: Fix the probe error path
- macsec: avoid use-after-free in macsec_handle_frame()
- mm/khugepaged: fix filemap page_to_pgoff(page) != offset
   

[ubuntu/xenial-updates] linux-signed-oracle 4.15.0-1059.65~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed-oracle (4.15.0-1059.65~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1059.65~16.04.1

Date: 2020-11-18 02:25:17.885541+00:00
Changed-By: William Breathitt Gray 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-oracle/4.15.0-1059.65~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-hwe 4.15.0-126.129~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-hwe (4.15.0-126.129~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-126.129~16.04.1 -proposed tracker (LP: #1905315)

  [ Ubuntu: 4.15.0-126.129 ]

  * bionic/linux: 4.15.0-126.129 -proposed tracker (LP: #1905305)
  * CVE-2020-4788
- SAUCE: powerpc/64s: Define MASKABLE_RELON_EXCEPTION_PSERIES_OOL
- SAUCE: powerpc/64s: move some exception handlers out of line
- powerpc/64s: flush L1D on kernel entry
- SAUCE: powerpc: Add a framework for user access tracking
- powerpc: Implement user_access_begin and friends
- powerpc: Fix __clear_user() with KUAP enabled
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed
- powerpc/64s: flush L1D after user accesses

linux-hwe (4.15.0-125.128~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-125.128~16.04.1 -proposed tracker (LP: #1903136)

  * Packaging resync (LP: #1786013)
- [Packaging] update update.conf

  [ Ubuntu: 4.15.0-125.128 ]

  * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull codes that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout
  * Bionic: btrfs: kernel BUG at /build/linux-
eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
- btrfs: use offset_in_page instead of open-coding it
- btrfs: use BUG() instead of BUG_ON(1)
- btrfs: drop unnecessary offset_in_page in extent buffer helpers
- btrfs: extent_io: do extra check for extent buffer read write functions
- btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
- btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
- btrfs: ctree: check key order before merging tree blocks
  * Bionic update: upstream stable patchset 2020-11-04 (LP: #1902943)
- USB: gadget: f_ncm: Fix NDP16 datagram validation
- gpio: tc35894: fix up tc35894 interrupt configuration
- vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock
- vsock/virtio: stop workers during the .remove()
- vsock/virtio: add transport parameter to the
  virtio_transport_reset_no_sock()
- net: virtio_vsock: Enhance connection semantics
- Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
- ftrace: Move RCU is watching check after recursion check
- drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
- drm/sun4i: mixer: Extend regmap max_register
- net: dec: de2104x: Increase receive ring size for Tulip
- rndis_host: increase sleep time in the query-response loop
- nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
- drivers/net/wan/lapbether: Make skb->protocol consistent with the header
- drivers/net/wan/hdlc: Set skb->protocol before transmitting
- mac80211: do not allow bigger VHT MPDUs than the hardware supports
- spi: fsl-espi: Only process interrupts for expected events
- nvme-fc: fail new connections to a deleted host or remote port
- pinctrl: mvebu: Fix i2c sda definition for 98DX3236
- nfs: Fix security label length not being reset
- clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
- i2c: cpm: Fix i2c_ram structure
- Input: trackpoint - enable Synaptics trackpoints
- random32: Restore __latent_entropy attribute on net_rand_state
- epoll: do not insert into poll queues until all sanity checks are done
- epoll: replace ->visited/visited_list with generation count
- epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
- ep_create_wakeup_source(): dentry name can change under you...
- netfilter: ctnetlink: add a range check for l3/l4 protonum
- drm/syncobj: Fix drm_syncobj_handle_to_fd refcount leak
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
- Revert "ravb: Fixed to be able to unload modules"
- fbcon: Fix global-out-of-bounds read in fbcon_get_font()
- net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
 

[ubuntu/xenial-updates] linux-meta-hwe 4.15.0.126.125 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-hwe (4.15.0.126.125) xenial; urgency=medium

  * Bump ABI 4.15.0-126

linux-meta-hwe (4.15.0.125.124) xenial; urgency=medium

  * Bump ABI 4.15.0-125

Date: 2020-11-24 11:15:59.717874+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.15.0.126.125
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-hwe 4.15.0-126.129~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed-hwe (4.15.0-126.129~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-126.129~16.04.1

linux-signed-hwe (4.15.0-125.128~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-125.128~16.04.1

Date: 2020-11-24 11:16:01.792297+00:00
Changed-By: Kleber Sacilotto de Souza 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-hwe/4.15.0-126.129~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-gcp 4.15.0-1088.101~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-gcp (4.15.0-1088.101~16.04.1) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1088.101~16.04.1 -proposed tracker (LP: #1903126)

  * Packaging resync (LP: #1786013)
- [Packaging] update update.conf

  [ Ubuntu: 4.15.0-1088.101 ]

  * bionic/linux-gcp-4.15: 4.15.0-1088.101 -proposed tracker (LP: #1903127)
  * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull codes that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout
  * Bionic: btrfs: kernel BUG at /build/linux-
eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
- btrfs: use offset_in_page instead of open-coding it
- btrfs: use BUG() instead of BUG_ON(1)
- btrfs: drop unnecessary offset_in_page in extent buffer helpers
- btrfs: extent_io: do extra check for extent buffer read write functions
- btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
- btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
- btrfs: ctree: check key order before merging tree blocks
  * Bionic update: upstream stable patchset 2020-11-04 (LP: #1902943)
- USB: gadget: f_ncm: Fix NDP16 datagram validation
- gpio: tc35894: fix up tc35894 interrupt configuration
- vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock
- vsock/virtio: stop workers during the .remove()
- vsock/virtio: add transport parameter to the
  virtio_transport_reset_no_sock()
- net: virtio_vsock: Enhance connection semantics
- Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
- ftrace: Move RCU is watching check after recursion check
- drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
- drm/sun4i: mixer: Extend regmap max_register
- net: dec: de2104x: Increase receive ring size for Tulip
- rndis_host: increase sleep time in the query-response loop
- nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
- drivers/net/wan/lapbether: Make skb->protocol consistent with the header
- drivers/net/wan/hdlc: Set skb->protocol before transmitting
- mac80211: do not allow bigger VHT MPDUs than the hardware supports
- spi: fsl-espi: Only process interrupts for expected events
- nvme-fc: fail new connections to a deleted host or remote port
- pinctrl: mvebu: Fix i2c sda definition for 98DX3236
- nfs: Fix security label length not being reset
- clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
- i2c: cpm: Fix i2c_ram structure
- Input: trackpoint - enable Synaptics trackpoints
- random32: Restore __latent_entropy attribute on net_rand_state
- epoll: do not insert into poll queues until all sanity checks are done
- epoll: replace ->visited/visited_list with generation count
- epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
- ep_create_wakeup_source(): dentry name can change under you...
- netfilter: ctnetlink: add a range check for l3/l4 protonum
- drm/syncobj: Fix drm_syncobj_handle_to_fd refcount leak
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
- Revert "ravb: Fixed to be able to unload modules"
- fbcon: Fix global-out-of-bounds read in fbcon_get_font()
- net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
- usermodehelper: reset umask to default before executing user process
- platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
- platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
- driver core: Fix probe_count imbalance in really_probe()
- perf top: Fix stdio interface input handling with glibc 2.28+
- mtd: rawnand: sunxi: Fix the probe error path
- macsec: avoid use-after-free in macsec_handle_frame()
- mm/khugepaged: fix filemap page_to_pgoff(page) != offset
- cifs: Fix incomplete memory allocation on setxattr path
- i2c: meson: fix clock setting overwrite
- sctp: fix sctp_auth_init

[ubuntu/xenial-updates] linux-meta-gcp 4.15.0.1088.89 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-gcp (4.15.0.1088.89) xenial; urgency=medium

  * Bump ABI 4.15.0-1088

Date: 2020-11-18 10:44:01.854155+00:00
Changed-By: Stefan Bader 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-gcp/4.15.0.1088.89
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-gcp 4.15.0-1088.101~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed-gcp (4.15.0-1088.101~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1088.101~16.04.1

Date: 2020-11-18 10:43:59.732329+00:00
Changed-By: Stefan Bader 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-gcp/4.15.0-1088.101~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-azure 4.15.0-1100.111~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-azure (4.15.0-1100.111~16.04.1) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1100.111~16.04.1 -proposed tracker (LP: #1903121)

  * Packaging resync (LP: #1786013)
- [Packaging] update update.conf

  [ Ubuntu: 4.15.0-1100.111 ]

  * bionic/linux-azure-4.15: 4.15.0-1100.111 -proposed tracker (LP: #1903123)
  * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
- [Config] azure-4.15: Disable BlueZ highspeed support
  * Bionic update: upstream stable patchset 2020-09-30 (LP: #1897977)
- [Config] azure-4.15: updateconfigs for VGACON_SOFT_SCROLLBACK
  * [linux-azure] Request for two CIFS commits in 16.04 (LP: #1882268)
- CIFS: Only send SMB2_NEGOTIATE command on new TCP connections
- cifs: Fix potential softlockups while refreshing DFS cache
  * linux-azure: build and include the tcm_loop module to the main kernel
package (LP: #1791794)
- [Config] linux-azure: Ensure CONFIG_LOOPBACK_TARGET=m (tcm_loop)
  * [linux-azure] Two Fixes For kdump Over Network (LP: #1883261)
- PCI: hv: Reorganize the code in preparation of hibernation
- PCI: hv: Fix the PCI HyperV probe failure path to release resource 
properly
- PCI: hv: Retry PCI bus D0 entry on invalid device state
  * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull codes that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout
  * Bionic: btrfs: kernel BUG at /build/linux-
eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
- btrfs: use offset_in_page instead of open-coding it
- btrfs: use BUG() instead of BUG_ON(1)
- btrfs: drop unnecessary offset_in_page in extent buffer helpers
- btrfs: extent_io: do extra check for extent buffer read write functions
- btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
- btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
- btrfs: ctree: check key order before merging tree blocks
  * Bionic update: upstream stable patchset 2020-11-04 (LP: #1902943)
- USB: gadget: f_ncm: Fix NDP16 datagram validation
- gpio: tc35894: fix up tc35894 interrupt configuration
- vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock
- vsock/virtio: stop workers during the .remove()
- vsock/virtio: add transport parameter to the
  virtio_transport_reset_no_sock()
- net: virtio_vsock: Enhance connection semantics
- Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
- ftrace: Move RCU is watching check after recursion check
- drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
- drm/sun4i: mixer: Extend regmap max_register
- net: dec: de2104x: Increase receive ring size for Tulip
- rndis_host: increase sleep time in the query-response loop
- nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
- drivers/net/wan/lapbether: Make skb->protocol consistent with the header
- drivers/net/wan/hdlc: Set skb->protocol before transmitting
- mac80211: do not allow bigger VHT MPDUs than the hardware supports
- spi: fsl-espi: Only process interrupts for expected events
- nvme-fc: fail new connections to a deleted host or remote port
- pinctrl: mvebu: Fix i2c sda definition for 98DX3236
- nfs: Fix security label length not being reset
- clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
- i2c: cpm: Fix i2c_ram structure
- Input: trackpoint - enable Synaptics trackpoints
- random32: Restore __latent_entropy attribute on net_rand_state
- epoll: do not insert into poll queues until all sanity checks are done
- epoll: replace ->visited/visited_list with generation count
- epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
- ep_create_wakeup_source(): dentry name can change under you...
- netfilter: ctnetlink: add a range check for l3/l4 protonum
- drm/syncobj: Fix drm_syncobj_handle_to_fd refcount leak
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
- Fonts: Su

[ubuntu/xenial-updates] linux-meta-azure 4.15.0.1100.93 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-azure (4.15.0.1100.93) xenial; urgency=medium

  * Bump ABI 4.15.0-1100

Date: 2020-11-19 06:46:58.162219+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-azure/4.15.0.1100.93
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed-azure 4.15.0-1100.111~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed-azure (4.15.0-1100.111~16.04.1) xenial; urgency=medium

  * Master version: 4.15.0-1100.111~16.04.1

Date: 2020-11-19 06:47:00.259465+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-azure/4.15.0-1100.111~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-aws-hwe 4.15.0-1088.93~16.04.1 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-aws-hwe (4.15.0-1088.93~16.04.1) xenial; urgency=medium

  * xenial/linux-aws-hwe: 4.15.0-1088.93~16.04.1 -proposed tracker
(LP: #1903117)

  * Packaging resync (LP: #1786013)
- [Packaging] update update.conf

  [ Ubuntu: 4.15.0-1088.93 ]

  * bionic/linux-aws: 4.15.0-1088.93 -proposed tracker (LP: #1903118)
  * Bionic update: upstream stable patchset 2020-09-30 (LP: #1897977)
- [Config] aws: updateconfigs for VGACON_SOFT_SCROLLBACK
  * aws: disable strict IOMMU TLB invalidation by default (LP: #1902281)
- SAUCE: [aws] iommu: set the default iommu-dma mode as non-strict
  * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull codes that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout
  * Bionic: btrfs: kernel BUG at /build/linux-
eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
- btrfs: use offset_in_page instead of open-coding it
- btrfs: use BUG() instead of BUG_ON(1)
- btrfs: drop unnecessary offset_in_page in extent buffer helpers
- btrfs: extent_io: do extra check for extent buffer read write functions
- btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
- btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
- btrfs: ctree: check key order before merging tree blocks
  * Bionic update: upstream stable patchset 2020-11-04 (LP: #1902943)
- USB: gadget: f_ncm: Fix NDP16 datagram validation
- gpio: tc35894: fix up tc35894 interrupt configuration
- vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock
- vsock/virtio: stop workers during the .remove()
- vsock/virtio: add transport parameter to the
  virtio_transport_reset_no_sock()
- net: virtio_vsock: Enhance connection semantics
- Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
- ftrace: Move RCU is watching check after recursion check
- drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
- drm/sun4i: mixer: Extend regmap max_register
- net: dec: de2104x: Increase receive ring size for Tulip
- rndis_host: increase sleep time in the query-response loop
- nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
- drivers/net/wan/lapbether: Make skb->protocol consistent with the header
- drivers/net/wan/hdlc: Set skb->protocol before transmitting
- mac80211: do not allow bigger VHT MPDUs than the hardware supports
- spi: fsl-espi: Only process interrupts for expected events
- nvme-fc: fail new connections to a deleted host or remote port
- pinctrl: mvebu: Fix i2c sda definition for 98DX3236
- nfs: Fix security label length not being reset
- clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
- i2c: cpm: Fix i2c_ram structure
- Input: trackpoint - enable Synaptics trackpoints
- random32: Restore __latent_entropy attribute on net_rand_state
- epoll: do not insert into poll queues until all sanity checks are done
- epoll: replace ->visited/visited_list with generation count
- epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
- ep_create_wakeup_source(): dentry name can change under you...
- netfilter: ctnetlink: add a range check for l3/l4 protonum
- drm/syncobj: Fix drm_syncobj_handle_to_fd refcount leak
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
- Revert "ravb: Fixed to be able to unload modules"
- fbcon: Fix global-out-of-bounds read in fbcon_get_font()
- net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
- usermodehelper: reset umask to default before executing user process
- platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
- platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
- driver core: Fix probe_count imbalance in really_probe()
- perf top: Fix stdio interface input handling with glibc 2.28+
- mtd: rawnand: sunxi: Fix the 

[ubuntu/xenial-updates] linux-meta-aws-hwe 4.15.0.1088.82 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-aws-hwe (4.15.0.1088.82) xenial; urgency=medium

  * Bump ABI 4.15.0-1088

Date: 2020-11-18 01:24:58.180908+00:00
Changed-By: William Breathitt Gray 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws-hwe/4.15.0.1088.82
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ceres-solver 1.11.0~dfsg0-2ubuntu0.1 (Accepted)

2020-12-01 Thread Chris Halse Rogers
ceres-solver (1.11.0~dfsg0-2ubuntu0.1) xenial; urgency=medium

  * Fix CeresConfig install rule (LP: #1678043)
  * Fix CeresConfig debian install rule (LP: #1596296)
  * Fix config.h debian install rule

Date: 2020-11-19 11:26:08.460512+00:00
Signed-By: Chris Halse Rogers 
https://launchpad.net/ubuntu/+source/ceres-solver/1.11.0~dfsg0-2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] wireguard-linux-compat 1.0.20201112-1~16.04.1 (Accepted)

2020-12-01 Thread Chris Halse Rogers
wireguard-linux-compat (1.0.20201112-1~16.04.1) xenial; urgency=medium

  * Backport latest upstream packages to xenial (LP: #1905325).
- Update compatibility layer to support upstream stable changes.
- drop back to debhelper-compat (= 9)
  * Drop 5.3.x compatibility patch as we never supported a 5.3 kernel.

wireguard-linux-compat (1.0.20201112-1) unstable; urgency=medium

  * New upstream release.

wireguard-linux-compat (1.0.20200908-1) unstable; urgency=medium

  * New upstream release.
- Refresh patch.

wireguard-linux-compat (1.0.20200712-1) unstable; urgency=medium

  * New upstream release.

wireguard-linux-compat (1.0.20200623-1) unstable; urgency=medium

  * New upstream release.

Date: 2020-11-24 10:08:09.215353+00:00
Changed-By: Andy Whitcroft 
Signed-By: Chris Halse Rogers 
https://launchpad.net/ubuntu/+source/wireguard-linux-compat/1.0.20201112-1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] cloud-init 20.4-0ubuntu1~16.04.1 (Accepted)

2020-12-01 Thread Chad Smith
cloud-init (20.4-0ubuntu1~16.04.1) xenial; urgency=medium

  * refresh patches:
   + debian/patches/azure-apply-network-config-false.patch
   + debian/patches/ds-identify-behavior-xenial.patch
   + debian/patches/ec2-classic-dont-reapply-networking.patch
   + debian/patches/ec2-dont-apply-full-imds-network-config.patch
   + debian/patches/openstack-no-network-config.patch
   + debian/patches/renderer-do-not-prefer-netplan.patch
  * New upstream release. (LP: #1905599)
- Release 20.4 (#686) [James Falcon]
- tox: avoid tox testenv subsvars for xenial support (#684)
- Ensure proper root permissions in integration tests (#664) [James Falcon]
- LXD VM support in integration tests (#678) [James Falcon]
- Integration test for fallocate falling back to dd (#681) [James Falcon]
- .travis.yml: correctly integration test the built .deb (#683)
- Ability to hot-attach NICs to preprovisioned VMs before reprovisioning
  (#613) [aswinrajamannar]
- Support configuring SSH host certificates. (#660) [Jonathan Lung]
- add integration test for #1900837 (#679)
- cc_resizefs on FreeBSD: Fix _can_skip_ufs_resize (#655) [Mina Galić]
- DataSourceAzure: push dmesg log to KVP (#670) [Anh Vo]
- Make mount in place for tests work (#667) [James Falcon]
- integration_tests: restore emission of settings to log (#657)
- DataSourceAzure: update password for defuser if exists (#671) [Anh Vo]
- tox.ini: only select "ci" marked tests for CI runs (#677)
- Azure helper: Increase Azure Endpoint HTTP retries (#619) [Johnson Shi]
- DataSourceAzure: send failure signal on Azure datasource failure (#594)
  [Johnson Shi]
- test_persistence: simplify VersionIsPoppedFromState (#674)
- only run a subset of integration tests in CI (#672)
- cli: add --system param to allow validating system user-data on a
  machine (#575)
- test_persistence: add VersionIsPoppedFromState test (#673)
- introduce an upgrade framework and related testing (#659)
- add --no-tty option to gpg (#669) [Till Riedel]
- Pin pycloudlib to a working commit (#666) [James Falcon]
- DataSourceOpenNebula: exclude SRANDOM from context output (#665)
- cloud_tests: add hirsute release definition (#662)
- split integration and cloud_tests requirements (#652)
- faq.rst: add warning to answer that suggests running `clean` (#661)
- Fix stacktrace in DataSourceRbxCloud if no metadata disk is found (#632)
  [Scott Moser]
- Make wakeonlan Network Config v2 setting actually work (#626)
  [dermotbradley]
- HACKING.md: unify network-refactoring namespace (#658) [Mina Galić]
- replace usage of dmidecode with kenv on FreeBSD (#621) [Mina Galić]
- Prevent timeout on travis integration tests. (#651) [James Falcon]
- azure: enable pushing the log to KVP from the last pushed byte  (#614)
  [Moustafa Moustafa]
- Fix launch_kwargs bug in integration tests (#654) [James Falcon]
- split read_fs_info into linux & freebsd parts (#625) [Mina Galić]
- PULL_REQUEST_TEMPLATE.md: expand commit message section (#642)
- Make some language improvements in growpart documentation (#649)
  [Shane Frasier]
- Revert ".travis.yml: use a known-working version of lxd (#643)" (#650)
- Fix not sourcing default 50-cloud-init ENI file on Debian (#598)
  [WebSpider]
- remove unnecessary reboot from gpart resize (#646) [Mina Galić]
- cloudinit: move dmi functions out of util (#622) [Scott Moser]
- integration_tests: various launch improvements (#638)
- test_lp1886531: don't assume /etc/fstab exists (#639)
- Remove Ubuntu restriction from PR template (#648) [James Falcon]
- util: fix mounting of vfat on *BSD (#637) [Mina Galić]
- conftest: improve docstring for disable_subp_usage (#644)
- doc: add example query commands to debug Jinja templates (#645)
- Correct documentation and testcase data for some user-data YAML (#618)
  [dermotbradley]
- Hetzner: Fix instance_id / SMBIOS serial comparison (#640)
  [Markus Schade]
- .travis.yml: use a known-working version of lxd (#643)
- tools/build-on-freebsd: fix comment explaining purpose of the script
  (#635) [Mina Galić]
- Hetzner: initialize instance_id from system-serial-number (#630)
  [Markus Schade]
- Explicit set IPV6_AUTOCONF and IPV6_FORCE_ACCEPT_RA on static6 (#634)
  [Eduardo Otubo]
- get_interfaces: don't exclude Open vSwitch bridge/bond members (#608)
  [Lukas Märdian]
- Add config modules for controlling IBM PowerVM RMC. (#584) [Aman306]
- Update network config docs to clarify MAC address quoting (#623)
  [dermotbradley]
- gentoo: fix hostname rendering when value has a comment (#611)
  [Manuel Aguilera]
- refactor integration testing infrastructure (#610) [James Falcon]
- stages: don't reset permissions of cloud-init.log every boot (#624)
- docs: Add how to use cloud-localds to

[ubuntu/xenial-proposed] pcl 1.7.2-14ubuntu0.1 (Accepted)

2020-12-01 Thread Kyle Fazzari
pcl (1.7.2-14ubuntu0.1) xenial; urgency=medium

  * Don't depend upon Qt for armhf or armel (LP: #1906277)

Date: Mon, 30 Nov 2020 08:35:10 -0800
Changed-By: Kyle Fazzari 
Maintainer: Ubuntu Developers 
Signed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/pcl/1.7.2-14ubuntu0.1
Format: 1.8
Date: Mon, 30 Nov 2020 08:35:10 -0800
Source: pcl
Binary: libpcl-dev libpcl1.7 libpcl1.7-dbg libpcl-common1.7 libpcl-apps1.7 
libpcl-features1.7 libpcl-filters1.7 libpcl-io1.7 libpcl-kdtree1.7 
libpcl-keypoints1.7 libpcl-octree1.7 libpcl-registration1.7 
libpcl-sample-consensus1.7 libpcl-search1.7 libpcl-segmentation1.7 
libpcl-surface1.7 libpcl-tracking1.7 libpcl-visualization1.7 
libpcl-outofcore1.7 libpcl-people1.7 libpcl-recognition1.7 pcl-tools libpcl-doc
Architecture: source
Version: 1.7.2-14ubuntu0.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Kyle Fazzari 
Description:
 libpcl-apps1.7 - Point Cloud Library - apps library
 libpcl-common1.7 - Point Cloud Library - common library
 libpcl-dev - Point Cloud Library - development files
 libpcl-doc - Point Cloud Library - documentation
 libpcl-features1.7 - Point Cloud Library - features library
 libpcl-filters1.7 - Point Cloud Library - filters library
 libpcl-io1.7 - Point Cloud Library - I/O library
 libpcl-kdtree1.7 - Point Cloud Library - kdtree library
 libpcl-keypoints1.7 - Point Cloud Library - keypoints library
 libpcl-octree1.7 - Point Cloud Library - octree library
 libpcl-outofcore1.7 - Point Cloud Library - outofcore library
 libpcl-people1.7 - Point Cloud Library - people library
 libpcl-recognition1.7 - Point Cloud Library - recognition library
 libpcl-registration1.7 - Point Cloud Library - registration library
 libpcl-sample-consensus1.7 - Point Cloud Library - sample consensus library
 libpcl-search1.7 - Point Cloud Library - search library
 libpcl-segmentation1.7 - Point Cloud Library - segmentation library
 libpcl-surface1.7 - Point Cloud Library - surface library
 libpcl-tracking1.7 - Point Cloud Library - tracking library
 libpcl-visualization1.7 - Point Cloud Library - visualization library
 libpcl1.7  - Point Cloud Library -- metapackage
 libpcl1.7-dbg - Point Cloud Library - debugging symbols
 pcl-tools  - Point Cloud Library - point cloud processing tools
Launchpad-Bugs-Fixed: 1906277
Changes:
 pcl (1.7.2-14ubuntu0.1) xenial; urgency=medium
 .
   * Don't depend upon Qt for armhf or armel (LP: #1906277)
Checksums-Sha1:
 231b0720ea0ad8e8259551cfe6d180e7f52fa6e6 3988 pcl_1.7.2-14ubuntu0.1.dsc
 b2401e1eff218b80ec43b59bc1664e8ef471e193 37860 
pcl_1.7.2-14ubuntu0.1.debian.tar.xz
Checksums-Sha256:
 df47811d486b3ab870d53ea7cc9ec70bca0b2a9d5deb44470a2c94177a99ffb9 3988 
pcl_1.7.2-14ubuntu0.1.dsc
 2df51aad20656715b06611f4bdbcb9d4aba27a454e5ddd3f2c5a5eef31a121f8 37860 
pcl_1.7.2-14ubuntu0.1.debian.tar.xz
Files:
 bd0fd33a3f95a9aad90de11820fe4699 3988 libs extra pcl_1.7.2-14ubuntu0.1.dsc
 4a3c0c1bfcd818286828a89f358a8708 37860 libs extra 
pcl_1.7.2-14ubuntu0.1.debian.tar.xz
Original-Maintainer: Debian Science Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] s390-tools 1.34.0-0ubuntu8.11 (Accepted)

2020-12-01 Thread Brian Murray
s390-tools (1.34.0-0ubuntu8.11) xenial; urgency=medium

  * Cherry-pick zipl/libc fixes for potential buffer overflow (LP: #1865032)
- debian/patches/0033-zipl-boot-libc-add-memmove-function.patch:
  Prerequisite for the other 4 patches, taken as part of upstream commit
  e764f460c457ab2a6000acb5f2eb7169866ce192
- debian/patches/0029-zipl-libc-Introduce-vsnprintf.patch:
  6fe9e6c55c69c14971dca1009f5060418aae
- d/p/0030-zipl-libc-Fix-potential-buffer-overflow-in-printf.patch:
  8874b908254c47c8a6fd7a1aca2c7371c11035c4
- debian/patches/0031-zipl-libc-Replace-sprintf-with-snprintf.patch:
  f7430027b41d5ad6220e962a179c2a5213330a44
- d/p/0032-zipl-libc-Indicate-truncated-lines-in-printf-with.patch:
  36fed0e6c6590631c4ce1707c8fe3c3397bcce4d

Date: 2020-11-20 15:14:09.309372+00:00
Changed-By: Lukas Märdian 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/s390-tools/1.34.0-0ubuntu8.11
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] containerd 1.2.6-0ubuntu1~16.04.4 (Accepted)

2020-12-01 Thread Łukasz Zemczak
containerd (1.2.6-0ubuntu1~16.04.4) xenial-security; urgency=medium

  * SECURITY UPDATE: Sensitive information disclosure
- debian/patches/CVE-2020-15157.patch: Improve fetch function and add
  tests for it.
- CVE-2020-15157

Date: 2020-10-14 19:25:18.103270+00:00
Changed-By: Paulo Flabiano Smorigo 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/containerd/1.2.6-0ubuntu1~16.04.4
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] containerd 1.2.6-0ubuntu1~16.04.4 (Accepted)

2020-12-01 Thread Łukasz Zemczak
containerd (1.2.6-0ubuntu1~16.04.4) xenial-security; urgency=medium

  * SECURITY UPDATE: Sensitive information disclosure
- debian/patches/CVE-2020-15157.patch: Improve fetch function and add
  tests for it.
- CVE-2020-15157

Date: 2020-10-14 19:25:18.103270+00:00
Changed-By: Paulo Flabiano Smorigo 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/containerd/1.2.6-0ubuntu1~16.04.4
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-meta-snapdragon 4.4.0.1146.138 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-snapdragon (4.4.0.1146.138) xenial; urgency=medium

  * Bump ABI 4.4.0-1146

Date: 2020-11-13 05:43:12.677966+00:00
Changed-By: Ian 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-snapdragon/4.4.0.1146.138
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-snapdragon 4.4.0-1146.156 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-snapdragon (4.4.0-1146.156) xenial; urgency=medium

  * xenial/linux-snapdragon: 4.4.0-1146.156 -proposed tracker (LP: #1903103)

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot_notifier
- lib/crc32.c: fix trivial typo in preprocessor condition
- vfio/pci: Clear token on bypass registration failure
- Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
- Input: ep93xx_keypad - fix handling of platform_get

[ubuntu/xenial-security] linux-meta-raspi2 4.4.0.1142.142 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-raspi2 (4.4.0.1142.142) xenial; urgency=medium

  * Bump ABI 4.4.0-1142

Date: 2020-11-13 06:59:12.952049+00:00
Changed-By: Kelsey Margarete Skunberg 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-raspi2/4.4.0.1142.142
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-raspi2 4.4.0-1142.152 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-raspi2 (4.4.0-1142.152) xenial; urgency=medium

  * xenial/linux-raspi2: 4.4.0-1142.152 -proposed tracker (LP: #1903101)

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot_notifier
- lib/crc32.c: fix trivial typo in preprocessor condition
- vfio/pci: Clear token on bypass registration failure
- Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
- Input: ep93xx_keypad - fix handling of platform_get_irq() e

[ubuntu/xenial-security] linux-kvm 4.4.0-1084.93 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-kvm (4.4.0-1084.93) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1084.93 -proposed tracker (LP: #1905657)

  * CONFIG options for (ipip, sit) should not be built-in to the KVM kernels
(LP: #1899832)
- [config] Set CONFIG_NET_IPIP and CONIG_IPV6_SIT =m

linux-kvm (4.4.0-1083.92) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1083.92 -proposed tracker (LP: #1903099)

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot

[ubuntu/xenial-security] linux-meta-kvm 4.4.0.1084.82 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-kvm (4.4.0.1084.82) xenial; urgency=medium

  * Bump ABI 4.4.0-1084

linux-meta-kvm (4.4.0.1083.81) xenial; urgency=medium

  * Bump ABI 4.4.0-1083

Date: 2020-11-26 08:22:59.050114+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-kvm/4.4.0.1084.82
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-aws 4.4.0-1118.132 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-aws (4.4.0-1118.132) xenial; urgency=medium

  * xenial/linux-aws: 4.4.0-1118.132 -proposed tracker (LP: #1903096)

  * Xenial update: v4.4.237 upstream stable release (LP: #1897602)
- [Config] aws: updateconfigs for VGACON_SOFT_SCROLLBACK

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot_notifier
- lib/crc32.c: fix trivial typo in preprocessor condition
- vfio/pci: Clear token on bypass registration failure
- Input:

[ubuntu/xenial-security] linux-meta-aws 4.4.0.1118.123 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1118.123) xenial; urgency=medium

  * Bump ABI 4.4.0-1118

Date: 2020-11-13 18:20:02.079458+00:00
Changed-By: Ian 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1118.123
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-meta 4.4.0.197.203 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta (4.4.0.197.203) xenial; urgency=medium

  * Bump ABI 4.4.0-197

linux-meta (4.4.0.196.202) xenial; urgency=medium

  * Bump ABI 4.4.0-196

linux-meta (4.4.0.195.201) xenial; urgency=medium

  * Bump ABI 4.4.0-195

Date: 2020-11-25 10:31:11.286825+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.197.203
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux 4.4.0-197.229 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux (4.4.0-197.229) xenial; urgency=medium

  * xenial/linux: 4.4.0-197.229 -proposed tracker (LP: #1905489)

  * sha1_ce and sha2_ce modules no longer load on arm64 (LP: #1905336)
- SAUCE: Revert "crypto: arm64/sha - avoid non-standard inline asm tricks"

  * Fails to build on powerpc (LP: #1905475)
- powerpc/uaccess-flush: fix corenet64_smp_defconfig build
- SAUCE: powerpc/uaccess: only include kup-radix.h on PPC_BOOK3S_64

linux (4.4.0-196.228) xenial; urgency=medium

  * xenial/linux: 4.4.0-196.228 -proposed tracker (LP: #1905309)

  * CVE-2020-4788
- SAUCE: powerpc/64s: Define MASKABLE_RELON_EXCEPTION_PSERIES_OOL
- SAUCE: powerpc/64s: move some exception handlers out of line
- powerpc/64s: flush L1D on kernel entry
- SAUCE: powerpc: Add a framework for user access tracking
- powerpc: Implement user_access_begin and friends
- powerpc: Fix __clear_user() with KUAP enabled
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed
- powerpc/64s: flush L1D after user accesses

linux (4.4.0-195.227) xenial; urgency=medium

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)

  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX

  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline

  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.

  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function

  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve

  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missin

[ubuntu/xenial-security] linux-signed 4.4.0-197.229 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed (4.4.0-197.229) xenial; urgency=medium

  * Master version: 4.4.0-197.229

linux-signed (4.4.0-196.228) xenial; urgency=medium

  * Master version: 4.4.0-196.228

linux-signed (4.4.0-195.227) xenial; urgency=medium

  * Master version: 4.4.0-195.227

Date: 2020-11-25 10:31:16.682940+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-197.229
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux_4.4.0-197.229_amd64.tar.gz - (Accepted)

2020-12-01 Thread Thadeu Lima de Souza Cascardo
linux (4.4.0-197.229) xenial; urgency=medium

  * xenial/linux: 4.4.0-197.229 -proposed tracker (LP: #1905489)

  * sha1_ce and sha2_ce modules no longer load on arm64 (LP: #1905336)
- SAUCE: Revert "crypto: arm64/sha - avoid non-standard inline asm tricks"

  * Fails to build on powerpc (LP: #1905475)
- powerpc/uaccess-flush: fix corenet64_smp_defconfig build
- SAUCE: powerpc/uaccess: only include kup-radix.h on PPC_BOOK3S_64

Date: Wed, 25 Nov 2020 06:36:47 -0300
Changed-By: Thadeu Lima de Souza Cascardo 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Nov 2020 06:36:47 -0300
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-197 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-197 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-197 linux-tools-host 
linux-image-unsigned-4.4.0-197-generic linux-modules-4.4.0-197-generic 
linux-modules-extra-4.4.0-197-generic linux-headers-4.4.0-197-generic 
linux-image-unsigned-4.4.0-197-generic-dbgsym linux-tools-4.4.0-197-generic 
linux-cloud-tools-4.4.0-197-generic linux-udebs-generic 
linux-buildinfo-4.4.0-197-generic linux-image-unsigned-4.4.0-197-generic-lpae 
linux-modules-4.4.0-197-generic-lpae linux-modules-extra-4.4.0-197-generic-lpae 
linux-headers-4.4.0-197-generic-lpae 
linux-image-unsigned-4.4.0-197-generic-lpae-dbgsym 
linux-tools-4.4.0-197-generic-lpae linux-cloud-tools-4.4.0-197-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-197-generic-lpae 
linux-image-unsigned-4.4.0-197-lowlatency linux-modules-4.4.0-197-lowlatency 
linux-modules-extra-4.4.0-197-lowlatency
 linux-headers-4.4.0-197-lowlatency 
linux-image-unsigned-4.4.0-197-lowlatency-dbgsym 
linux-tools-4.4.0-197-lowlatency linux-cloud-tools-4.4.0-197-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-197-lowlatency 
linux-image-unsigned-4.4.0-197-powerpc-e500mc 
linux-modules-4.4.0-197-powerpc-e500mc 
linux-modules-extra-4.4.0-197-powerpc-e500mc 
linux-headers-4.4.0-197-powerpc-e500mc 
linux-image-unsigned-4.4.0-197-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-197-powerpc-e500mc linux-cloud-tools-4.4.0-197-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-197-powerpc-e500mc 
linux-image-unsigned-4.4.0-197-powerpc-smp linux-modules-4.4.0-197-powerpc-smp 
linux-modules-extra-4.4.0-197-powerpc-smp linux-headers-4.4.0-197-powerpc-smp 
linux-image-unsigned-4.4.0-197-powerpc-smp-dbgsym 
linux-tools-4.4.0-197-powerpc-smp linux-cloud-tools-4.4.0-197-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-197-powerpc-smp 
linux-image-unsigned-4.4.0-197-powerpc64-emb
 linux-modules-4.4.0-197-powerpc64-emb 
linux-modules-extra-4.4.0-197-powerpc64-emb 
linux-headers-4.4.0-197-powerpc64-emb 
linux-image-unsigned-4.4.0-197-powerpc64-emb-dbgsym 
linux-tools-4.4.0-197-powerpc64-emb linux-cloud-tools-4.4.0-197-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-197-powerpc64-emb 
linux-image-unsigned-4.4.0-197-powerpc64-smp 
linux-modules-4.4.0-197-powerpc64-smp 
linux-modules-extra-4.4.0-197-powerpc64-smp 
linux-headers-4.4.0-197-powerpc64-smp 
linux-image-unsigned-4.4.0-197-powerpc64-smp-dbgsym 
linux-tools-4.4.0-197-powerpc64-smp linux-cloud-tools-4.4.0-197-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-197-powerpc64-smp 
kernel-image-4.4.0-197-generic-di nic-modules-4.4.0-197-generic-di 
nic-shared-modules-4.4.0-197-generic-di serial-modules-4.4.0-197-generic-di 
ppp-modules-4.4.0-197-generic-di pata-modules-4.4.0-197-generic-di 
firewire-core-modules-4.4.0-197-generic-di scsi-modules-4.4.0-197-generic-di
 plip-modules-4.4.0-197-generic-di floppy-modules-4.4.0-197-generic-di 
fat-modules-4.4.0-197-generic-di nfs-modules-4.4.0-197-generic-di 
md-modules-4.4.0-197-generic-di multipath-modules-4.4.0-197-generic-di 
usb-modules-4.4.0-197-generic-di pcmcia-storage-modules-4.4.0-197-generic-di 
fb-modules-4.4.0-197-generic-di input-modules-4.4.0-197-generic-di 
mouse-modules-4.4.0-197-generic-di irda-modules-4.4.0-197-generic-di 
parport-modules-4.4.0-197-generic-di nic-pcmcia-modules-4.4.0-197-generic-di 
pcmcia-modules-4.4.0-197-generic-di nic-usb-modules-4.4.0-197-generic-di 
sata-modules-4.4.0-197-generic-di crypto-modules-4.4.0-197-generic-di 
speakup-modules-4.4.0-197-generic-di virtio-modules-4.4.0-197-generic-di 
fs-core-modules-4.4.0-197-generic-di fs-secondary-modules-4.4.0-197-generic-di 
storage-core-modules-4.4.0-197-generic-di block-modules-4.4.0-197-generic-di 
message-modules-4.4.0-197-generic-di vlan-modules-4.4.0-197-generic-di
 ipmi-modules-4.4.0-197-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-197.229
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Thadeu Lima de Souza Cascardo 
Description:
 block-modules-4.4.0-197-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-197-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-197-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-197-generic-di - Framebuffer

[ubuntu/xenial-proposed] linux_4.4.0-198.230_amd64.tar.gz - (Accepted)

2020-12-01 Thread Kelsey Skunberg
linux (4.4.0-198.230) xenial; urgency=medium

  * xenial/linux: 4.4.0-198.230 -proposed tracker (LP: #1906052)

  * Xenial update: v4.4.244 upstream stable release (LP: #1904914)
- ring-buffer: Fix recursion protection transitions between interrupt 
context
- gfs2: Wake up when sd_glock_disposal becomes zero
- mm: mempolicy: fix potential pte_unmap_unlock pte error
- time: Prevent undefined behaviour in timespec64_to_ns()
- btrfs: reschedule when cloning lots of extents
- net: xfrm: fix a race condition during allocing spi
- perf tools: Add missing swap for ino_generation
- ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
- can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
  context
- can: dev: __can_get_echo_skb(): fix real payload length return value for 
RTR
  frames
- can: can_create_echo_skb(): fix echo skb generation: always use 
skb_clone()
- can: peak_usb: add range checking in decode operations
- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
- Btrfs: fix missing error return if writeback for extent buffer never 
started
- i40e: Wrong truncation from u16 to u8
- i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c
- ath9k_htc: Use appropriate rs_datalen type
- usb: gadget: goku_udc: fix potential crashes in probe
- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
- gfs2: check for live vs. read-only file system in gfs2_fitrim
- drm/amdgpu: perform srbm soft reset always on SDMA resume
- mac80211: fix use of skb payload instead of header
- cfg80211: regulatory: Fix inconsistent format argument
- iommu/amd: Increase interrupt remapping table limit to 512 entries
- xfs: fix a missing unlock on error in xfs_fs_map_blocks
- of/address: Fix of_node memory leak in of_dma_is_coherent
- cosa: Add missing kfree in error path of cosa_write
- perf: Fix get_recursion_context()
- ext4: correctly report "not supported" for {usr,grp}jquota when
  !CONFIG_QUOTA
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
- usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
- mei: protect mei_cl_mtu from null dereference
- ocfs2: initialize ip_next_orphan
- don't dump the threads that had been already exiting when zapped.
- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
- pinctrl: amd: use higher precision for 512 RtcClk
- pinctrl: amd: fix incorrect way to disable debounce filter
- swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
- IPv6: Set SIT tunnel hard_header_len to zero
- net/af_iucv: fix null pointer dereference on shutdown
- net/x25: Fix null-ptr-deref in x25_connect
- net: Update window_clamp if SOCK_RCVBUF is set
- random32: make prandom_u32() output unpredictable
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with 
always-
  on STIBP
- xen/events: avoid removing an event channel while handling it
- xen/events: add a proper barrier to 2-level uevent unmasking
- xen/events: fix race in evtchn_fifo_unmask()
- xen/events: add a new "late EOI" evtchn framework
- xen/blkback: use lateeoi irq binding
- xen/netback: use lateeoi irq binding
- xen/scsiback: use lateeoi irq binding
- xen/pciback: use lateeoi irq binding
- xen/events: switch user event channels to lateeoi model
- xen/events: use a common cpu hotplug hook for event channels
- xen/events: defer eoi in case of excessive number of events
- xen/events: block rogue events for some time
- Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
- reboot: fix overflow parsing reboot cpu number
- ext4: fix leaking sysfs kobject after failed mount
- Convert trailing spaces and periods in path components
- Linux 4.4.244

  * Xenial update: v4.4.243 upstream stable release (LP: #1904904)
- Linux 4.4.243

  * Xenial update: v4.4.242 upstream stable release (LP: #1903750)
- SUNRPC: ECONNREFUSED should cause a rebind.
- scripts/setlocalversion: make git describe output more reliable
- ravb: Fix bit fields checking in ravb_hwtstamp_get()
- tipc: fix memory leak caused by tipc_buf_append()
- mtd: lpddr: Fix bad logic in print_drs_error
- ata: sata_rcar: Fix DMA boundary mask
- fscrypt: return -EXDEV for incompatible rename or link into encrypted dir
- f2fs crypto: avoid unneeded memory allocation in ->readdir
- powerpc/powernv/smp: Fix spurious DBG() warning
- sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
- f2fs: fix to check segment boundary during SIT page readahead
- um: change sigio_spinlock to a mutex
- xfs: fix realtime bitmap/summary file truncation when growing rt volume
- video: fbdev: pvr2fb: initialize variables
- ath10k: fix VHT NSS calculation when STBC is ena

[ubuntu/xenial-proposed] linux-meta 4.4.0.198.204 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta (4.4.0.198.204) xenial; urgency=medium

  * Bump ABI 4.4.0-198

Date: 2020-11-28 01:28:03.977625+00:00
Changed-By: Kelsey Margarete Skunberg 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.198.204
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux 4.4.0-198.230 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux (4.4.0-198.230) xenial; urgency=medium

  * xenial/linux: 4.4.0-198.230 -proposed tracker (LP: #1906052)

  * Xenial update: v4.4.244 upstream stable release (LP: #1904914)
- ring-buffer: Fix recursion protection transitions between interrupt 
context
- gfs2: Wake up when sd_glock_disposal becomes zero
- mm: mempolicy: fix potential pte_unmap_unlock pte error
- time: Prevent undefined behaviour in timespec64_to_ns()
- btrfs: reschedule when cloning lots of extents
- net: xfrm: fix a race condition during allocing spi
- perf tools: Add missing swap for ino_generation
- ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
- can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
  context
- can: dev: __can_get_echo_skb(): fix real payload length return value for 
RTR
  frames
- can: can_create_echo_skb(): fix echo skb generation: always use 
skb_clone()
- can: peak_usb: add range checking in decode operations
- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
- Btrfs: fix missing error return if writeback for extent buffer never 
started
- i40e: Wrong truncation from u16 to u8
- i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c
- ath9k_htc: Use appropriate rs_datalen type
- usb: gadget: goku_udc: fix potential crashes in probe
- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
- gfs2: check for live vs. read-only file system in gfs2_fitrim
- drm/amdgpu: perform srbm soft reset always on SDMA resume
- mac80211: fix use of skb payload instead of header
- cfg80211: regulatory: Fix inconsistent format argument
- iommu/amd: Increase interrupt remapping table limit to 512 entries
- xfs: fix a missing unlock on error in xfs_fs_map_blocks
- of/address: Fix of_node memory leak in of_dma_is_coherent
- cosa: Add missing kfree in error path of cosa_write
- perf: Fix get_recursion_context()
- ext4: correctly report "not supported" for {usr,grp}jquota when
  !CONFIG_QUOTA
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
- usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
- mei: protect mei_cl_mtu from null dereference
- ocfs2: initialize ip_next_orphan
- don't dump the threads that had been already exiting when zapped.
- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
- pinctrl: amd: use higher precision for 512 RtcClk
- pinctrl: amd: fix incorrect way to disable debounce filter
- swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
- IPv6: Set SIT tunnel hard_header_len to zero
- net/af_iucv: fix null pointer dereference on shutdown
- net/x25: Fix null-ptr-deref in x25_connect
- net: Update window_clamp if SOCK_RCVBUF is set
- random32: make prandom_u32() output unpredictable
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with 
always-
  on STIBP
- xen/events: avoid removing an event channel while handling it
- xen/events: add a proper barrier to 2-level uevent unmasking
- xen/events: fix race in evtchn_fifo_unmask()
- xen/events: add a new "late EOI" evtchn framework
- xen/blkback: use lateeoi irq binding
- xen/netback: use lateeoi irq binding
- xen/scsiback: use lateeoi irq binding
- xen/pciback: use lateeoi irq binding
- xen/events: switch user event channels to lateeoi model
- xen/events: use a common cpu hotplug hook for event channels
- xen/events: defer eoi in case of excessive number of events
- xen/events: block rogue events for some time
- Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
- reboot: fix overflow parsing reboot cpu number
- ext4: fix leaking sysfs kobject after failed mount
- Convert trailing spaces and periods in path components
- Linux 4.4.244

  * Xenial update: v4.4.243 upstream stable release (LP: #1904904)
- Linux 4.4.243

  * Xenial update: v4.4.242 upstream stable release (LP: #1903750)
- SUNRPC: ECONNREFUSED should cause a rebind.
- scripts/setlocalversion: make git describe output more reliable
- ravb: Fix bit fields checking in ravb_hwtstamp_get()
- tipc: fix memory leak caused by tipc_buf_append()
- mtd: lpddr: Fix bad logic in print_drs_error
- ata: sata_rcar: Fix DMA boundary mask
- fscrypt: return -EXDEV for incompatible rename or link into encrypted dir
- f2fs crypto: avoid unneeded memory allocation in ->readdir
- powerpc/powernv/smp: Fix spurious DBG() warning
- sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
- f2fs: fix to check segment boundary during SIT page readahead
- um: change sigio_spinlock to a mutex
- xfs: fix realtime bitmap/summary file truncation when growing rt volume
- video: fbdev: pvr2fb: initialize variables
- ath10k: fix VHT NSS calculation when STBC is ena

[ubuntu/xenial-proposed] linux-signed 4.4.0-198.230 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed (4.4.0-198.230) xenial; urgency=medium

  * Master version: 4.4.0-198.230

Date: 2020-11-28 01:28:06.071282+00:00
Changed-By: Kelsey Margarete Skunberg 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-198.230
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] xorg-server 2:1.18.4-0ubuntu0.11 (Accepted)

2020-12-01 Thread Ubuntu Archive Robot
xorg-server (2:1.18.4-0ubuntu0.11) xenial-security; urgency=medium

  * SECURITY UPDATE: out of bounds memory accesses on too short request
- debian/patches/CVE-2020-14360.patch: check SetMap request length
  carefully in xkb/xkb.c.
- CVE-2020-14360
  * SECURITY UPDATE: multiple heap overflows
- debian/patches/CVE-2020-25712.patch: add bounds checks in xkb/xkb.c.
- CVE-2020-25712

Date: 2020-11-30 19:44:12.636549+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/xorg-server/2:1.18.4-0ubuntu0.11
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] xorg-server-hwe-16.04 2:1.19.6-1ubuntu4.1~16.04.5 (Accepted)

2020-12-01 Thread Ubuntu Archive Robot
xorg-server-hwe-16.04 (2:1.19.6-1ubuntu4.1~16.04.5) xenial-security; 
urgency=medium

  * SECURITY UPDATE: out of bounds memory accesses on too short request
- debian/patches/CVE-2020-14360.patch: check SetMap request length
  carefully in xkb/xkb.c.
- CVE-2020-14360
  * SECURITY UPDATE: multiple heap overflows
- debian/patches/CVE-2020-25712.patch: add bounds checks in xkb/xkb.c.
- CVE-2020-25712

Date: 2020-11-30 19:28:22.797754+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/xorg-server-hwe-16.04/2:1.19.6-1ubuntu4.1~16.04.5
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] xorg-server 2:1.18.4-0ubuntu0.11 (Accepted)

2020-12-01 Thread Marc Deslauriers
xorg-server (2:1.18.4-0ubuntu0.11) xenial-security; urgency=medium

  * SECURITY UPDATE: out of bounds memory accesses on too short request
- debian/patches/CVE-2020-14360.patch: check SetMap request length
  carefully in xkb/xkb.c.
- CVE-2020-14360
  * SECURITY UPDATE: multiple heap overflows
- debian/patches/CVE-2020-25712.patch: add bounds checks in xkb/xkb.c.
- CVE-2020-25712

Date: 2020-11-30 19:44:12.636549+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/xorg-server/2:1.18.4-0ubuntu0.11
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] xorg-server-hwe-16.04 2:1.19.6-1ubuntu4.1~16.04.5 (Accepted)

2020-12-01 Thread Marc Deslauriers
xorg-server-hwe-16.04 (2:1.19.6-1ubuntu4.1~16.04.5) xenial-security; 
urgency=medium

  * SECURITY UPDATE: out of bounds memory accesses on too short request
- debian/patches/CVE-2020-14360.patch: check SetMap request length
  carefully in xkb/xkb.c.
- CVE-2020-14360
  * SECURITY UPDATE: multiple heap overflows
- debian/patches/CVE-2020-25712.patch: add bounds checks in xkb/xkb.c.
- CVE-2020-25712

Date: 2020-11-30 19:28:22.797754+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/xorg-server-hwe-16.04/2:1.19.6-1ubuntu4.1~16.04.5
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] python-werkzeug 0.10.4+dfsg1-1ubuntu1.2 (Accepted)

2020-12-01 Thread Ubuntu Archive Robot
python-werkzeug (0.10.4+dfsg1-1ubuntu1.2) xenial-security; urgency=medium

  * SECURITY UPDATE: Open redirect vulnerability
- debian/patches/CVE-2020-28724.patch: serving absolute request URLs,
  adding tests werkzeug/serving.py, tests/test_serving.py.
- CVE-2020-28724

Date: 2020-11-30 14:04:14.700534+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/python-werkzeug/0.10.4+dfsg1-1ubuntu1.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] python-werkzeug 0.10.4+dfsg1-1ubuntu1.2 (Accepted)

2020-12-01 Thread Leonidas S. Barbosa
python-werkzeug (0.10.4+dfsg1-1ubuntu1.2) xenial-security; urgency=medium

  * SECURITY UPDATE: Open redirect vulnerability
- debian/patches/CVE-2020-28724.patch: serving absolute request URLs,
  adding tests werkzeug/serving.py, tests/test_serving.py.
- CVE-2020-28724

Date: 2020-11-30 14:04:14.700534+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
https://launchpad.net/ubuntu/+source/python-werkzeug/0.10.4+dfsg1-1ubuntu1.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] php-pear 1:1.10.1+submodules+notgz-6ubuntu0.2 (Accepted)

2020-12-01 Thread Ubuntu Archive Robot
php-pear (1:1.10.1+submodules+notgz-6ubuntu0.2) xenial-security; urgency=medium

  * SECURITY UPDATE: unserialization attack in Archive_Tar
- debian/patches/CVE-2020-2894x.patch: catch additional malicious or
  crafted filenames in submodules/Archive_Tar/Archive/Tar.php.
- CVE-2020-28948
- CVE-2020-28949

Date: 2020-11-30 15:25:43.917596+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/php-pear/1:1.10.1+submodules+notgz-6ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] php-pear 1:1.10.1+submodules+notgz-6ubuntu0.2 (Accepted)

2020-12-01 Thread Marc Deslauriers
php-pear (1:1.10.1+submodules+notgz-6ubuntu0.2) xenial-security; urgency=medium

  * SECURITY UPDATE: unserialization attack in Archive_Tar
- debian/patches/CVE-2020-2894x.patch: catch additional malicious or
  crafted filenames in submodules/Archive_Tar/Archive/Tar.php.
- CVE-2020-28948
- CVE-2020-28949

Date: 2020-11-30 15:25:43.917596+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/php-pear/1:1.10.1+submodules+notgz-6ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-snapdragon 4.4.0-1146.156 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-snapdragon (4.4.0-1146.156) xenial; urgency=medium

  * xenial/linux-snapdragon: 4.4.0-1146.156 -proposed tracker (LP: #1903103)

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot_notifier
- lib/crc32.c: fix trivial typo in preprocessor condition
- vfio/pci: Clear token on bypass registration failure
- Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
- Input: ep93xx_keypad - fix handling of platform_get

[ubuntu/xenial-updates] linux-meta-snapdragon 4.4.0.1146.138 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-snapdragon (4.4.0.1146.138) xenial; urgency=medium

  * Bump ABI 4.4.0-1146

Date: 2020-11-13 05:43:12.677966+00:00
Changed-By: Ian 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-snapdragon/4.4.0.1146.138
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-raspi2 4.4.0-1142.152 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-raspi2 (4.4.0-1142.152) xenial; urgency=medium

  * xenial/linux-raspi2: 4.4.0-1142.152 -proposed tracker (LP: #1903101)

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot_notifier
- lib/crc32.c: fix trivial typo in preprocessor condition
- vfio/pci: Clear token on bypass registration failure
- Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
- Input: ep93xx_keypad - fix handling of platform_get_irq() e

[ubuntu/xenial-updates] linux-meta-raspi2 4.4.0.1142.142 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-raspi2 (4.4.0.1142.142) xenial; urgency=medium

  * Bump ABI 4.4.0-1142

Date: 2020-11-13 06:59:12.952049+00:00
Changed-By: Kelsey Margarete Skunberg 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-raspi2/4.4.0.1142.142
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-kvm 4.4.0-1084.93 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-kvm (4.4.0-1084.93) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1084.93 -proposed tracker (LP: #1905657)

  * CONFIG options for (ipip, sit) should not be built-in to the KVM kernels
(LP: #1899832)
- [config] Set CONFIG_NET_IPIP and CONIG_IPV6_SIT =m

linux-kvm (4.4.0-1083.92) xenial; urgency=medium

  * xenial/linux-kvm: 4.4.0-1083.92 -proposed tracker (LP: #1903099)

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot

[ubuntu/xenial-updates] linux-meta-kvm 4.4.0.1084.82 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-kvm (4.4.0.1084.82) xenial; urgency=medium

  * Bump ABI 4.4.0-1084

linux-meta-kvm (4.4.0.1083.81) xenial; urgency=medium

  * Bump ABI 4.4.0-1083

Date: 2020-11-26 08:22:59.050114+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-kvm/4.4.0.1084.82
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux 4.4.0-197.229 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux (4.4.0-197.229) xenial; urgency=medium

  * xenial/linux: 4.4.0-197.229 -proposed tracker (LP: #1905489)

  * sha1_ce and sha2_ce modules no longer load on arm64 (LP: #1905336)
- SAUCE: Revert "crypto: arm64/sha - avoid non-standard inline asm tricks"

  * Fails to build on powerpc (LP: #1905475)
- powerpc/uaccess-flush: fix corenet64_smp_defconfig build
- SAUCE: powerpc/uaccess: only include kup-radix.h on PPC_BOOK3S_64

linux (4.4.0-196.228) xenial; urgency=medium

  * xenial/linux: 4.4.0-196.228 -proposed tracker (LP: #1905309)

  * CVE-2020-4788
- SAUCE: powerpc/64s: Define MASKABLE_RELON_EXCEPTION_PSERIES_OOL
- SAUCE: powerpc/64s: move some exception handlers out of line
- powerpc/64s: flush L1D on kernel entry
- SAUCE: powerpc: Add a framework for user access tracking
- powerpc: Implement user_access_begin and friends
- powerpc: Fix __clear_user() with KUAP enabled
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed
- powerpc/64s: flush L1D after user accesses

linux (4.4.0-195.227) xenial; urgency=medium

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)

  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX

  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline

  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.

  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function

  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve

  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missin

[ubuntu/xenial-updates] linux-aws 4.4.0-1118.132 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-aws (4.4.0-1118.132) xenial; urgency=medium

  * xenial/linux-aws: 4.4.0-1118.132 -proposed tracker (LP: #1903096)

  * Xenial update: v4.4.237 upstream stable release (LP: #1897602)
- [Config] aws: updateconfigs for VGACON_SOFT_SCROLLBACK

  [ Ubuntu: 4.4.0-195.227 ]

  * xenial/linux: 4.4.0-195.227 -proposed tracker (LP: #1903107)
  * Update kernel packaging to support forward porting kernels (LP: #1902957)
- [Debian] Update for leader included in BACKPORT_SUFFIX
  * Avoid double newline when running insertchanges (LP: #1903293)
- [Packaging] insertchanges: avoid double newline
  * EFI: Fails when BootCurrent entry does not exist (LP: #183)
- efivarfs: Replace invalid slashes with exclamation marks in dentries.
  * CVE-2020-14351
- perf/core: Fix race in the perf_mmap_close() function
  * CVE-2020-25645
- geneve: add transport ports in route lookup for geneve
  * Xenial update: v4.4.241 upstream stable release (LP: #1902097)
- ibmveth: Identify ingress large send packets.
- tipc: fix the skb_unshare() in tipc_buf_append()
- net/ipv4: always honour route mtu during forwarding
- r8169: fix data corruption issue on RTL8402
- ALSA: bebob: potential info leak in hwdep_read()
- mm/kasan: print name of mem[set,cpy,move]() caller in report
- mm/kasan: add API to check memory regions
- compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
- compiler.h: Add read_word_at_a_time() function.
- lib/strscpy: Shut up KASAN false-positives in strscpy()
- x86/mm/ptdump: Fix soft lockup in page table walker
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
  ether_setup
- nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
  nfc_genl_fw_download()
- tcp: fix to update snd_wl1 in bulk receiver fast path
- icmp: randomize the global rate limiter
- cifs: remove bogus debug code
- ima: Don't ignore errors from crypto_shash_update()
- EDAC/i5100: Fix error handling order in i5100_init_one()
- crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
- media: Revert "media: exynos4-is: Add missed check for
  pinctrl_lookup_state()"
- media: m5mols: Check function pointer in m5mols_sensor_power
- media: omap3isp: Fix memleak in isp_probe
- crypto: omap-sham - fix digcnt register handling with export/import
- media: tc358743: initialize variable
- media: ti-vpe: Fix a missing check and reference count leak
- ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
- ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
- wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
- mwifiex: Do not use GFP_KERNEL in atomic context
- drm/gma500: fix error check
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
- backlight: sky81452-backlight: Fix refcount imbalance on error
- VMCI: check return value of get_user_pages_fast() for errors
- tty: serial: earlycon dependency
- pty: do tty_flip_buffer_push without port->lock in pty_write
- drivers/virt/fsl_hypervisor: Fix error handling path
- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value 
error
- video: fbdev: sis: fix null ptr dereference
- HID: roccat: add bounds checking in kone_sysfs_write_settings()
- ath6kl: wmi: prevent a shift wrapping bug in 
ath6kl_wmi_delete_pstream_cmd()
- misc: mic: scif: Fix error handling path
- ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
- quota: clear padding in v2r1_mem2diskdqb()
- net: enic: Cure the enic api locking trainwreck
- mfd: sm501: Fix leaks in probe()
- usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
- nl80211: fix non-split wiphy information
- mwifiex: fix double free
- net: korina: fix kfree of rx/tx descriptor array
- IB/mlx4: Adjust delayed work when a dup is observed
- powerpc/pseries: Fix missing of_node_put() in rng_init()
- powerpc/icp-hv: Fix missing of_node_put() in success path
- mtd: lpddr: fix excessive stack usage with clang
- mtd: mtdoops: Don't write panic data twice
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
- powerpc/tau: Use appropriate temperature sample interval
- powerpc/tau: Remove duplicated set_thresholds() call
- powerpc/tau: Disable TAU between measurements
- perf intel-pt: Fix "context_switch event has no tid" error
- kdb: Fix pager search for multi-line strings
- powerpc/perf/hv-gpci: Fix starting index value
- cpufreq: powernv: Fix frame-size-overflow in 
powernv_cpufreq_reboot_notifier
- lib/crc32.c: fix trivial typo in preprocessor condition
- vfio/pci: Clear token on bypass registration failure
- Input:

[ubuntu/xenial-updates] linux-meta-aws 4.4.0.1118.123 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1118.123) xenial; urgency=medium

  * Bump ABI 4.4.0-1118

Date: 2020-11-13 18:20:02.079458+00:00
Changed-By: Ian 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1118.123
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-meta 4.4.0.197.203 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-meta (4.4.0.197.203) xenial; urgency=medium

  * Bump ABI 4.4.0-197

linux-meta (4.4.0.196.202) xenial; urgency=medium

  * Bump ABI 4.4.0-196

linux-meta (4.4.0.195.201) xenial; urgency=medium

  * Bump ABI 4.4.0-195

Date: 2020-11-25 10:31:11.286825+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.197.203
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-signed 4.4.0-197.229 (Accepted)

2020-12-01 Thread Andy Whitcroft
linux-signed (4.4.0-197.229) xenial; urgency=medium

  * Master version: 4.4.0-197.229

linux-signed (4.4.0-196.228) xenial; urgency=medium

  * Master version: 4.4.0-196.228

linux-signed (4.4.0-195.227) xenial; urgency=medium

  * Master version: 4.4.0-195.227

Date: 2020-11-25 10:31:16.682940+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-197.229
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes