[Group.of.nepali.translators] [Bug 1839996] Re: xenial/linux-oracle: 4.15.0-1022.25~16.04.1 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: Fix Committed => Fix Released

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  kernel-stable-master-bug: 1839997
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
- phase: Packaging
- phase-changed: Thursday, 15. August 2019 21:55 UTC
+ phase: Holding before Promote to Proposed
+ phase-changed: Friday, 16. August 2019 02:51 UTC
  reason:
-   prepare-package: Pending -- package not yet uploaded
-   prepare-package-meta: Pending -- package not yet uploaded
-   prepare-package-signed: Pending -- package not yet uploaded
+   promote-to-proposed: Ongoing -- builds not complete in ppa 
main:building,meta:depwait,signed:depwait
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1839996

Title:
  xenial/linux-oracle: 4.15.0-1022.25~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-oracle package in Ubuntu:
  Invalid
Status in linux-oracle source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  kernel-stable-master-bug: 1839997
  packages:
main: linux-oracle
meta: linux-meta-oracle
signed: linux-signed-oracle
  phase: Holding before Promote to Proposed
  phase-changed: Friday, 16. August 2019 02:51 UTC
  reason:
promote-to-proposed: Ongoing -- builds not complete in ppa 
main:building,meta:depwait,signed:depwait
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1839996/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840000] Re: xenial/linux-azure-edge: -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/prepare-package
   Status: New => Invalid

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: New => Confirmed

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  kernel-stable-master-bug: 1840002
  packages:
meta: linux-meta-azure-edge
- phase: Holding before Packaging
- phase-changed: Tuesday, 13. August 2019 10:59 UTC
+ phase: Ready for Packaging
+ phase-changed: Friday, 16. August 2019 02:36 UTC
  reason:
-   prepare-package: Holding -- waiting for master bug
-   prepare-package-meta: Holding -- waiting for master bug
+   prepare-package-meta: Pending -- version not specified
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/184

Title:
  xenial/linux-azure-edge:  -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Invalid
Status in Kernel SRU Workflow prepare-package-meta series:
  Confirmed
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-azure-edge package in Ubuntu:
  Invalid
Status in linux-azure-edge source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  kernel-stable-master-bug: 1840002
  packages:
meta: linux-meta-azure-edge
  phase: Ready for Packaging
  phase-changed: Friday, 16. August 2019 02:36 UTC
  reason:
prepare-package-meta: Pending -- version not specified
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/184/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840002] Re: xenial/linux-azure: 4.15.0-1056.61 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/prepare-package
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package-signed
   Status: Fix Committed => Fix Released

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1840001 (trusty/linux-azure)
  derivatives: bug 183 (azure-kernel), bug 184 (linux-azure-edge)
  
  -- swm properties --
  kernel-stable-master-bug: 1840006
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
- phase: Packaging
- phase-changed: Wednesday, 14. August 2019 21:21 UTC
+ phase: Holding before Promote to Proposed
+ phase-changed: Friday, 16. August 2019 02:36 UTC
  reason:
-   prepare-package: Pending -- package not yet uploaded
-   prepare-package-meta: Pending -- package not yet uploaded
-   prepare-package-signed: Pending -- package not yet uploaded
+   promote-to-proposed: Ongoing -- builds not complete in ppa 
main:building,signed:depwait
  trackers:
trusty/linux-azure: bug 1840001
xenial/linux-azure-edge: bug 184
xenial/linux-azure/azure-kernel: bug 183
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840002

Title:
  xenial/linux-azure: 4.15.0-1056.61 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  New
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow stakeholder-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1840001 (trusty/linux-azure)
  derivatives: bug 183 (azure-kernel), bug 184 (linux-azure-edge)

  -- swm properties --
  kernel-stable-master-bug: 1840006
  packages:
main: linux-azure
meta: linux-meta-azure
signed: linux-signed-azure
  phase: Holding before Promote to Proposed
  phase-changed: Friday, 16. August 2019 02:36 UTC
  reason:
promote-to-proposed: Ongoing -- builds not complete in ppa 
main:building,signed:depwait
  trackers:
trusty/linux-azure: bug 1840001
xenial/linux-azure-edge: bug 184
xenial/linux-azure/azure-kernel: bug 183
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840002/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1839432] Re: [CVE] malicious .desktop files (and others) would execute code

2019-08-15 Thread Launchpad Bug Tracker
This bug was fixed in the package kde4libs - 4:4.14.38-0ubuntu6.1

---
kde4libs (4:4.14.38-0ubuntu6.1) disco-security; urgency=medium

  * SECURITY UPDATE: malicious .desktop files (and others) would execute
code (LP: #1839432).
- debian/patches/CVE-2019-14744.patch: remove support for $(...) in
  config keys with [$e] marker.
- debian/patches/kdelibs-4.14.38-openssl-1.1.patch: Make kssl compile
  against OpenSSL 1.1.0
- CVE-2019-14744

 -- Paulo Flabiano Smorigo   Mon, 12 Aug 2019
10:53:32 -0300

** Changed in: kde4libs (Ubuntu Disco)
   Status: New => Fix Released

** Changed in: kde4libs (Ubuntu Xenial)
   Status: New => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2016-6232

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1839432

Title:
  [CVE] malicious .desktop files (and others) would execute code

Status in kconfig package in Ubuntu:
  Fix Released
Status in kde4libs package in Ubuntu:
  Fix Released
Status in kconfig source package in Xenial:
  Fix Released
Status in kde4libs source package in Xenial:
  Fix Released
Status in kconfig source package in Bionic:
  Fix Released
Status in kde4libs source package in Bionic:
  Fix Released
Status in kconfig source package in Disco:
  Fix Released
Status in kde4libs source package in Disco:
  Fix Released

Bug description:
  KDE Project Security Advisory
  =

  Title:  kconfig: malicious .desktop files (and others) would execute 
code
  Risk Rating:High
  CVE:CVE-2019-14744
  Versions:   KDE Frameworks < 5.61.0
  Date:   7 August 2019

  Overview
  
  The syntax Key[$e]=$(shell command) in *.desktop files, .directory files, and 
configuration files
  (typically found in ~/.config) was an intentional feature of KConfig, to 
allow flexible configuration.
  This could however be abused by malicious people to make the users install 
such files and get code
  executed even without intentional action by the user. A file manager trying 
to find out the icon for
  a file or directory could end up executing code, or any application using 
KConfig could end up
  executing malicious code during its startup phase for instance.

  After careful consideration, the entire feature of supporting shell commands 
in KConfig entries has been removed,
  because we couldn't find an actual use case for it. If you do have an 
existing use for the feature, please
  contact us so that we can evaluate whether it would be possible to provide a 
secure solution.

  Note that [$e] remains useful for environment variable expansion.

  Solution
  
  KDE Frameworks 5 users:
  - update to kconfig >= 5.61.0
  - or apply the following patch to kconfig:
  
https://cgit.kde.org/kconfig.git/commit/?id=5d3e71b1d2ecd2cb2f910036e614ffdfc895aa22

  kdelibs users: apply the following patch to kdelibs 4.14:
  
https://cgit.kde.org/kdelibs.git/commit/?id=2c3762feddf7e66cf6b64d9058f625a715694a00

  Credits
  ===
  Thanks to Dominik Penner for finding and documenting this issue (we wish 
however that he would
  have contacted us before making the issue public) and to David Faure for the 
fix.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kconfig/+bug/1839432/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1839432] Re: [CVE] malicious .desktop files (and others) would execute code

2019-08-15 Thread Launchpad Bug Tracker
This bug was fixed in the package kde4libs - 4:4.14.38-0ubuntu3.1

---
kde4libs (4:4.14.38-0ubuntu3.1) bionic-security; urgency=medium

  * SECURITY UPDATE: malicious .desktop files (and others) would execute
code (LP: #1839432).
- debian/patches/CVE-2019-14744.patch: remove support for $(...) in
  config keys with [$e] marker.
- CVE-2019-14744

 -- Paulo Flabiano Smorigo   Mon, 12 Aug 2019
12:04:10 -0300

** Changed in: kde4libs (Ubuntu Bionic)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1839432

Title:
  [CVE] malicious .desktop files (and others) would execute code

Status in kconfig package in Ubuntu:
  Fix Released
Status in kde4libs package in Ubuntu:
  Fix Released
Status in kconfig source package in Xenial:
  Fix Released
Status in kde4libs source package in Xenial:
  New
Status in kconfig source package in Bionic:
  Fix Released
Status in kde4libs source package in Bionic:
  Fix Released
Status in kconfig source package in Disco:
  Fix Released
Status in kde4libs source package in Disco:
  New

Bug description:
  KDE Project Security Advisory
  =

  Title:  kconfig: malicious .desktop files (and others) would execute 
code
  Risk Rating:High
  CVE:CVE-2019-14744
  Versions:   KDE Frameworks < 5.61.0
  Date:   7 August 2019

  Overview
  
  The syntax Key[$e]=$(shell command) in *.desktop files, .directory files, and 
configuration files
  (typically found in ~/.config) was an intentional feature of KConfig, to 
allow flexible configuration.
  This could however be abused by malicious people to make the users install 
such files and get code
  executed even without intentional action by the user. A file manager trying 
to find out the icon for
  a file or directory could end up executing code, or any application using 
KConfig could end up
  executing malicious code during its startup phase for instance.

  After careful consideration, the entire feature of supporting shell commands 
in KConfig entries has been removed,
  because we couldn't find an actual use case for it. If you do have an 
existing use for the feature, please
  contact us so that we can evaluate whether it would be possible to provide a 
secure solution.

  Note that [$e] remains useful for environment variable expansion.

  Solution
  
  KDE Frameworks 5 users:
  - update to kconfig >= 5.61.0
  - or apply the following patch to kconfig:
  
https://cgit.kde.org/kconfig.git/commit/?id=5d3e71b1d2ecd2cb2f910036e614ffdfc895aa22

  kdelibs users: apply the following patch to kdelibs 4.14:
  
https://cgit.kde.org/kdelibs.git/commit/?id=2c3762feddf7e66cf6b64d9058f625a715694a00

  Credits
  ===
  Thanks to Dominik Penner for finding and documenting this issue (we wish 
however that he would
  have contacted us before making the issue public) and to David Faure for the 
fix.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kconfig/+bug/1839432/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840012] Re: xenial/linux-kvm: 4.4.0-1055.62 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: In Progress => Fix Released

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-kvm
meta: linux-meta-kvm
- phase: Testing
- phase-changed: Thursday, 15. August 2019 17:56 UTC
+ phase: Ready for Testing
+ phase-changed: Thursday, 15. August 2019 23:10 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
-   automated-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
security-signoff: Pending -- waiting for signoff
verification-testing: Ongoing -- testing in progress
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840012

Title:
  xenial/linux-kvm: 4.4.0-1055.62 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-kvm
meta: linux-meta-kvm
  phase: Ready for Testing
  phase-changed: Thursday, 15. August 2019 23:10 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
regression-testing: Ongoing -- testing in progress
security-signoff: Pending -- waiting for signoff
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840012/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1831748] Re: Update /etc/nginx/sites-enabled/default with php-fpm 7.2

2019-08-15 Thread Launchpad Bug Tracker
This bug was fixed in the package nginx - 1.16.1-0ubuntu2

---
nginx (1.16.1-0ubuntu2) eoan; urgency=medium

  * d/conf/sites-available/default: Update PHP referred to in the
example in the default configuration to PHP 7.2.
(LP: #1831748)

 -- Thomas Ward   Thu, 15 Aug 2019 12:01:39 -0400

** Changed in: nginx (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1831748

Title:
  Update /etc/nginx/sites-enabled/default with php-fpm 7.2

Status in Nginx:
  Invalid
Status in nginx package in Ubuntu:
  Fix Released
Status in nginx source package in Xenial:
  Won't Fix
Status in nginx source package in Bionic:
  Won't Fix
Status in nginx source package in Cosmic:
  Won't Fix
Status in nginx source package in Disco:
  Won't Fix

Bug description:
  After install Nginx creates a file called /etc/nginx/sites-
  enabled/default which is a link to /etc/nginx/sites-available/default

  A line inside is commented for use in PHP-FPM (7.0):

   #location ~ \.php$ {
  #   include snippets/fastcgi-php.conf;
  #
  #   # With php-fpm (or other unix sockets):
  #   fastcgi_pass unix:/var/run/php/php7.0-fpm.sock;
  #   # With php-cgi (or other tcp sockets):
  #   fastcgi_pass 127.0.0.1:9000;
  #}

  
  The php-fpm line should read: 
  #   fastcgi_pass unix:/var/run/php/php7.2-fpm.sock;

  as Ubuntu 18.04 uses PHP 7.2 not Debians PHP 7.0

  A simple problem but a confusion I've noticed come up more than once.

  
  Description:Ubuntu 18.04.2 LTS
  Release:18.04

  Installed: 1.14.0-0ubuntu1.2
Candidate: 1.14.0-0ubuntu1.2
Version table:
   *** 1.14.0-0ubuntu1.2 500
  500 http://mirrors.digitalocean.com/ubuntu bionic-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu bionic-security/main amd64 
Packages
  100 /var/lib/dpkg/status
   1.14.0-0ubuntu1 500
  500 http://mirrors.digitalocean.com/ubuntu bionic/main amd64 Packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/nginx/+bug/1831748/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1836706] Re: linux-aws builds modules which are not shipped

2019-08-15 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-aws - 5.0.0-1012.13

---
linux-aws (5.0.0-1012.13) disco; urgency=medium

  * add support for Amazon Graviton PCIe controller (LP: #1834962)
- PCI: al: Add Amazon Annapurna Labs PCIe host controller driver
- genirq/msi: Add a new field in msi_desc to store an IOMMU cookie
- iommu/dma-iommu: Split iommu_dma_map_msi_msg() in two parts
- irqchip/gicv2m: Don't map the MSI page in gicv2m_compose_msi_msg()
- SAUCE: irqchip/gic: Add support for Amazon Graviton variant of 
GICv3+GICv2m
- SAUCE: [aws] arm64: acpi/pci: invoke _DSM whether to preserve firmware PCI
  setup
- [Config] aws: set CONFIG_IRQ_MSI_IOMMU=y

  * CVE-2019-1125
- x86/cpufeatures: Carve out CQM features retrieval
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
- x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
- x86/speculation: Enable Spectre v1 swapgs mitigations
- x86/entry/64: Use JMP instead of JMPQ
- x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS

  * linux-aws builds modules which are not shipped (LP: #1836706)
- [Packaging] Start shipping modules-extra

 -- Kleber Sacilotto de Souza   Fri, 02 Aug
2019 12:32:10 +0200

** Changed in: linux-aws (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1836706

Title:
  linux-aws builds modules which are not shipped

Status in linux-aws package in Ubuntu:
  Fix Released
Status in linux-aws source package in Xenial:
  Fix Released
Status in linux-aws source package in Bionic:
  Fix Released
Status in linux-aws source package in Disco:
  Fix Released

Bug description:
  [SRU Justification]

  == Impact ==

  The build of AWS kernels currently is set up in a way that, like the
  generic kernel, builds a larger number of modules than it actually
  provides in the main modules package. However, unlike the generic
  kernel, it does not provide a linux-modules-extra which contains all
  those built modules.

  So there is no way for users to get modules which were deemed
  unnecessary in the AWS cloud space. But this also causes problems in
  cases where out of tree modules are being tried to compile. Those will
  configure themselves based on the provided config and then might
  depend on functionality which is provided in some module that is not
  part of the non-extra set.

  == Fix ==

  To fix this, but also to get all of the kernels aligned, the AWS
  kernel should start to provide a linux-modules-extra which contains
  all those modules not shipped in the main modules packages. Since the
  default linux-aws meta package is supposed to only install the minimal
  set, there needs to be a linux-modules-extra-aws meta package which
  keeps the extra modules in sync with the kernel.

  == Testcase ==

  sudo apt-get install linux-modules-extra-aws

  This should download and install additional kernel modules.

  == Risk of Regression ==

  Low, this will start to ship an additional package which is not
  installed by default.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-aws/+bug/1836706/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840021] Re: xenial/linux: 4.4.0-160.188 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/certification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/regression-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/security-signoff
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/verification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => Incomplete

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: bug 1840018 (trusty/linux-aws), bug 1840020 
(trusty/linux-lts-xenial)
  derivatives: bug 1840008 (pc-kernel), bug 1840010 (linux-aws), bug 1840012 
(linux-kvm), bug 1840014 (linux-raspi2), bug 1840016 (linux-snapdragon), bug 
1840017 (linux-fips)
  
  -- swm properties --
  boot-testing-requested: true
+ bugs-spammed: true
  packages:
main: linux
meta: linux-meta
signed: linux-signed
- phase: Promote to Proposed
- phase-changed: Thursday, 15. August 2019 15:36 UTC
+ phase: Testing
+ phase-changed: Thursday, 15. August 2019 20:16 UTC
+ proposed-announcement-sent: true
+ proposed-testing-requested: true
  reason:
-   promote-to-proposed: Ongoing -- packages waiting in -proposed for mirror 
sync
+   automated-testing: Stalled -- testing FAILED
+   certification-testing: Ongoing -- testing in progress
+   regression-testing: Ongoing -- testing in progress
+   security-signoff: Pending -- waiting for signoff
+   verification-testing: Ongoing -- testing in progress
  trackers:
trusty/linux-aws: bug 1840018
trusty/linux-lts-xenial: bug 1840020
xenial/linux-aws: bug 1840010
xenial/linux-fips: bug 1840017
xenial/linux-kvm: bug 1840012
xenial/linux-raspi2: bug 1840014
xenial/linux-snapdragon: bug 1840016
xenial/linux/pc-kernel: bug 1840008
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840021

Title:
  xenial/linux: 4.4.0-160.188 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Incomplete
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: bug 1840018 (trusty/linux-aws), bug 1840020 
(trusty/linux-lts-xenial)
  derivatives: bug 1840008 (pc-kernel), bug 1840010 (linux-aws), bug 1840012 
(linux-kvm), bug 1840014 (linux-raspi2), bug 1840016 (linux-snapdragon), bug 
1840017 (linux-fips)

  -- swm properties --
  boot-testing-requested: true
  bugs-spammed: true
  packages:
main: linux
meta: linux-meta
signed: linux-signed
  phase: Testing
  phase-changed: Thursday, 15. August 2019 20:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
automated-testing: Stalled -- testing FAILED
certification-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
security-signoff: Pending -- waiting for signoff
verification-testing: Ongoing -- testing in progress
  trackers:
trusty/linux-aws: bug 1840018
trusty/linux-lts-xenial: bug 1840020
xenial/linux-aws: bug 1840010
xenial/linux-fips: bug 1840017
xenial/linux-kvm: bug 1840012
xenial/linux-raspi2: bug 1840014
xenial/linux-snapdragon: bug 1840016
xenial/linux/pc-kernel: bug 1840008
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840021/+subscriptions

___
Mailing list: 

[Group.of.nepali.translators] [Bug 1840014] Re: xenial/linux-raspi2: 4.4.0-1119.128 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: In Progress => Fix Released

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  derivatives: bug 1840013 (pi2-kernel)
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-raspi2
meta: linux-meta-raspi2
- phase: Testing
- phase-changed: Thursday, 15. August 2019 17:56 UTC
+ phase: Ready for Testing
+ phase-changed: Thursday, 15. August 2019 19:57 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
-   automated-testing: Ongoing -- testing in progress
certification-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-raspi2/pi2-kernel: bug 1840013
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840014

Title:
  xenial/linux-raspi2: 4.4.0-1119.128 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-raspi2 package in Ubuntu:
  Invalid
Status in linux-raspi2 source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  derivatives: bug 1840013 (pi2-kernel)

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-raspi2
meta: linux-meta-raspi2
  phase: Ready for Testing
  phase-changed: Thursday, 15. August 2019 19:57 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
certification-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-raspi2/pi2-kernel: bug 1840013
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840014/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1837638] Re: Add the EFA driver into linux-aws

2019-08-15 Thread Kleber Sacilotto de Souza
** Also affects: linux-aws (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: linux-aws (Ubuntu)
   Status: New => Invalid

** Changed in: linux-aws (Ubuntu Xenial)
   Status: New => Fix Committed

** Changed in: linux-aws (Ubuntu Bionic)
   Status: New => Fix Committed

** Changed in: linux-aws (Ubuntu Disco)
   Status: New => Fix Committed

** Changed in: linux (Ubuntu Xenial)
   Status: Fix Committed => Invalid

** Changed in: linux (Ubuntu Bionic)
   Status: Fix Committed => Invalid

** Changed in: linux (Ubuntu Disco)
   Status: Fix Committed => Invalid

** Changed in: linux-aws (Ubuntu Xenial)
 Assignee: (unassigned) => Connor Kuehl (connork)

** Changed in: linux-aws (Ubuntu Bionic)
 Assignee: (unassigned) => Connor Kuehl (connork)

** Changed in: linux-aws (Ubuntu Disco)
 Assignee: (unassigned) => Connor Kuehl (connork)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1837638

Title:
  Add the EFA driver into linux-aws

Status in linux package in Ubuntu:
  Invalid
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Invalid
Status in linux-aws source package in Xenial:
  Fix Committed
Status in linux source package in Bionic:
  Invalid
Status in linux-aws source package in Bionic:
  Fix Committed
Status in linux source package in Disco:
  Invalid
Status in linux-aws source package in Disco:
  Fix Committed

Bug description:
  [Impact]

  * The open source EFA driver belongs in the AWS kernels
  (https://github.com/amzn/amzn-drivers/tree/master/kernel/linux/efa)

  [Test Case]

   * Boot tested into each kernel. Loaded and unloaded the module.

  [Regression Potential]

  This is a new feature constrained to a custom kernel. Most of the
  patches have been reviewed and applied to mainline. The compatibility
  fixup sauce patch is big, but is all preprocessor directives for
  conditional compilation and these have been maintained in the Github
  repo during the driver's development. Basically, the blast radius of
  this pull request should be confined only to this new module and
  should not impact any other area of the kernel.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1837638/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840016] Re: xenial/linux-snapdragon: 4.4.0-1123.129 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/certification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/verification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => In Progress

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  derivatives: bug 1840015 (dragonboard-kernel)
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-snapdragon
meta: linux-meta-snapdragon
- phase: Promote to Proposed
- phase-changed: Thursday, 15. August 2019 16:15 UTC
+ phase: Testing
+ phase-changed: Thursday, 15. August 2019 18:16 UTC
+ proposed-announcement-sent: true
+ proposed-testing-requested: true
  reason:
-   promote-to-proposed: Ongoing -- packages waiting in -proposed for mirror 
sync
+   automated-testing: Ongoing -- testing in progress
+   certification-testing: Ongoing -- testing in progress
+   verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-snapdragon/dragonboard-kernel: bug 1840015
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840016

Title:
  xenial/linux-snapdragon: 4.4.0-1123.129 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-snapdragon package in Ubuntu:
  Invalid
Status in linux-snapdragon source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  derivatives: bug 1840015 (dragonboard-kernel)

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-snapdragon
meta: linux-meta-snapdragon
  phase: Testing
  phase-changed: Thursday, 15. August 2019 18:16 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
automated-testing: Ongoing -- testing in progress
certification-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-snapdragon/dragonboard-kernel: bug 1840015
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840016/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840335] [NEW] Xenial update: 4.4.189 upstream stable release

2019-08-15 Thread Connor Kuehl
Public bug reported:


SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

   4.4.189 upstream stable release
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Xenial)
 Importance: Medium
 Assignee: Connor Kuehl (connork)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Connor Kuehl (connork)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840335

Title:
  Xenial update: 4.4.189 upstream stable release

Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  In Progress

Bug description:
  
  SRU Justification

  Impact:
 The upstream process for stable tree updates is quite similar
 in scope to the Ubuntu SRU process, e.g., each patch has to
 demonstrably fix a bug, and each patch is vetted by upstream
 by originating either directly from a mainline/stable Linux tree or
 a minimally backported form of that patch. The following upstream
 stable patches should be included in the Ubuntu kernel:

 4.4.189 upstream stable release
 from git://git.kernel.org/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1840335/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840014] Re: xenial/linux-raspi2: 4.4.0-1119.128 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/certification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/verification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => In Progress

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  derivatives: bug 1840013 (pi2-kernel)
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-raspi2
meta: linux-meta-raspi2
- phase: Promote to Proposed
- phase-changed: Thursday, 15. August 2019 16:10 UTC
+ phase: Testing
+ phase-changed: Thursday, 15. August 2019 17:56 UTC
+ proposed-announcement-sent: true
+ proposed-testing-requested: true
  reason:
-   promote-to-proposed: Ongoing -- packages waiting in -proposed for mirror 
sync
+   automated-testing: Ongoing -- testing in progress
+   certification-testing: Ongoing -- testing in progress
+   verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-raspi2/pi2-kernel: bug 1840013
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840014

Title:
  xenial/linux-raspi2: 4.4.0-1119.128 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Confirmed
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-raspi2 package in Ubuntu:
  Invalid
Status in linux-raspi2 source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  derivatives: bug 1840013 (pi2-kernel)

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-raspi2
meta: linux-meta-raspi2
  phase: Testing
  phase-changed: Thursday, 15. August 2019 17:56 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
automated-testing: Ongoing -- testing in progress
certification-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-raspi2/pi2-kernel: bug 1840013
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840014/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840012] Re: xenial/linux-kvm: 4.4.0-1055.62 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/regression-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/verification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => In Progress

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-kvm
meta: linux-meta-kvm
- phase: Promote to Proposed
- phase-changed: Thursday, 15. August 2019 15:57 UTC
+ phase: Testing
+ phase-changed: Thursday, 15. August 2019 17:56 UTC
+ proposed-announcement-sent: true
+ proposed-testing-requested: true
  reason:
-   promote-to-proposed: Ongoing -- packages waiting in -proposed for mirror 
sync
+   automated-testing: Ongoing -- testing in progress
+   regression-testing: Ongoing -- testing in progress
+   verification-testing: Ongoing -- testing in progress
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840012

Title:
  xenial/linux-kvm: 4.4.0-1055.62 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-kvm
meta: linux-meta-kvm
  phase: Testing
  phase-changed: Thursday, 15. August 2019 17:56 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
automated-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840012/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1480349] Re: thermald breaks frequency scaling in Xeon® E5-2687W v3 & E5-1650 v3

2019-08-15 Thread Colin Ian King
The bionic SRU test message occurred because I accidentally uploaded the
package with the entire old history.  This bug has already been fixed
and the verification for bionic can be ignored.

** No longer affects: thermald (Ubuntu Bionic)

** Tags removed: verification-needed verification-needed-bionic
** Tags added: verifcation-done

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1480349

Title:
  thermald breaks frequency scaling in Xeon® E5-2687W v3 & E5-1650 v3

Status in thermald package in Ubuntu:
  Fix Released
Status in thermald source package in Trusty:
  Fix Released
Status in thermald source package in Vivid:
  Won't Fix
Status in thermald source package in Wily:
  Fix Released
Status in thermald source package in Xenial:
  Fix Released

Bug description:
  SRU Justification Wily, Vivid, Trusty

  CPU scaling on a class of Intel CPUs is not functioning correctly,
  causing the CPU to be throttled back to the lowest CPU frequency

  [FIX]
  Upstream cherry picks, as recommended by Intel
  f4e316ef4d8d8c9a558ef5bfa74e25303c46a985 ("Add white list of the cpu ids")
  18d1574230c6b9b4e8876c0b6739c074a24205e6 ("Move parser init to thd_engine")
  6749427098434ccad81fa8c5f2a3e102fc1644f7 ("Remove wild card for loading")
  ba4fe1e7bb77d09530544cda860fba559603ec83 ("Error recovery when sysfs attrib 
read fails")

  Plus 4 changes to allow clean and simpler patching of the above 4 fix
  to reduce the risk of breaking thermald with a complex backport:

  Remove trailing ':' from THD engine failure message
  Remove !! from "No coretemp sysfs found"
  Add new option for config file
  Support target state

  Essentially we now have a white list of valid CPUs to run thermald on,
  so we can exclude the issues on a wider class of CPUs.

  [TEST CASE]
  With the buggy thermald, CPU is pegged at the lowest CPU frequency.  With the 
fixed thermald, CPU scaling now works.

  [REGRESSION POTENTIAL]
  We are allowing thermald now to run on a strict set of CPUs, so we are hoping 
that the whitelist covers the class that we can legitimately run thermald 
against.

  --

  When I boot with this installed frequency scaling is no longer
  behaving as expected.

  It seems that with this installed, the OS loses control of the
  scaling.

  It seems that scaling is performed, though. And very much to the
  purpose of power saving.

  Performance is terrible because of this. And I do mean terrible.

  The default governor is powersave.

  Setting the governor to performance (yes, on all cores) doesn't seem
  to change to scaling behavior. The frequency doesn't pass 800MHz.

  I would like to use Intel's microcode updates, but I have to have my
  CPU running at the speed for which it costs so damn much.

  Any suggestions?

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: intel-microcode 3.20150121.1
  ProcVersionSignature: Ubuntu 4.1.0-2.2-generic 4.1.3
  Uname: Linux 4.1.0-2-generic x86_64
  ApportVersion: 2.18-0ubuntu5
  Architecture: amd64
  CurrentDesktop: XFCE
  Date: Fri Jul 31 17:56:39 2015
  InstallationDate: Installed on 2010-10-12 (1753 days ago)
  InstallationMedia: Ubuntu 10.10 "Maverick Meerkat" - Release amd64 (20101007)
  SourcePackage: intel-microcode
  UpgradeStatus: Upgraded to wily on 2014-11-11 (262 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thermald/+bug/1480349/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1656528] Re: thermald spamming syslog with 'sysfs write failed constraint_0_power_limit_uw'

2019-08-15 Thread Colin Ian King
The bionic SRU test message occurred because I accidentally uploaded the
package with the entire old history.  This bug has already been fixed
and the verification for bionic can be ignored.

** No longer affects: thermald (Ubuntu Bionic)

** Tags removed: verification-needed verification-needed-bionic
** Tags added: verification-done

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1656528

Title:
  thermald spamming syslog with 'sysfs write failed
  constraint_0_power_limit_uw'

Status in thermald package in Ubuntu:
  Fix Released
Status in thermald source package in Xenial:
  Fix Released
Status in thermald source package in Yakkety:
  Fix Released
Status in thermald source package in Zesty:
  Fix Released

Bug description:
  [SRU REQUEST, Xenial, Yakkety]

  Thermald is spamming the log with error messages on sysfs write
  failure messages.  Demote these to debug level errors so that they
  aren't logged unless running in debug mode.

  [FIX]

  See comment #24, with the fix the messages are not logged when in
  normal non-debug running mode.

  [REGRESSION POTENIAL]

  Minimal, this just reduces the logging spam by turning messages into
  debug only for when running in debug mode.

  ---

  
  This seems somewhat related to 
https://bugs.launchpad.net/ubuntu/+source/thermald/+bug/1543046

  For some reason thermald is writing the message "sysfs write failed
  constraint_0_power_limit_uw" to the syslog every few seconds. However,
  there's nothing in the kernel log.

  $ cat /etc/lsb-release
  DISTRIB_ID=Ubuntu
  DISTRIB_RELEASE=16.10
  DISTRIB_CODENAME=yakkety
  DISTRIB_DESCRIPTION="Ubuntu 16.10"

  $ uname -a
  Linux graham-desktop 4.8.0-34-generic #36-Ubuntu SMP Wed Dec 21 17:24:18 UTC 
2016 x86_64 x86_64 x86_64 GNU/Linux

  $ dpkg -l | grep thermald
  ii  thermald   1.5.3-4amd64Thermal monitoring and controlling 
daemon

  $ grep "sysfs write failed constraint_0_power_limit_uw" /var/log/syslog | wc 
-l
  14160

  $ grep thermald /var/log/kern.log | wc -l
  0

  I'm an experienced Linux user but not an experienced bug submitter, so
  please let me know if I have failed to provide any necessary info. Am
  happy to attach additional logs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thermald/+bug/1656528/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840010] Re: xenial/linux-aws: 4.4.0-1091.102 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/regression-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/verification-testing
   Status: New => Confirmed

** Changed in: kernel-sru-workflow/automated-testing
   Status: Confirmed => In Progress

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  derivatives: bug 1840009 (aws-kernel)
  
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-aws
meta: linux-meta-aws
- phase: Promote to Proposed
- phase-changed: Thursday, 15. August 2019 15:41 UTC
+ phase: Testing
+ phase-changed: Thursday, 15. August 2019 17:42 UTC
+ proposed-announcement-sent: true
+ proposed-testing-requested: true
  reason:
-   promote-to-proposed: Ongoing -- packages waiting in -proposed for mirror 
sync
+   automated-testing: Ongoing -- testing in progress
+   regression-testing: Ongoing -- testing in progress
+   verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-aws/aws-kernel: bug 1840009
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840010

Title:
  xenial/linux-aws: 4.4.0-1091.102 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  In Progress
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Confirmed
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  derivatives: bug 1840009 (aws-kernel)

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840021
  packages:
main: linux-aws
meta: linux-meta-aws
  phase: Testing
  phase-changed: Thursday, 15. August 2019 17:42 UTC
  proposed-announcement-sent: true
  proposed-testing-requested: true
  reason:
automated-testing: Ongoing -- testing in progress
regression-testing: Ongoing -- testing in progress
verification-testing: Ongoing -- testing in progress
  trackers:
xenial/linux-aws/aws-kernel: bug 1840009
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840010/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1839432] Re: [CVE] malicious .desktop files (and others) would execute code

2019-08-15 Thread Launchpad Bug Tracker
This bug was fixed in the package kde4libs - 4:4.14.38-0ubuntu7

---
kde4libs (4:4.14.38-0ubuntu7) eoan; urgency=medium

  * SECURITY UPDATE: malicious .desktop files (and others) would execute
code (LP: #1839432).
- debian/patches/CVE-2019-14744.diff: removes the affected feature as
  currently 'unused'.
- CVE-2019-14744
  * Build against OpenSSL 1.1:
- use Fedora-provided patch backport by Daniel Vrátil and Wolfgang Bauer
- In Build-Depends, replace libssl1.0-dev by "libssl-dev (>= 1.1)"
  * Mark an additional symbol as optional on ppc64el.

 -- Rik Mills   Thu, 15 Aug 2019 14:10:10 +0100

** Changed in: kde4libs (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1839432

Title:
  [CVE] malicious .desktop files (and others) would execute code

Status in kconfig package in Ubuntu:
  Fix Released
Status in kde4libs package in Ubuntu:
  Fix Released
Status in kconfig source package in Xenial:
  Fix Released
Status in kde4libs source package in Xenial:
  New
Status in kconfig source package in Bionic:
  Fix Released
Status in kde4libs source package in Bionic:
  New
Status in kconfig source package in Disco:
  Fix Released
Status in kde4libs source package in Disco:
  New

Bug description:
  KDE Project Security Advisory
  =

  Title:  kconfig: malicious .desktop files (and others) would execute 
code
  Risk Rating:High
  CVE:CVE-2019-14744
  Versions:   KDE Frameworks < 5.61.0
  Date:   7 August 2019

  Overview
  
  The syntax Key[$e]=$(shell command) in *.desktop files, .directory files, and 
configuration files
  (typically found in ~/.config) was an intentional feature of KConfig, to 
allow flexible configuration.
  This could however be abused by malicious people to make the users install 
such files and get code
  executed even without intentional action by the user. A file manager trying 
to find out the icon for
  a file or directory could end up executing code, or any application using 
KConfig could end up
  executing malicious code during its startup phase for instance.

  After careful consideration, the entire feature of supporting shell commands 
in KConfig entries has been removed,
  because we couldn't find an actual use case for it. If you do have an 
existing use for the feature, please
  contact us so that we can evaluate whether it would be possible to provide a 
secure solution.

  Note that [$e] remains useful for environment variable expansion.

  Solution
  
  KDE Frameworks 5 users:
  - update to kconfig >= 5.61.0
  - or apply the following patch to kconfig:
  
https://cgit.kde.org/kconfig.git/commit/?id=5d3e71b1d2ecd2cb2f910036e614ffdfc895aa22

  kdelibs users: apply the following patch to kdelibs 4.14:
  
https://cgit.kde.org/kdelibs.git/commit/?id=2c3762feddf7e66cf6b64d9058f625a715694a00

  Credits
  ===
  Thanks to Dominik Penner for finding and documenting this issue (we wish 
however that he would
  have contacted us before making the issue public) and to David Faure for the 
fix.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kconfig/+bug/1839432/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1835322] Re: [linux-azure] panic in ext4_resize_fs() found during storage testing

2019-08-15 Thread Marcelo Cerri
** Also affects: linux-azure (Ubuntu Disco)
   Importance: Undecided
   Status: New

** Changed in: linux-azure (Ubuntu Disco)
   Status: New => Incomplete

** Changed in: linux-azure (Ubuntu Disco)
   Status: Incomplete => Invalid

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1835322

Title:
  [linux-azure] panic in ext4_resize_fs()  found during storage testing

Status in linux-azure package in Ubuntu:
  Fix Released
Status in linux-azure source package in Xenial:
  Fix Released
Status in linux-azure source package in Cosmic:
  Invalid
Status in linux-azure source package in Disco:
  Invalid

Bug description:
  A panic was observed during file system testing.  The trace is the
  following:

  [ 8783.243586] kernel BUG at 
/build/linux-azure-3iFJ9j/linux-azure-4.18.0/fs/ext4/resize.c:266!
  [ 8783.252751] invalid opcode:  [#1] SMP PTI
  [ 8783.256735] CPU: 7 PID: 39476 Comm: resize2fs Not tainted 
4.18.0-1023-azure #24~18.04.1-Ubuntu
  [ 8783.256735] Hardware name: Microsoft Corporation Virtual Machine/Virtual 
Machine, BIOS 090007  06/02/2017
  [ 8783.256735] RIP: 0010:ext4_resize_fs+0x73b/0xf10
  [ 8783.256735] Code: 50 ff ff ff 41 8b 75 10 4d 8b 65 00 85 f6 0f 94 c0 4d 85 
e4 0f 94 c1 09 c8 83 bd 5c ff ff ff 01 7e 48 84 c0 0f 84 43 06 00 00 <0f> 0b 48 
c7 c2 68 a7 8d 8f 48 c7 c6 00 fb 88 8f 4c 89 f7 e8 0d f8
  [ 8783.256735] RSP: 0018:984e8dce7cb0 EFLAGS: 00010202
  [ 8783.256735] RAX: 00205c01 RBX: 001f RCX: 

  [ 8783.256735] RDX: 8b1dbe1367d0 RSI:  RDI: 

  [ 8783.256735] RBP: 984e8dce7d88 R08: 984e8dce7d4c R09: 
984e8dce7d54
  [ 8783.256735] R10: 0120 R11: 0001 R12: 
8b1dbe136800
  [ 8783.256735] R13: 8b1d74aefe80 R14: 8b1dbdeb9000 R15: 

  [ 8783.256735] FS:  7f213fed30c0() GS:8b1ded7c() 
knlGS:
  [ 8783.256735] CS:  0010 DS:  ES:  CR0: 80050033
  [ 8783.256735] CR2: 556aa08ae9b8 CR3: 001b8e324005 CR4: 
003606e0
  [ 8783.256735] DR0:  DR1:  DR2: 

  [ 8783.256735] DR3:  DR6: fffe0ff0 DR7: 
0400
  [ 8783.256735] Call Trace:
  [ 8783.256735]  ? security_capable+0x3c/0x60
  [ 8783.256735]  ext4_ioctl+0xf91/0x14d0
  [ 8783.256735]  ? audit_filter_rules.constprop.14+0x325/0xf90
  [ 8783.256735]  ? audit_filter_rules.constprop.14+0x24b/0xf90
  [ 8783.256735]  do_vfs_ioctl+0xa8/0x630
  [ 8783.256735]  ksys_ioctl+0x75/0x80
  [ 8783.256735]  __x64_sys_ioctl+0x1a/0x20
  [ 8783.256735]  do_syscall_64+0x6a/0x1a0
  [ 8783.256735]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
  [ 8783.256735] RIP: 0033:0x7f213f3825d7
  [ 8783.256735] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48
  [ 8783.256735] RSP: 002b:7ffe8effd688 EFLAGS: 0246 ORIG_RAX: 
0010
  [ 8783.256735] RAX: ffda RBX: 556aa08aa980 RCX: 
7f213f3825d7
  [ 8783.256735] RDX: 7ffe8effd7d0 RSI: 40086610 RDI: 
0004
  [ 8783.256735] RBP: 0004 R08:  R09: 

  [ 8783.256735] R10:  R11: 0246 R12: 
556aa08ac980
  [ 8783.256735] R13: 7ffe8effd7d0 R14: 556aa08a92d0 R15: 


  
  This issue is resolved by the following upstream commit:
  f96c3ac8dfc2 ("ext4: fix crash during online resizing")

  
  Commit f96c3ac8dfc2 is in mainline as of v5.1-rc1.  This commit was requested 
in the upstream stable kernels.  However, the Ubuntu kernels are EOL upstream.  
Please include this commit in the 16.04 and 18.04 linux-azure kernels.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1835322/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840289] [NEW] Xenial update: 4.4.188 upstream stable release

2019-08-15 Thread Connor Kuehl
Public bug reported:

SRU Justification

Impact:
   The upstream process for stable tree updates is quite similar
   in scope to the Ubuntu SRU process, e.g., each patch has to
   demonstrably fix a bug, and each patch is vetted by upstream
   by originating either directly from a mainline/stable Linux tree or
   a minimally backported form of that patch. The following upstream
   stable patches should be included in the Ubuntu kernel:

* ARM: riscpc: fix DMA
* ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend
* kernel/module.c: Only return -EEXIST for modules that have finished loading
* MIPS: lantiq: Fix bitfield masking
* dmaengine: rcar-dmac: Reject zero-length slave DMA requests
* fs/adfs: super: fix use-after-free bug
* btrfs: fix minimum number of chunk errors for DUP
* ceph: fix improper use of smp_mb__before_atomic()
* scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized
* ACPI: fix false-positive -Wuninitialized warning
* be2net: Signal that the device cannot transmit during reconfiguration
* x86/apic: Silence -Wtype-limits compiler warnings
* x86: math-emu: Hide clang warnings for 16-bit overflow
* mm/cma.c: fail if fixed declaration can't be honored
* coda: add error handling for fget
* coda: fix build using bare-metal toolchain
* uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side 
headers
* ipc/mqueue.c: only perform resource calculation if user valid
* x86/kvm: Don't call kvm_spurious_fault() from .fixup
* selinux: fix memory leak in policydb_init()
* s390/dasd: fix endless loop after read unit address configuration
* xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
* Linux 4.4.188

   4.4.188 upstream stable release
   from git://git.kernel.org/

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Invalid

** Affects: linux (Ubuntu Xenial)
 Importance: Medium
 Assignee: Connor Kuehl (connork)
 Status: In Progress


** Tags: kernel-stable-tracking-bug

** Changed in: linux (Ubuntu)
   Status: New => Confirmed

** Tags added: kernel-stable-tracking-bug

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Medium

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Connor Kuehl (connork)

** Description changed:

+ SRU Justification
  
- SRU Justification
+ Impact:
+    The upstream process for stable tree updates is quite similar
+    in scope to the Ubuntu SRU process, e.g., each patch has to
+    demonstrably fix a bug, and each patch is vetted by upstream
+    by originating either directly from a mainline/stable Linux tree or
+    a minimally backported form of that patch. The following upstream
+    stable patches should be included in the Ubuntu kernel:
  
- Impact:
-The upstream process for stable tree updates is quite similar
-in scope to the Ubuntu SRU process, e.g., each patch has to
-demonstrably fix a bug, and each patch is vetted by upstream
-by originating either directly from a mainline/stable Linux tree or
-a minimally backported form of that patch. The following upstream
-stable patches should be included in the Ubuntu kernel:
+ * ARM: riscpc: fix DMA
+ * ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend
+ * kernel/module.c: Only return -EEXIST for modules that have finished loading
+ * MIPS: lantiq: Fix bitfield masking
+ * dmaengine: rcar-dmac: Reject zero-length slave DMA requests
+ * fs/adfs: super: fix use-after-free bug
+ * btrfs: fix minimum number of chunk errors for DUP
+ * ceph: fix improper use of smp_mb__before_atomic()
+ * scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized
+ * ACPI: fix false-positive -Wuninitialized warning
+ * be2net: Signal that the device cannot transmit during reconfiguration
+ * x86/apic: Silence -Wtype-limits compiler warnings
+ * x86: math-emu: Hide clang warnings for 16-bit overflow
+ * mm/cma.c: fail if fixed declaration can't be honored
+ * coda: add error handling for fget
+ * coda: fix build using bare-metal toolchain
+ * uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side 
headers
+ * ipc/mqueue.c: only perform resource calculation if user valid
+ * x86/kvm: Don't call kvm_spurious_fault() from .fixup
+ * selinux: fix memory leak in policydb_init()
+ * s390/dasd: fix endless loop after read unit address configuration
+ * xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
+ * Linux 4.4.188
  
-4.4.188 upstream stable release
-from git://git.kernel.org/
+    4.4.188 upstream stable release
+    from git://git.kernel.org/

-- 
You received this bug 

[Group.of.nepali.translators] [Bug 1840003] Re: xenial/linux-hwe-edge: 4.15.0-59.66~16.04.1 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: In Progress => Fix Committed

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-proposed
   Status: New => Confirmed

** Tags added: block-proposed-xenial

** Tags added: block-proposed

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
+ boot-testing-requested: true
  kernel-stable-master-bug: 1840005
  packages:
meta: linux-meta-hwe-edge
- phase: Packaging
- phase-changed: Thursday, 15. August 2019 11:11 UTC
+ phase: Ready for Promote to Proposed
+ phase-changed: Thursday, 15. August 2019 14:20 UTC
  reason:
-   prepare-package-meta: Pending -- package not yet uploaded
+   promote-to-proposed: Pending -- ready for review
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840003

Title:
  xenial/linux-hwe-edge: 4.15.0-59.66~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Invalid
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Confirmed
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-hwe-edge package in Ubuntu:
  Invalid
Status in linux-hwe-edge source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1840005
  packages:
meta: linux-meta-hwe-edge
  phase: Ready for Promote to Proposed
  phase-changed: Thursday, 15. August 2019 14:20 UTC
  reason:
promote-to-proposed: Pending -- ready for review
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840003/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1837661] Re: [linux-azure] CRI-RDOS | Live migration only takes 10 seconds, but the VM was unavailable for 2 hours

2019-08-15 Thread Marcelo Cerri
** Changed in: linux-azure (Ubuntu Xenial)
   Status: Incomplete => Opinion

** Changed in: linux-azure (Ubuntu Xenial)
   Status: Opinion => Invalid

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1837661

Title:
  [linux-azure] CRI-RDOS | Live migration only takes 10 seconds, but the
  VM was unavailable for 2 hours

Status in linux-azure package in Ubuntu:
  New
Status in linux-azure source package in Xenial:
  Invalid
Status in linux-azure source package in Disco:
  Fix Committed

Bug description:
  Can you please pick up the following 4 patches? They resolve this live
  migration that was reported by a mutual customer.

  PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
  PCI: hv: Add hv_pci_remove_slots() when we unload the driver
  PCI: hv: Fix a memory leak in hv_eject_device_work()
  PCI: hv: Fix a use-after-free bug in hv_eject_device_work()pci/hv

  
  This is a known issue in linux pci-hyperv driver and is fixed by these 
patches.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-azure/+bug/1837661/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1811819] Re: please include the kernel module VXLAN

2019-08-15 Thread Po-Hsu Lin
Hi Jeffery,
thanks for the test, sure this can be enabled on Bionic 4.15 (and newer for the 
future releases) as well.
I will build a test kernel tomorrow for you to test.

** Also affects: linux-kvm (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: linux-kvm (Ubuntu Xenial)
 Assignee: (unassigned) => Po-Hsu Lin (cypressyew)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1811819

Title:
  please include the kernel module VXLAN

Status in linux-kvm package in Ubuntu:
  Incomplete
Status in linux-kvm source package in Xenial:
  New
Status in linux-kvm source package in Bionic:
  New

Bug description:
  The kernel built with this packages does have VXLAN compiled.
  It would be nice if this could be fixed since VXLAN is used by Flannel and 
maybe other CNI plugins for Kubernetes.

  $ grep -i vxlan /boot/config-4.4.0-1039-kvm
  # CONFIG_VXLAN is not set

  When running a kubernetes cluster with Flannel with this image:

  $ kubectl logs kube-flannel-ds-amd64-jfkc8 -n kube-system 
--kubeconfig=case1-admin.conf 
  I0116 11:35:34.176962   1 main.go:475] Determining IP address of default 
interface
  I0116 11:35:34.177231   1 main.go:488] Using interface with name ens3 and 
address 10.32.192.14
  I0116 11:35:34.177259   1 main.go:505] Defaulting external address to 
interface address (10.32.192.14)
  I0116 11:35:34.191358   1 kube.go:131] Waiting 10m0s for node controller 
to sync
  I0116 11:35:34.273844   1 kube.go:294] Starting kube subnet manager
  I0116 11:35:35.274075   1 kube.go:138] Node controller sync successful
  I0116 11:35:35.274106   1 main.go:235] Created subnet manager: Kubernetes 
Subnet Manager - node-1-case1
  I0116 11:35:35.274113   1 main.go:238] Installing signal handlers
  I0116 11:35:35.274233   1 main.go:353] Found network config - Backend 
type: vxlan
  I0116 11:35:35.274292   1 vxlan.go:120] VXLAN config: VNI=1 Port=0 
GBP=false DirectRouting=false
  E0116 11:35:35.275803   1 main.go:280] Error registering network: 
operation not supported
  I0116 11:35:35.275860   1 main.go:333] Stopping shutdownHandler...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-kvm/+bug/1811819/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1840003] Re: xenial/linux-hwe-edge: 4.15.0-59.66~16.04.1 -proposed tracker

2019-08-15 Thread Ubuntu Kernel Bot
** Changed in: kernel-sru-workflow/automated-testing
   Status: New => Invalid

** Changed in: kernel-sru-workflow/prepare-package-meta
   Status: Confirmed => In Progress

** Description changed:

  This bug will contain status and test results related to a kernel source
  (or snap) as stated in the title.
  
  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  -- swm properties --
  kernel-stable-master-bug: 1840005
  packages:
meta: linux-meta-hwe-edge
- phase: Ready for Packaging
- phase-changed: Wednesday, 14. August 2019 16:06 UTC
+ phase: Packaging
+ phase-changed: Thursday, 15. August 2019 11:11 UTC
  reason:
-   prepare-package-meta: Pending -- version not specified
+   prepare-package-meta: Pending -- package not yet uploaded
  variant: debs

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1840003

Title:
  xenial/linux-hwe-edge: 4.15.0-59.66~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Invalid
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Invalid
Status in Kernel SRU Workflow prepare-package-meta series:
  In Progress
Status in Kernel SRU Workflow promote-to-proposed series:
  New
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  New
Status in Kernel SRU Workflow security-signoff series:
  New
Status in Kernel SRU Workflow verification-testing series:
  New
Status in linux-hwe-edge package in Ubuntu:
  Invalid
Status in linux-hwe-edge source package in Xenial:
  Confirmed

Bug description:
  This bug will contain status and test results related to a kernel
  source (or snap) as stated in the title.

  For an explanation of the tasks and the associated workflow see:
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  kernel-stable-master-bug: 1840005
  packages:
meta: linux-meta-hwe-edge
  phase: Packaging
  phase-changed: Thursday, 15. August 2019 11:11 UTC
  reason:
prepare-package-meta: Pending -- package not yet uploaded
  variant: debs

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1840003/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1813721] Re: SECURITY_SELINUX_DISABLE should be enable on X s390x

2019-08-15 Thread Po-Hsu Lin
** Changed in: linux (Ubuntu Xenial)
   Status: In Progress => Invalid

** Changed in: ubuntu-kernel-tests
   Status: In Progress => Fix Released

** Changed in: ubuntu-kernel-tests
 Assignee: Po-Hsu Lin (cypressyew) => (unassigned)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1813721

Title:
  SECURITY_SELINUX_DISABLE should be enable on X s390x

Status in QA Regression Testing:
  Fix Released
Status in ubuntu-kernel-tests:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Invalid

Bug description:
  == SRU Justification ==
  Security team requires the CONFIG_SECURITY_SELINUX_DISABLE should be
  enabled in all of our kernels.

  Currently it's not enabled for s390x in Xenial. And causing the
  test_081_config_security_selinux_disable test in ubuntu_kernel_security
  test suite complaining about this:

==
FAIL: test_081_config_security_selinux_disable 
(__main__.KernelSecurityConfigTest)
Ensure CONFIG_SECURITY_SELINUX_DISABLE is disabled (LP: #1680315)
--
Traceback (most recent call last):
  File "./test-kernel-security.py", line 2158, in 
test_081_config_security_selinux_disable
self.assertKernelConfig('SECURITY_SELINUX_DISABLE', expected)
  File "./test-kernel-security.py", line 207, in assertKernelConfig
self.assertKernelConfigSet(name)
  File "./test-kernel-security.py", line 194, in assertKernelConfigSet
'%s option was expected to be set in the kernel config' % name)
AssertionError: SECURITY_SELINUX_DISABLE option was expected to be set in 
the kernel config

  == Test ==
  A test kernel could be found here:
  https://people.canonical.com/~phlin/kernel/lp-1813721-s390x-selinux/

  This issue can be verified with a q-r-t test:
  test_081_config_security_selinux_disable, the test will pass with the
  patched kernel.

test_081_config_security_selinux_disable (__main__.KernelSecurityConfigTest)
Ensure CONFIG_SECURITY_SELINUX_DISABLE is disabled (LP: #1680315) ... 
(skipped: l) ok

  == Regression Potential ==
  Low, we already have this config enabled in all kernels except this
  specific Xenial s390x.


  --

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: linux-image-4.4.0-142-generic 4.4.0-142.168
  ProcVersionSignature: Ubuntu 4.4.0-142.168-generic 4.4.167
  Uname: Linux 4.4.0-142-generic s390x
  NonfreeKernelModules: zfs zunicode zcommon znvpair zavl
  AlsaDevices: Error: command ['ls', '-l', '/dev/snd/'] failed with exit code 
2: ls: cannot access '/dev/snd/': No such file or directory
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
  ApportVersion: 2.20.1-0ubuntu2.18
  Architecture: s390x
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
  CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 
not found.
  CurrentDmesg:

  Date: Tue Jan 29 02:30:42 2019
  HibernationDevice: RESUME=UUID=ca468a9c-9563-442c-85c6-6055e800a66e
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig'
  Lspci:

  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  PciMultimedia:

  ProcFB: Error: [Errno 2] No such file or directory: '/proc/fb'
  ProcKernelCmdLine: root=UUID=b65b756a-ba4e-4c53-aa32-0db2bdb50bb3 
crashkernel=196M
  RelatedPackageVersions:
   linux-restricted-modules-4.4.0-142-generic N/A
   linux-backports-modules-4.4.0-142-generic  N/A
   linux-firmware 1.157.21
  RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
  SourcePackage: linux
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/qa-regression-testing/+bug/1813721/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp