[ubuntu/xenial-updates] linux-oracle_4.15.0-1067.75~16.04.1_amd64.tar.gz - (Accepted)

2021-03-20 Thread Khalid Elmously
linux-oracle (4.15.0-1067.75~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1067.75~16.04.1 -proposed tracker (LP: #1919209)

  [ Ubuntu: 4.15.0-1067.75 ]

  * bionic/linux-oracle: 4.15.0-1067.75 -proposed tracker (LP: #1919211)
  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Thu, 18 Mar 2021 00:59:34 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 18 Mar 2021 00:59:34 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1067 linux-oracle-tools-4.15.0-1067 
linux-image-unsigned-4.15.0-1067-oracle linux-modules-4.15.0-1067-oracle 
linux-modules-extra-4.15.0-1067-oracle linux-headers-4.15.0-1067-oracle 
linux-image-unsigned-4.15.0-1067-oracle-dbgsym linux-tools-4.15.0-1067-oracle 
linux-cloud-tools-4.15.0-1067-oracle linux-buildinfo-4.15.0-1067-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1067.75~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1067-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1067-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1067-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1067-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1067-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1067-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1067-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1067 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1067 - Oracle Linux kernel version specific tools 
for version 4.15.0-106
 linux-tools-4.15.0-1067-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-106
Launchpad-Bugs-Fixed: 1919209 1919211 1919218
Changes:
 linux-oracle (4.15.0-1067.75~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1067.75~16.04.1 -proposed tracker (LP: 
#1919209)
 .
   [ Ubuntu: 4.15.0-1067.75 ]
 .
   * bionic/linux-oracle: 4.15.0-1067.75 -proposed tracker (LP: #1919211)
   * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
   * CVE-2021-27365
 - scsi: iscsi: Verify lengths on passthrough PDUs
 - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
   * CVE-2021-27363 // CVE-2021-27364
 - scsi: iscsi: Restrict sessions and handles to admin capabilities
Checksums-Sha1:
 78dec1a07dc25aa92a54430f3380986f54065a4f 265674 
linux-buildinfo-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 d84e1ad6c4048d047b44765bfaf711c899cb8e3c 1155700 
linux-headers-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 fbd3cf5571eebc5fc11228ef8b96534d7bbd241e 630096118 
linux-image-unsigned-4.15.0-1067-oracle-dbgsym_4.15.0-1067.75~16.04.1_amd64.ddeb
 4b47bf5001bb6d05cc3015ae5ec3cce85809ac6d 8056260 
linux-image-unsigned-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 63013e25ab05f7000fe22e29bec99629d5a88609 13032854 
linux-modules-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 bbd3911d423aee869abfee945760115c1cdbc263 32721786 
linux-modules-extra-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 0c4b2c8d98b5f7562413c267bc2bfe4f51b9ade6 10930750 
linux-oracle-headers-4.15.0-1067_4.15.0-1067.75~16.04.1_all.deb
 eebff308237ca82fbdbe6e6319abe5cedf01dec0 4110492 
linux-oracle-tools-4.15.0-1067_4.15.0-1067.75~16.04.1_amd64.deb
 b04ba3a7ae72a8b0cd47c239c701832f8c0de8b5 8011307 
linux-oracle_4.15.0-1067.75~16.04.1_amd64.tar.gz
 7b7ca654c69611e82a8093fb4a8beec7924493a6 2 
linux-oracle_4.15.0-1067.75~16.04.1_amd64_translations.tar.gz
 0e76396551e19371c91e37780495ab7d4c542245 1910 
linux-tools-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
Checksums-Sha256:
 712d5b67f304c389adf1d962d376ac617600ae7f1ad7c531404af790bb30df60 265674 
linux-buildinfo-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 c5d79fbb1ec886257e41e8f6093866a0fd3229b95346171e95f3b98d36a2d5dd 1155700 
linux-headers-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 8566e4d41900c4b37fec91ce929cf8fbb25070b09064eef9feaa6f8dd8ccbad4 630096118 
linux-image-unsigned-4.15.0-1067-oracle-dbgsym_4.15.0-1067.75~16.04.1_amd64.ddeb
 5cb603aa3321ba4ef87822c9870b08e773600fe83f2f431a1c109c246453223d 8056260 
linux-image-unsigned-4.15.0-1067-oracle_4.15.0

[ubuntu/xenial-updates] linux-azure_4.15.0-1110.122~16.04.1_amd64.tar.gz - (Accepted)

2021-03-19 Thread Khalid Elmously
linux-azure (4.15.0-1110.122~16.04.1) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1110.122~16.04.1 -proposed tracker (LP: #1919197)

  [ Ubuntu: 4.15.0-1110.122 ]

  * bionic/linux-azure-4.15: 4.15.0-1110.122 -proposed tracker (LP: #1919199)
  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Wed, 17 Mar 2021 00:15:00 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 17 Mar 2021 00:15:00 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1110 linux-azure-tools-4.15.0-1110 
linux-azure-cloud-tools-4.15.0-1110 linux-image-unsigned-4.15.0-1110-azure 
linux-modules-4.15.0-1110-azure linux-modules-extra-4.15.0-1110-azure 
linux-headers-4.15.0-1110-azure linux-image-unsigned-4.15.0-1110-azure-dbgsym 
linux-tools-4.15.0-1110-azure linux-cloud-tools-4.15.0-1110-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1110-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1110.122~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1110 - Linux kernel version specific cloud 
tools for version 4.15.0-1110
 linux-azure-headers-4.15.0-1110 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1110 - Linux kernel version specific tools for 
version 4.15.0-1110
 linux-buildinfo-4.15.0-1110-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1110-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1110
 linux-headers-4.15.0-1110-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1110-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1110-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1110-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1110-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1110-azure - Linux kernel version specific tools for 
version 4.15.0-1110
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1919197 1919199 1919218
Changes:
 linux-azure (4.15.0-1110.122~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1110.122~16.04.1 -proposed tracker (LP: 
#1919197)
 .
   [ Ubuntu: 4.15.0-1110.122 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1110.122 -proposed tracker (LP: #1919199)
   * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
   * CVE-2021-27365
 - scsi: iscsi: Verify lengths on passthrough PDUs
 - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
   * CVE-2021-27363 // CVE-2021-27364
 - scsi: iscsi: Restrict sessions and handles to admin capabilities
Checksums-Sha1:
 cd662c399145417189ff4d59b60604d1e7746990 77576 
linux-azure-cloud-tools-4.15.0-1110_4.15.0-1110.122~16.04.1_amd64.deb
 7c7562f9d8374e506200370b20576f9f68b24b52 10942324 
linux-azure-headers-4.15.0-1110_4.15.0-1110.122~16.04.1_all.deb
 9477781d1a8102c528b5f2f2bcdf8012c9aec84b 3808700 
linux-azure-tools-4.15.0-1110_4.15.0-1110.122~16.04.1_amd64.deb
 39bce86433f9ae3ac88beee8a76445aedcf397d7 7476000 
linux-azure_4.15.0-1110.122~16.04.1_amd64.tar.gz
 e42d939dc82cd6b16d28fce3860632a2f476a5f7 24455 
linux-azure_4.15.0-1110.122~16.04.1_amd64_translations.tar.gz
 d0d694bdcd6e24bc8545f9741e8bbf4e9b5566dc 195740 
linux-buildinfo-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 6fc466993210bc37ef3f9810e231d2489bcb5d0f 1818 
linux-cloud-tools-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 39b17d497de9b6a35069977b8ad33b81fb5e293f 952758 
linux-headers-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 dd4d1fa0677ebfac5fd760f46e59a765c26353c6 329332650 
linux-image-unsigned-4.15.0-1110-azure-dbgsym_4.15.0-1110.122~16.04.1_amd64.ddeb
 1e658166f8def2d2da927a8491bbe35f86de2cf7 7527232 
linux-image-unsigned-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 b68da9ec9acc4f0b4c1734e221d2817a9e51d3b7 11862824 
linux-modules-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 20ccbfcb4cc8773cb3ccc506cbacaa7a4ce28c40 10393622 
linux-modules-extra-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 37b46e6324fc90e292ed2a23f79f66a6a0630986 1884 
linux-tools-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
Checksums-Sha256:
 655cc7399deb25dfde463d74cc6da6bb639b9cdb2b95513949563d19db0a7a47 77576 
linux-azure-cloud-tools-4.15.0-1110_4.15.0-1110.122~16.04.1_amd64.deb

[ubuntu/xenial-updates] linux-hwe_4.15.0-139.143~16.04.1_ppc64el.tar.gz - (Accepted)

2021-03-19 Thread Khalid Elmously
linux-hwe (4.15.0-139.143~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-139.143~16.04.1 -proposed tracker (LP: #1919217)

  [ Ubuntu: 4.15.0-139.143 ]

  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Wed, 17 Mar 2021 03:55:55 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 17 Mar 2021 03:55:55 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-139 linux-hwe-tools-4.15.0-139 
linux-hwe-cloud-tools-4.15.0-139 linux-image-unsigned-4.15.0-139-generic 
linux-modules-4.15.0-139-generic linux-modules-extra-4.15.0-139-generic 
linux-headers-4.15.0-139-generic linux-image-unsigned-4.15.0-139-generic-dbgsym 
linux-tools-4.15.0-139-generic linux-cloud-tools-4.15.0-139-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-139-generic 
linux-image-unsigned-4.15.0-139-generic-lpae 
linux-modules-4.15.0-139-generic-lpae 
linux-modules-extra-4.15.0-139-generic-lpae 
linux-headers-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-generic-lpae-dbgsym 
linux-tools-4.15.0-139-generic-lpae linux-cloud-tools-4.15.0-139-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-lowlatency linux-modules-4.15.0-139-lowlatency 
linux-modules-extra-4.15.0-139-lowlatency linux-headers-4.15.0-139-lowlatency
 linux-image-unsigned-4.15.0-139-lowlatency-dbgsym 
linux-tools-4.15.0-139-lowlatency linux-cloud-tools-4.15.0-139-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-139-lowlatency 
kernel-image-4.15.0-139-generic-di floppy-modules-4.15.0-139-generic-di 
fs-core-modules-4.15.0-139-generic-di 
fs-secondary-modules-4.15.0-139-generic-di input-modules-4.15.0-139-generic-di 
md-modules-4.15.0-139-generic-di nic-modules-4.15.0-139-generic-di 
nic-usb-modules-4.15.0-139-generic-di nic-shared-modules-4.15.0-139-generic-di 
parport-modules-4.15.0-139-generic-di plip-modules-4.15.0-139-generic-di 
ppp-modules-4.15.0-139-generic-di sata-modules-4.15.0-139-generic-di 
scsi-modules-4.15.0-139-generic-di storage-core-modules-4.15.0-139-generic-di 
nfs-modules-4.15.0-139-generic-di block-modules-4.15.0-139-generic-di 
message-modules-4.15.0-139-generic-di crypto-modules-4.15.0-139-generic-di 
virtio-modules-4.15.0-139-generic-di vlan-modules-4.15.0-139-generic-di
 ipmi-modules-4.15.0-139-generic-di
 multipath-modules-4.15.0-139-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-139.143~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-139-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-139-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-139-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-139-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-139-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-139-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-139-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-139-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-139-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-139-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-139-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-139-generic - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-headers-4.15.0-139 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-139-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-139-generic-lpae - Linux kernel headers for version 
4.15.0 on PowerPC 64el SMP
 linux-headers-4.15.0-139-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-139 - Linux kernel version specific cloud tools 
for version 4.15.0-139
 linux-hwe-tools-4.15.0-139 - Linux kernel version specific tools for version 
4.15.0-139
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-139-generic - Linux kernel image

[ubuntu/xenial-updates] linux-hwe_4.15.0-139.143~16.04.1_amd64.tar.gz - (Accepted)

2021-03-19 Thread Khalid Elmously
linux-hwe (4.15.0-139.143~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-139.143~16.04.1 -proposed tracker (LP: #1919217)

  [ Ubuntu: 4.15.0-139.143 ]

  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Wed, 17 Mar 2021 03:55:55 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 17 Mar 2021 03:55:55 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-139 linux-hwe-tools-4.15.0-139 
linux-hwe-cloud-tools-4.15.0-139 linux-image-unsigned-4.15.0-139-generic 
linux-modules-4.15.0-139-generic linux-modules-extra-4.15.0-139-generic 
linux-headers-4.15.0-139-generic linux-image-unsigned-4.15.0-139-generic-dbgsym 
linux-tools-4.15.0-139-generic linux-cloud-tools-4.15.0-139-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-139-generic 
linux-image-unsigned-4.15.0-139-generic-lpae 
linux-modules-4.15.0-139-generic-lpae 
linux-modules-extra-4.15.0-139-generic-lpae 
linux-headers-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-generic-lpae-dbgsym 
linux-tools-4.15.0-139-generic-lpae linux-cloud-tools-4.15.0-139-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-lowlatency linux-modules-4.15.0-139-lowlatency 
linux-modules-extra-4.15.0-139-lowlatency linux-headers-4.15.0-139-lowlatency
 linux-image-unsigned-4.15.0-139-lowlatency-dbgsym 
linux-tools-4.15.0-139-lowlatency linux-cloud-tools-4.15.0-139-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-139-lowlatency 
kernel-image-4.15.0-139-generic-di fat-modules-4.15.0-139-generic-di 
fb-modules-4.15.0-139-generic-di firewire-core-modules-4.15.0-139-generic-di 
floppy-modules-4.15.0-139-generic-di fs-core-modules-4.15.0-139-generic-di 
fs-secondary-modules-4.15.0-139-generic-di input-modules-4.15.0-139-generic-di 
irda-modules-4.15.0-139-generic-di md-modules-4.15.0-139-generic-di 
nic-modules-4.15.0-139-generic-di nic-pcmcia-modules-4.15.0-139-generic-di 
nic-usb-modules-4.15.0-139-generic-di nic-shared-modules-4.15.0-139-generic-di 
parport-modules-4.15.0-139-generic-di pata-modules-4.15.0-139-generic-di 
pcmcia-modules-4.15.0-139-generic-di 
pcmcia-storage-modules-4.15.0-139-generic-di plip-modules-4.15.0-139-generic-di 
ppp-modules-4.15.0-139-generic-di sata-modules-4.15.0-139-generic-di
 scsi-modules-4.15.0-139-generic-di serial-modules-4.15.0-139-generic-di 
storage-core-modules-4.15.0-139-generic-di usb-modules-4.15.0-139-generic-di 
nfs-modules-4.15.0-139-generic-di block-modules-4.15.0-139-generic-di 
message-modules-4.15.0-139-generic-di crypto-modules-4.15.0-139-generic-di 
virtio-modules-4.15.0-139-generic-di mouse-modules-4.15.0-139-generic-di 
vlan-modules-4.15.0-139-generic-di ipmi-modules-4.15.0-139-generic-di
 multipath-modules-4.15.0-139-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-139.143~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-139-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-139-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-139-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-139-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-139-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-139-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-139-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-139-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-139-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-139-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-139-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-139-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-139-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-139-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-139-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-139-generic - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-headers-4.15.0-139 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-139-generic - Linux kernel headers for version 4.15.0 on 
64 bit

[ubuntu/xenial-updates] linux-gcp_4.15.0-1095.108~16.04.1_amd64.tar.gz - (Accepted)

2021-03-19 Thread Khalid Elmously
linux-gcp (4.15.0-1095.108~16.04.1) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1095.108~16.04.1 -proposed tracker (LP: #1919205)

  [ Ubuntu: 4.15.0-1095.108 ]

  * bionic/linux-gcp-4.15: 4.15.0-1095.108 -proposed tracker (LP: #1919206)
  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Tue, 16 Mar 2021 22:59:30 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 16 Mar 2021 22:59:30 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1095 linux-gcp-tools-4.15.0-1095 
linux-image-unsigned-4.15.0-1095-gcp linux-modules-4.15.0-1095-gcp 
linux-modules-extra-4.15.0-1095-gcp linux-headers-4.15.0-1095-gcp 
linux-image-unsigned-4.15.0-1095-gcp-dbgsym linux-tools-4.15.0-1095-gcp 
linux-buildinfo-4.15.0-1095-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1095.108~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1095-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1095 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1095 - Linux kernel version specific tools for version 
4.15.0-1095
 linux-headers-4.15.0-1095-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1095-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1095-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1095-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1095-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1095-gcp - Linux kernel version specific tools for version 
4.15.0-1095
Launchpad-Bugs-Fixed: 1919205 1919206 1919218
Changes:
 linux-gcp (4.15.0-1095.108~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1095.108~16.04.1 -proposed tracker (LP: #1919205)
 .
   [ Ubuntu: 4.15.0-1095.108 ]
 .
   * bionic/linux-gcp-4.15: 4.15.0-1095.108 -proposed tracker (LP: #1919206)
   * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
   * CVE-2021-27365
 - scsi: iscsi: Verify lengths on passthrough PDUs
 - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
   * CVE-2021-27363 // CVE-2021-27364
 - scsi: iscsi: Restrict sessions and handles to admin capabilities
Checksums-Sha1:
 6ce3f2212887bac52c0212a2e3e373a4fb21a185 257810 
linux-buildinfo-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 9afc4c9fa5fc2fa650e3162fcb8cd0fc73457a95 10930708 
linux-gcp-headers-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 70b2b5b1a2335ae1dc0ddce1ba522b0380122d50 3804090 
linux-gcp-tools-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 5f3422c992dce335a3eace762e82c1cd4d6c38c0 7980630 
linux-gcp_4.15.0-1095.108~16.04.1_amd64.tar.gz
 ad96d83ad939ae7d1423eb9dee7a25b93807ca86 24446 
linux-gcp_4.15.0-1095.108~16.04.1_amd64_translations.tar.gz
 0923a22d375991506c9e5de9f313dfad8de03beb 1150360 
linux-headers-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 cf8138bfada1d1d428a57bc507cba08ccabbde2b 627237308 
linux-image-unsigned-4.15.0-1095-gcp-dbgsym_4.15.0-1095.108~16.04.1_amd64.ddeb
 9009bd781731c771e4829f3fb2ddae133312c0a7 8025712 
linux-image-unsigned-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 917c3b04a4ad8fe92b931022af84ff92894f4b4b 12930966 
linux-modules-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 fcb645522bfd55056769a18ed4aed9e27a507217 32518708 
linux-modules-extra-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 c39e13c92de614263641089cd56708e877c20bc9 1890 
linux-tools-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
Checksums-Sha256:
 d2589d099ba0e8152268743cdb24fbfe55d975369dbf815cae92fca73610419a 257810 
linux-buildinfo-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 7c71addd229740e77429dee779f59522fbfa432bc944bf328a44ced87e34590f 10930708 
linux-gcp-headers-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 96beb159f454046423504d3b618faf311b65681f7deffe3b45d8ef4e7b66ac0c 3804090 
linux-gcp-tools-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 3864e92d538b86861be6a6bb4a66cec177bbdb2270f77dedf7bf40765d28ff3d 7980630 
linux-gcp_4.15.0-1095.108~16.04.1_amd64.tar.gz
 2732f37737a22980bbce683a57157fcfc1bb2ccfa23e8253bc640d71ee0aec64 24446 
linux-gcp_4.15.0-1095.108~16.04.1_amd64_translations.tar.gz
 4951ba1934c12ce5271a04f471184b29b2a8bae632d7e7d349bcf1fc18fb52cf 1150360 
linux-headers-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb

[ubuntu/xenial-proposed] linux-hwe_4.15.0-139.143~16.04.1_amd64.tar.gz - (Accepted)

2021-03-18 Thread Khalid Elmously
linux-hwe (4.15.0-139.143~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-139.143~16.04.1 -proposed tracker (LP: #1919217)

  [ Ubuntu: 4.15.0-139.143 ]

  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Wed, 17 Mar 2021 03:55:55 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 17 Mar 2021 03:55:55 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-139 linux-hwe-tools-4.15.0-139 
linux-hwe-cloud-tools-4.15.0-139 linux-image-unsigned-4.15.0-139-generic 
linux-modules-4.15.0-139-generic linux-modules-extra-4.15.0-139-generic 
linux-headers-4.15.0-139-generic linux-image-unsigned-4.15.0-139-generic-dbgsym 
linux-tools-4.15.0-139-generic linux-cloud-tools-4.15.0-139-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-139-generic 
linux-image-unsigned-4.15.0-139-generic-lpae 
linux-modules-4.15.0-139-generic-lpae 
linux-modules-extra-4.15.0-139-generic-lpae 
linux-headers-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-generic-lpae-dbgsym 
linux-tools-4.15.0-139-generic-lpae linux-cloud-tools-4.15.0-139-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-lowlatency linux-modules-4.15.0-139-lowlatency 
linux-modules-extra-4.15.0-139-lowlatency linux-headers-4.15.0-139-lowlatency
 linux-image-unsigned-4.15.0-139-lowlatency-dbgsym 
linux-tools-4.15.0-139-lowlatency linux-cloud-tools-4.15.0-139-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-139-lowlatency 
kernel-image-4.15.0-139-generic-di fat-modules-4.15.0-139-generic-di 
fb-modules-4.15.0-139-generic-di firewire-core-modules-4.15.0-139-generic-di 
floppy-modules-4.15.0-139-generic-di fs-core-modules-4.15.0-139-generic-di 
fs-secondary-modules-4.15.0-139-generic-di input-modules-4.15.0-139-generic-di 
irda-modules-4.15.0-139-generic-di md-modules-4.15.0-139-generic-di 
nic-modules-4.15.0-139-generic-di nic-pcmcia-modules-4.15.0-139-generic-di 
nic-usb-modules-4.15.0-139-generic-di nic-shared-modules-4.15.0-139-generic-di 
parport-modules-4.15.0-139-generic-di pata-modules-4.15.0-139-generic-di 
pcmcia-modules-4.15.0-139-generic-di 
pcmcia-storage-modules-4.15.0-139-generic-di plip-modules-4.15.0-139-generic-di 
ppp-modules-4.15.0-139-generic-di sata-modules-4.15.0-139-generic-di
 scsi-modules-4.15.0-139-generic-di serial-modules-4.15.0-139-generic-di 
storage-core-modules-4.15.0-139-generic-di usb-modules-4.15.0-139-generic-di 
nfs-modules-4.15.0-139-generic-di block-modules-4.15.0-139-generic-di 
message-modules-4.15.0-139-generic-di crypto-modules-4.15.0-139-generic-di 
virtio-modules-4.15.0-139-generic-di mouse-modules-4.15.0-139-generic-di 
vlan-modules-4.15.0-139-generic-di ipmi-modules-4.15.0-139-generic-di
 multipath-modules-4.15.0-139-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-139.143~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-139-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-139-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-139-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-139-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-139-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-139-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-139-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-139-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-139-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-139-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-139-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-139-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-139-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-139-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-139-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-139-generic - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-headers-4.15.0-139 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-139-generic - Linux kernel headers for version 4.15.0 on 
64 bit

[ubuntu/xenial-proposed] linux-hwe_4.15.0-139.143~16.04.1_ppc64el.tar.gz - (Accepted)

2021-03-18 Thread Khalid Elmously
linux-hwe (4.15.0-139.143~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-139.143~16.04.1 -proposed tracker (LP: #1919217)

  [ Ubuntu: 4.15.0-139.143 ]

  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Wed, 17 Mar 2021 03:55:55 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 17 Mar 2021 03:55:55 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-139 linux-hwe-tools-4.15.0-139 
linux-hwe-cloud-tools-4.15.0-139 linux-image-unsigned-4.15.0-139-generic 
linux-modules-4.15.0-139-generic linux-modules-extra-4.15.0-139-generic 
linux-headers-4.15.0-139-generic linux-image-unsigned-4.15.0-139-generic-dbgsym 
linux-tools-4.15.0-139-generic linux-cloud-tools-4.15.0-139-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-139-generic 
linux-image-unsigned-4.15.0-139-generic-lpae 
linux-modules-4.15.0-139-generic-lpae 
linux-modules-extra-4.15.0-139-generic-lpae 
linux-headers-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-generic-lpae-dbgsym 
linux-tools-4.15.0-139-generic-lpae linux-cloud-tools-4.15.0-139-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-139-generic-lpae 
linux-image-unsigned-4.15.0-139-lowlatency linux-modules-4.15.0-139-lowlatency 
linux-modules-extra-4.15.0-139-lowlatency linux-headers-4.15.0-139-lowlatency
 linux-image-unsigned-4.15.0-139-lowlatency-dbgsym 
linux-tools-4.15.0-139-lowlatency linux-cloud-tools-4.15.0-139-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-139-lowlatency 
kernel-image-4.15.0-139-generic-di floppy-modules-4.15.0-139-generic-di 
fs-core-modules-4.15.0-139-generic-di 
fs-secondary-modules-4.15.0-139-generic-di input-modules-4.15.0-139-generic-di 
md-modules-4.15.0-139-generic-di nic-modules-4.15.0-139-generic-di 
nic-usb-modules-4.15.0-139-generic-di nic-shared-modules-4.15.0-139-generic-di 
parport-modules-4.15.0-139-generic-di plip-modules-4.15.0-139-generic-di 
ppp-modules-4.15.0-139-generic-di sata-modules-4.15.0-139-generic-di 
scsi-modules-4.15.0-139-generic-di storage-core-modules-4.15.0-139-generic-di 
nfs-modules-4.15.0-139-generic-di block-modules-4.15.0-139-generic-di 
message-modules-4.15.0-139-generic-di crypto-modules-4.15.0-139-generic-di 
virtio-modules-4.15.0-139-generic-di vlan-modules-4.15.0-139-generic-di
 ipmi-modules-4.15.0-139-generic-di
 multipath-modules-4.15.0-139-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-139.143~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-139-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-139-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-139-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-139-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-139-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-139-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-139-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-139-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-139-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-139-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-139-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-139-generic - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-139
 linux-cloud-tools-4.15.0-139-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-139
 linux-headers-4.15.0-139 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-139-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-139-generic-lpae - Linux kernel headers for version 
4.15.0 on PowerPC 64el SMP
 linux-headers-4.15.0-139-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-139 - Linux kernel version specific cloud tools 
for version 4.15.0-139
 linux-hwe-tools-4.15.0-139 - Linux kernel version specific tools for version 
4.15.0-139
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-139-generic - Linux kernel image

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1067.75~16.04.1_amd64.tar.gz - (Accepted)

2021-03-18 Thread Khalid Elmously
linux-oracle (4.15.0-1067.75~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1067.75~16.04.1 -proposed tracker (LP: #1919209)

  [ Ubuntu: 4.15.0-1067.75 ]

  * bionic/linux-oracle: 4.15.0-1067.75 -proposed tracker (LP: #1919211)
  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Thu, 18 Mar 2021 00:59:34 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 18 Mar 2021 00:59:34 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1067 linux-oracle-tools-4.15.0-1067 
linux-image-unsigned-4.15.0-1067-oracle linux-modules-4.15.0-1067-oracle 
linux-modules-extra-4.15.0-1067-oracle linux-headers-4.15.0-1067-oracle 
linux-image-unsigned-4.15.0-1067-oracle-dbgsym linux-tools-4.15.0-1067-oracle 
linux-cloud-tools-4.15.0-1067-oracle linux-buildinfo-4.15.0-1067-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1067.75~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1067-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1067-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1067-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1067-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1067-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1067-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1067-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1067 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1067 - Oracle Linux kernel version specific tools 
for version 4.15.0-106
 linux-tools-4.15.0-1067-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-106
Launchpad-Bugs-Fixed: 1919209 1919211 1919218
Changes:
 linux-oracle (4.15.0-1067.75~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1067.75~16.04.1 -proposed tracker (LP: 
#1919209)
 .
   [ Ubuntu: 4.15.0-1067.75 ]
 .
   * bionic/linux-oracle: 4.15.0-1067.75 -proposed tracker (LP: #1919211)
   * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
   * CVE-2021-27365
 - scsi: iscsi: Verify lengths on passthrough PDUs
 - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
   * CVE-2021-27363 // CVE-2021-27364
 - scsi: iscsi: Restrict sessions and handles to admin capabilities
Checksums-Sha1:
 78dec1a07dc25aa92a54430f3380986f54065a4f 265674 
linux-buildinfo-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 d84e1ad6c4048d047b44765bfaf711c899cb8e3c 1155700 
linux-headers-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 fbd3cf5571eebc5fc11228ef8b96534d7bbd241e 630096118 
linux-image-unsigned-4.15.0-1067-oracle-dbgsym_4.15.0-1067.75~16.04.1_amd64.ddeb
 4b47bf5001bb6d05cc3015ae5ec3cce85809ac6d 8056260 
linux-image-unsigned-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 63013e25ab05f7000fe22e29bec99629d5a88609 13032854 
linux-modules-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 bbd3911d423aee869abfee945760115c1cdbc263 32721786 
linux-modules-extra-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 0c4b2c8d98b5f7562413c267bc2bfe4f51b9ade6 10930750 
linux-oracle-headers-4.15.0-1067_4.15.0-1067.75~16.04.1_all.deb
 eebff308237ca82fbdbe6e6319abe5cedf01dec0 4110492 
linux-oracle-tools-4.15.0-1067_4.15.0-1067.75~16.04.1_amd64.deb
 b04ba3a7ae72a8b0cd47c239c701832f8c0de8b5 8011307 
linux-oracle_4.15.0-1067.75~16.04.1_amd64.tar.gz
 7b7ca654c69611e82a8093fb4a8beec7924493a6 2 
linux-oracle_4.15.0-1067.75~16.04.1_amd64_translations.tar.gz
 0e76396551e19371c91e37780495ab7d4c542245 1910 
linux-tools-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
Checksums-Sha256:
 712d5b67f304c389adf1d962d376ac617600ae7f1ad7c531404af790bb30df60 265674 
linux-buildinfo-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 c5d79fbb1ec886257e41e8f6093866a0fd3229b95346171e95f3b98d36a2d5dd 1155700 
linux-headers-4.15.0-1067-oracle_4.15.0-1067.75~16.04.1_amd64.deb
 8566e4d41900c4b37fec91ce929cf8fbb25070b09064eef9feaa6f8dd8ccbad4 630096118 
linux-image-unsigned-4.15.0-1067-oracle-dbgsym_4.15.0-1067.75~16.04.1_amd64.ddeb
 5cb603aa3321ba4ef87822c9870b08e773600fe83f2f431a1c109c246453223d 8056260 
linux-image-unsigned-4.15.0-1067-oracle_4.15.0

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1095.108~16.04.1_amd64.tar.gz - (Accepted)

2021-03-17 Thread Khalid Elmously
linux-gcp (4.15.0-1095.108~16.04.1) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1095.108~16.04.1 -proposed tracker (LP: #1919205)

  [ Ubuntu: 4.15.0-1095.108 ]

  * bionic/linux-gcp-4.15: 4.15.0-1095.108 -proposed tracker (LP: #1919206)
  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Tue, 16 Mar 2021 22:59:30 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 16 Mar 2021 22:59:30 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1095 linux-gcp-tools-4.15.0-1095 
linux-image-unsigned-4.15.0-1095-gcp linux-modules-4.15.0-1095-gcp 
linux-modules-extra-4.15.0-1095-gcp linux-headers-4.15.0-1095-gcp 
linux-image-unsigned-4.15.0-1095-gcp-dbgsym linux-tools-4.15.0-1095-gcp 
linux-buildinfo-4.15.0-1095-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1095.108~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1095-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1095 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1095 - Linux kernel version specific tools for version 
4.15.0-1095
 linux-headers-4.15.0-1095-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1095-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1095-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1095-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1095-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1095-gcp - Linux kernel version specific tools for version 
4.15.0-1095
Launchpad-Bugs-Fixed: 1919205 1919206 1919218
Changes:
 linux-gcp (4.15.0-1095.108~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1095.108~16.04.1 -proposed tracker (LP: #1919205)
 .
   [ Ubuntu: 4.15.0-1095.108 ]
 .
   * bionic/linux-gcp-4.15: 4.15.0-1095.108 -proposed tracker (LP: #1919206)
   * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
   * CVE-2021-27365
 - scsi: iscsi: Verify lengths on passthrough PDUs
 - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
   * CVE-2021-27363 // CVE-2021-27364
 - scsi: iscsi: Restrict sessions and handles to admin capabilities
Checksums-Sha1:
 6ce3f2212887bac52c0212a2e3e373a4fb21a185 257810 
linux-buildinfo-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 9afc4c9fa5fc2fa650e3162fcb8cd0fc73457a95 10930708 
linux-gcp-headers-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 70b2b5b1a2335ae1dc0ddce1ba522b0380122d50 3804090 
linux-gcp-tools-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 5f3422c992dce335a3eace762e82c1cd4d6c38c0 7980630 
linux-gcp_4.15.0-1095.108~16.04.1_amd64.tar.gz
 ad96d83ad939ae7d1423eb9dee7a25b93807ca86 24446 
linux-gcp_4.15.0-1095.108~16.04.1_amd64_translations.tar.gz
 0923a22d375991506c9e5de9f313dfad8de03beb 1150360 
linux-headers-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 cf8138bfada1d1d428a57bc507cba08ccabbde2b 627237308 
linux-image-unsigned-4.15.0-1095-gcp-dbgsym_4.15.0-1095.108~16.04.1_amd64.ddeb
 9009bd781731c771e4829f3fb2ddae133312c0a7 8025712 
linux-image-unsigned-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 917c3b04a4ad8fe92b931022af84ff92894f4b4b 12930966 
linux-modules-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 fcb645522bfd55056769a18ed4aed9e27a507217 32518708 
linux-modules-extra-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 c39e13c92de614263641089cd56708e877c20bc9 1890 
linux-tools-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
Checksums-Sha256:
 d2589d099ba0e8152268743cdb24fbfe55d975369dbf815cae92fca73610419a 257810 
linux-buildinfo-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb
 7c71addd229740e77429dee779f59522fbfa432bc944bf328a44ced87e34590f 10930708 
linux-gcp-headers-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 96beb159f454046423504d3b618faf311b65681f7deffe3b45d8ef4e7b66ac0c 3804090 
linux-gcp-tools-4.15.0-1095_4.15.0-1095.108~16.04.1_amd64.deb
 3864e92d538b86861be6a6bb4a66cec177bbdb2270f77dedf7bf40765d28ff3d 7980630 
linux-gcp_4.15.0-1095.108~16.04.1_amd64.tar.gz
 2732f37737a22980bbce683a57157fcfc1bb2ccfa23e8253bc640d71ee0aec64 24446 
linux-gcp_4.15.0-1095.108~16.04.1_amd64_translations.tar.gz
 4951ba1934c12ce5271a04f471184b29b2a8bae632d7e7d349bcf1fc18fb52cf 1150360 
linux-headers-4.15.0-1095-gcp_4.15.0-1095.108~16.04.1_amd64.deb

[ubuntu/xenial-proposed] linux-azure_4.15.0-1110.122~16.04.1_amd64.tar.gz - (Accepted)

2021-03-17 Thread Khalid Elmously
linux-azure (4.15.0-1110.122~16.04.1) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1110.122~16.04.1 -proposed tracker (LP: #1919197)

  [ Ubuntu: 4.15.0-1110.122 ]

  * bionic/linux-azure-4.15: 4.15.0-1110.122 -proposed tracker (LP: #1919199)
  * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
  * CVE-2021-27365
- scsi: iscsi: Verify lengths on passthrough PDUs
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
  * CVE-2021-27363 // CVE-2021-27364
- scsi: iscsi: Restrict sessions and handles to admin capabilities

Date: Wed, 17 Mar 2021 00:15:00 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 17 Mar 2021 00:15:00 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1110 linux-azure-tools-4.15.0-1110 
linux-azure-cloud-tools-4.15.0-1110 linux-image-unsigned-4.15.0-1110-azure 
linux-modules-4.15.0-1110-azure linux-modules-extra-4.15.0-1110-azure 
linux-headers-4.15.0-1110-azure linux-image-unsigned-4.15.0-1110-azure-dbgsym 
linux-tools-4.15.0-1110-azure linux-cloud-tools-4.15.0-1110-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1110-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1110.122~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1110 - Linux kernel version specific cloud 
tools for version 4.15.0-1110
 linux-azure-headers-4.15.0-1110 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1110 - Linux kernel version specific tools for 
version 4.15.0-1110
 linux-buildinfo-4.15.0-1110-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1110-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1110
 linux-headers-4.15.0-1110-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1110-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1110-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1110-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1110-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1110-azure - Linux kernel version specific tools for 
version 4.15.0-1110
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1919197 1919199 1919218
Changes:
 linux-azure (4.15.0-1110.122~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1110.122~16.04.1 -proposed tracker (LP: 
#1919197)
 .
   [ Ubuntu: 4.15.0-1110.122 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1110.122 -proposed tracker (LP: #1919199)
   * bionic/linux: 4.15.0-139.143 -proposed tracker (LP: #1919218)
   * CVE-2021-27365
 - scsi: iscsi: Verify lengths on passthrough PDUs
 - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
   * CVE-2021-27363 // CVE-2021-27364
 - scsi: iscsi: Restrict sessions and handles to admin capabilities
Checksums-Sha1:
 cd662c399145417189ff4d59b60604d1e7746990 77576 
linux-azure-cloud-tools-4.15.0-1110_4.15.0-1110.122~16.04.1_amd64.deb
 7c7562f9d8374e506200370b20576f9f68b24b52 10942324 
linux-azure-headers-4.15.0-1110_4.15.0-1110.122~16.04.1_all.deb
 9477781d1a8102c528b5f2f2bcdf8012c9aec84b 3808700 
linux-azure-tools-4.15.0-1110_4.15.0-1110.122~16.04.1_amd64.deb
 39bce86433f9ae3ac88beee8a76445aedcf397d7 7476000 
linux-azure_4.15.0-1110.122~16.04.1_amd64.tar.gz
 e42d939dc82cd6b16d28fce3860632a2f476a5f7 24455 
linux-azure_4.15.0-1110.122~16.04.1_amd64_translations.tar.gz
 d0d694bdcd6e24bc8545f9741e8bbf4e9b5566dc 195740 
linux-buildinfo-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 6fc466993210bc37ef3f9810e231d2489bcb5d0f 1818 
linux-cloud-tools-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 39b17d497de9b6a35069977b8ad33b81fb5e293f 952758 
linux-headers-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 dd4d1fa0677ebfac5fd760f46e59a765c26353c6 329332650 
linux-image-unsigned-4.15.0-1110-azure-dbgsym_4.15.0-1110.122~16.04.1_amd64.ddeb
 1e658166f8def2d2da927a8491bbe35f86de2cf7 7527232 
linux-image-unsigned-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 b68da9ec9acc4f0b4c1734e221d2817a9e51d3b7 11862824 
linux-modules-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 20ccbfcb4cc8773cb3ccc506cbacaa7a4ce28c40 10393622 
linux-modules-extra-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
 37b46e6324fc90e292ed2a23f79f66a6a0630986 1884 
linux-tools-4.15.0-1110-azure_4.15.0-1110.122~16.04.1_amd64.deb
Checksums-Sha256:
 655cc7399deb25dfde463d74cc6da6bb639b9cdb2b95513949563d19db0a7a47 77576 
linux-azure-cloud-tools-4.15.0-1110_4.15.0-1110.122~16.04.1_amd64.deb

[ubuntu/xenial-updates] linux-azure_4.15.0-1108.120~16.04.1_amd64.tar.gz - (Accepted)

2021-02-24 Thread Khalid Elmously
acket handling with async Netfilter rules
- r8169: fix potential skb double free in an error path
- net: Update window_clamp if SOCK_RCVBUF is set
- random32: make prandom_u32() output unpredictable
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with 
always-
  on STIBP
- perf/core: Fix bad use of igrab()
- perf/core: Fix crash when using HW tracing kernel filters
- perf/core: Fix a memory leak in perf_event_parse_addr_filter()
- Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
- reboot: fix overflow parsing reboot cpu number
- Convert trailing spaces and periods in path components
- xfs: fix scrub flagging rtinherit even if there is no rt device
- drm/amd/pm: perform SMC reset on suspend/hibernation
- drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
- s390/smp: move rcu_cpu_starting() earlier
- tpm_tis: Disable interrupts on ThinkPad T490s
- tick/common: Touch watchdog in tick_unfreeze() on all CPUs
- mfd: sprd: Add wakeup capability for PMIC IRQ
- btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
- thunderbolt: Fix memory leak if ida_simple_get() fails in
  enumerate_services()
- btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
- mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
  * Packaging resync (LP: #1786013)
- update dkms package versions

Date: Thu, 11 Feb 2021 02:10:50 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 11 Feb 2021 02:10:50 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1108 linux-azure-tools-4.15.0-1108 
linux-azure-cloud-tools-4.15.0-1108 linux-image-unsigned-4.15.0-1108-azure 
linux-modules-4.15.0-1108-azure linux-modules-extra-4.15.0-1108-azure 
linux-headers-4.15.0-1108-azure linux-image-unsigned-4.15.0-1108-azure-dbgsym 
linux-tools-4.15.0-1108-azure linux-cloud-tools-4.15.0-1108-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1108-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1108.120~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1108 - Linux kernel version specific cloud 
tools for version 4.15.0-1108
 linux-azure-headers-4.15.0-1108 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1108 - Linux kernel version specific tools for 
version 4.15.0-1108
 linux-buildinfo-4.15.0-1108-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1108-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1108
 linux-headers-4.15.0-1108-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1108-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1108-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1108-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1108-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1108-azure - Linux kernel version specific tools for 
version 4.15.0-1108
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1786013 1872401 1877654 1887190 1903596 1906128 1906875 
1908219 1908264 1908571 1910291 1910599 1910639 1910749 1911331 1912223 1912803 
1913117 1913200 1913294 1915370 1915371
Changes:
 linux-azure (4.15.0-1108.120~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1108.120~16.04.1 -proposed tracker (LP: 
#1915370)
 .
   * Enable boot from NVMe device for all images (LP: #1908571)
 - [Config] azure: Remove pci-hyperv from module list
 .
   * stop building nvidia dkms on kernels with no lrm (LP: #1910749)
 - [Packaging]: Stop building nvidia dkms
 .
   [ Ubuntu: 4.15.0-1108.120 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1108.120 -proposed tracker (LP: #1915371)
   * Add XDP support to hv_netvsc driver (LP: #1877654)
 - hv_netvsc: pass netvsc_device to receive callback
 - xdp: base API for new XDP rx-queue info concept
 - ixgbe: setup xdp_rxq_info
 - xdp/qede: setup xdp_rxq_info and intro xdp_rxq_info_is_reg
 - tun: setup xdp_rxq_info
 - virtio_net: setup xdp_rxq_info
 - xdp: generic XDP handling of xdp_rxq_info
 - tun/tap: use ptr_ring instead of skb_array
 - tuntap: XDP transmission
 - net: avoid including xdp.h in filter.h
 - virtio_net: fix ndo_xdp_xmit crash towards dev not ready for XDP
 - tuntap: XDP_TX can use native XDP
 - i40e: add support for XDP_REDIRECT
 - xdp: introduce xdp_return_frame API and use in cpumap
 - ixgbe: use xdp_return_frame API
 - xdp: move struct xdp_buff from filter.h to xdp.h
 - xdp: introduce a new xdp_frame type
 - tu

[ubuntu/xenial-proposed] linux-azure_4.15.0-1108.120~16.04.1_amd64.tar.gz - (Accepted)

2021-02-15 Thread Khalid Elmously
acket handling with async Netfilter rules
- r8169: fix potential skb double free in an error path
- net: Update window_clamp if SOCK_RCVBUF is set
- random32: make prandom_u32() output unpredictable
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with 
always-
  on STIBP
- perf/core: Fix bad use of igrab()
- perf/core: Fix crash when using HW tracing kernel filters
- perf/core: Fix a memory leak in perf_event_parse_addr_filter()
- Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
- reboot: fix overflow parsing reboot cpu number
- Convert trailing spaces and periods in path components
- xfs: fix scrub flagging rtinherit even if there is no rt device
- drm/amd/pm: perform SMC reset on suspend/hibernation
- drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
- s390/smp: move rcu_cpu_starting() earlier
- tpm_tis: Disable interrupts on ThinkPad T490s
- tick/common: Touch watchdog in tick_unfreeze() on all CPUs
- mfd: sprd: Add wakeup capability for PMIC IRQ
- btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
- thunderbolt: Fix memory leak if ida_simple_get() fails in
  enumerate_services()
- btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
- mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
  * Packaging resync (LP: #1786013)
- update dkms package versions

Date: Thu, 11 Feb 2021 02:10:50 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 11 Feb 2021 02:10:50 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1108 linux-azure-tools-4.15.0-1108 
linux-azure-cloud-tools-4.15.0-1108 linux-image-unsigned-4.15.0-1108-azure 
linux-modules-4.15.0-1108-azure linux-modules-extra-4.15.0-1108-azure 
linux-headers-4.15.0-1108-azure linux-image-unsigned-4.15.0-1108-azure-dbgsym 
linux-tools-4.15.0-1108-azure linux-cloud-tools-4.15.0-1108-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1108-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1108.120~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1108 - Linux kernel version specific cloud 
tools for version 4.15.0-1108
 linux-azure-headers-4.15.0-1108 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1108 - Linux kernel version specific tools for 
version 4.15.0-1108
 linux-buildinfo-4.15.0-1108-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1108-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1108
 linux-headers-4.15.0-1108-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1108-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1108-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1108-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1108-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1108-azure - Linux kernel version specific tools for 
version 4.15.0-1108
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1786013 1872401 1877654 1887190 1903596 1906128 1906875 
1908219 1908264 1908571 1910291 1910599 1910639 1910749 1911331 1912223 1912803 
1913117 1913200 1913294 1915370 1915371
Changes:
 linux-azure (4.15.0-1108.120~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1108.120~16.04.1 -proposed tracker (LP: 
#1915370)
 .
   * Enable boot from NVMe device for all images (LP: #1908571)
 - [Config] azure: Remove pci-hyperv from module list
 .
   * stop building nvidia dkms on kernels with no lrm (LP: #1910749)
 - [Packaging]: Stop building nvidia dkms
 .
   [ Ubuntu: 4.15.0-1108.120 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1108.120 -proposed tracker (LP: #1915371)
   * Add XDP support to hv_netvsc driver (LP: #1877654)
 - hv_netvsc: pass netvsc_device to receive callback
 - xdp: base API for new XDP rx-queue info concept
 - ixgbe: setup xdp_rxq_info
 - xdp/qede: setup xdp_rxq_info and intro xdp_rxq_info_is_reg
 - tun: setup xdp_rxq_info
 - virtio_net: setup xdp_rxq_info
 - xdp: generic XDP handling of xdp_rxq_info
 - tun/tap: use ptr_ring instead of skb_array
 - tuntap: XDP transmission
 - net: avoid including xdp.h in filter.h
 - virtio_net: fix ndo_xdp_xmit crash towards dev not ready for XDP
 - tuntap: XDP_TX can use native XDP
 - i40e: add support for XDP_REDIRECT
 - xdp: introduce xdp_return_frame API and use in cpumap
 - ixgbe: use xdp_return_frame API
 - xdp: move struct xdp_buff from filter.h to xdp.h
 - xdp: introduce a new xdp_frame type
 - tu

[ubuntu/xenial-updates] linux-azure_4.15.0-1100.111~16.04.1_amd64.tar.gz - (Accepted)

2020-12-11 Thread Khalid Elmously
52
- Bluetooth: A2MP: Fix not initializing all members

  [ Ubuntu: 4.15.0-1099.110 ]

  * Packaging resync (LP: #1786013)
- update dkms package versions

Date: Thu, 19 Nov 2020 01:30:20 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 19 Nov 2020 01:30:20 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1100 linux-azure-tools-4.15.0-1100 
linux-azure-cloud-tools-4.15.0-1100 linux-image-unsigned-4.15.0-1100-azure 
linux-modules-4.15.0-1100-azure linux-modules-extra-4.15.0-1100-azure 
linux-headers-4.15.0-1100-azure linux-image-unsigned-4.15.0-1100-azure-dbgsym 
linux-tools-4.15.0-1100-azure linux-cloud-tools-4.15.0-1100-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1100-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1100.111~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1100 - Linux kernel version specific cloud 
tools for version 4.15.0-1100
 linux-azure-headers-4.15.0-1100 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1100 - Linux kernel version specific tools for 
version 4.15.0-1100
 linux-buildinfo-4.15.0-1100-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1100-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1100
 linux-headers-4.15.0-1100-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1100-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1100-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1100-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1100-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1100-azure - Linux kernel version specific tools for 
version 4.15.0-1100
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1786013 1791794 1882268 1883261 1891421 1893711 1896578 
1896817 1897299 1897977 1898786 1898903 1899941 183 1901257 1902093 1902254 
1902943 1902957 1903121 1903123 1903137 1903293
Changes:
 linux-azure (4.15.0-1100.111~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1100.111~16.04.1 -proposed tracker (LP: 
#1903121)
 .
   * Packaging resync (LP: #1786013)
 - [Packaging] update update.conf
 .
   [ Ubuntu: 4.15.0-1100.111 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1100.111 -proposed tracker (LP: #1903123)
   * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
 - [Config] azure-4.15: Disable BlueZ highspeed support
   * Bionic update: upstream stable patchset 2020-09-30 (LP: #1897977)
 - [Config] azure-4.15: updateconfigs for VGACON_SOFT_SCROLLBACK
   * [linux-azure] Request for two CIFS commits in 16.04 (LP: #1882268)
 - CIFS: Only send SMB2_NEGOTIATE command on new TCP connections
 - cifs: Fix potential softlockups while refreshing DFS cache
   * linux-azure: build and include the tcm_loop module to the main kernel
 package (LP: #1791794)
 - [Config] linux-azure: Ensure CONFIG_LOOPBACK_TARGET=m (tcm_loop)
   * [linux-azure] Two Fixes For kdump Over Network (LP: #1883261)
 - PCI: hv: Reorganize the code in preparation of hibernation
 - PCI: hv: Fix the PCI HyperV probe failure path to release resource 
properly
 - PCI: hv: Retry PCI bus D0 entry on invalid device state
   * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
   * Update kernel packaging to support forward porting kernels (LP: #1902957)
 - [Debian] Update for leader included in BACKPORT_SUFFIX
   * Avoid double newline when running insertchanges (LP: #1903293)
 - [Packaging] insertchanges: avoid double newline
   * EFI: Fails when BootCurrent entry does not exist (LP: #183)
 - efivarfs: Replace invalid slashes with exclamation marks in dentries.
   * CVE-2020-14351
 - perf/core: Fix race in the perf_mmap_close() function
   * raid10: Block discard is very slow, causing severe delays for mkfs and
 fstrim operations (LP: #1896578)
 - md: add md_submit_discard_bio() for submitting discard bio
 - md/raid10: extend r10bio devs to raid disks
 - md/raid10: pull codes that wait for blocked dev into one function
 - md/raid10: improve raid10 discard request
 - md/raid10: improve discard request for far layout
   * Bionic: btrfs: kernel BUG at /build/linux-
 eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
 - btrfs: use offset_in_page instead of open-coding it
 - btrfs: use BUG() instead of BUG_ON(1)
 - btrfs: drop unnecessary offset_in_page in extent buffer helpers
 - btrfs: extent_io: do extra check for extent buffer read write functions
 - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
 - btrfs: ext

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1060.66~16.04.1_amd64.tar.gz - (Accepted)

2020-12-04 Thread Khalid Elmously
ends
- powerpc: Fix __clear_user() with KUAP enabled
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed
- powerpc/64s: flush L1D after user accesses

Date: Thu, 03 Dec 2020 20:02:45 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 03 Dec 2020 20:02:45 -0500
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1060 linux-oracle-tools-4.15.0-1060 
linux-image-unsigned-4.15.0-1060-oracle linux-modules-4.15.0-1060-oracle 
linux-modules-extra-4.15.0-1060-oracle linux-headers-4.15.0-1060-oracle 
linux-image-unsigned-4.15.0-1060-oracle-dbgsym linux-tools-4.15.0-1060-oracle 
linux-cloud-tools-4.15.0-1060-oracle linux-buildinfo-4.15.0-1060-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1060.66~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1060-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1060-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1060-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1060-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1060-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1060-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1060-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1060 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1060 - Oracle Linux kernel version specific tools 
for version 4.15.0-106
 linux-tools-4.15.0-1060-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-106
Launchpad-Bugs-Fixed: 1786013 1886859 1894667 1902254 1903768 1904613 1904791 
1904848 1904884 1905305 1905333 1906022 1906023 1906027
Changes:
 linux-oracle (4.15.0-1060.66~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1060.66~16.04.1 -proposed tracker (LP: 
#1906022)
 .
   [ Ubuntu: 4.15.0-1060.66 ]
 .
   * bionic/linux-oracle: 4.15.0-1060.66 -proposed tracker (LP: #1906023)
   * bionic/linux: 4.15.0-127.130 -proposed tracker (LP: #1906027)
   * Packaging resync (LP: #1786013)
 - update dkms package versions
   * Ubuntu 18.04- call trace in kernel buffer when unloading ib_ipoib module
 (LP: #1904848)
 - SAUCE: net/mlx5e: IPoIB, initialize update_stat_work for ipoib devices
   * memory is leaked when tasks are moved to net_prio (LP: #1886859)
 - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
   * s390: dbginfo.sh triggers kernel panic, reading from
 /sys/kernel/mm/page_idle/bitmap (LP: #1904884)
 - mm/page_idle.c: skip offline pages
   * Bionic update: upstream stable patchset 2020-11-23 (LP: #1905333)
 - drm/i915: Break up error capture compression loops with cond_resched()
 - tipc: fix use-after-free in tipc_bcast_get_mode
 - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
 - gianfar: Account for Tx PTP timestamp in the skb headroom
 - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
 - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
 - sfp: Fix error handing in sfp_probe()
 - Blktrace: bail out early if block debugfs is not configured
 - i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c
 - Fonts: Replace discarded const qualifier
 - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
 - lib/crc32test: remove extra local_irq_disable/enable
 - kthread_worker: prevent queuing delayed work from timer_fn when it is 
being
   canceled
 - mm: always have io_remap_pfn_range() set pgprot_decrypted()
 - gfs2: Wake up when sd_glock_disposal becomes zero
 - ftrace: Fix recursion check for NMI test
 - ftrace: Handle tracing when switching between context
 - tracing: Fix out of bounds write in get_trace_buf
 - futex: Handle transient "ownerless" rtmutex state correctly
 - ARM: dts: sun4i-a10: fix cpu_alert temperature
 - x86/kexec: Use up-to-dated screen_info copy to fill boot params
 - of: Fix reserved-memory overlap detection
 - blk-cgroup: Fix memleak on error path
 - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
 - scsi: core: Don't start concurrent async scan on same host
 - vsock: use ns_capable_noaudit() on socket create
 - drm/vc4: drv: Add error handding for bind
 - ACPI: NFIT: Fix comparison to '-ENXIO'
 - vt: Disable KD_FONT_OP_COPY
 - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
 - serial: 8250_mtk: Fix uart_get_baud_rate warning
 - serial: txx9: add missing platform_driver_unregis

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1089.102~16.04.1_amd64.tar.gz - (Accepted)

2020-12-04 Thread Khalid Elmously
ends
- powerpc: Fix __clear_user() with KUAP enabled
- powerpc/uaccess: Evaluate macro arguments once, before user access is
  allowed
- powerpc/64s: flush L1D after user accesses

Date: Thu, 03 Dec 2020 20:48:17 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 03 Dec 2020 20:48:17 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1089 linux-gcp-tools-4.15.0-1089 
linux-image-unsigned-4.15.0-1089-gcp linux-modules-4.15.0-1089-gcp 
linux-modules-extra-4.15.0-1089-gcp linux-headers-4.15.0-1089-gcp 
linux-image-unsigned-4.15.0-1089-gcp-dbgsym linux-tools-4.15.0-1089-gcp 
linux-buildinfo-4.15.0-1089-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1089.102~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1089-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1089 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1089 - Linux kernel version specific tools for version 
4.15.0-1089
 linux-headers-4.15.0-1089-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1089-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1089-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1089-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1089-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1089-gcp - Linux kernel version specific tools for version 
4.15.0-1089
Launchpad-Bugs-Fixed: 1786013 1886859 1894667 1902254 1903768 1904613 1904791 
1904848 1904884 1905305 1905333 1906016 1906017 1906027
Changes:
 linux-gcp (4.15.0-1089.102~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1089.102~16.04.1 -proposed tracker (LP: #1906016)
 .
   [ Ubuntu: 4.15.0-1089.102 ]
 .
   * bionic/linux-gcp-4.15: 4.15.0-1089.102 -proposed tracker (LP: #1906017)
   * bionic/linux: 4.15.0-127.130 -proposed tracker (LP: #1906027)
   * Packaging resync (LP: #1786013)
 - update dkms package versions
   * Ubuntu 18.04- call trace in kernel buffer when unloading ib_ipoib module
 (LP: #1904848)
 - SAUCE: net/mlx5e: IPoIB, initialize update_stat_work for ipoib devices
   * memory is leaked when tasks are moved to net_prio (LP: #1886859)
 - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
   * s390: dbginfo.sh triggers kernel panic, reading from
 /sys/kernel/mm/page_idle/bitmap (LP: #1904884)
 - mm/page_idle.c: skip offline pages
   * Bionic update: upstream stable patchset 2020-11-23 (LP: #1905333)
 - drm/i915: Break up error capture compression loops with cond_resched()
 - tipc: fix use-after-free in tipc_bcast_get_mode
 - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
 - gianfar: Account for Tx PTP timestamp in the skb headroom
 - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
 - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
 - sfp: Fix error handing in sfp_probe()
 - Blktrace: bail out early if block debugfs is not configured
 - i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c
 - Fonts: Replace discarded const qualifier
 - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
 - lib/crc32test: remove extra local_irq_disable/enable
 - kthread_worker: prevent queuing delayed work from timer_fn when it is 
being
   canceled
 - mm: always have io_remap_pfn_range() set pgprot_decrypted()
 - gfs2: Wake up when sd_glock_disposal becomes zero
 - ftrace: Fix recursion check for NMI test
 - ftrace: Handle tracing when switching between context
 - tracing: Fix out of bounds write in get_trace_buf
 - futex: Handle transient "ownerless" rtmutex state correctly
 - ARM: dts: sun4i-a10: fix cpu_alert temperature
 - x86/kexec: Use up-to-dated screen_info copy to fill boot params
 - of: Fix reserved-memory overlap detection
 - blk-cgroup: Fix memleak on error path
 - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
 - scsi: core: Don't start concurrent async scan on same host
 - vsock: use ns_capable_noaudit() on socket create
 - drm/vc4: drv: Add error handding for bind
 - ACPI: NFIT: Fix comparison to '-ENXIO'
 - vt: Disable KD_FONT_OP_COPY
 - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
 - serial: 8250_mtk: Fix uart_get_baud_rate warning
 - serial: txx9: add missing platform_driver_unregister() on error in
   serial_txx9_init
 - USB: serial: cyberjack: fix write-URB completion race
 - USB: serial: option: add Quectel EC200T module support
 - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
  

[ubuntu/xenial-updates] linux-azure_4.15.0-1100.111~16.04.1_amd64.tar.gz - (Accepted)

2020-12-02 Thread Khalid Elmously
52
- Bluetooth: A2MP: Fix not initializing all members

  [ Ubuntu: 4.15.0-1099.110 ]

  * Packaging resync (LP: #1786013)
- update dkms package versions

Date: Thu, 19 Nov 2020 01:30:20 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 19 Nov 2020 01:30:20 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1100 linux-azure-tools-4.15.0-1100 
linux-azure-cloud-tools-4.15.0-1100 linux-image-unsigned-4.15.0-1100-azure 
linux-modules-4.15.0-1100-azure linux-modules-extra-4.15.0-1100-azure 
linux-headers-4.15.0-1100-azure linux-image-unsigned-4.15.0-1100-azure-dbgsym 
linux-tools-4.15.0-1100-azure linux-cloud-tools-4.15.0-1100-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1100-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1100.111~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1100 - Linux kernel version specific cloud 
tools for version 4.15.0-1100
 linux-azure-headers-4.15.0-1100 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1100 - Linux kernel version specific tools for 
version 4.15.0-1100
 linux-buildinfo-4.15.0-1100-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1100-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1100
 linux-headers-4.15.0-1100-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1100-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1100-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1100-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1100-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1100-azure - Linux kernel version specific tools for 
version 4.15.0-1100
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1786013 1791794 1882268 1883261 1891421 1893711 1896578 
1896817 1897299 1897977 1898786 1898903 1899941 183 1901257 1902093 1902254 
1902943 1902957 1903121 1903123 1903137 1903293
Changes:
 linux-azure (4.15.0-1100.111~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1100.111~16.04.1 -proposed tracker (LP: 
#1903121)
 .
   * Packaging resync (LP: #1786013)
 - [Packaging] update update.conf
 .
   [ Ubuntu: 4.15.0-1100.111 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1100.111 -proposed tracker (LP: #1903123)
   * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
 - [Config] azure-4.15: Disable BlueZ highspeed support
   * Bionic update: upstream stable patchset 2020-09-30 (LP: #1897977)
 - [Config] azure-4.15: updateconfigs for VGACON_SOFT_SCROLLBACK
   * [linux-azure] Request for two CIFS commits in 16.04 (LP: #1882268)
 - CIFS: Only send SMB2_NEGOTIATE command on new TCP connections
 - cifs: Fix potential softlockups while refreshing DFS cache
   * linux-azure: build and include the tcm_loop module to the main kernel
 package (LP: #1791794)
 - [Config] linux-azure: Ensure CONFIG_LOOPBACK_TARGET=m (tcm_loop)
   * [linux-azure] Two Fixes For kdump Over Network (LP: #1883261)
 - PCI: hv: Reorganize the code in preparation of hibernation
 - PCI: hv: Fix the PCI HyperV probe failure path to release resource 
properly
 - PCI: hv: Retry PCI bus D0 entry on invalid device state
   * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
   * Update kernel packaging to support forward porting kernels (LP: #1902957)
 - [Debian] Update for leader included in BACKPORT_SUFFIX
   * Avoid double newline when running insertchanges (LP: #1903293)
 - [Packaging] insertchanges: avoid double newline
   * EFI: Fails when BootCurrent entry does not exist (LP: #183)
 - efivarfs: Replace invalid slashes with exclamation marks in dentries.
   * CVE-2020-14351
 - perf/core: Fix race in the perf_mmap_close() function
   * raid10: Block discard is very slow, causing severe delays for mkfs and
 fstrim operations (LP: #1896578)
 - md: add md_submit_discard_bio() for submitting discard bio
 - md/raid10: extend r10bio devs to raid disks
 - md/raid10: pull codes that wait for blocked dev into one function
 - md/raid10: improve raid10 discard request
 - md/raid10: improve discard request for far layout
   * Bionic: btrfs: kernel BUG at /build/linux-
 eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
 - btrfs: use offset_in_page instead of open-coding it
 - btrfs: use BUG() instead of BUG_ON(1)
 - btrfs: drop unnecessary offset_in_page in extent buffer helpers
 - btrfs: extent_io: do extra check for extent buffer read write functions
 - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
 - btrfs: ext

[ubuntu/xenial-proposed] linux-azure_4.15.0-1100.111~16.04.1_amd64.tar.gz - (Accepted)

2020-11-19 Thread Khalid Elmously
52
- Bluetooth: A2MP: Fix not initializing all members

  [ Ubuntu: 4.15.0-1099.110 ]

  * Packaging resync (LP: #1786013)
- update dkms package versions

Date: Thu, 19 Nov 2020 01:30:20 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 19 Nov 2020 01:30:20 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1100 linux-azure-tools-4.15.0-1100 
linux-azure-cloud-tools-4.15.0-1100 linux-image-unsigned-4.15.0-1100-azure 
linux-modules-4.15.0-1100-azure linux-modules-extra-4.15.0-1100-azure 
linux-headers-4.15.0-1100-azure linux-image-unsigned-4.15.0-1100-azure-dbgsym 
linux-tools-4.15.0-1100-azure linux-cloud-tools-4.15.0-1100-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1100-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1100.111~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1100 - Linux kernel version specific cloud 
tools for version 4.15.0-1100
 linux-azure-headers-4.15.0-1100 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1100 - Linux kernel version specific tools for 
version 4.15.0-1100
 linux-buildinfo-4.15.0-1100-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1100-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1100
 linux-headers-4.15.0-1100-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1100-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1100-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1100-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1100-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1100-azure - Linux kernel version specific tools for 
version 4.15.0-1100
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1786013 1791794 1882268 1883261 1891421 1893711 1896578 
1896817 1897299 1897977 1898786 1898903 1899941 183 1901257 1902093 1902254 
1902943 1902957 1903121 1903123 1903137 1903293
Changes:
 linux-azure (4.15.0-1100.111~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1100.111~16.04.1 -proposed tracker (LP: 
#1903121)
 .
   * Packaging resync (LP: #1786013)
 - [Packaging] update update.conf
 .
   [ Ubuntu: 4.15.0-1100.111 ]
 .
   * bionic/linux-azure-4.15: 4.15.0-1100.111 -proposed tracker (LP: #1903123)
   * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
 - [Config] azure-4.15: Disable BlueZ highspeed support
   * Bionic update: upstream stable patchset 2020-09-30 (LP: #1897977)
 - [Config] azure-4.15: updateconfigs for VGACON_SOFT_SCROLLBACK
   * [linux-azure] Request for two CIFS commits in 16.04 (LP: #1882268)
 - CIFS: Only send SMB2_NEGOTIATE command on new TCP connections
 - cifs: Fix potential softlockups while refreshing DFS cache
   * linux-azure: build and include the tcm_loop module to the main kernel
 package (LP: #1791794)
 - [Config] linux-azure: Ensure CONFIG_LOOPBACK_TARGET=m (tcm_loop)
   * [linux-azure] Two Fixes For kdump Over Network (LP: #1883261)
 - PCI: hv: Reorganize the code in preparation of hibernation
 - PCI: hv: Fix the PCI HyperV probe failure path to release resource 
properly
 - PCI: hv: Retry PCI bus D0 entry on invalid device state
   * bionic/linux: 4.15.0-125.128 -proposed tracker (LP: #1903137)
   * Update kernel packaging to support forward porting kernels (LP: #1902957)
 - [Debian] Update for leader included in BACKPORT_SUFFIX
   * Avoid double newline when running insertchanges (LP: #1903293)
 - [Packaging] insertchanges: avoid double newline
   * EFI: Fails when BootCurrent entry does not exist (LP: #183)
 - efivarfs: Replace invalid slashes with exclamation marks in dentries.
   * CVE-2020-14351
 - perf/core: Fix race in the perf_mmap_close() function
   * raid10: Block discard is very slow, causing severe delays for mkfs and
 fstrim operations (LP: #1896578)
 - md: add md_submit_discard_bio() for submitting discard bio
 - md/raid10: extend r10bio devs to raid disks
 - md/raid10: pull codes that wait for blocked dev into one function
 - md/raid10: improve raid10 discard request
 - md/raid10: improve discard request for far layout
   * Bionic: btrfs: kernel BUG at /build/linux-
 eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
 - btrfs: use offset_in_page instead of open-coding it
 - btrfs: use BUG() instead of BUG_ON(1)
 - btrfs: drop unnecessary offset_in_page in extent buffer helpers
 - btrfs: extent_io: do extra check for extent buffer read write functions
 - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
 - btrfs: ext

[ubuntu/xenial-updates] linux-hwe_4.15.0-112.113~16.04.1_amd64.tar.gz - (Accepted)

2020-07-23 Thread Khalid Elmously
linux-hwe (4.15.0-112.113~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-112.113~16.04.1 -proposed tracker (LP: #1887047)

  [ Ubuntu: 4.15.0-112.113 ]

  * bionic/linux: 4.15.0-112.113 -proposed tracker (LP: #1887048)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * CVE-2020-11935
- SAUCE: aufs: do not call i_readcount_inc()
- SAUCE: aufs: bugfix, IMA i_readcount
  * CVE-2020-10757
- mm: Fix mremap not considering huge pmd devmap
  * Update lockdown patches (LP: #1884159)
- efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
- efi: Restrict efivar_ssdt_load when the kernel is locked down
- powerpc/xmon: add read-only mode
- powerpc/xmon: Restrict when kernel is locked down
- [Config] CONFIG_XMON_DEFAULT_RO_MODE=y
- SAUCE: acpi: disallow loading configfs acpi tables when locked down
  * seccomp_bpf fails on powerpc (LP: #1885757)
- SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Introduce the new NVIDIA 418-server and 440-server series, and update the
current NVIDIA drivers (LP: #1881137)
- [packaging] add signed modules for the 418-server and the 440-server
  flavours

  [ Ubuntu: 4.15.0-111.112 ]

  * bionic/linux: 4.15.0-111.112 -proposed tracker (LP: #1886999)
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- SAUCE: mlxsw: Add missmerged ERR_PTR hunk
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
- SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

Date: Fri, 10 Jul 2020 00:22:05 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 10 Jul 2020 00:22:05 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-112 linux-hwe-tools-4.15.0-112 
linux-hwe-cloud-tools-4.15.0-112 linux-image-unsigned-4.15.0-112-generic 
linux-modules-4.15.0-112-generic linux-modules-extra-4.15.0-112-generic 
linux-headers-4.15.0-112-generic linux-image-unsigned-4.15.0-112-generic-dbgsym 
linux-tools-4.15.0-112-generic linux-cloud-tools-4.15.0-112-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-112-generic 
linux-image-unsigned-4.15.0-112-generic-lpae 
linux-modules-4.15.0-112-generic-lpae 
linux-modules-extra-4.15.0-112-generic-lpae 
linux-headers-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-generic-lpae-dbgsym 
linux-tools-4.15.0-112-generic-lpae linux-cloud-tools-4.15.0-112-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-lowlatency linux-modules-4.15.0-112-lowlatency 
linux-modules-extra-4.15.0-112-lowlatency linux-headers-4.15.0-112-lowlatency
 linux-image-unsigned-4.15.0-112-lowlatency-dbgsym 
linux-tools-4.15.0-112-lowlatency linux-cloud-tools-4.15.0-112-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-112-lowlatency 
kernel-image-4.15.0-112-generic-di fat-modules-4.15.0-112-generic-di 
fb-modules-4.15.0-112-generic-di firewire-core-modules-4.15.0-112-generic-di 
floppy-modules-4.15.0-112-generic-di fs-core-modules-4.15.0-112-generic-di 
fs-secondary-modules-4.15.0-112-generic-di input-modules-4.15.0-112-generic-di 
irda-modules-4.15.0-112-generic-di md-modules-4.15.0-112-generic-di 
nic-modules-4.15.0-112-generic-di nic-pcmcia-modules-4.15.0-112-generic-di 
nic-usb-modules-4.15.0-112-generic-di nic-shared-modules-4.15.0-112-generic-di 
parport-modules-4.15.0-112-generic-di pata-modules-4.15.0-112-generic-di 
pcmcia-modules-4.15.0-112-generic-di 
pcmcia-storage-modules-4.15.0-112-generic-di plip-modules-4.15.0-112-generic-di 
ppp-modules-4.15.0-112-generic-di sata-modules-4.15.0-112-generic-di
 scsi-modules-4.15.0-112-generic-di serial-modules-4.15.0-112-generic-di 
storage-core-modules-4.15.0-112-generic-di usb-modules-4.15.0-112-generic-di 
nfs-modules-4.15.0-112-generic-di block-modules-4.15.0-112-generic-di 
message-modules-4.15.0-112-generic-di crypto-modules-4.15.0-112-generic-di 
virtio-modules-4.15.0-112-generic-di mouse-modules-4.15.0-112-generic-di 
vlan-modules-4.15.0-112-generic-di ipmi-modules-4.15.0-112-generic-di
 multipath-modules-4.15.0-112-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-112.113~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-112-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-112-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-112-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-112-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-112-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-112-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-112-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-112-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-112-generic-di - Support for var

[ubuntu/xenial-updates] linux-hwe_4.15.0-112.113~16.04.1_ppc64el.tar.gz - (Accepted)

2020-07-23 Thread Khalid Elmously
linux-hwe (4.15.0-112.113~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-112.113~16.04.1 -proposed tracker (LP: #1887047)

  [ Ubuntu: 4.15.0-112.113 ]

  * bionic/linux: 4.15.0-112.113 -proposed tracker (LP: #1887048)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * CVE-2020-11935
- SAUCE: aufs: do not call i_readcount_inc()
- SAUCE: aufs: bugfix, IMA i_readcount
  * CVE-2020-10757
- mm: Fix mremap not considering huge pmd devmap
  * Update lockdown patches (LP: #1884159)
- efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
- efi: Restrict efivar_ssdt_load when the kernel is locked down
- powerpc/xmon: add read-only mode
- powerpc/xmon: Restrict when kernel is locked down
- [Config] CONFIG_XMON_DEFAULT_RO_MODE=y
- SAUCE: acpi: disallow loading configfs acpi tables when locked down
  * seccomp_bpf fails on powerpc (LP: #1885757)
- SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Introduce the new NVIDIA 418-server and 440-server series, and update the
current NVIDIA drivers (LP: #1881137)
- [packaging] add signed modules for the 418-server and the 440-server
  flavours

  [ Ubuntu: 4.15.0-111.112 ]

  * bionic/linux: 4.15.0-111.112 -proposed tracker (LP: #1886999)
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- SAUCE: mlxsw: Add missmerged ERR_PTR hunk
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
- SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

Date: Fri, 10 Jul 2020 00:22:05 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 10 Jul 2020 00:22:05 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-112 linux-hwe-tools-4.15.0-112 
linux-hwe-cloud-tools-4.15.0-112 linux-image-unsigned-4.15.0-112-generic 
linux-modules-4.15.0-112-generic linux-modules-extra-4.15.0-112-generic 
linux-headers-4.15.0-112-generic linux-image-unsigned-4.15.0-112-generic-dbgsym 
linux-tools-4.15.0-112-generic linux-cloud-tools-4.15.0-112-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-112-generic 
linux-image-unsigned-4.15.0-112-generic-lpae 
linux-modules-4.15.0-112-generic-lpae 
linux-modules-extra-4.15.0-112-generic-lpae 
linux-headers-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-generic-lpae-dbgsym 
linux-tools-4.15.0-112-generic-lpae linux-cloud-tools-4.15.0-112-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-lowlatency linux-modules-4.15.0-112-lowlatency 
linux-modules-extra-4.15.0-112-lowlatency linux-headers-4.15.0-112-lowlatency
 linux-image-unsigned-4.15.0-112-lowlatency-dbgsym 
linux-tools-4.15.0-112-lowlatency linux-cloud-tools-4.15.0-112-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-112-lowlatency 
kernel-image-4.15.0-112-generic-di floppy-modules-4.15.0-112-generic-di 
fs-core-modules-4.15.0-112-generic-di 
fs-secondary-modules-4.15.0-112-generic-di input-modules-4.15.0-112-generic-di 
md-modules-4.15.0-112-generic-di nic-modules-4.15.0-112-generic-di 
nic-usb-modules-4.15.0-112-generic-di nic-shared-modules-4.15.0-112-generic-di 
parport-modules-4.15.0-112-generic-di plip-modules-4.15.0-112-generic-di 
ppp-modules-4.15.0-112-generic-di sata-modules-4.15.0-112-generic-di 
scsi-modules-4.15.0-112-generic-di storage-core-modules-4.15.0-112-generic-di 
nfs-modules-4.15.0-112-generic-di block-modules-4.15.0-112-generic-di 
message-modules-4.15.0-112-generic-di crypto-modules-4.15.0-112-generic-di 
virtio-modules-4.15.0-112-generic-di vlan-modules-4.15.0-112-generic-di
 ipmi-modules-4.15.0-112-generic-di
 multipath-modules-4.15.0-112-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-112.113~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-112-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-112-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-112-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-112-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-112-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-112-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-112-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-112-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-112-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-112-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-112-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-112-generic - Linux kernel version specific cloud 
tools for version 4.15.0-112
 linux-cloud-tools-4.15.0-112-generic-lpae - Linux kern

[ubuntu/xenial-updates] linux_4.4.0-186.216_amd64.tar.gz - (Accepted)

2020-07-21 Thread Khalid Elmously
k
- mac80211: fix memory leak
- net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags
- mm/vmalloc.c: don't dereference possible NULL pointer in __vunmap()
- asm-prototypes: Clear any CPP defines before declaring the functions
- sc16is7xx: move label 'err_spi' to correct section
- drm/msm: Fix possible null dereference on failure of get_pages()
- printk: help pr_debug and pr_devel to optimize out arguments
- scsi: zfcp: fix request object use-after-free in send path causing wrong
  traces
- Linux 4.4.226

  * Xenial update: v4.4.225 upstream stable release (LP: #1883916)
- igb: use igb_adapter->io_addr instead of e1000_hw->hw_addr
- padata: Remove unused but set variables
- padata: get_next is never NULL
- padata: ensure the reorder timer callback runs on the correct CPU
- padata: ensure padata_do_serial() runs on the correct CPU
- evm: Check also if *tfm is an error pointer in init_desc()
- fix multiplication overflow in copy_fdtable()
- HID: multitouch: add eGalaxTouch P80H84 support
- ceph: fix double unlock in handle_cap_export()
- USB: core: Fix misleading driver bug report
- platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
- ARM: futex: Address build warning
- media: Fix media_open() to clear filp->private_data in error leg
- drivers/media/media-devnode: clear private_data before put_device()
- media-devnode: add missing mutex lock in error handler
- media-devnode: fix namespace mess
- media-device: dynamically allocate struct media_devnode
- media: fix use-after-free in cdev_put() when app exits after driver unbind
- media: fix media devnode ioctl/syscall and unregister race
- i2c: dev: switch from register_chrdev to cdev API
- i2c: dev: don't start function name with 'return'
- i2c: dev: use after free in detach
- i2c-dev: don't get i2c adapter via i2c_dev
- i2c: dev: Fix the race between the release of i2c_dev and cdev
- padata: set cpu_index of unused CPUs to -1
- sched/fair, cpumask: Export for_each_cpu_wrap()
- padata: Replace delayed timer with immediate workqueue in padata_reorder
- padata: initialize pd->cpu with effective cpumask
- padata: purge get_cpu and reorder_via_wq from padata_do_serial
- ALSA: pcm: fix incorrect hw_base increase
- platform/x86: alienware-wmi: fix kfree on potentially uninitialized 
pointer
- libnvdimm/btt: Remove unnecessary code in btt_freelist_init
- l2tp: lock socket before checking flags in connect()
- l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind()
- l2tp: hold session while sending creation notifications
- l2tp: take a reference on sessions used in genetlink handlers
- l2tp: don't use l2tp_tunnel_find() in l2tp_ip and l2tp_ip6
- net: l2tp: export debug flags to UAPI
- net: l2tp: deprecate PPPOL2TP_MSG_* in favour of L2TP_MSG_*
- net: l2tp: ppp: change PPPOL2TP_MSG_* => L2TP_MSG_*
- New kernel function to get IP overhead on a socket.
- L2TP:Adjust intf MTU, add underlay L3, L2 hdrs.
- l2tp: remove useless duplicate session detection in l2tp_netlink
- l2tp: remove l2tp_session_find()
- l2tp: define parameters of l2tp_session_get*() as "const"
- l2tp: define parameters of l2tp_tunnel_find*() as "const"
- l2tp: initialise session's refcount before making it reachable
- l2tp: hold tunnel while looking up sessions in l2tp_netlink
- l2tp: hold tunnel while processing genl delete command
- l2tp: hold tunnel while handling genl tunnel updates
- l2tp: hold tunnel while handling genl TUNNEL_GET commands
- l2tp: hold tunnel used while creating sessions with netlink
- l2tp: prevent creation of sessions on terminated tunnels
- l2tp: fix l2tp_eth module loading
- l2tp: don't register sessions in l2tp_session_create()
- l2tp: initialise l2tp_eth sessions before registering them
- l2tp: protect sock pointer of struct pppol2tp_session with RCU
- l2tp: initialise PPP sessions before registering them
- Revert "gfs2: Don't demote a glock until its revokes are written"
- staging: iio: ad2s1210: Fix SPI reading
- mei: release me_cl object reference
- iio: sca3000: Remove an erroneous 'get_device()'
- l2tp: device MTU setup, tunnel socket needs a lock
- cpumask: Make for_each_cpu_wrap() available on UP as well
- Linux 4.4.225

  * smpboot: don't call topology_sane() when Sub-NUMA-Clustering is enabled
(LP: #1882478)
- x86, sched: Allow topologies where NUMA nodes share an LLC

  * CVE-2020-11935
- SAUCE: aufs: do not call i_readcount_inc()
- SAUCE: aufs: bugfix, IMA i_readcount

  * CVE-2019-12380
- efi/x86/Add missing error handling to old_memmap 1:1 mapping code

Date: Wed, 01 Jul 2020 00:39:42 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.

[ubuntu/xenial-proposed] linux-hwe_4.15.0-112.113~16.04.1_ppc64el.tar.gz - (Accepted)

2020-07-16 Thread Khalid Elmously
linux-hwe (4.15.0-112.113~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-112.113~16.04.1 -proposed tracker (LP: #1887047)

  [ Ubuntu: 4.15.0-112.113 ]

  * bionic/linux: 4.15.0-112.113 -proposed tracker (LP: #1887048)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * CVE-2020-11935
- SAUCE: aufs: do not call i_readcount_inc()
- SAUCE: aufs: bugfix, IMA i_readcount
  * CVE-2020-10757
- mm: Fix mremap not considering huge pmd devmap
  * Update lockdown patches (LP: #1884159)
- efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
- efi: Restrict efivar_ssdt_load when the kernel is locked down
- powerpc/xmon: add read-only mode
- powerpc/xmon: Restrict when kernel is locked down
- [Config] CONFIG_XMON_DEFAULT_RO_MODE=y
- SAUCE: acpi: disallow loading configfs acpi tables when locked down
  * seccomp_bpf fails on powerpc (LP: #1885757)
- SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Introduce the new NVIDIA 418-server and 440-server series, and update the
current NVIDIA drivers (LP: #1881137)
- [packaging] add signed modules for the 418-server and the 440-server
  flavours

  [ Ubuntu: 4.15.0-111.112 ]

  * bionic/linux: 4.15.0-111.112 -proposed tracker (LP: #1886999)
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- SAUCE: mlxsw: Add missmerged ERR_PTR hunk
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
- SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

Date: Fri, 10 Jul 2020 00:22:05 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 10 Jul 2020 00:22:05 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-112 linux-hwe-tools-4.15.0-112 
linux-hwe-cloud-tools-4.15.0-112 linux-image-unsigned-4.15.0-112-generic 
linux-modules-4.15.0-112-generic linux-modules-extra-4.15.0-112-generic 
linux-headers-4.15.0-112-generic linux-image-unsigned-4.15.0-112-generic-dbgsym 
linux-tools-4.15.0-112-generic linux-cloud-tools-4.15.0-112-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-112-generic 
linux-image-unsigned-4.15.0-112-generic-lpae 
linux-modules-4.15.0-112-generic-lpae 
linux-modules-extra-4.15.0-112-generic-lpae 
linux-headers-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-generic-lpae-dbgsym 
linux-tools-4.15.0-112-generic-lpae linux-cloud-tools-4.15.0-112-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-lowlatency linux-modules-4.15.0-112-lowlatency 
linux-modules-extra-4.15.0-112-lowlatency linux-headers-4.15.0-112-lowlatency
 linux-image-unsigned-4.15.0-112-lowlatency-dbgsym 
linux-tools-4.15.0-112-lowlatency linux-cloud-tools-4.15.0-112-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-112-lowlatency 
kernel-image-4.15.0-112-generic-di floppy-modules-4.15.0-112-generic-di 
fs-core-modules-4.15.0-112-generic-di 
fs-secondary-modules-4.15.0-112-generic-di input-modules-4.15.0-112-generic-di 
md-modules-4.15.0-112-generic-di nic-modules-4.15.0-112-generic-di 
nic-usb-modules-4.15.0-112-generic-di nic-shared-modules-4.15.0-112-generic-di 
parport-modules-4.15.0-112-generic-di plip-modules-4.15.0-112-generic-di 
ppp-modules-4.15.0-112-generic-di sata-modules-4.15.0-112-generic-di 
scsi-modules-4.15.0-112-generic-di storage-core-modules-4.15.0-112-generic-di 
nfs-modules-4.15.0-112-generic-di block-modules-4.15.0-112-generic-di 
message-modules-4.15.0-112-generic-di crypto-modules-4.15.0-112-generic-di 
virtio-modules-4.15.0-112-generic-di vlan-modules-4.15.0-112-generic-di
 ipmi-modules-4.15.0-112-generic-di
 multipath-modules-4.15.0-112-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-112.113~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-112-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-112-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-112-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-112-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-112-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-112-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-112-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-112-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-112-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-112-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-112-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-112-generic - Linux kernel version specific cloud 
tools for version 4.15.0-112
 linux-cloud-tools-4.15.0-112-generic-lpae - Linux kern

[ubuntu/xenial-proposed] linux-hwe_4.15.0-112.113~16.04.1_amd64.tar.gz - (Accepted)

2020-07-16 Thread Khalid Elmously
linux-hwe (4.15.0-112.113~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-112.113~16.04.1 -proposed tracker (LP: #1887047)

  [ Ubuntu: 4.15.0-112.113 ]

  * bionic/linux: 4.15.0-112.113 -proposed tracker (LP: #1887048)
  * Packaging resync (LP: #1786013)
- update dkms package versions
  * CVE-2020-11935
- SAUCE: aufs: do not call i_readcount_inc()
- SAUCE: aufs: bugfix, IMA i_readcount
  * CVE-2020-10757
- mm: Fix mremap not considering huge pmd devmap
  * Update lockdown patches (LP: #1884159)
- efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMIN
- efi: Restrict efivar_ssdt_load when the kernel is locked down
- powerpc/xmon: add read-only mode
- powerpc/xmon: Restrict when kernel is locked down
- [Config] CONFIG_XMON_DEFAULT_RO_MODE=y
- SAUCE: acpi: disallow loading configfs acpi tables when locked down
  * seccomp_bpf fails on powerpc (LP: #1885757)
- SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Introduce the new NVIDIA 418-server and 440-server series, and update the
current NVIDIA drivers (LP: #1881137)
- [packaging] add signed modules for the 418-server and the 440-server
  flavours

  [ Ubuntu: 4.15.0-111.112 ]

  * bionic/linux: 4.15.0-111.112 -proposed tracker (LP: #1886999)
  * Bionic update: upstream stable patchset 2020-05-07 (LP: #1877461)
- SAUCE: mlxsw: Add missmerged ERR_PTR hunk
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
- SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

Date: Fri, 10 Jul 2020 00:22:05 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 10 Jul 2020 00:22:05 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-112 linux-hwe-tools-4.15.0-112 
linux-hwe-cloud-tools-4.15.0-112 linux-image-unsigned-4.15.0-112-generic 
linux-modules-4.15.0-112-generic linux-modules-extra-4.15.0-112-generic 
linux-headers-4.15.0-112-generic linux-image-unsigned-4.15.0-112-generic-dbgsym 
linux-tools-4.15.0-112-generic linux-cloud-tools-4.15.0-112-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-112-generic 
linux-image-unsigned-4.15.0-112-generic-lpae 
linux-modules-4.15.0-112-generic-lpae 
linux-modules-extra-4.15.0-112-generic-lpae 
linux-headers-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-generic-lpae-dbgsym 
linux-tools-4.15.0-112-generic-lpae linux-cloud-tools-4.15.0-112-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-112-generic-lpae 
linux-image-unsigned-4.15.0-112-lowlatency linux-modules-4.15.0-112-lowlatency 
linux-modules-extra-4.15.0-112-lowlatency linux-headers-4.15.0-112-lowlatency
 linux-image-unsigned-4.15.0-112-lowlatency-dbgsym 
linux-tools-4.15.0-112-lowlatency linux-cloud-tools-4.15.0-112-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-112-lowlatency 
kernel-image-4.15.0-112-generic-di fat-modules-4.15.0-112-generic-di 
fb-modules-4.15.0-112-generic-di firewire-core-modules-4.15.0-112-generic-di 
floppy-modules-4.15.0-112-generic-di fs-core-modules-4.15.0-112-generic-di 
fs-secondary-modules-4.15.0-112-generic-di input-modules-4.15.0-112-generic-di 
irda-modules-4.15.0-112-generic-di md-modules-4.15.0-112-generic-di 
nic-modules-4.15.0-112-generic-di nic-pcmcia-modules-4.15.0-112-generic-di 
nic-usb-modules-4.15.0-112-generic-di nic-shared-modules-4.15.0-112-generic-di 
parport-modules-4.15.0-112-generic-di pata-modules-4.15.0-112-generic-di 
pcmcia-modules-4.15.0-112-generic-di 
pcmcia-storage-modules-4.15.0-112-generic-di plip-modules-4.15.0-112-generic-di 
ppp-modules-4.15.0-112-generic-di sata-modules-4.15.0-112-generic-di
 scsi-modules-4.15.0-112-generic-di serial-modules-4.15.0-112-generic-di 
storage-core-modules-4.15.0-112-generic-di usb-modules-4.15.0-112-generic-di 
nfs-modules-4.15.0-112-generic-di block-modules-4.15.0-112-generic-di 
message-modules-4.15.0-112-generic-di crypto-modules-4.15.0-112-generic-di 
virtio-modules-4.15.0-112-generic-di mouse-modules-4.15.0-112-generic-di 
vlan-modules-4.15.0-112-generic-di ipmi-modules-4.15.0-112-generic-di
 multipath-modules-4.15.0-112-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-112.113~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-112-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-112-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-112-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-112-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-112-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-112-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-112-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-112-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-112-generic-di - Support for var

[ubuntu/xenial-proposed] linux_4.4.0-186.216_amd64.tar.gz - (Accepted)

2020-07-06 Thread Khalid Elmously
k
- mac80211: fix memory leak
- net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags
- mm/vmalloc.c: don't dereference possible NULL pointer in __vunmap()
- asm-prototypes: Clear any CPP defines before declaring the functions
- sc16is7xx: move label 'err_spi' to correct section
- drm/msm: Fix possible null dereference on failure of get_pages()
- printk: help pr_debug and pr_devel to optimize out arguments
- scsi: zfcp: fix request object use-after-free in send path causing wrong
  traces
- Linux 4.4.226

  * Xenial update: v4.4.225 upstream stable release (LP: #1883916)
- igb: use igb_adapter->io_addr instead of e1000_hw->hw_addr
- padata: Remove unused but set variables
- padata: get_next is never NULL
- padata: ensure the reorder timer callback runs on the correct CPU
- padata: ensure padata_do_serial() runs on the correct CPU
- evm: Check also if *tfm is an error pointer in init_desc()
- fix multiplication overflow in copy_fdtable()
- HID: multitouch: add eGalaxTouch P80H84 support
- ceph: fix double unlock in handle_cap_export()
- USB: core: Fix misleading driver bug report
- platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
- ARM: futex: Address build warning
- media: Fix media_open() to clear filp->private_data in error leg
- drivers/media/media-devnode: clear private_data before put_device()
- media-devnode: add missing mutex lock in error handler
- media-devnode: fix namespace mess
- media-device: dynamically allocate struct media_devnode
- media: fix use-after-free in cdev_put() when app exits after driver unbind
- media: fix media devnode ioctl/syscall and unregister race
- i2c: dev: switch from register_chrdev to cdev API
- i2c: dev: don't start function name with 'return'
- i2c: dev: use after free in detach
- i2c-dev: don't get i2c adapter via i2c_dev
- i2c: dev: Fix the race between the release of i2c_dev and cdev
- padata: set cpu_index of unused CPUs to -1
- sched/fair, cpumask: Export for_each_cpu_wrap()
- padata: Replace delayed timer with immediate workqueue in padata_reorder
- padata: initialize pd->cpu with effective cpumask
- padata: purge get_cpu and reorder_via_wq from padata_do_serial
- ALSA: pcm: fix incorrect hw_base increase
- platform/x86: alienware-wmi: fix kfree on potentially uninitialized 
pointer
- libnvdimm/btt: Remove unnecessary code in btt_freelist_init
- l2tp: lock socket before checking flags in connect()
- l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind()
- l2tp: hold session while sending creation notifications
- l2tp: take a reference on sessions used in genetlink handlers
- l2tp: don't use l2tp_tunnel_find() in l2tp_ip and l2tp_ip6
- net: l2tp: export debug flags to UAPI
- net: l2tp: deprecate PPPOL2TP_MSG_* in favour of L2TP_MSG_*
- net: l2tp: ppp: change PPPOL2TP_MSG_* => L2TP_MSG_*
- New kernel function to get IP overhead on a socket.
- L2TP:Adjust intf MTU, add underlay L3, L2 hdrs.
- l2tp: remove useless duplicate session detection in l2tp_netlink
- l2tp: remove l2tp_session_find()
- l2tp: define parameters of l2tp_session_get*() as "const"
- l2tp: define parameters of l2tp_tunnel_find*() as "const"
- l2tp: initialise session's refcount before making it reachable
- l2tp: hold tunnel while looking up sessions in l2tp_netlink
- l2tp: hold tunnel while processing genl delete command
- l2tp: hold tunnel while handling genl tunnel updates
- l2tp: hold tunnel while handling genl TUNNEL_GET commands
- l2tp: hold tunnel used while creating sessions with netlink
- l2tp: prevent creation of sessions on terminated tunnels
- l2tp: fix l2tp_eth module loading
- l2tp: don't register sessions in l2tp_session_create()
- l2tp: initialise l2tp_eth sessions before registering them
- l2tp: protect sock pointer of struct pppol2tp_session with RCU
- l2tp: initialise PPP sessions before registering them
- Revert "gfs2: Don't demote a glock until its revokes are written"
- staging: iio: ad2s1210: Fix SPI reading
- mei: release me_cl object reference
- iio: sca3000: Remove an erroneous 'get_device()'
- l2tp: device MTU setup, tunnel socket needs a lock
- cpumask: Make for_each_cpu_wrap() available on UP as well
- Linux 4.4.225

  * smpboot: don't call topology_sane() when Sub-NUMA-Clustering is enabled
(LP: #1882478)
- x86, sched: Allow topologies where NUMA nodes share an LLC

  * CVE-2020-11935
- SAUCE: aufs: do not call i_readcount_inc()
- SAUCE: aufs: bugfix, IMA i_readcount

  * CVE-2019-12380
- efi/x86/Add missing error handling to old_memmap 1:1 mapping code

Date: Wed, 01 Jul 2020 00:39:42 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.

[ubuntu/xenial-proposed] linux-hwe_4.15.0-103.104~16.04.1_amd64.tar.gz - (Accepted)

2020-06-01 Thread Khalid Elmously
linux-hwe (4.15.0-103.104~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-103.104~16.04.1 -proposed tracker (LP: #1881271)

  [ Ubuntu: 4.15.0-103.104 ]

  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Mon, 01 Jun 2020 01:45:37 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 01 Jun 2020 01:45:37 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-103 linux-hwe-tools-4.15.0-103 
linux-hwe-cloud-tools-4.15.0-103 linux-image-unsigned-4.15.0-103-generic 
linux-modules-4.15.0-103-generic linux-modules-extra-4.15.0-103-generic 
linux-headers-4.15.0-103-generic linux-image-unsigned-4.15.0-103-generic-dbgsym 
linux-tools-4.15.0-103-generic linux-cloud-tools-4.15.0-103-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-103-generic 
linux-image-unsigned-4.15.0-103-generic-lpae 
linux-modules-4.15.0-103-generic-lpae 
linux-modules-extra-4.15.0-103-generic-lpae 
linux-headers-4.15.0-103-generic-lpae 
linux-image-unsigned-4.15.0-103-generic-lpae-dbgsym 
linux-tools-4.15.0-103-generic-lpae linux-cloud-tools-4.15.0-103-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-103-generic-lpae 
linux-image-unsigned-4.15.0-103-lowlatency linux-modules-4.15.0-103-lowlatency 
linux-modules-extra-4.15.0-103-lowlatency linux-headers-4.15.0-103-lowlatency
 linux-image-unsigned-4.15.0-103-lowlatency-dbgsym 
linux-tools-4.15.0-103-lowlatency linux-cloud-tools-4.15.0-103-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-103-lowlatency 
kernel-image-4.15.0-103-generic-di fat-modules-4.15.0-103-generic-di 
fb-modules-4.15.0-103-generic-di firewire-core-modules-4.15.0-103-generic-di 
floppy-modules-4.15.0-103-generic-di fs-core-modules-4.15.0-103-generic-di 
fs-secondary-modules-4.15.0-103-generic-di input-modules-4.15.0-103-generic-di 
irda-modules-4.15.0-103-generic-di md-modules-4.15.0-103-generic-di 
nic-modules-4.15.0-103-generic-di nic-pcmcia-modules-4.15.0-103-generic-di 
nic-usb-modules-4.15.0-103-generic-di nic-shared-modules-4.15.0-103-generic-di 
parport-modules-4.15.0-103-generic-di pata-modules-4.15.0-103-generic-di 
pcmcia-modules-4.15.0-103-generic-di 
pcmcia-storage-modules-4.15.0-103-generic-di plip-modules-4.15.0-103-generic-di 
ppp-modules-4.15.0-103-generic-di sata-modules-4.15.0-103-generic-di
 scsi-modules-4.15.0-103-generic-di serial-modules-4.15.0-103-generic-di 
storage-core-modules-4.15.0-103-generic-di usb-modules-4.15.0-103-generic-di 
nfs-modules-4.15.0-103-generic-di block-modules-4.15.0-103-generic-di 
message-modules-4.15.0-103-generic-di crypto-modules-4.15.0-103-generic-di 
virtio-modules-4.15.0-103-generic-di mouse-modules-4.15.0-103-generic-di 
vlan-modules-4.15.0-103-generic-di ipmi-modules-4.15.0-103-generic-di
 multipath-modules-4.15.0-103-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-103.104~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-103-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-103-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-103-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-103-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-103-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-103-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-103-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-103-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-103-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-103-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-103-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-103-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-103-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-103-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-103-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-103-generic - Linux kernel version specific cloud 
tools for version 4.15.0-103
 linux-cloud-tools-4.15.0-103-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-103
 linux-cloud-tools-4.15.0-103-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-103
 linux-headers-4.15.0-103 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-103-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 

[ubuntu/xenial-proposed] linux-hwe_4.15.0-103.104~16.04.1_ppc64el.tar.gz - (Accepted)

2020-06-01 Thread Khalid Elmously
linux-hwe (4.15.0-103.104~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-103.104~16.04.1 -proposed tracker (LP: #1881271)

  [ Ubuntu: 4.15.0-103.104 ]

  * bionic/linux: 4.15.0-103.104 -proposed tracker (LP: #1881272)
  * "BUG: unable to handle kernel paging request" when testing
ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed (LP: #1881072)
- KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs
- KVM: VMX: Mark RCX, RDX and RSI as clobbered in vmx_vcpu_run()'s asm blob

Date: Mon, 01 Jun 2020 01:45:37 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 01 Jun 2020 01:45:37 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-103 linux-hwe-tools-4.15.0-103 
linux-hwe-cloud-tools-4.15.0-103 linux-image-unsigned-4.15.0-103-generic 
linux-modules-4.15.0-103-generic linux-modules-extra-4.15.0-103-generic 
linux-headers-4.15.0-103-generic linux-image-unsigned-4.15.0-103-generic-dbgsym 
linux-tools-4.15.0-103-generic linux-cloud-tools-4.15.0-103-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-103-generic 
linux-image-unsigned-4.15.0-103-generic-lpae 
linux-modules-4.15.0-103-generic-lpae 
linux-modules-extra-4.15.0-103-generic-lpae 
linux-headers-4.15.0-103-generic-lpae 
linux-image-unsigned-4.15.0-103-generic-lpae-dbgsym 
linux-tools-4.15.0-103-generic-lpae linux-cloud-tools-4.15.0-103-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-103-generic-lpae 
linux-image-unsigned-4.15.0-103-lowlatency linux-modules-4.15.0-103-lowlatency 
linux-modules-extra-4.15.0-103-lowlatency linux-headers-4.15.0-103-lowlatency
 linux-image-unsigned-4.15.0-103-lowlatency-dbgsym 
linux-tools-4.15.0-103-lowlatency linux-cloud-tools-4.15.0-103-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-103-lowlatency 
kernel-image-4.15.0-103-generic-di floppy-modules-4.15.0-103-generic-di 
fs-core-modules-4.15.0-103-generic-di 
fs-secondary-modules-4.15.0-103-generic-di input-modules-4.15.0-103-generic-di 
md-modules-4.15.0-103-generic-di nic-modules-4.15.0-103-generic-di 
nic-usb-modules-4.15.0-103-generic-di nic-shared-modules-4.15.0-103-generic-di 
parport-modules-4.15.0-103-generic-di plip-modules-4.15.0-103-generic-di 
ppp-modules-4.15.0-103-generic-di sata-modules-4.15.0-103-generic-di 
scsi-modules-4.15.0-103-generic-di storage-core-modules-4.15.0-103-generic-di 
nfs-modules-4.15.0-103-generic-di block-modules-4.15.0-103-generic-di 
message-modules-4.15.0-103-generic-di crypto-modules-4.15.0-103-generic-di 
virtio-modules-4.15.0-103-generic-di vlan-modules-4.15.0-103-generic-di
 ipmi-modules-4.15.0-103-generic-di
 multipath-modules-4.15.0-103-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-103.104~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-103-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-103-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-103-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-103-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-103-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-103-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-103-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-103-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-103-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-103-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-103-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-103-generic - Linux kernel version specific cloud 
tools for version 4.15.0-103
 linux-cloud-tools-4.15.0-103-generic-lpae - Linux kernel version specific 
cloud tools for version 4.15.0-103
 linux-cloud-tools-4.15.0-103-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-103
 linux-headers-4.15.0-103 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-103-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-103-generic-lpae - Linux kernel headers for version 
4.15.0 on PowerPC 64el SMP
 linux-headers-4.15.0-103-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-103 - Linux kernel version specific cloud tools 
for version 4.15.0-103
 linux-hwe-tools-4.15.0-103 - Linux kernel version specific tools for version 
4.15.0-103
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-103-generic - Linux kernel image for versi

[ubuntu/xenial-proposed] linux_4.4.0-181.211_amd64.tar.gz - (Accepted)

2020-06-01 Thread Khalid Elmously
linux (4.4.0-181.211) xenial; urgency=medium

  * xenial/linux: 4.4.0-181.211 -proposed tracker (LP: #1881170)

  * CVE-2020-12769
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls

  * I2C bus on Dell Edge Gateway stops working after upgrading to
Ubuntu-4.4.0-180.210 (LP: #1881124)
- SAUCE: Revert: Revert "ACPI / LPSS: allow to use specific PM domain during
  ->probe()"

Date: Fri, 29 May 2020 02:56:23 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 29 May 2020 02:56:23 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-181 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-181 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-181 linux-tools-host 
linux-image-unsigned-4.4.0-181-generic linux-modules-4.4.0-181-generic 
linux-modules-extra-4.4.0-181-generic linux-headers-4.4.0-181-generic 
linux-image-unsigned-4.4.0-181-generic-dbgsym linux-tools-4.4.0-181-generic 
linux-cloud-tools-4.4.0-181-generic linux-udebs-generic 
linux-buildinfo-4.4.0-181-generic linux-image-unsigned-4.4.0-181-generic-lpae 
linux-modules-4.4.0-181-generic-lpae linux-modules-extra-4.4.0-181-generic-lpae 
linux-headers-4.4.0-181-generic-lpae 
linux-image-unsigned-4.4.0-181-generic-lpae-dbgsym 
linux-tools-4.4.0-181-generic-lpae linux-cloud-tools-4.4.0-181-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-181-generic-lpae 
linux-image-unsigned-4.4.0-181-lowlatency linux-modules-4.4.0-181-lowlatency 
linux-modules-extra-4.4.0-181-lowlatency
 linux-headers-4.4.0-181-lowlatency 
linux-image-unsigned-4.4.0-181-lowlatency-dbgsym 
linux-tools-4.4.0-181-lowlatency linux-cloud-tools-4.4.0-181-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-181-lowlatency 
linux-image-unsigned-4.4.0-181-powerpc-e500mc 
linux-modules-4.4.0-181-powerpc-e500mc 
linux-modules-extra-4.4.0-181-powerpc-e500mc 
linux-headers-4.4.0-181-powerpc-e500mc 
linux-image-unsigned-4.4.0-181-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-181-powerpc-e500mc linux-cloud-tools-4.4.0-181-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-181-powerpc-e500mc 
linux-image-unsigned-4.4.0-181-powerpc-smp linux-modules-4.4.0-181-powerpc-smp 
linux-modules-extra-4.4.0-181-powerpc-smp linux-headers-4.4.0-181-powerpc-smp 
linux-image-unsigned-4.4.0-181-powerpc-smp-dbgsym 
linux-tools-4.4.0-181-powerpc-smp linux-cloud-tools-4.4.0-181-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-181-powerpc-smp 
linux-image-unsigned-4.4.0-181-powerpc64-emb
 linux-modules-4.4.0-181-powerpc64-emb 
linux-modules-extra-4.4.0-181-powerpc64-emb 
linux-headers-4.4.0-181-powerpc64-emb 
linux-image-unsigned-4.4.0-181-powerpc64-emb-dbgsym 
linux-tools-4.4.0-181-powerpc64-emb linux-cloud-tools-4.4.0-181-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-181-powerpc64-emb 
linux-image-unsigned-4.4.0-181-powerpc64-smp 
linux-modules-4.4.0-181-powerpc64-smp 
linux-modules-extra-4.4.0-181-powerpc64-smp 
linux-headers-4.4.0-181-powerpc64-smp 
linux-image-unsigned-4.4.0-181-powerpc64-smp-dbgsym 
linux-tools-4.4.0-181-powerpc64-smp linux-cloud-tools-4.4.0-181-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-181-powerpc64-smp 
kernel-image-4.4.0-181-generic-di nic-modules-4.4.0-181-generic-di 
nic-shared-modules-4.4.0-181-generic-di serial-modules-4.4.0-181-generic-di 
ppp-modules-4.4.0-181-generic-di pata-modules-4.4.0-181-generic-di 
firewire-core-modules-4.4.0-181-generic-di scsi-modules-4.4.0-181-generic-di
 plip-modules-4.4.0-181-generic-di floppy-modules-4.4.0-181-generic-di 
fat-modules-4.4.0-181-generic-di nfs-modules-4.4.0-181-generic-di 
md-modules-4.4.0-181-generic-di multipath-modules-4.4.0-181-generic-di 
usb-modules-4.4.0-181-generic-di pcmcia-storage-modules-4.4.0-181-generic-di 
fb-modules-4.4.0-181-generic-di input-modules-4.4.0-181-generic-di 
mouse-modules-4.4.0-181-generic-di irda-modules-4.4.0-181-generic-di 
parport-modules-4.4.0-181-generic-di nic-pcmcia-modules-4.4.0-181-generic-di 
pcmcia-modules-4.4.0-181-generic-di nic-usb-modules-4.4.0-181-generic-di 
sata-modules-4.4.0-181-generic-di crypto-modules-4.4.0-181-generic-di 
speakup-modules-4.4.0-181-generic-di virtio-modules-4.4.0-181-generic-di 
fs-core-modules-4.4.0-181-generic-di fs-secondary-modules-4.4.0-181-generic-di 
storage-core-modules-4.4.0-181-generic-di block-modules-4.4.0-181-generic-di 
message-modules-4.4.0-181-generic-di vlan-modules-4.4.0-181-generic-di
 ipmi-modules-4.4.0-181-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-181.211
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-181-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-181-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-181-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-181-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.

[ubuntu/xenial-proposed] linux-hwe_4.15.0-100.101~16.04.1_ppc64el.tar.gz - (Accepted)

2020-05-04 Thread Khalid Elmously
h sequence
- blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter
- blk-mq: Allow blocking queue tag iter callbacks
- misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
- coresight: do not use the BIT() macro in the UAPI header
- padata: always acquire cpu_hotplug_lock before pinst->lock
- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
- ipv6: don't auto-add link-local address to lag ports
- net: dsa: bcm_sf2: Ensure correct sub-node is parsed
- net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
  accessing PHY registers
- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
- mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
- random: always use batched entropy for get_random_u{32,64}
- tools/accounting/getdelays.c: fix netlink attribute length
- hwrng: imx-rngc - fix an error path
- ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration
- ceph: remove the extra slashes in the server path
- ceph: canonicalize server path in place
- Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
- fbcon: fix null-ptr-deref in fbcon_switch
- clk: qcom: rcg: Return failure for RCG update
- drm/msm: stop abusing dma_map/unmap for cache
- arm64: Fix size of __early_cpu_boot_status
- rpmsg: glink: Remove chunk size word align warning
- usb: dwc3: don't set gadget->is_otg flag
- drm_dp_mst_topology: fix broken drm_dp_sideband_parse_remote_dpcd_read()
- drm/msm: Use the correct dma_sync calls in msm_gem
- misc: rtsx: set correct pcr_ops for rts522A
- mei: me: add cedar fork device ids
- power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
- rxrpc: Fix sendmsg(MSG_WAITALL) handling
- bitops: protect variables in set_mask_bits() macro
- RDMA/ucma: Put a lock around every call to the rdma_cm layer
- RDMA/cma: Teach lockdep about the order of rtnl and lock
  * CVE-2020-11494
- slcan: Don't transmit uninitialized stack data in padding
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
- KEYS: reaching the keys quotas correctly

Date: Sun, 03 May 2020 19:46:30 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 03 May 2020 19:46:30 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-100 linux-hwe-tools-4.15.0-100 
linux-hwe-cloud-tools-4.15.0-100 linux-image-unsigned-4.15.0-100-generic 
linux-modules-4.15.0-100-generic linux-modules-extra-4.15.0-100-generic 
linux-headers-4.15.0-100-generic linux-image-unsigned-4.15.0-100-generic-dbgsym 
linux-tools-4.15.0-100-generic linux-cloud-tools-4.15.0-100-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-100-generic 
linux-image-unsigned-4.15.0-100-generic-lpae 
linux-modules-4.15.0-100-generic-lpae 
linux-modules-extra-4.15.0-100-generic-lpae 
linux-headers-4.15.0-100-generic-lpae 
linux-image-unsigned-4.15.0-100-generic-lpae-dbgsym 
linux-tools-4.15.0-100-generic-lpae linux-cloud-tools-4.15.0-100-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-100-generic-lpae 
linux-image-unsigned-4.15.0-100-lowlatency linux-modules-4.15.0-100-lowlatency 
linux-modules-extra-4.15.0-100-lowlatency linux-headers-4.15.0-100-lowlatency
 linux-image-unsigned-4.15.0-100-lowlatency-dbgsym 
linux-tools-4.15.0-100-lowlatency linux-cloud-tools-4.15.0-100-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-100-lowlatency 
kernel-image-4.15.0-100-generic-di floppy-modules-4.15.0-100-generic-di 
fs-core-modules-4.15.0-100-generic-di 
fs-secondary-modules-4.15.0-100-generic-di input-modules-4.15.0-100-generic-di 
md-modules-4.15.0-100-generic-di nic-modules-4.15.0-100-generic-di 
nic-usb-modules-4.15.0-100-generic-di nic-shared-modules-4.15.0-100-generic-di 
parport-modules-4.15.0-100-generic-di plip-modules-4.15.0-100-generic-di 
ppp-modules-4.15.0-100-generic-di sata-modules-4.15.0-100-generic-di 
scsi-modules-4.15.0-100-generic-di storage-core-modules-4.15.0-100-generic-di 
nfs-modules-4.15.0-100-generic-di block-modules-4.15.0-100-generic-di 
message-modules-4.15.0-100-generic-di crypto-modules-4.15.0-100-generic-di 
virtio-modules-4.15.0-100-generic-di vlan-modules-4.15.0-100-generic-di
 ipmi-modules-4.15.0-100-generic-di
 multipath-modules-4.15.0-100-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-100.101~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-100-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-100-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-100-generic-di -

[ubuntu/xenial-proposed] linux-hwe_4.15.0-100.101~16.04.1_amd64.tar.gz - (Accepted)

2020-05-04 Thread Khalid Elmously
h sequence
- blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter
- blk-mq: Allow blocking queue tag iter callbacks
- misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
- coresight: do not use the BIT() macro in the UAPI header
- padata: always acquire cpu_hotplug_lock before pinst->lock
- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
- ipv6: don't auto-add link-local address to lag ports
- net: dsa: bcm_sf2: Ensure correct sub-node is parsed
- net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
  accessing PHY registers
- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
- mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
- random: always use batched entropy for get_random_u{32,64}
- tools/accounting/getdelays.c: fix netlink attribute length
- hwrng: imx-rngc - fix an error path
- ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration
- ceph: remove the extra slashes in the server path
- ceph: canonicalize server path in place
- Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
- fbcon: fix null-ptr-deref in fbcon_switch
- clk: qcom: rcg: Return failure for RCG update
- drm/msm: stop abusing dma_map/unmap for cache
- arm64: Fix size of __early_cpu_boot_status
- rpmsg: glink: Remove chunk size word align warning
- usb: dwc3: don't set gadget->is_otg flag
- drm_dp_mst_topology: fix broken drm_dp_sideband_parse_remote_dpcd_read()
- drm/msm: Use the correct dma_sync calls in msm_gem
- misc: rtsx: set correct pcr_ops for rts522A
- mei: me: add cedar fork device ids
- power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
- rxrpc: Fix sendmsg(MSG_WAITALL) handling
- bitops: protect variables in set_mask_bits() macro
- RDMA/ucma: Put a lock around every call to the rdma_cm layer
- RDMA/cma: Teach lockdep about the order of rtnl and lock
  * CVE-2020-11494
- slcan: Don't transmit uninitialized stack data in padding
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
- KEYS: reaching the keys quotas correctly

Date: Sun, 03 May 2020 19:46:30 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 03 May 2020 19:46:30 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-100 linux-hwe-tools-4.15.0-100 
linux-hwe-cloud-tools-4.15.0-100 linux-image-unsigned-4.15.0-100-generic 
linux-modules-4.15.0-100-generic linux-modules-extra-4.15.0-100-generic 
linux-headers-4.15.0-100-generic linux-image-unsigned-4.15.0-100-generic-dbgsym 
linux-tools-4.15.0-100-generic linux-cloud-tools-4.15.0-100-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-100-generic 
linux-image-unsigned-4.15.0-100-generic-lpae 
linux-modules-4.15.0-100-generic-lpae 
linux-modules-extra-4.15.0-100-generic-lpae 
linux-headers-4.15.0-100-generic-lpae 
linux-image-unsigned-4.15.0-100-generic-lpae-dbgsym 
linux-tools-4.15.0-100-generic-lpae linux-cloud-tools-4.15.0-100-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-100-generic-lpae 
linux-image-unsigned-4.15.0-100-lowlatency linux-modules-4.15.0-100-lowlatency 
linux-modules-extra-4.15.0-100-lowlatency linux-headers-4.15.0-100-lowlatency
 linux-image-unsigned-4.15.0-100-lowlatency-dbgsym 
linux-tools-4.15.0-100-lowlatency linux-cloud-tools-4.15.0-100-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-100-lowlatency 
kernel-image-4.15.0-100-generic-di fat-modules-4.15.0-100-generic-di 
fb-modules-4.15.0-100-generic-di firewire-core-modules-4.15.0-100-generic-di 
floppy-modules-4.15.0-100-generic-di fs-core-modules-4.15.0-100-generic-di 
fs-secondary-modules-4.15.0-100-generic-di input-modules-4.15.0-100-generic-di 
irda-modules-4.15.0-100-generic-di md-modules-4.15.0-100-generic-di 
nic-modules-4.15.0-100-generic-di nic-pcmcia-modules-4.15.0-100-generic-di 
nic-usb-modules-4.15.0-100-generic-di nic-shared-modules-4.15.0-100-generic-di 
parport-modules-4.15.0-100-generic-di pata-modules-4.15.0-100-generic-di 
pcmcia-modules-4.15.0-100-generic-di 
pcmcia-storage-modules-4.15.0-100-generic-di plip-modules-4.15.0-100-generic-di 
ppp-modules-4.15.0-100-generic-di sata-modules-4.15.0-100-generic-di
 scsi-modules-4.15.0-100-generic-di serial-modules-4.15.0-100-generic-di 
storage-core-modules-4.15.0-100-generic-di usb-modules-4.15.0-100-generic-di 
nfs-modules-4.15.0-100-generic-di block-modules-4.15.0-100-generic-di 
message-modules-4.15.0-100-generic-di crypto-modules-4.15.0-100-generic-di 
virtio-modules-4.15.0-100-generic-di mouse-modules-4.15.0-100-generic-di 
vlan-modules-4.15.0-100-generic-di ipmi-modules-4.

[ubuntu/xenial-updates] linux_4.4.0-178.208_amd64.tar.gz - (Accepted)

2020-04-29 Thread Khalid Elmously
 serverworks: potential overflow in svwks_set_pio_mode()
- remoteproc: Initialize rproc_class before use
- s390/ftrace: generate traced function stack frame
- ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
- jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
  record
- ARM: 8951/1: Fix Kexec compilation issue.
- hostap: Adjust indentation in prism2_hostapd_add_sta
- iwlegacy: ensure loop counter addr does not wrap and cause an infinite 
loop
- drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
- trigger_next should increase position index
- radeon: insert 10ms sleep in dce5_crtc_load_lut
- ocfs2: fix a NULL pointer dereference when call
  ocfs2_update_inode_fsync_trans()
- lib/scatterlist.c: adjust indentation in __sg_alloc_table
- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
- bcache: explicity type cast in bset_bkey_last()
- irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
  INVALL
- microblaze: Prevent the overflow of the start
- brd: check and limit max_part par
- selinux: ensure we cleanup the internal AVC counters on error in
  avc_update()
- enic: prevent waking up stopped tx queues over watchdog reset
- floppy: check FDC index for errors before assigning it
- staging: android: ashmem: Disallow ashmem memory from being remapped
- staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
- usb: uas: fix a plug & unplug racing
- USB: Fix novation SourceControl XL after suspend
- USB: hub: Don't record a connect-change event during reset-resume
- staging: rtl8188eu: Fix potential security hole
- staging: rtl8188eu: Fix potential overuse of kernel memory
- x86/mce/amd: Fix kobject lifetime
- tty: serial: imx: setup the correct sg entry for tx dma
- xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
- VT_RESIZEX: get rid of field-by-field copyin
- vt: vt_ioctl: fix race in VT_RESIZEX
- netfilter: xt_bpf: add overflow checks
- ext4: fix a data race in EXT4_I(inode)->i_disksize
- ext4: add cond_resched() to __ext4_find_entry()
- KVM: apic: avoid calculating pending eoi from an uninitialized val
- Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
  extents
- scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
  logout"
- scsi: Revert "target: iscsi: Wait for all commands to finish before 
freeing
  a session"
- ecryptfs: replace BUG_ON with error handling code
- ALSA: rawmidi: Avoid bit fields for state flags
- ALSA: seq: Avoid concurrent access to queue flags
- ALSA: seq: Fix concurrent access to queue current tick/time
- xen: Enable interrupts when calling _cond_resched()
- Linux 4.4.215

Date: Sun, 05 Apr 2020 18:51:07 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 05 Apr 2020 18:51:07 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-178 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-178 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-178 linux-tools-host 
linux-image-unsigned-4.4.0-178-generic linux-modules-4.4.0-178-generic 
linux-modules-extra-4.4.0-178-generic linux-headers-4.4.0-178-generic 
linux-image-unsigned-4.4.0-178-generic-dbgsym linux-tools-4.4.0-178-generic 
linux-cloud-tools-4.4.0-178-generic linux-udebs-generic 
linux-buildinfo-4.4.0-178-generic linux-image-unsigned-4.4.0-178-generic-lpae 
linux-modules-4.4.0-178-generic-lpae linux-modules-extra-4.4.0-178-generic-lpae 
linux-headers-4.4.0-178-generic-lpae 
linux-image-unsigned-4.4.0-178-generic-lpae-dbgsym 
linux-tools-4.4.0-178-generic-lpae linux-cloud-tools-4.4.0-178-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-178-generic-lpae 
linux-image-unsigned-4.4.0-178-lowlatency linux-modules-4.4.0-178-lowlatency 
linux-modules-extra-4.4.0-178-lowlatency
 linux-headers-4.4.0-178-lowlatency 
linux-image-unsigned-4.4.0-178-lowlatency-dbgsym 
linux-tools-4.4.0-178-lowlatency linux-cloud-tools-4.4.0-178-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-178-lowlatency 
linux-image-unsigned-4.4.0-178-powerpc-e500mc 
linux-modules-4.4.0-178-powerpc-e500mc 
linux-modules-extra-4.4.0-178-powerpc-e500mc 
linux-headers-4.4.0-178-powerpc-e500mc 
linux-image-unsigned-4.4.0-178-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-178-powerpc-e500mc linux-cloud-tools-4.4.0-178-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-178-powerpc-e500mc 
linux-image-unsigned-4.4.0-178-powerpc-smp linux-modules-4.4.0-178-powerpc-smp 
linux-modules-extra-4.4.0-178-powerpc-smp linux-headers-4.4.0-178-powerpc-smp 
linux-image-unsigned-4.4.0-178-powerpc-smp-dbgsym 
linux-tools-4.4.0-178-powerpc-smp linux-cloud-tools-4.4.0-178-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.

[ubuntu/xenial-proposed] linux_4.4.0-178.208_amd64.tar.gz - (Accepted)

2020-04-06 Thread Khalid Elmously
 serverworks: potential overflow in svwks_set_pio_mode()
- remoteproc: Initialize rproc_class before use
- s390/ftrace: generate traced function stack frame
- ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
- jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
  record
- ARM: 8951/1: Fix Kexec compilation issue.
- hostap: Adjust indentation in prism2_hostapd_add_sta
- iwlegacy: ensure loop counter addr does not wrap and cause an infinite 
loop
- drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
- trigger_next should increase position index
- radeon: insert 10ms sleep in dce5_crtc_load_lut
- ocfs2: fix a NULL pointer dereference when call
  ocfs2_update_inode_fsync_trans()
- lib/scatterlist.c: adjust indentation in __sg_alloc_table
- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
- bcache: explicity type cast in bset_bkey_last()
- irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
  INVALL
- microblaze: Prevent the overflow of the start
- brd: check and limit max_part par
- selinux: ensure we cleanup the internal AVC counters on error in
  avc_update()
- enic: prevent waking up stopped tx queues over watchdog reset
- floppy: check FDC index for errors before assigning it
- staging: android: ashmem: Disallow ashmem memory from being remapped
- staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
- usb: uas: fix a plug & unplug racing
- USB: Fix novation SourceControl XL after suspend
- USB: hub: Don't record a connect-change event during reset-resume
- staging: rtl8188eu: Fix potential security hole
- staging: rtl8188eu: Fix potential overuse of kernel memory
- x86/mce/amd: Fix kobject lifetime
- tty: serial: imx: setup the correct sg entry for tx dma
- xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
- VT_RESIZEX: get rid of field-by-field copyin
- vt: vt_ioctl: fix race in VT_RESIZEX
- netfilter: xt_bpf: add overflow checks
- ext4: fix a data race in EXT4_I(inode)->i_disksize
- ext4: add cond_resched() to __ext4_find_entry()
- KVM: apic: avoid calculating pending eoi from an uninitialized val
- Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
  extents
- scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
  logout"
- scsi: Revert "target: iscsi: Wait for all commands to finish before 
freeing
  a session"
- ecryptfs: replace BUG_ON with error handling code
- ALSA: rawmidi: Avoid bit fields for state flags
- ALSA: seq: Avoid concurrent access to queue flags
- ALSA: seq: Fix concurrent access to queue current tick/time
- xen: Enable interrupts when calling _cond_resched()
- Linux 4.4.215

Date: Sun, 05 Apr 2020 18:51:07 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 05 Apr 2020 18:51:07 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-178 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-178 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-178 linux-tools-host 
linux-image-unsigned-4.4.0-178-generic linux-modules-4.4.0-178-generic 
linux-modules-extra-4.4.0-178-generic linux-headers-4.4.0-178-generic 
linux-image-unsigned-4.4.0-178-generic-dbgsym linux-tools-4.4.0-178-generic 
linux-cloud-tools-4.4.0-178-generic linux-udebs-generic 
linux-buildinfo-4.4.0-178-generic linux-image-unsigned-4.4.0-178-generic-lpae 
linux-modules-4.4.0-178-generic-lpae linux-modules-extra-4.4.0-178-generic-lpae 
linux-headers-4.4.0-178-generic-lpae 
linux-image-unsigned-4.4.0-178-generic-lpae-dbgsym 
linux-tools-4.4.0-178-generic-lpae linux-cloud-tools-4.4.0-178-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-178-generic-lpae 
linux-image-unsigned-4.4.0-178-lowlatency linux-modules-4.4.0-178-lowlatency 
linux-modules-extra-4.4.0-178-lowlatency
 linux-headers-4.4.0-178-lowlatency 
linux-image-unsigned-4.4.0-178-lowlatency-dbgsym 
linux-tools-4.4.0-178-lowlatency linux-cloud-tools-4.4.0-178-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-178-lowlatency 
linux-image-unsigned-4.4.0-178-powerpc-e500mc 
linux-modules-4.4.0-178-powerpc-e500mc 
linux-modules-extra-4.4.0-178-powerpc-e500mc 
linux-headers-4.4.0-178-powerpc-e500mc 
linux-image-unsigned-4.4.0-178-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-178-powerpc-e500mc linux-cloud-tools-4.4.0-178-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-178-powerpc-e500mc 
linux-image-unsigned-4.4.0-178-powerpc-smp linux-modules-4.4.0-178-powerpc-smp 
linux-modules-extra-4.4.0-178-powerpc-smp linux-headers-4.4.0-178-powerpc-smp 
linux-image-unsigned-4.4.0-178-powerpc-smp-dbgsym 
linux-tools-4.4.0-178-powerpc-smp linux-cloud-tools-4.4.0-178-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.

[ubuntu/xenial-updates] linux-azure_4.15.0-1077.82_amd64.tar.gz - (Accepted)

2020-04-06 Thread Khalid Elmously
linux-azure (4.15.0-1077.82) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1077.82 -proposed tracker (LP: #1868978)

  [ Ubuntu: 4.15.0-94.95 ]

  * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
(LP: #1868442)
- iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices

  [ Ubuntu: 4.15.0-93.94 ]

  * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
  * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
- ext4: fix mount failure with quota configured as module

Date: Wed, 25 Mar 2020 22:47:23 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Mar 2020 22:47:23 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1077 linux-azure-tools-4.15.0-1077 
linux-azure-cloud-tools-4.15.0-1077 linux-image-unsigned-4.15.0-1077-azure 
linux-modules-4.15.0-1077-azure linux-modules-extra-4.15.0-1077-azure 
linux-headers-4.15.0-1077-azure linux-image-unsigned-4.15.0-1077-azure-dbgsym 
linux-tools-4.15.0-1077-azure linux-cloud-tools-4.15.0-1077-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1077-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1077.82
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1077 - Linux kernel version specific cloud 
tools for version 4.15.0-1077
 linux-azure-headers-4.15.0-1077 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1077 - Linux kernel version specific tools for 
version 4.15.0-1077
 linux-buildinfo-4.15.0-1077-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1077-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1077
 linux-headers-4.15.0-1077-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1077-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1077-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1077-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1077-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1077-azure - Linux kernel version specific tools for 
version 4.15.0-1077
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1868442 1868665 1868764 1868978 1868984
Changes:
 linux-azure (4.15.0-1077.82) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1077.82 -proposed tracker (LP: #1868978)
 .
   [ Ubuntu: 4.15.0-94.95 ]
 .
   * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
   * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
 (LP: #1868442)
 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
 .
   [ Ubuntu: 4.15.0-93.94 ]
 .
   * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
   * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
 - ext4: fix mount failure with quota configured as module
Checksums-Sha1:
 a94df3d542e5180734e121db43850942673149aa 78588 
linux-azure-cloud-tools-4.15.0-1077_4.15.0-1077.82_amd64.deb
 8d6c79813a6c561c76a618df94245641c40902fe 10926090 
linux-azure-headers-4.15.0-1077_4.15.0-1077.82_all.deb
 a303ea08978d0fcc8c3e9a4fbc9789deedbcea6d 3807900 
linux-azure-tools-4.15.0-1077_4.15.0-1077.82_amd64.deb
 cef5851edb6d575bf98d3a72c0ca108160fb614f 7441862 
linux-azure_4.15.0-1077.82_amd64.tar.gz
 a992671b930dc645706b243f3d0cd78e0e8246e4 24198 
linux-azure_4.15.0-1077.82_amd64_translations.tar.gz
 ec76a3f2b59f505535f6ca97db802b924d73612d 18 
linux-buildinfo-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 a3c44696acb78a88a0172a253be53c393c1e5d3c 1810 
linux-cloud-tools-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 3f4e4bd34a81fd586a296c4160618af54423419f 948538 
linux-headers-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 67315a9f8b6330dc4e11ea3ca35f5bccb3af4072 329828448 
linux-image-unsigned-4.15.0-1077-azure-dbgsym_4.15.0-1077.82_amd64.ddeb
 fbafaab66ed201a429f963ee8e47ffe0df261b2e 7493032 
linux-image-unsigned-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 b08aa020e206fada90de965fdf38e8efc00862a5 11799902 
linux-modules-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 3b6647e445150f73aa6c55ec14b519c855860086 10379894 
linux-modules-extra-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 ee3b4f7c904679350117d20001e6c1028d56bc47 1874 
linux-tools-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
Checksums-Sha256:
 660896a7b79ecc39876eef9f973d9d0c87aba8ab347c21694410e86a0a032dab 78588 
linux-azure-cloud-tools-4.15.0-1077_4.15.0-1077.82_amd64.deb
 0195075a0f90918b3a280ee75779a2f6fb518aaa336fd617f4329580a15df919 10926090 
linux-azure-headers-4.15.0-1077_4.15.0-1077.82_all.deb

[ubuntu/xenial-updates] linux-oracle_4.15.0-1037.41~16.04.1_amd64.tar.gz - (Accepted)

2020-04-06 Thread Khalid Elmously
linux-oracle (4.15.0-1037.41~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1037.41~16.04.1 -proposed tracker (LP: #1868973)

  [ Ubuntu: 4.15.0-1037.41 ]

  * bionic/linux-oracle: 4.15.0-1037.41 -proposed tracker (LP: #1868974)
  * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
(LP: #1868442)
- iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
  * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
  * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
- ext4: fix mount failure with quota configured as module

Date: Wed, 25 Mar 2020 23:30:08 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Mar 2020 23:30:08 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1037 linux-oracle-tools-4.15.0-1037 
linux-image-unsigned-4.15.0-1037-oracle linux-modules-4.15.0-1037-oracle 
linux-modules-extra-4.15.0-1037-oracle linux-headers-4.15.0-1037-oracle 
linux-image-unsigned-4.15.0-1037-oracle-dbgsym linux-tools-4.15.0-1037-oracle 
linux-cloud-tools-4.15.0-1037-oracle linux-buildinfo-4.15.0-1037-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1037.41~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1037-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1037-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1037-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1037-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1037-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1037-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1037-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1037 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1037 - Oracle Linux kernel version specific tools 
for version 4.15.0-103
 linux-tools-4.15.0-1037-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-103
Launchpad-Bugs-Fixed: 1868442 1868665 1868764 1868973 1868974 1868984
Changes:
 linux-oracle (4.15.0-1037.41~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1037.41~16.04.1 -proposed tracker (LP: 
#1868973)
 .
   [ Ubuntu: 4.15.0-1037.41 ]
 .
   * bionic/linux-oracle: 4.15.0-1037.41 -proposed tracker (LP: #1868974)
   * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
   * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
 (LP: #1868442)
 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
   * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
   * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
 - ext4: fix mount failure with quota configured as module
Checksums-Sha1:
 f6d28e379947bda8eec9c0ddffe3596a966b3823 307276 
linux-buildinfo-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 28a1ab8a5e922c1212ab5e098fadf47b06d7f0a2 1184326 
linux-headers-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 696c2fb7f4992f4c95ccb7443368982be55df6e9 630074304 
linux-image-unsigned-4.15.0-1037-oracle-dbgsym_4.15.0-1037.41~16.04.1_amd64.ddeb
 85810d2716753051429f0c10410faa3539eaa6e7 8077948 
linux-image-unsigned-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 54b2c93ab7ac8f7eebe781eae2c1a4b8dc081cec 13001362 
linux-modules-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 c0f7993cb8dd0d76856cf809b63fc275682cd3c6 32688790 
linux-modules-extra-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 5dc3ee38ca11b205f4f5799a940a1abe0447a77f 10958380 
linux-oracle-headers-4.15.0-1037_4.15.0-1037.41~16.04.1_all.deb
 3e1951656119c427f35371980a47b483a36e58ca 4155064 
linux-oracle-tools-4.15.0-1037_4.15.0-1037.41~16.04.1_amd64.deb
 6b2e8729abe9861aa32ed17b72e9bc33e2acd201 7992338 
linux-oracle_4.15.0-1037.41~16.04.1_amd64.tar.gz
 b003bf2d83d7c833ff0e51a2a1ee9463183ba521 24195 
linux-oracle_4.15.0-1037.41~16.04.1_amd64_translations.tar.gz
 3af652f117db455ea02280c241e980b2c57b4245 1914 
linux-tools-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
Checksums-Sha256:
 611bc15420b30a847d8a6b49f81d121752a8217b795a4bdd9d124b8913ee796e 307276 
linux-buildinfo-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 1c49e3d7417317ddf5621630533f17ded08dcda06c29d9fb8850f3efe9c630ae 1184326 
linux-headers-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 03e7af57c156f69af2b54f5815117c995befcb211b6715f30c04b881490d8dd7 630074304 
linux-image-unsigned-4.15.0-1037-oracle-dbgsym_4.15.0-1037.41~16.04.1_amd64.ddeb

[ubuntu/xenial-updates] linux-gcp_4.15.0-1060.64_amd64.tar.gz - (Accepted)

2020-04-06 Thread Khalid Elmously
linux-gcp (4.15.0-1060.64) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1060.64 -proposed tracker (LP: #1868981)

  [ Ubuntu: 4.15.0-94.95 ]

  * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
(LP: #1868442)
- iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices

  [ Ubuntu: 4.15.0-93.94 ]

  * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
  * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
- ext4: fix mount failure with quota configured as module

Date: Wed, 25 Mar 2020 22:25:13 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Mar 2020 22:25:13 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1060 linux-gcp-tools-4.15.0-1060 
linux-image-unsigned-4.15.0-1060-gcp linux-modules-4.15.0-1060-gcp 
linux-modules-extra-4.15.0-1060-gcp linux-headers-4.15.0-1060-gcp 
linux-image-unsigned-4.15.0-1060-gcp-dbgsym linux-tools-4.15.0-1060-gcp 
linux-buildinfo-4.15.0-1060-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1060.64
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1060-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1060 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1060 - Linux kernel version specific tools for version 
4.15.0-1060
 linux-headers-4.15.0-1060-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1060-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1060-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1060-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1060-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1060-gcp - Linux kernel version specific tools for version 
4.15.0-1060
Launchpad-Bugs-Fixed: 1868442 1868665 1868764 1868981 1868984
Changes:
 linux-gcp (4.15.0-1060.64) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1060.64 -proposed tracker (LP: #1868981)
 .
   [ Ubuntu: 4.15.0-94.95 ]
 .
   * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
   * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
 (LP: #1868442)
 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
 .
   [ Ubuntu: 4.15.0-93.94 ]
 .
   * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
   * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
 - ext4: fix mount failure with quota configured as module
Checksums-Sha1:
 5e3f0e6ecbb014e7a96077c6a845d54fbf841f42 279502 
linux-buildinfo-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 9762156967102fb65c8765b82494217be0131c7c 10937514 
linux-gcp-headers-4.15.0-1060_4.15.0-1060.64_amd64.deb
 2eb012211be4aefdc3b94650ecdb658dd8260b9c 3825962 
linux-gcp-tools-4.15.0-1060_4.15.0-1060.64_amd64.deb
 ca0ea0073b6be39abffd9af2adbc9c314534d42a 7959873 
linux-gcp_4.15.0-1060.64_amd64.tar.gz
 f6eb3de30c96aa32f967cf83c702d451f473e897 24193 
linux-gcp_4.15.0-1060.64_amd64_translations.tar.gz
 500973998330c0a9f61865deb816219d425719b5 1160334 
linux-headers-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 e5372f49bfd7e2a346c6bb952894af131ec18c09 627592180 
linux-image-unsigned-4.15.0-1060-gcp-dbgsym_4.15.0-1060.64_amd64.ddeb
 fddd7f33e23a8d4b1115622b32d9689a5c5c9b76 8025386 
linux-image-unsigned-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 0d3f668d587eff8e81078e47c158456a83737f53 12863272 
linux-modules-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 8715e447920479dc2657624cac07aedfcdccf73a 32493328 
linux-modules-extra-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 369059781857a3144aa39204874b0d12ebb1d033 1880 
linux-tools-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
Checksums-Sha256:
 345c81668de542654d958a9493f6886825fe590e6301552aaf1ad0456022551c 279502 
linux-buildinfo-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 8a7b6cd69a7798afa0b121705fd6c07bf187832085d3ca608545ab9d040b10f4 10937514 
linux-gcp-headers-4.15.0-1060_4.15.0-1060.64_amd64.deb
 6293ab34a2b65a1b5a8ce72f5f10af55d98adabbb8f79df385649c6198d21628 3825962 
linux-gcp-tools-4.15.0-1060_4.15.0-1060.64_amd64.deb
 c2c52abf2b4496a5d9cbffddf9829a65a48f2b25ad4a9a662b93d1f4510c4b8a 7959873 
linux-gcp_4.15.0-1060.64_amd64.tar.gz
 5c4e853bf325c39f9c373d48f5b514a4975fd3403782a39af86d3edcceabad07 24193 
linux-gcp_4.15.0-1060.64_amd64_translations.tar.gz
 72c72f4cfe5d9e2763b5e4be6c288d115c4d847299051f40cbcc38182ed80ccc 1160334 
linux-headers-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 7db3095e4b9cd142492874114bc13228fe12097926f4708703eb3d21c7a9d3c4 627592180 
linux-image-unsigned-4.15.0-1060-gcp-dbgsym_4.15.0-1060.64_amd64.ddeb

[ubuntu/xenial-updates] linux_4.4.0-177.207_amd64.tar.gz - (Accepted)

2020-04-06 Thread Khalid Elmously
2) Fix voltage limits to wrong registers
- scsi: RDMA/isert: Fix a recently introduced regression related to logout
- tracing: xen: Ordered comparison of function pointers
- iio: buffer: align the size of scan bytes to size of the largest element
- scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
- md: Avoid namespace collision with bitmap API
- bitmap: Add bitmap_alloc(), bitmap_zalloc() and bitmap_free()
- netfilter: ipset: use bitmap infrastructure completely
- net/x25: fix nonblocking connect
- Revert "UBUNTU: SAUCE: libertas: Fix two buffer overflows at parsing bss
  descriptor"
- libertas: Fix two buffer overflows at parsing bss descriptor
- Linux 4.4.212

  * CVE-2020-8428
- do_last(): fetch directory ->i_mode and ->i_uid before it's too late
- vfs: fix do_last() regression

  * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
(LP: #1865967)
- xfs: Fix tail rounding in xfs_alloc_file_space()

  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
- Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"

  * quotactl07 from ubuntu_ltp_syscalls failed (LP: #1864092)
- xfs: Sanity check flags of Q_XQUOTARM call

Date: Sun, 15 Mar 2020 19:16:50 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 15 Mar 2020 19:16:50 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-177 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-177 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-177 linux-tools-host 
linux-image-unsigned-4.4.0-177-generic linux-modules-4.4.0-177-generic 
linux-modules-extra-4.4.0-177-generic linux-headers-4.4.0-177-generic 
linux-image-unsigned-4.4.0-177-generic-dbgsym linux-tools-4.4.0-177-generic 
linux-cloud-tools-4.4.0-177-generic linux-udebs-generic 
linux-buildinfo-4.4.0-177-generic linux-image-unsigned-4.4.0-177-generic-lpae 
linux-modules-4.4.0-177-generic-lpae linux-modules-extra-4.4.0-177-generic-lpae 
linux-headers-4.4.0-177-generic-lpae 
linux-image-unsigned-4.4.0-177-generic-lpae-dbgsym 
linux-tools-4.4.0-177-generic-lpae linux-cloud-tools-4.4.0-177-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-177-generic-lpae 
linux-image-unsigned-4.4.0-177-lowlatency linux-modules-4.4.0-177-lowlatency 
linux-modules-extra-4.4.0-177-lowlatency
 linux-headers-4.4.0-177-lowlatency 
linux-image-unsigned-4.4.0-177-lowlatency-dbgsym 
linux-tools-4.4.0-177-lowlatency linux-cloud-tools-4.4.0-177-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-177-lowlatency 
linux-image-unsigned-4.4.0-177-powerpc-e500mc 
linux-modules-4.4.0-177-powerpc-e500mc 
linux-modules-extra-4.4.0-177-powerpc-e500mc 
linux-headers-4.4.0-177-powerpc-e500mc 
linux-image-unsigned-4.4.0-177-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-177-powerpc-e500mc linux-cloud-tools-4.4.0-177-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-177-powerpc-e500mc 
linux-image-unsigned-4.4.0-177-powerpc-smp linux-modules-4.4.0-177-powerpc-smp 
linux-modules-extra-4.4.0-177-powerpc-smp linux-headers-4.4.0-177-powerpc-smp 
linux-image-unsigned-4.4.0-177-powerpc-smp-dbgsym 
linux-tools-4.4.0-177-powerpc-smp linux-cloud-tools-4.4.0-177-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-177-powerpc-smp 
linux-image-unsigned-4.4.0-177-powerpc64-emb
 linux-modules-4.4.0-177-powerpc64-emb 
linux-modules-extra-4.4.0-177-powerpc64-emb 
linux-headers-4.4.0-177-powerpc64-emb 
linux-image-unsigned-4.4.0-177-powerpc64-emb-dbgsym 
linux-tools-4.4.0-177-powerpc64-emb linux-cloud-tools-4.4.0-177-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-177-powerpc64-emb 
linux-image-unsigned-4.4.0-177-powerpc64-smp 
linux-modules-4.4.0-177-powerpc64-smp 
linux-modules-extra-4.4.0-177-powerpc64-smp 
linux-headers-4.4.0-177-powerpc64-smp 
linux-image-unsigned-4.4.0-177-powerpc64-smp-dbgsym 
linux-tools-4.4.0-177-powerpc64-smp linux-cloud-tools-4.4.0-177-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-177-powerpc64-smp 
kernel-image-4.4.0-177-generic-di nic-modules-4.4.0-177-generic-di 
nic-shared-modules-4.4.0-177-generic-di serial-modules-4.4.0-177-generic-di 
ppp-modules-4.4.0-177-generic-di pata-modules-4.4.0-177-generic-di 
firewire-core-modules-4.4.0-177-generic-di scsi-modules-4.4.0-177-generic-di
 plip-modules-4.4.0-177-generic-di floppy-modules-4.4.0-177-generic-di 
fat-modules-4.4.0-177-generic-di nfs-modules-4.4.0-177-generic-di 
md-modules-4.4.0-177-generic-di multipath-modules-4.4.0-177-generic-di 
usb-modules-4.4.0-177-generic-di pcmcia-storage-modules-4.4.0-177-generic-di 
fb-modules-4.4.0-177-generic-di input-modules-4.4.0-177-generic-di 
mouse-modules-4.4.0-177-generic-di irda-modules-4.4.0-177-generic-di 
parport-modules-4.4.0-177-generic-di nic-pcmcia-modules-4.4.0-177-generic-di 
pcmcia-modules-4.4.0-177-generic-di nic-usb-modules-4.4.0-177-generic-di 
sata-modules-4.

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1037.41~16.04.1_amd64.tar.gz - (Accepted)

2020-03-26 Thread Khalid Elmously
linux-oracle (4.15.0-1037.41~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1037.41~16.04.1 -proposed tracker (LP: #1868973)

  [ Ubuntu: 4.15.0-1037.41 ]

  * bionic/linux-oracle: 4.15.0-1037.41 -proposed tracker (LP: #1868974)
  * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
(LP: #1868442)
- iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
  * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
  * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
- ext4: fix mount failure with quota configured as module

Date: Wed, 25 Mar 2020 23:30:08 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Mar 2020 23:30:08 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1037 linux-oracle-tools-4.15.0-1037 
linux-image-unsigned-4.15.0-1037-oracle linux-modules-4.15.0-1037-oracle 
linux-modules-extra-4.15.0-1037-oracle linux-headers-4.15.0-1037-oracle 
linux-image-unsigned-4.15.0-1037-oracle-dbgsym linux-tools-4.15.0-1037-oracle 
linux-cloud-tools-4.15.0-1037-oracle linux-buildinfo-4.15.0-1037-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1037.41~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1037-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1037-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1037-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1037-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1037-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1037-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1037-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1037 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1037 - Oracle Linux kernel version specific tools 
for version 4.15.0-103
 linux-tools-4.15.0-1037-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-103
Launchpad-Bugs-Fixed: 1868442 1868665 1868764 1868973 1868974 1868984
Changes:
 linux-oracle (4.15.0-1037.41~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1037.41~16.04.1 -proposed tracker (LP: 
#1868973)
 .
   [ Ubuntu: 4.15.0-1037.41 ]
 .
   * bionic/linux-oracle: 4.15.0-1037.41 -proposed tracker (LP: #1868974)
   * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
   * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
 (LP: #1868442)
 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
   * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
   * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
 - ext4: fix mount failure with quota configured as module
Checksums-Sha1:
 f6d28e379947bda8eec9c0ddffe3596a966b3823 307276 
linux-buildinfo-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 28a1ab8a5e922c1212ab5e098fadf47b06d7f0a2 1184326 
linux-headers-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 696c2fb7f4992f4c95ccb7443368982be55df6e9 630074304 
linux-image-unsigned-4.15.0-1037-oracle-dbgsym_4.15.0-1037.41~16.04.1_amd64.ddeb
 85810d2716753051429f0c10410faa3539eaa6e7 8077948 
linux-image-unsigned-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 54b2c93ab7ac8f7eebe781eae2c1a4b8dc081cec 13001362 
linux-modules-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 c0f7993cb8dd0d76856cf809b63fc275682cd3c6 32688790 
linux-modules-extra-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 5dc3ee38ca11b205f4f5799a940a1abe0447a77f 10958380 
linux-oracle-headers-4.15.0-1037_4.15.0-1037.41~16.04.1_all.deb
 3e1951656119c427f35371980a47b483a36e58ca 4155064 
linux-oracle-tools-4.15.0-1037_4.15.0-1037.41~16.04.1_amd64.deb
 6b2e8729abe9861aa32ed17b72e9bc33e2acd201 7992338 
linux-oracle_4.15.0-1037.41~16.04.1_amd64.tar.gz
 b003bf2d83d7c833ff0e51a2a1ee9463183ba521 24195 
linux-oracle_4.15.0-1037.41~16.04.1_amd64_translations.tar.gz
 3af652f117db455ea02280c241e980b2c57b4245 1914 
linux-tools-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
Checksums-Sha256:
 611bc15420b30a847d8a6b49f81d121752a8217b795a4bdd9d124b8913ee796e 307276 
linux-buildinfo-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 1c49e3d7417317ddf5621630533f17ded08dcda06c29d9fb8850f3efe9c630ae 1184326 
linux-headers-4.15.0-1037-oracle_4.15.0-1037.41~16.04.1_amd64.deb
 03e7af57c156f69af2b54f5815117c995befcb211b6715f30c04b881490d8dd7 630074304 
linux-image-unsigned-4.15.0-1037-oracle-dbgsym_4.15.0-1037.41~16.04.1_amd64.ddeb

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1060.64_amd64.tar.gz - (Accepted)

2020-03-26 Thread Khalid Elmously
linux-gcp (4.15.0-1060.64) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1060.64 -proposed tracker (LP: #1868981)

  [ Ubuntu: 4.15.0-94.95 ]

  * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
(LP: #1868442)
- iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices

  [ Ubuntu: 4.15.0-93.94 ]

  * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
  * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
- ext4: fix mount failure with quota configured as module

Date: Wed, 25 Mar 2020 22:25:13 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Mar 2020 22:25:13 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1060 linux-gcp-tools-4.15.0-1060 
linux-image-unsigned-4.15.0-1060-gcp linux-modules-4.15.0-1060-gcp 
linux-modules-extra-4.15.0-1060-gcp linux-headers-4.15.0-1060-gcp 
linux-image-unsigned-4.15.0-1060-gcp-dbgsym linux-tools-4.15.0-1060-gcp 
linux-buildinfo-4.15.0-1060-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1060.64
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1060-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1060 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1060 - Linux kernel version specific tools for version 
4.15.0-1060
 linux-headers-4.15.0-1060-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1060-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1060-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1060-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1060-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1060-gcp - Linux kernel version specific tools for version 
4.15.0-1060
Launchpad-Bugs-Fixed: 1868442 1868665 1868764 1868981 1868984
Changes:
 linux-gcp (4.15.0-1060.64) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1060.64 -proposed tracker (LP: #1868981)
 .
   [ Ubuntu: 4.15.0-94.95 ]
 .
   * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
   * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
 (LP: #1868442)
 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
 .
   [ Ubuntu: 4.15.0-93.94 ]
 .
   * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
   * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
 - ext4: fix mount failure with quota configured as module
Checksums-Sha1:
 5e3f0e6ecbb014e7a96077c6a845d54fbf841f42 279502 
linux-buildinfo-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 9762156967102fb65c8765b82494217be0131c7c 10937514 
linux-gcp-headers-4.15.0-1060_4.15.0-1060.64_amd64.deb
 2eb012211be4aefdc3b94650ecdb658dd8260b9c 3825962 
linux-gcp-tools-4.15.0-1060_4.15.0-1060.64_amd64.deb
 ca0ea0073b6be39abffd9af2adbc9c314534d42a 7959873 
linux-gcp_4.15.0-1060.64_amd64.tar.gz
 f6eb3de30c96aa32f967cf83c702d451f473e897 24193 
linux-gcp_4.15.0-1060.64_amd64_translations.tar.gz
 500973998330c0a9f61865deb816219d425719b5 1160334 
linux-headers-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 e5372f49bfd7e2a346c6bb952894af131ec18c09 627592180 
linux-image-unsigned-4.15.0-1060-gcp-dbgsym_4.15.0-1060.64_amd64.ddeb
 fddd7f33e23a8d4b1115622b32d9689a5c5c9b76 8025386 
linux-image-unsigned-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 0d3f668d587eff8e81078e47c158456a83737f53 12863272 
linux-modules-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 8715e447920479dc2657624cac07aedfcdccf73a 32493328 
linux-modules-extra-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 369059781857a3144aa39204874b0d12ebb1d033 1880 
linux-tools-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
Checksums-Sha256:
 345c81668de542654d958a9493f6886825fe590e6301552aaf1ad0456022551c 279502 
linux-buildinfo-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 8a7b6cd69a7798afa0b121705fd6c07bf187832085d3ca608545ab9d040b10f4 10937514 
linux-gcp-headers-4.15.0-1060_4.15.0-1060.64_amd64.deb
 6293ab34a2b65a1b5a8ce72f5f10af55d98adabbb8f79df385649c6198d21628 3825962 
linux-gcp-tools-4.15.0-1060_4.15.0-1060.64_amd64.deb
 c2c52abf2b4496a5d9cbffddf9829a65a48f2b25ad4a9a662b93d1f4510c4b8a 7959873 
linux-gcp_4.15.0-1060.64_amd64.tar.gz
 5c4e853bf325c39f9c373d48f5b514a4975fd3403782a39af86d3edcceabad07 24193 
linux-gcp_4.15.0-1060.64_amd64_translations.tar.gz
 72c72f4cfe5d9e2763b5e4be6c288d115c4d847299051f40cbcc38182ed80ccc 1160334 
linux-headers-4.15.0-1060-gcp_4.15.0-1060.64_amd64.deb
 7db3095e4b9cd142492874114bc13228fe12097926f4708703eb3d21c7a9d3c4 627592180 
linux-image-unsigned-4.15.0-1060-gcp-dbgsym_4.15.0-1060.64_amd64.ddeb

[ubuntu/xenial-proposed] linux-azure_4.15.0-1077.82_amd64.tar.gz - (Accepted)

2020-03-26 Thread Khalid Elmously
linux-azure (4.15.0-1077.82) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1077.82 -proposed tracker (LP: #1868978)

  [ Ubuntu: 4.15.0-94.95 ]

  * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
  * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
(LP: #1868442)
- iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices

  [ Ubuntu: 4.15.0-93.94 ]

  * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
  * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
- ext4: fix mount failure with quota configured as module

Date: Wed, 25 Mar 2020 22:47:23 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 25 Mar 2020 22:47:23 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1077 linux-azure-tools-4.15.0-1077 
linux-azure-cloud-tools-4.15.0-1077 linux-image-unsigned-4.15.0-1077-azure 
linux-modules-4.15.0-1077-azure linux-modules-extra-4.15.0-1077-azure 
linux-headers-4.15.0-1077-azure linux-image-unsigned-4.15.0-1077-azure-dbgsym 
linux-tools-4.15.0-1077-azure linux-cloud-tools-4.15.0-1077-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1077-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1077.82
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1077 - Linux kernel version specific cloud 
tools for version 4.15.0-1077
 linux-azure-headers-4.15.0-1077 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1077 - Linux kernel version specific tools for 
version 4.15.0-1077
 linux-buildinfo-4.15.0-1077-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1077-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1077
 linux-headers-4.15.0-1077-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1077-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1077-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1077-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1077-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1077-azure - Linux kernel version specific tools for 
version 4.15.0-1077
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1868442 1868665 1868764 1868978 1868984
Changes:
 linux-azure (4.15.0-1077.82) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1077.82 -proposed tracker (LP: #1868978)
 .
   [ Ubuntu: 4.15.0-94.95 ]
 .
   * bionic/linux: 4.15.0-94.95 -proposed tracker (LP: #1868984)
   * Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan
 (LP: #1868442)
 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
 .
   [ Ubuntu: 4.15.0-93.94 ]
 .
   * bionic/linux: 4.15.0-93.94 -proposed tracker (LP: #1868764)
   * quotactl04 from ubuntu_ltp_syscalls failed with B (LP: #1868665)
 - ext4: fix mount failure with quota configured as module
Checksums-Sha1:
 a94df3d542e5180734e121db43850942673149aa 78588 
linux-azure-cloud-tools-4.15.0-1077_4.15.0-1077.82_amd64.deb
 8d6c79813a6c561c76a618df94245641c40902fe 10926090 
linux-azure-headers-4.15.0-1077_4.15.0-1077.82_all.deb
 a303ea08978d0fcc8c3e9a4fbc9789deedbcea6d 3807900 
linux-azure-tools-4.15.0-1077_4.15.0-1077.82_amd64.deb
 cef5851edb6d575bf98d3a72c0ca108160fb614f 7441862 
linux-azure_4.15.0-1077.82_amd64.tar.gz
 a992671b930dc645706b243f3d0cd78e0e8246e4 24198 
linux-azure_4.15.0-1077.82_amd64_translations.tar.gz
 ec76a3f2b59f505535f6ca97db802b924d73612d 18 
linux-buildinfo-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 a3c44696acb78a88a0172a253be53c393c1e5d3c 1810 
linux-cloud-tools-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 3f4e4bd34a81fd586a296c4160618af54423419f 948538 
linux-headers-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 67315a9f8b6330dc4e11ea3ca35f5bccb3af4072 329828448 
linux-image-unsigned-4.15.0-1077-azure-dbgsym_4.15.0-1077.82_amd64.ddeb
 fbafaab66ed201a429f963ee8e47ffe0df261b2e 7493032 
linux-image-unsigned-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 b08aa020e206fada90de965fdf38e8efc00862a5 11799902 
linux-modules-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 3b6647e445150f73aa6c55ec14b519c855860086 10379894 
linux-modules-extra-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
 ee3b4f7c904679350117d20001e6c1028d56bc47 1874 
linux-tools-4.15.0-1077-azure_4.15.0-1077.82_amd64.deb
Checksums-Sha256:
 660896a7b79ecc39876eef9f973d9d0c87aba8ab347c21694410e86a0a032dab 78588 
linux-azure-cloud-tools-4.15.0-1077_4.15.0-1077.82_amd64.deb
 0195075a0f90918b3a280ee75779a2f6fb518aaa336fd617f4329580a15df919 10926090 
linux-azure-headers-4.15.0-1077_4.15.0-1077.82_all.deb

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1059.63_amd64.tar.gz - (Accepted)

2020-03-17 Thread Khalid Elmously
endpoint sanity check
- Input: aiptek - fix endpoint sanity check
- Input: pegasus_notetaker - fix endpoint sanity check
- Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
- hwmon: (nct7802) Fix voltage limits to wrong registers
- scsi: RDMA/isert: Fix a recently introduced regression related to logout
- tracing: xen: Ordered comparison of function pointers
- do_last(): fetch directory ->i_mode and ->i_uid before it's too late
- sd: Fix REQ_OP_ZONE_REPORT completion handling
- coresight: etb10: Do not call smp_processor_id from preemptible
- coresight: tmc-etf: Do not call smp_processor_id from preemptible
- libertas: Fix two buffer overflows at parsing bss descriptor
- media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
- scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
- md: Avoid namespace collision with bitmap API
- bitmap: Add bitmap_alloc(), bitmap_zalloc() and bitmap_free()
- netfilter: ipset: use bitmap infrastructure completely
- net/x25: fix nonblocking connect
- net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
- Revert "udp: do rmem bulk free even if the rx sk queue is empty"
- tcp: do not leave dangling pointers in tp->highest_sack
- tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
- PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
- net/sonic: Add mutual exclusion for accessing shared state
- net/sonic: Clear interrupt flags immediately
- net/sonic: Use MMIO accessors
- net/sonic: Fix interface error stats collection
- net/sonic: Fix receive buffer handling
- net/sonic: Avoid needless receive descriptor EOL flag updates
- net/sonic: Improve receive descriptor status flag check
- net/sonic: Fix receive buffer replenishment
- net/sonic: Quiesce SONIC before re-initializing descriptor memory
- net/sonic: Fix command register usage
- net/sonic: Fix CAM initialization
- net/sonic: Prevent tx watchdog timeout
- crypto: geode-aes - switch to skcipher for cbc(aes) fallback
- mm, sparse: drop pgdat_resize_lock in sparse_add/remove_one_section()
- drivers/base/memory.c: remove an unnecessary check on NR_MEM_SECTIONS
- drivers/base/memory.c: clean up relics in function parameters
- mm, memory_hotplug: update a comment in unregister_memory()
- drivers/base/memory: pass a block_id to init_memory_block()
  * Miscellaneous Ubuntu changes
- update dkms package versions

Date: Mon, 16 Mar 2020 23:55:59 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 16 Mar 2020 23:55:59 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1059 linux-gcp-tools-4.15.0-1059 
linux-image-unsigned-4.15.0-1059-gcp linux-modules-4.15.0-1059-gcp 
linux-modules-extra-4.15.0-1059-gcp linux-headers-4.15.0-1059-gcp 
linux-image-unsigned-4.15.0-1059-gcp-dbgsym linux-tools-4.15.0-1059-gcp 
linux-buildinfo-4.15.0-1059-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1059.63
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1059-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1059 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1059 - Linux kernel version specific tools for version 
4.15.0-1059
 linux-headers-4.15.0-1059-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1059-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1059-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1059-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1059-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1059-gcp - Linux kernel version specific tools for version 
4.15.0-1059
Launchpad-Bugs-Fixed: 1786013 1854485 1858834 1859569 1860231 1860320 1863732 
1863834 1864092 1864172 1864261 1864284 1864576 1864904 1865402 1865967 1866581 
1866678 1867194 1867269 1867272
Changes:
 linux-gcp (4.15.0-1059.63) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1059.63 -proposed tracker (LP: #1867269)
 .
   [ Ubuntu: 4.15.0-92.93 ]
 .
   * bionic/linux: 4.15.0-92.93 -proposed tracker (LP: #1867272)
   * Packaging resync (LP: #1786013)
 - [Packaging] resync getabis
 - [Packaging] update helper scripts
   * Introduce the new NVIDIA 440 series, and add 5.4 Linux compatibility to the
 340 and 390 series (LP: #1854485)
 - [Packaging] NVIDIA -- add support for the 435 and the 440 series
   * Stop using get_scalar_status command in Dell AIO uart backlight driver
 (LP: #1865402)
 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
   * Bionic 

[ubuntu/xenial-proposed] linux_4.4.0-177.207_amd64.tar.gz - (Accepted)

2020-03-16 Thread Khalid Elmously
2) Fix voltage limits to wrong registers
- scsi: RDMA/isert: Fix a recently introduced regression related to logout
- tracing: xen: Ordered comparison of function pointers
- iio: buffer: align the size of scan bytes to size of the largest element
- scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
- md: Avoid namespace collision with bitmap API
- bitmap: Add bitmap_alloc(), bitmap_zalloc() and bitmap_free()
- netfilter: ipset: use bitmap infrastructure completely
- net/x25: fix nonblocking connect
- Revert "UBUNTU: SAUCE: libertas: Fix two buffer overflows at parsing bss
  descriptor"
- libertas: Fix two buffer overflows at parsing bss descriptor
- Linux 4.4.212

  * CVE-2020-8428
- do_last(): fetch directory ->i_mode and ->i_uid before it's too late
- vfs: fix do_last() regression

  * xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed
(LP: #1865967)
- xfs: Fix tail rounding in xfs_alloc_file_space()

  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
- Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"

  * quotactl07 from ubuntu_ltp_syscalls failed (LP: #1864092)
- xfs: Sanity check flags of Q_XQUOTARM call

Date: Sun, 15 Mar 2020 19:16:50 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 15 Mar 2020 19:16:50 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-177 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-177 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-177 linux-tools-host 
linux-image-unsigned-4.4.0-177-generic linux-modules-4.4.0-177-generic 
linux-modules-extra-4.4.0-177-generic linux-headers-4.4.0-177-generic 
linux-image-unsigned-4.4.0-177-generic-dbgsym linux-tools-4.4.0-177-generic 
linux-cloud-tools-4.4.0-177-generic linux-udebs-generic 
linux-buildinfo-4.4.0-177-generic linux-image-unsigned-4.4.0-177-generic-lpae 
linux-modules-4.4.0-177-generic-lpae linux-modules-extra-4.4.0-177-generic-lpae 
linux-headers-4.4.0-177-generic-lpae 
linux-image-unsigned-4.4.0-177-generic-lpae-dbgsym 
linux-tools-4.4.0-177-generic-lpae linux-cloud-tools-4.4.0-177-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-177-generic-lpae 
linux-image-unsigned-4.4.0-177-lowlatency linux-modules-4.4.0-177-lowlatency 
linux-modules-extra-4.4.0-177-lowlatency
 linux-headers-4.4.0-177-lowlatency 
linux-image-unsigned-4.4.0-177-lowlatency-dbgsym 
linux-tools-4.4.0-177-lowlatency linux-cloud-tools-4.4.0-177-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-177-lowlatency 
linux-image-unsigned-4.4.0-177-powerpc-e500mc 
linux-modules-4.4.0-177-powerpc-e500mc 
linux-modules-extra-4.4.0-177-powerpc-e500mc 
linux-headers-4.4.0-177-powerpc-e500mc 
linux-image-unsigned-4.4.0-177-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-177-powerpc-e500mc linux-cloud-tools-4.4.0-177-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-177-powerpc-e500mc 
linux-image-unsigned-4.4.0-177-powerpc-smp linux-modules-4.4.0-177-powerpc-smp 
linux-modules-extra-4.4.0-177-powerpc-smp linux-headers-4.4.0-177-powerpc-smp 
linux-image-unsigned-4.4.0-177-powerpc-smp-dbgsym 
linux-tools-4.4.0-177-powerpc-smp linux-cloud-tools-4.4.0-177-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-177-powerpc-smp 
linux-image-unsigned-4.4.0-177-powerpc64-emb
 linux-modules-4.4.0-177-powerpc64-emb 
linux-modules-extra-4.4.0-177-powerpc64-emb 
linux-headers-4.4.0-177-powerpc64-emb 
linux-image-unsigned-4.4.0-177-powerpc64-emb-dbgsym 
linux-tools-4.4.0-177-powerpc64-emb linux-cloud-tools-4.4.0-177-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-177-powerpc64-emb 
linux-image-unsigned-4.4.0-177-powerpc64-smp 
linux-modules-4.4.0-177-powerpc64-smp 
linux-modules-extra-4.4.0-177-powerpc64-smp 
linux-headers-4.4.0-177-powerpc64-smp 
linux-image-unsigned-4.4.0-177-powerpc64-smp-dbgsym 
linux-tools-4.4.0-177-powerpc64-smp linux-cloud-tools-4.4.0-177-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-177-powerpc64-smp 
kernel-image-4.4.0-177-generic-di nic-modules-4.4.0-177-generic-di 
nic-shared-modules-4.4.0-177-generic-di serial-modules-4.4.0-177-generic-di 
ppp-modules-4.4.0-177-generic-di pata-modules-4.4.0-177-generic-di 
firewire-core-modules-4.4.0-177-generic-di scsi-modules-4.4.0-177-generic-di
 plip-modules-4.4.0-177-generic-di floppy-modules-4.4.0-177-generic-di 
fat-modules-4.4.0-177-generic-di nfs-modules-4.4.0-177-generic-di 
md-modules-4.4.0-177-generic-di multipath-modules-4.4.0-177-generic-di 
usb-modules-4.4.0-177-generic-di pcmcia-storage-modules-4.4.0-177-generic-di 
fb-modules-4.4.0-177-generic-di input-modules-4.4.0-177-generic-di 
mouse-modules-4.4.0-177-generic-di irda-modules-4.4.0-177-generic-di 
parport-modules-4.4.0-177-generic-di nic-pcmcia-modules-4.4.0-177-generic-di 
pcmcia-modules-4.4.0-177-generic-di nic-usb-modules-4.4.0-177-generic-di 
sata-modules-4.

[ubuntu/xenial-updates] linux-gcp_4.15.0-1058.62_amd64.tar.gz - (Accepted)

2020-03-16 Thread Khalid Elmously
linux-gcp (4.15.0-1058.62) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1058.62 -proposed tracker (LP: #1865251)

  [ Ubuntu: 4.15.0-91.92 ]

  * bionic/linux: 4.15.0-91.92 -proposed tracker (LP: #1865109)
  * CVE-2020-2732
- KVM: x86: emulate RDPID
- KVM: nVMX: Don't emulate instructions in guest mode
- KVM: nVMX: Refactor IO bitmap checks into helper function
- KVM: nVMX: Check IO instruction VM-exit conditions

Date: Mon, 02 Mar 2020 00:15:43 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 02 Mar 2020 00:15:43 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1058 linux-gcp-tools-4.15.0-1058 
linux-image-unsigned-4.15.0-1058-gcp linux-modules-4.15.0-1058-gcp 
linux-modules-extra-4.15.0-1058-gcp linux-headers-4.15.0-1058-gcp 
linux-image-unsigned-4.15.0-1058-gcp-dbgsym linux-tools-4.15.0-1058-gcp 
linux-buildinfo-4.15.0-1058-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1058.62
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1058-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1058 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1058 - Linux kernel version specific tools for version 
4.15.0-1058
 linux-headers-4.15.0-1058-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1058-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1058-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1058-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1058-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1058-gcp - Linux kernel version specific tools for version 
4.15.0-1058
Launchpad-Bugs-Fixed: 1865109 1865251
Changes:
 linux-gcp (4.15.0-1058.62) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1058.62 -proposed tracker (LP: #1865251)
 .
   [ Ubuntu: 4.15.0-91.92 ]
 .
   * bionic/linux: 4.15.0-91.92 -proposed tracker (LP: #1865109)
   * CVE-2020-2732
 - KVM: x86: emulate RDPID
 - KVM: nVMX: Don't emulate instructions in guest mode
 - KVM: nVMX: Refactor IO bitmap checks into helper function
 - KVM: nVMX: Check IO instruction VM-exit conditions
Checksums-Sha1:
 ef1c88f6e4bd9cc57c630a9dc1b90b070ba965f2 280938 
linux-buildinfo-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 fff717a2f4b8f6cfa724a8300f073d5ee807da31 10943416 
linux-gcp-headers-4.15.0-1058_4.15.0-1058.62_amd64.deb
 f12f093c3d2345461ab7d8504a9f2e94b7e040da 3848918 
linux-gcp-tools-4.15.0-1058_4.15.0-1058.62_amd64.deb
 a122fe815f1c90bcfd222e675e61a26f42187a22 7955945 
linux-gcp_4.15.0-1058.62_amd64.tar.gz
 74289610408d0ef18a142bca21a16ba50a774cca 24482 
linux-gcp_4.15.0-1058.62_amd64_translations.tar.gz
 65419febe712f703d5bcb57af7f792f1c92f7324 1157562 
linux-headers-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 ef55fabf7daeb8a5d5be8658168833f202e62043 628028160 
linux-image-unsigned-4.15.0-1058-gcp-dbgsym_4.15.0-1058.62_amd64.ddeb
 c14fe914bf20e4f47a811c40996757b4e2956059 8023484 
linux-image-unsigned-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 cf66fc6819a4021d748f6cc6c104dc1ee2390037 12841136 
linux-modules-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 ce750efb68d897e7a4c018e58e61cf0776171e4a 32494406 
linux-modules-extra-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 25bdf4be390f86c480f0a3d699b21311c5e93b92 1892 
linux-tools-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
Checksums-Sha256:
 138e94c142f5ac61f428acb568dd9ff5bba0025f90838b7d963023958fd78f2c 280938 
linux-buildinfo-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 72b0281ceeeb0325c17d1c103203b727ceed3f8cab8e5ea08e2bcec75e0f87ae 10943416 
linux-gcp-headers-4.15.0-1058_4.15.0-1058.62_amd64.deb
 b317b35ce65027da00172e19a5be7dd8ba5c5a71de175b2b22a37d720c594536 3848918 
linux-gcp-tools-4.15.0-1058_4.15.0-1058.62_amd64.deb
 94aa25655393982aed7ec04a7aad5b5574efd1f346f10f32a6306a6a46875ac1 7955945 
linux-gcp_4.15.0-1058.62_amd64.tar.gz
 faebb4db32802253ddc31279b38c3c6bec0412d50ad5819a3424893f8d4235c2 24482 
linux-gcp_4.15.0-1058.62_amd64_translations.tar.gz
 8714be0eadd880fda881030ce2b62b03801f2cd4b9fd1ec1ba4ba7184646dd68 1157562 
linux-headers-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 581d5d6aa97f2ba0622704468d6ef9ef312feb0fc2bc911eee6ef0cf71ad89e5 628028160 
linux-image-unsigned-4.15.0-1058-gcp-dbgsym_4.15.0-1058.62_amd64.ddeb
 fd097e1ab5dd0b522d3739b93653348b32cb263e2b9d9bf00127ee4b69ed8a97 8023484 
linux-image-unsigned-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 5a6017e0d11f87c6bab3be2cd51c74b0595efa9a33a1e84e1c0b343426d95811 12841136 
linux-modules-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 fef33eae7e719e0c2f0bca814d889ea328c93dc29bb55e30542a2536f3f8025a 32494406 
linux-modules-extra-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb

[ubuntu/xenial-updates] linux_4.4.0-176.206_amd64.tar.gz - (Accepted)

2020-03-16 Thread Khalid Elmously
linux (4.4.0-176.206) xenial; urgency=medium

  * xenial/linux: 4.4.0-176.206 -proposed tracker (LP: #1865106)

  * CVE-2020-2732
- x86/vdso: Use RDPID in preference to LSL when available
- KVM: x86: emulate RDPID
- KVM: nVMX: Don't emulate instructions in guest mode
- KVM: nVMX: Refactor IO bitmap checks into helper function
- KVM: nVMX: Check IO instruction VM-exit conditions

Date: Thu, 27 Feb 2020 23:41:44 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 27 Feb 2020 23:41:44 -0500
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-176 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-176 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-176 linux-tools-host 
linux-image-unsigned-4.4.0-176-generic linux-modules-4.4.0-176-generic 
linux-modules-extra-4.4.0-176-generic linux-headers-4.4.0-176-generic 
linux-image-unsigned-4.4.0-176-generic-dbgsym linux-tools-4.4.0-176-generic 
linux-cloud-tools-4.4.0-176-generic linux-udebs-generic 
linux-buildinfo-4.4.0-176-generic linux-image-unsigned-4.4.0-176-generic-lpae 
linux-modules-4.4.0-176-generic-lpae linux-modules-extra-4.4.0-176-generic-lpae 
linux-headers-4.4.0-176-generic-lpae 
linux-image-unsigned-4.4.0-176-generic-lpae-dbgsym 
linux-tools-4.4.0-176-generic-lpae linux-cloud-tools-4.4.0-176-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-176-generic-lpae 
linux-image-unsigned-4.4.0-176-lowlatency linux-modules-4.4.0-176-lowlatency 
linux-modules-extra-4.4.0-176-lowlatency
 linux-headers-4.4.0-176-lowlatency 
linux-image-unsigned-4.4.0-176-lowlatency-dbgsym 
linux-tools-4.4.0-176-lowlatency linux-cloud-tools-4.4.0-176-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-176-lowlatency 
linux-image-unsigned-4.4.0-176-powerpc-e500mc 
linux-modules-4.4.0-176-powerpc-e500mc 
linux-modules-extra-4.4.0-176-powerpc-e500mc 
linux-headers-4.4.0-176-powerpc-e500mc 
linux-image-unsigned-4.4.0-176-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-176-powerpc-e500mc linux-cloud-tools-4.4.0-176-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-176-powerpc-e500mc 
linux-image-unsigned-4.4.0-176-powerpc-smp linux-modules-4.4.0-176-powerpc-smp 
linux-modules-extra-4.4.0-176-powerpc-smp linux-headers-4.4.0-176-powerpc-smp 
linux-image-unsigned-4.4.0-176-powerpc-smp-dbgsym 
linux-tools-4.4.0-176-powerpc-smp linux-cloud-tools-4.4.0-176-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-176-powerpc-smp 
linux-image-unsigned-4.4.0-176-powerpc64-emb
 linux-modules-4.4.0-176-powerpc64-emb 
linux-modules-extra-4.4.0-176-powerpc64-emb 
linux-headers-4.4.0-176-powerpc64-emb 
linux-image-unsigned-4.4.0-176-powerpc64-emb-dbgsym 
linux-tools-4.4.0-176-powerpc64-emb linux-cloud-tools-4.4.0-176-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-176-powerpc64-emb 
linux-image-unsigned-4.4.0-176-powerpc64-smp 
linux-modules-4.4.0-176-powerpc64-smp 
linux-modules-extra-4.4.0-176-powerpc64-smp 
linux-headers-4.4.0-176-powerpc64-smp 
linux-image-unsigned-4.4.0-176-powerpc64-smp-dbgsym 
linux-tools-4.4.0-176-powerpc64-smp linux-cloud-tools-4.4.0-176-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-176-powerpc64-smp 
kernel-image-4.4.0-176-generic-di nic-modules-4.4.0-176-generic-di 
nic-shared-modules-4.4.0-176-generic-di serial-modules-4.4.0-176-generic-di 
ppp-modules-4.4.0-176-generic-di pata-modules-4.4.0-176-generic-di 
firewire-core-modules-4.4.0-176-generic-di scsi-modules-4.4.0-176-generic-di
 plip-modules-4.4.0-176-generic-di floppy-modules-4.4.0-176-generic-di 
fat-modules-4.4.0-176-generic-di nfs-modules-4.4.0-176-generic-di 
md-modules-4.4.0-176-generic-di multipath-modules-4.4.0-176-generic-di 
usb-modules-4.4.0-176-generic-di pcmcia-storage-modules-4.4.0-176-generic-di 
fb-modules-4.4.0-176-generic-di input-modules-4.4.0-176-generic-di 
mouse-modules-4.4.0-176-generic-di irda-modules-4.4.0-176-generic-di 
parport-modules-4.4.0-176-generic-di nic-pcmcia-modules-4.4.0-176-generic-di 
pcmcia-modules-4.4.0-176-generic-di nic-usb-modules-4.4.0-176-generic-di 
sata-modules-4.4.0-176-generic-di crypto-modules-4.4.0-176-generic-di 
speakup-modules-4.4.0-176-generic-di virtio-modules-4.4.0-176-generic-di 
fs-core-modules-4.4.0-176-generic-di fs-secondary-modules-4.4.0-176-generic-di 
storage-core-modules-4.4.0-176-generic-di block-modules-4.4.0-176-generic-di 
message-modules-4.4.0-176-generic-di vlan-modules-4.4.0-176-generic-di
 ipmi-modules-4.4.0-176-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-176.206
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-176-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-176-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-176-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-176-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-176-generic-di

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1058.62_amd64.tar.gz - (Accepted)

2020-03-02 Thread Khalid Elmously
linux-gcp (4.15.0-1058.62) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1058.62 -proposed tracker (LP: #1865251)

  [ Ubuntu: 4.15.0-91.92 ]

  * bionic/linux: 4.15.0-91.92 -proposed tracker (LP: #1865109)
  * CVE-2020-2732
- KVM: x86: emulate RDPID
- KVM: nVMX: Don't emulate instructions in guest mode
- KVM: nVMX: Refactor IO bitmap checks into helper function
- KVM: nVMX: Check IO instruction VM-exit conditions

Date: Mon, 02 Mar 2020 00:15:43 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 02 Mar 2020 00:15:43 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1058 linux-gcp-tools-4.15.0-1058 
linux-image-unsigned-4.15.0-1058-gcp linux-modules-4.15.0-1058-gcp 
linux-modules-extra-4.15.0-1058-gcp linux-headers-4.15.0-1058-gcp 
linux-image-unsigned-4.15.0-1058-gcp-dbgsym linux-tools-4.15.0-1058-gcp 
linux-buildinfo-4.15.0-1058-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1058.62
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1058-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1058 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1058 - Linux kernel version specific tools for version 
4.15.0-1058
 linux-headers-4.15.0-1058-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1058-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1058-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1058-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1058-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1058-gcp - Linux kernel version specific tools for version 
4.15.0-1058
Launchpad-Bugs-Fixed: 1865109 1865251
Changes:
 linux-gcp (4.15.0-1058.62) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1058.62 -proposed tracker (LP: #1865251)
 .
   [ Ubuntu: 4.15.0-91.92 ]
 .
   * bionic/linux: 4.15.0-91.92 -proposed tracker (LP: #1865109)
   * CVE-2020-2732
 - KVM: x86: emulate RDPID
 - KVM: nVMX: Don't emulate instructions in guest mode
 - KVM: nVMX: Refactor IO bitmap checks into helper function
 - KVM: nVMX: Check IO instruction VM-exit conditions
Checksums-Sha1:
 ef1c88f6e4bd9cc57c630a9dc1b90b070ba965f2 280938 
linux-buildinfo-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 fff717a2f4b8f6cfa724a8300f073d5ee807da31 10943416 
linux-gcp-headers-4.15.0-1058_4.15.0-1058.62_amd64.deb
 f12f093c3d2345461ab7d8504a9f2e94b7e040da 3848918 
linux-gcp-tools-4.15.0-1058_4.15.0-1058.62_amd64.deb
 a122fe815f1c90bcfd222e675e61a26f42187a22 7955945 
linux-gcp_4.15.0-1058.62_amd64.tar.gz
 74289610408d0ef18a142bca21a16ba50a774cca 24482 
linux-gcp_4.15.0-1058.62_amd64_translations.tar.gz
 65419febe712f703d5bcb57af7f792f1c92f7324 1157562 
linux-headers-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 ef55fabf7daeb8a5d5be8658168833f202e62043 628028160 
linux-image-unsigned-4.15.0-1058-gcp-dbgsym_4.15.0-1058.62_amd64.ddeb
 c14fe914bf20e4f47a811c40996757b4e2956059 8023484 
linux-image-unsigned-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 cf66fc6819a4021d748f6cc6c104dc1ee2390037 12841136 
linux-modules-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 ce750efb68d897e7a4c018e58e61cf0776171e4a 32494406 
linux-modules-extra-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 25bdf4be390f86c480f0a3d699b21311c5e93b92 1892 
linux-tools-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
Checksums-Sha256:
 138e94c142f5ac61f428acb568dd9ff5bba0025f90838b7d963023958fd78f2c 280938 
linux-buildinfo-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 72b0281ceeeb0325c17d1c103203b727ceed3f8cab8e5ea08e2bcec75e0f87ae 10943416 
linux-gcp-headers-4.15.0-1058_4.15.0-1058.62_amd64.deb
 b317b35ce65027da00172e19a5be7dd8ba5c5a71de175b2b22a37d720c594536 3848918 
linux-gcp-tools-4.15.0-1058_4.15.0-1058.62_amd64.deb
 94aa25655393982aed7ec04a7aad5b5574efd1f346f10f32a6306a6a46875ac1 7955945 
linux-gcp_4.15.0-1058.62_amd64.tar.gz
 faebb4db32802253ddc31279b38c3c6bec0412d50ad5819a3424893f8d4235c2 24482 
linux-gcp_4.15.0-1058.62_amd64_translations.tar.gz
 8714be0eadd880fda881030ce2b62b03801f2cd4b9fd1ec1ba4ba7184646dd68 1157562 
linux-headers-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 581d5d6aa97f2ba0622704468d6ef9ef312feb0fc2bc911eee6ef0cf71ad89e5 628028160 
linux-image-unsigned-4.15.0-1058-gcp-dbgsym_4.15.0-1058.62_amd64.ddeb
 fd097e1ab5dd0b522d3739b93653348b32cb263e2b9d9bf00127ee4b69ed8a97 8023484 
linux-image-unsigned-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 5a6017e0d11f87c6bab3be2cd51c74b0595efa9a33a1e84e1c0b343426d95811 12841136 
linux-modules-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb
 fef33eae7e719e0c2f0bca814d889ea328c93dc29bb55e30542a2536f3f8025a 32494406 
linux-modules-extra-4.15.0-1058-gcp_4.15.0-1058.62_amd64.deb

[ubuntu/xenial-proposed] linux_4.4.0-176.206_amd64.tar.gz - (Accepted)

2020-02-28 Thread Khalid Elmously
linux (4.4.0-176.206) xenial; urgency=medium

  * xenial/linux: 4.4.0-176.206 -proposed tracker (LP: #1865106)

  * CVE-2020-2732
- x86/vdso: Use RDPID in preference to LSL when available
- KVM: x86: emulate RDPID
- KVM: nVMX: Don't emulate instructions in guest mode
- KVM: nVMX: Refactor IO bitmap checks into helper function
- KVM: nVMX: Check IO instruction VM-exit conditions

Date: Thu, 27 Feb 2020 23:41:44 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 27 Feb 2020 23:41:44 -0500
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-176 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-176 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-176 linux-tools-host 
linux-image-unsigned-4.4.0-176-generic linux-modules-4.4.0-176-generic 
linux-modules-extra-4.4.0-176-generic linux-headers-4.4.0-176-generic 
linux-image-unsigned-4.4.0-176-generic-dbgsym linux-tools-4.4.0-176-generic 
linux-cloud-tools-4.4.0-176-generic linux-udebs-generic 
linux-buildinfo-4.4.0-176-generic linux-image-unsigned-4.4.0-176-generic-lpae 
linux-modules-4.4.0-176-generic-lpae linux-modules-extra-4.4.0-176-generic-lpae 
linux-headers-4.4.0-176-generic-lpae 
linux-image-unsigned-4.4.0-176-generic-lpae-dbgsym 
linux-tools-4.4.0-176-generic-lpae linux-cloud-tools-4.4.0-176-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-176-generic-lpae 
linux-image-unsigned-4.4.0-176-lowlatency linux-modules-4.4.0-176-lowlatency 
linux-modules-extra-4.4.0-176-lowlatency
 linux-headers-4.4.0-176-lowlatency 
linux-image-unsigned-4.4.0-176-lowlatency-dbgsym 
linux-tools-4.4.0-176-lowlatency linux-cloud-tools-4.4.0-176-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-176-lowlatency 
linux-image-unsigned-4.4.0-176-powerpc-e500mc 
linux-modules-4.4.0-176-powerpc-e500mc 
linux-modules-extra-4.4.0-176-powerpc-e500mc 
linux-headers-4.4.0-176-powerpc-e500mc 
linux-image-unsigned-4.4.0-176-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-176-powerpc-e500mc linux-cloud-tools-4.4.0-176-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-176-powerpc-e500mc 
linux-image-unsigned-4.4.0-176-powerpc-smp linux-modules-4.4.0-176-powerpc-smp 
linux-modules-extra-4.4.0-176-powerpc-smp linux-headers-4.4.0-176-powerpc-smp 
linux-image-unsigned-4.4.0-176-powerpc-smp-dbgsym 
linux-tools-4.4.0-176-powerpc-smp linux-cloud-tools-4.4.0-176-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-176-powerpc-smp 
linux-image-unsigned-4.4.0-176-powerpc64-emb
 linux-modules-4.4.0-176-powerpc64-emb 
linux-modules-extra-4.4.0-176-powerpc64-emb 
linux-headers-4.4.0-176-powerpc64-emb 
linux-image-unsigned-4.4.0-176-powerpc64-emb-dbgsym 
linux-tools-4.4.0-176-powerpc64-emb linux-cloud-tools-4.4.0-176-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-176-powerpc64-emb 
linux-image-unsigned-4.4.0-176-powerpc64-smp 
linux-modules-4.4.0-176-powerpc64-smp 
linux-modules-extra-4.4.0-176-powerpc64-smp 
linux-headers-4.4.0-176-powerpc64-smp 
linux-image-unsigned-4.4.0-176-powerpc64-smp-dbgsym 
linux-tools-4.4.0-176-powerpc64-smp linux-cloud-tools-4.4.0-176-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-176-powerpc64-smp 
kernel-image-4.4.0-176-generic-di nic-modules-4.4.0-176-generic-di 
nic-shared-modules-4.4.0-176-generic-di serial-modules-4.4.0-176-generic-di 
ppp-modules-4.4.0-176-generic-di pata-modules-4.4.0-176-generic-di 
firewire-core-modules-4.4.0-176-generic-di scsi-modules-4.4.0-176-generic-di
 plip-modules-4.4.0-176-generic-di floppy-modules-4.4.0-176-generic-di 
fat-modules-4.4.0-176-generic-di nfs-modules-4.4.0-176-generic-di 
md-modules-4.4.0-176-generic-di multipath-modules-4.4.0-176-generic-di 
usb-modules-4.4.0-176-generic-di pcmcia-storage-modules-4.4.0-176-generic-di 
fb-modules-4.4.0-176-generic-di input-modules-4.4.0-176-generic-di 
mouse-modules-4.4.0-176-generic-di irda-modules-4.4.0-176-generic-di 
parport-modules-4.4.0-176-generic-di nic-pcmcia-modules-4.4.0-176-generic-di 
pcmcia-modules-4.4.0-176-generic-di nic-usb-modules-4.4.0-176-generic-di 
sata-modules-4.4.0-176-generic-di crypto-modules-4.4.0-176-generic-di 
speakup-modules-4.4.0-176-generic-di virtio-modules-4.4.0-176-generic-di 
fs-core-modules-4.4.0-176-generic-di fs-secondary-modules-4.4.0-176-generic-di 
storage-core-modules-4.4.0-176-generic-di block-modules-4.4.0-176-generic-di 
message-modules-4.4.0-176-generic-di vlan-modules-4.4.0-176-generic-di
 ipmi-modules-4.4.0-176-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-176.206
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-176-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-176-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-176-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-176-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-176-generic-di

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1056.60_amd64.tar.gz - (Accepted)

2020-02-20 Thread Khalid Elmously
m/ttm: fix start page for huge page check in ttm_put_pages()
- drm/ttm: fix incrementing the page pointer for huge pages
- crypto: virtio - implement missing support for output IVs
- iommu/mediatek: Correct the flush_iotlb_all callback
- rtc: brcmstb-waketimer: add missed clk_disable_unprepare
  * Bionic update: upstream stable patchset 2020-02-03 (LP: #1861739)
- USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
- USB: dummy-hcd: increase max number of devices to 32
- locking/spinlock/debug: Fix various data races
- netfilter: ctnetlink: netns exit must wait for callbacks
- libtraceevent: Fix lib installation with O=
- x86/efi: Update e820 with reserved EFI boot services data to fix kexec
  breakage
- efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
- efi/gop: Return EFI_SUCCESS if a usable GOP was found
- efi/gop: Fix memory leak in __gop_query32/64()
- ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
- netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
- netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
- ARM: dts: Cygnus: Fix MDIO node address/size cells
- spi: spi-cavium-thunderx: Add missing pci_release_regions()
- ASoC: topology: Check return value for soc_tplg_pcm_create()
- ARM: dts: bcm283x: Fix critical trip point
- bpf, mips: Limit to 33 tail calls
- ARM: dts: am437x-gp/epos-evm: fix panel compatible
- samples: bpf: Replace symbol compare of trace_event
- samples: bpf: fix syscall_tp due to unused syscall
- powerpc: Ensure that swiotlb buffer is allocated from low memory
- bnx2x: Do not handle requests from VFs after parity
- bnx2x: Fix logic to get total no. of PFs per engine
- net: usb: lan78xx: Fix error message format specifier
- rfkill: Fix incorrect check to avoid NULL pointer dereference
- ASoC: wm8962: fix lambda value
- regulator: rn5t618: fix module aliases
- kconfig: don't crash on NULL expressions in expr_eq()
- perf/x86/intel: Fix PT PMI handling
- fs: avoid softlockups in s_inodes iterators
- net: stmmac: Do not accept invalid MTU values
- net: stmmac: RX buffer size must be 16 byte aligned
- s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
- s390/dasd: fix memleak in path handling error case
- block: fix memleak when __blk_rq_map_user_iov() is failed
- parisc: Fix compiler warnings in debug_core.c
- llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
- hv_netvsc: Fix unwanted rx_table reset
- bpf: Fix passing modified ctx to ld/abs/ind instruction
- PCI/switchtec: Read all 64 bits of part_event_bitmap
- gtp: fix bad unlock balance in gtp_encap_enable_socket
- macvlan: do not assume mac_header is set in macvlan_broadcast()
- net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
- net: stmmac: dwmac-sun8i: Allow all RGMII modes
- net: stmmac: dwmac-sunxi: Allow all RGMII modes
- net: usb: lan78xx: fix possible skb leak
- pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
- USB: core: fix check for duplicate endpoints
- USB: serial: option: add Telit ME910G1 0x110a composition
- sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
- tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
- vxlan: fix tos value before xmit
- vlan: vlan_changelink() should propagate errors
- net: sch_prio: When ungrafting, replace with FIFO
- vlan: fix memory leak in vlan_dev_set_egress_priority
- regulator: fix use after free issue
- ASoC: max98090: fix possible race conditions
- netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
- ARM: dts: BCM5301X: Fix MDIO node address/size cells
- bpf: Clear skb->tstamp in bpf_redirect when necessary
- parisc: add missing __init annotation
- iommu/iova: Init the struct iova to fix the possible memleak
- powerpc/spinlocks: Include correct header for static key
- ARM: dts: imx6ul: use nvmem-cells for cpu speed grading
  * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
- SAUCE: platform/x86: dell-uart-backlight: increase retry times
  * 4.15 kernel hard lockup about once a week (LP: #1799497)
- zram: correct flag name of ZRAM_ACCESS
- zram: fix lockdep warning of free block handling
  * Prevent arm64 guest from accessing host debug registers (LP: #1860657)
- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
  * pty03 from pty in ubuntu_ltp failed on Eoan (LP: #1862114)
    - can, slip: Protect tty->disc_data in write_wakeup and close with RCU

Date: Wed, 19 Feb 2020 01:40:14 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 19 Feb 2020 01:40:14 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1056 linux-gcp-tools-4.15.0-1056 
linux-image-unsign

[ubuntu/xenial-updates] linux-hwe_4.15.0-88.88~16.04.1_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:57:27 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:57:27 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-88 linux-hwe-tools-4.15.0-88 
linux-hwe-cloud-tools-4.15.0-88 linux-image-unsigned-4.15.0-88-generic 
linux-modules-4.15.0-88-generic linux-modules-extra-4.15.0-88-generic 
linux-headers-4.15.0-88-generic linux-image-unsigned-4.15.0-88-generic-dbgsym 
linux-tools-4.15.0-88-generic linux-cloud-tools-4.15.0-88-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-88-generic 
linux-image-unsigned-4.15.0-88-generic-lpae 
linux-modules-4.15.0-88-generic-lpae linux-modules-extra-4.15.0-88-generic-lpae 
linux-headers-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-generic-lpae-dbgsym 
linux-tools-4.15.0-88-generic-lpae linux-cloud-tools-4.15.0-88-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-lowlatency linux-modules-4.15.0-88-lowlatency 
linux-modules-extra-4.15.0-88-lowlatency linux-headers-4.15.0-88-lowlatency 
linux-image-unsigned-4.15.0-88-lowlatency-dbgsym
 linux-tools-4.15.0-88-lowlatency linux-cloud-tools-4.15.0-88-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-88-lowlatency 
kernel-image-4.15.0-88-generic-di fat-modules-4.15.0-88-generic-di 
fb-modules-4.15.0-88-generic-di firewire-core-modules-4.15.0-88-generic-di 
floppy-modules-4.15.0-88-generic-di fs-core-modules-4.15.0-88-generic-di 
fs-secondary-modules-4.15.0-88-generic-di input-modules-4.15.0-88-generic-di 
irda-modules-4.15.0-88-generic-di md-modules-4.15.0-88-generic-di 
nic-modules-4.15.0-88-generic-di nic-pcmcia-modules-4.15.0-88-generic-di 
nic-usb-modules-4.15.0-88-generic-di nic-shared-modules-4.15.0-88-generic-di 
parport-modules-4.15.0-88-generic-di pata-modules-4.15.0-88-generic-di 
pcmcia-modules-4.15.0-88-generic-di pcmcia-storage-modules-4.15.0-88-generic-di 
plip-modules-4.15.0-88-generic-di ppp-modules-4.15.0-88-generic-di 
sata-modules-4.15.0-88-generic-di scsi-modules-4.15.0-88-generic-di 
serial-modules-4.15.0-88-generic-di
 storage-core-modules-4.15.0-88-generic-di usb-modules-4.15.0-88-generic-di 
nfs-modules-4.15.0-88-generic-di block-modules-4.15.0-88-generic-di 
message-modules-4.15.0-88-generic-di crypto-modules-4.15.0-88-generic-di 
virtio-modules-4.15.0-88-generic-di mouse-modules-4.15.0-88-generic-di 
vlan-modules-4.15.0-88-generic-di ipmi-modules-4.15.0-88-generic-di
 multipath-modules-4.15.0-88-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-88.88~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-88-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-88-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-88-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-88-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-88-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-88-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-88-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-88-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-88-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-88-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-88-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-88-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-88-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-88-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-88-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-88-generic - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-headers-4.15.0-88 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-88-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-headers-4.15.0-88-generic-lpae - Linux kernel headers for version 4.15.0 
on 64 bit x86 

[ubuntu/xenial-updates] linux-gcp_4.15.0-1055.59_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-gcp (4.15.0-1055.59) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 15:58:11 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 15:58:11 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1055 linux-gcp-tools-4.15.0-1055 
linux-image-unsigned-4.15.0-1055-gcp linux-modules-4.15.0-1055-gcp 
linux-modules-extra-4.15.0-1055-gcp linux-headers-4.15.0-1055-gcp 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym linux-tools-4.15.0-1055-gcp 
linux-buildinfo-4.15.0-1055-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1055.59
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1055-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1055 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1055 - Linux kernel version specific tools for version 
4.15.0-1055
 linux-headers-4.15.0-1055-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1055-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1055-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1055-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1055-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1055-gcp - Linux kernel version specific tools for version 
4.15.0-1055
Launchpad-Bugs-Fixed: 1862312 1862821 1862824
Changes:
 linux-gcp (4.15.0-1055.59) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)
 .
   [ Ubuntu: 4.15.0-88.88 ]
 .
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 714054ed690b5d21d04b577cc8d03efa3b70902e 294912 
linux-buildinfo-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 29c80be4f951462294696804c64661561a426200 10963212 
linux-gcp-headers-4.15.0-1055_4.15.0-1055.59_amd64.deb
 5f8e2bcfa9888fe5a7465b5d66c737971c1c7ca1 3832782 
linux-gcp-tools-4.15.0-1055_4.15.0-1055.59_amd64.deb
 75ff2307ffc9417f174fbca9aec5bda8352f6816 7954113 
linux-gcp_4.15.0-1055.59_amd64.tar.gz
 4c27e9cbd49eca4b77e7eca1a33af5576446e361 24459 
linux-gcp_4.15.0-1055.59_amd64_translations.tar.gz
 c7d7bac420d2d1f4609d7c3053dd5afe278e669c 1140720 
linux-headers-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 bfa35b45869f7716b0d4ad40e31d75a149e6a83a 626892410 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym_4.15.0-1055.59_amd64.ddeb
 1c1fdbdc6979c0c9d4bb44dbe4c3f905af11de85 8029594 
linux-image-unsigned-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 c962f85de5415f8892f2026663c8da9ef3143976 12861876 
linux-modules-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 60b037f8028ac65d2c4e2e859faf2062c1c9a60c 32507784 
linux-modules-extra-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 059e6bf15b418fcb84871c02e4eb5d6b9cff1364 1884 
linux-tools-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
Checksums-Sha256:
 eeb5803be708c7358ef0689e46e3fe733a0981d9d14966dc5a7becc88fee7928 294912 
linux-buildinfo-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 4b3764f6fbea69b64247b5d2d2b1aeb6cabe33bf92e8dbfff736bb1a4718261f 10963212 
linux-gcp-headers-4.15.0-1055_4.15.0-1055.59_amd64.deb
 f8cd6d31688c88c19ca68c629960fb8884f3dcb0bf6dbcbaa73706fc8a75a9b6 3832782 
linux-gcp-tools-4.15.0-1055_4.15.0-1055.59_amd64.deb
 0fcf4fa903dda19a62c85a7cde69fad6e88bcc68c4cd12fb9c0d0f879eb74be2 7954113 
linux-gcp_4.15.0-1055.59_amd64.tar.gz
 77ec5807959c8e292dc2593f17df95500360b3387d794dd0fc89463a4a86ae78 24459 
linux-gcp_4.15.0-1055.59_amd64_translations.tar.gz
 2623c0875cc7cd1e09d6cba9be69d9812b2b14f37ba1947e36dd483b2c0ff3a1 1140720 
linux-headers-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 e1aa0a64f14e61798ac534effba2069824ada37409f5d3fc2ae24870e23818cb 626892410 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym_4.15.0-1055.59_amd64.ddeb
 c97940d5861fad7157446235eeb3e3857cf38c1e36a3098de0debcc58491025f 8029594 
linux-image-unsigned-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 dbf289cf0edf5a7f252ad802020c856cdb83df869c66077d01894e2400417d40 12861876 
linux-modules-4.15.0-1055-gcp_4.15

[ubuntu/xenial-updates] linux-hwe_4.15.0-88.88~16.04.1_ppc64el.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:57:27 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:57:27 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-88 linux-hwe-tools-4.15.0-88 
linux-hwe-cloud-tools-4.15.0-88 linux-image-unsigned-4.15.0-88-generic 
linux-modules-4.15.0-88-generic linux-modules-extra-4.15.0-88-generic 
linux-headers-4.15.0-88-generic linux-image-unsigned-4.15.0-88-generic-dbgsym 
linux-tools-4.15.0-88-generic linux-cloud-tools-4.15.0-88-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-88-generic 
linux-image-unsigned-4.15.0-88-generic-lpae 
linux-modules-4.15.0-88-generic-lpae linux-modules-extra-4.15.0-88-generic-lpae 
linux-headers-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-generic-lpae-dbgsym 
linux-tools-4.15.0-88-generic-lpae linux-cloud-tools-4.15.0-88-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-lowlatency linux-modules-4.15.0-88-lowlatency 
linux-modules-extra-4.15.0-88-lowlatency linux-headers-4.15.0-88-lowlatency 
linux-image-unsigned-4.15.0-88-lowlatency-dbgsym
 linux-tools-4.15.0-88-lowlatency linux-cloud-tools-4.15.0-88-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-88-lowlatency 
kernel-image-4.15.0-88-generic-di floppy-modules-4.15.0-88-generic-di 
fs-core-modules-4.15.0-88-generic-di fs-secondary-modules-4.15.0-88-generic-di 
input-modules-4.15.0-88-generic-di md-modules-4.15.0-88-generic-di 
nic-modules-4.15.0-88-generic-di nic-usb-modules-4.15.0-88-generic-di 
nic-shared-modules-4.15.0-88-generic-di parport-modules-4.15.0-88-generic-di 
plip-modules-4.15.0-88-generic-di ppp-modules-4.15.0-88-generic-di 
sata-modules-4.15.0-88-generic-di scsi-modules-4.15.0-88-generic-di 
storage-core-modules-4.15.0-88-generic-di nfs-modules-4.15.0-88-generic-di 
block-modules-4.15.0-88-generic-di message-modules-4.15.0-88-generic-di 
crypto-modules-4.15.0-88-generic-di virtio-modules-4.15.0-88-generic-di 
vlan-modules-4.15.0-88-generic-di ipmi-modules-4.15.0-88-generic-di
 multipath-modules-4.15.0-88-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-88.88~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-88-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-88-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-88-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-88-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-88-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-88-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-88-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-88-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-88-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-88-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-88-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-88-generic - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-headers-4.15.0-88 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-88-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-88-generic-lpae - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-headers-4.15.0-88-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-88 - Linux kernel version specific cloud tools 
for version 4.15.0-88
 linux-hwe-tools-4.15.0-88 - Linux kernel version specific tools for version 
4.15.0-88
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-88-generic - Linux kernel image for version 4.15.0 
on PowerPC 64el SMP
 linux-image-unsigned-4.15.0-88-generic-dbgsym - Linux kernel d

[ubuntu/xenial-updates] linux-azure_4.15.0-1071.76_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-azure (4.15.0-1071.76) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 19:48:30 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 19:48:30 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1071 linux-azure-tools-4.15.0-1071 
linux-azure-cloud-tools-4.15.0-1071 linux-image-unsigned-4.15.0-1071-azure 
linux-modules-4.15.0-1071-azure linux-modules-extra-4.15.0-1071-azure 
linux-headers-4.15.0-1071-azure linux-image-unsigned-4.15.0-1071-azure-dbgsym 
linux-tools-4.15.0-1071-azure linux-cloud-tools-4.15.0-1071-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1071-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1071.76
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1071 - Linux kernel version specific cloud 
tools for version 4.15.0-1071
 linux-azure-headers-4.15.0-1071 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1071 - Linux kernel version specific tools for 
version 4.15.0-1071
 linux-buildinfo-4.15.0-1071-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1071-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1071
 linux-headers-4.15.0-1071-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1071-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1071-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1071-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1071-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1071-azure - Linux kernel version specific tools for 
version 4.15.0-1071
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1862312 1862818 1862824
Changes:
 linux-azure (4.15.0-1071.76) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)
 .
   [ Ubuntu: 4.15.0-88.88 ]
 .
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 268c65a793fe2eb8c995bb30b1b11cd94cff6ce5 96862 
linux-azure-cloud-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 e1b22745741a2a0bcbdce2afeb0039117ec25317 10959802 
linux-azure-headers-4.15.0-1071_4.15.0-1071.76_all.deb
 a449a76ab37b5087648273dd5df25fd7ae1a22c5 3823804 
linux-azure-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 3d8ebe19a6484be5d581e177438bc01b7ba0e0fa 7241142 
linux-azure_4.15.0-1071.76_amd64.tar.gz
 3f30f21d6e6e59cf76b1fa1ada36465d1e0b92f7 24453 
linux-azure_4.15.0-1071.76_amd64_translations.tar.gz
 22aa65869d78ea69437ef96e36d3dabf041eaea9 208636 
linux-buildinfo-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 2be02e835c5991aca763fa65b64172d3e0137fb2 1816 
linux-cloud-tools-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 8ad2116320f4050f7d0d7135e9cb5da9424e33c5 946596 
linux-headers-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 9fb941ac9e4c76e7e1c67c6e9efd1f1d3700c7a4 327918116 
linux-image-unsigned-4.15.0-1071-azure-dbgsym_4.15.0-1071.76_amd64.ddeb
 7ebc52ed898cac9395586a5d149819d5eebdc7f3 7310472 
linux-image-unsigned-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 f1b13b80accf1fac14ae0218b0449eaad996a6c0 11797710 
linux-modules-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 7a08e8a72e05c0e80456241336d881349dc436a0 10376386 
linux-modules-extra-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 fdd9589e31e1fadce76084d31b8b2976a01b73c6 1878 
linux-tools-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
Checksums-Sha256:
 faaa187f69a137576a1232230e250937fdba25a6e94bca068dc40f3d4d5fdff6 96862 
linux-azure-cloud-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 a3035ae7885c9fe483e8bc48075c1f14075a83e380168aee7a1a7045ac92916e 10959802 
linux-azure-headers-4.15.0-1071_4.15.0-1071.76_all.deb
 870351a2e591ce94f9b9bd84d35ccaaf0a64450002a20f23fc8a082c08dfe518 3823804 
linux-azure-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 342512d98f2dd499c2dbdca50e8c37ad10735e20e229f62a63a281ea9514ec23 7241142 
linux-azure_4.15.0-

[ubuntu/xenial-updates] linux-oracle_4.15.0-1033.36~16.04.1_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: #1862813)

  [ Ubuntu: 4.15.0-1033.36 ]

  * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:03:11 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:03:11 -0500
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1033 linux-oracle-tools-4.15.0-1033 
linux-image-unsigned-4.15.0-1033-oracle linux-modules-4.15.0-1033-oracle 
linux-modules-extra-4.15.0-1033-oracle linux-headers-4.15.0-1033-oracle 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym linux-tools-4.15.0-1033-oracle 
linux-cloud-tools-4.15.0-1033-oracle linux-buildinfo-4.15.0-1033-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1033.36~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1033-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1033-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1033-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1033-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1033-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1033-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1033-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1033 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1033 - Oracle Linux kernel version specific tools 
for version 4.15.0-103
 linux-tools-4.15.0-1033-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-103
Launchpad-Bugs-Fixed: 1862312 1862813 1862814 1862824
Changes:
 linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: 
#1862813)
 .
   [ Ubuntu: 4.15.0-1033.36 ]
 .
   * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 b4a1ca9e907b1e078699c556cba48d84ecc25741 297714 
linux-buildinfo-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 7cee048327539e31166e05faf0008d31b4bea2f5 1140746 
linux-headers-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 b42a9737ecc6f026647e5aa2f81a1f2914092603 628816604 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym_4.15.0-1033.36~16.04.1_amd64.ddeb
 11b6ec53f5ac7a44be6e65e2fc437679f4115acc 8061470 
linux-image-unsigned-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 ba0af50a9a23d4789f1bc0944c16f0b070ac5324 12995672 
linux-modules-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 7b2485f6cdc19a1405f9113d943eb7b5b6e64ca5 32692558 
linux-modules-extra-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 15a3fb9f9fc24110ca6224f7f51be1cbeab4413b 10964000 
linux-oracle-headers-4.15.0-1033_4.15.0-1033.36~16.04.1_all.deb
 230d93ab8f1e853d7c9e4f7511cf95656e3775a6 4141506 
linux-oracle-tools-4.15.0-1033_4.15.0-1033.36~16.04.1_amd64.deb
 7904827d3112a4be3dbfbb4d0c44ceed23fad131 7984801 
linux-oracle_4.15.0-1033.36~16.04.1_amd64.tar.gz
 ed42fc5a58aa7b259ac004a5b2770758f9cbc561 24461 
linux-oracle_4.15.0-1033.36~16.04.1_amd64_translations.tar.gz
 736f5aec5d8a4208b2c60b9252922ce20edc827a 1906 
linux-tools-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
Checksums-Sha256:
 dac09ddcf2756b02ca124f24f8101b399acf95b8e8fc04ce6dfb9b56df87f28f 297714 
linux-buildinfo-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 cd90e708dd569a63d6335f60ab126d9a310f2c28dfcd9645902ab4655374ae72 1140746 
linux-headers-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 f4bfceccc0c48725a749746fa0d59ed015a46307f923a47920c3afca4b41075e 628816604 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym_4.15.0-1033.36~16.04.1_amd64.ddeb
 f9dc71b5bcdbf1665032278dfc8db8a2ba413688317656c9ed7f470dd9bedd0b 8061470 
linux-image-unsigned-4.15.0-1033-oracle_4.15.0-1033.

[ubuntu/xenial-updates] linux_4.4.0-174.204_amd64.tar.gz - (Accepted)

2020-02-17 Thread Khalid Elmously
 SAUCE: Revert "ovl: modify ovl_permission() to do checks on two inodes"

  * net selftest psock_fanout fails on xenial s390x due to incorrect queue
lengths (LP: #1853375)
- selftests/net: cleanup unused parameter in psock_fanout
- selftests/net: ignore background traffic in psock_fanout

  * multi-zone raid0 corruption (LP: #1850540)
- md/raid0: avoid RAID0 data corruption due to layout confusion.
- md: add feature flag MD_FEATURE_RAID0_LAYOUT
- md/raid0: fix warning message for parameter default_layout
- md/raid0: Fix an error message in raid0_make_request()
- SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
  migration
- SAUCE: md/raid0: Use kernel specific layout

  * CVE-2019-20096
- dccp: Fix memleak in __feat_register_sp

Date: Wed, 29 Jan 2020 00:47:22 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 29 Jan 2020 00:47:22 -0500
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-174 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-174 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-174 linux-tools-host 
linux-image-unsigned-4.4.0-174-generic linux-modules-4.4.0-174-generic 
linux-modules-extra-4.4.0-174-generic linux-headers-4.4.0-174-generic 
linux-image-unsigned-4.4.0-174-generic-dbgsym linux-tools-4.4.0-174-generic 
linux-cloud-tools-4.4.0-174-generic linux-udebs-generic 
linux-buildinfo-4.4.0-174-generic linux-image-unsigned-4.4.0-174-generic-lpae 
linux-modules-4.4.0-174-generic-lpae linux-modules-extra-4.4.0-174-generic-lpae 
linux-headers-4.4.0-174-generic-lpae 
linux-image-unsigned-4.4.0-174-generic-lpae-dbgsym 
linux-tools-4.4.0-174-generic-lpae linux-cloud-tools-4.4.0-174-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-174-generic-lpae 
linux-image-unsigned-4.4.0-174-lowlatency linux-modules-4.4.0-174-lowlatency 
linux-modules-extra-4.4.0-174-lowlatency
 linux-headers-4.4.0-174-lowlatency 
linux-image-unsigned-4.4.0-174-lowlatency-dbgsym 
linux-tools-4.4.0-174-lowlatency linux-cloud-tools-4.4.0-174-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-174-lowlatency 
linux-image-unsigned-4.4.0-174-powerpc-e500mc 
linux-modules-4.4.0-174-powerpc-e500mc 
linux-modules-extra-4.4.0-174-powerpc-e500mc 
linux-headers-4.4.0-174-powerpc-e500mc 
linux-image-unsigned-4.4.0-174-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-174-powerpc-e500mc linux-cloud-tools-4.4.0-174-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-174-powerpc-e500mc 
linux-image-unsigned-4.4.0-174-powerpc-smp linux-modules-4.4.0-174-powerpc-smp 
linux-modules-extra-4.4.0-174-powerpc-smp linux-headers-4.4.0-174-powerpc-smp 
linux-image-unsigned-4.4.0-174-powerpc-smp-dbgsym 
linux-tools-4.4.0-174-powerpc-smp linux-cloud-tools-4.4.0-174-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-174-powerpc-smp 
linux-image-unsigned-4.4.0-174-powerpc64-emb
 linux-modules-4.4.0-174-powerpc64-emb 
linux-modules-extra-4.4.0-174-powerpc64-emb 
linux-headers-4.4.0-174-powerpc64-emb 
linux-image-unsigned-4.4.0-174-powerpc64-emb-dbgsym 
linux-tools-4.4.0-174-powerpc64-emb linux-cloud-tools-4.4.0-174-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-174-powerpc64-emb 
linux-image-unsigned-4.4.0-174-powerpc64-smp 
linux-modules-4.4.0-174-powerpc64-smp 
linux-modules-extra-4.4.0-174-powerpc64-smp 
linux-headers-4.4.0-174-powerpc64-smp 
linux-image-unsigned-4.4.0-174-powerpc64-smp-dbgsym 
linux-tools-4.4.0-174-powerpc64-smp linux-cloud-tools-4.4.0-174-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-174-powerpc64-smp 
kernel-image-4.4.0-174-generic-di nic-modules-4.4.0-174-generic-di 
nic-shared-modules-4.4.0-174-generic-di serial-modules-4.4.0-174-generic-di 
ppp-modules-4.4.0-174-generic-di pata-modules-4.4.0-174-generic-di 
firewire-core-modules-4.4.0-174-generic-di scsi-modules-4.4.0-174-generic-di
 plip-modules-4.4.0-174-generic-di floppy-modules-4.4.0-174-generic-di 
fat-modules-4.4.0-174-generic-di nfs-modules-4.4.0-174-generic-di 
md-modules-4.4.0-174-generic-di multipath-modules-4.4.0-174-generic-di 
usb-modules-4.4.0-174-generic-di pcmcia-storage-modules-4.4.0-174-generic-di 
fb-modules-4.4.0-174-generic-di input-modules-4.4.0-174-generic-di 
mouse-modules-4.4.0-174-generic-di irda-modules-4.4.0-174-generic-di 
parport-modules-4.4.0-174-generic-di nic-pcmcia-modules-4.4.0-174-generic-di 
pcmcia-modules-4.4.0-174-generic-di nic-usb-modules-4.4.0-174-generic-di 
sata-modules-4.4.0-174-generic-di crypto-modules-4.4.0-174-generic-di 
speakup-modules-4.4.0-174-generic-di virtio-modules-4.4.0-174-generic-di 
fs-core-modules-4.4.0-174-generic-di fs-secondary-modules-4.4.0-174-generic-di 
storage-core-modules-4.4.0-174-generic-di block-modules-4.4.0-174-generic-di 
message-modules-4.4.0-174-generic-di vlan-modules-4.4.0-174-generic-di
 ipmi-modules-4.4.0-174-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-174.204
Distrib

[ubuntu/xenial-proposed] linux-azure_4.15.0-1071.76_amd64.tar.gz - (Accepted)

2020-02-12 Thread Khalid Elmously
linux-azure (4.15.0-1071.76) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 19:48:30 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 19:48:30 -0500
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1071 linux-azure-tools-4.15.0-1071 
linux-azure-cloud-tools-4.15.0-1071 linux-image-unsigned-4.15.0-1071-azure 
linux-modules-4.15.0-1071-azure linux-modules-extra-4.15.0-1071-azure 
linux-headers-4.15.0-1071-azure linux-image-unsigned-4.15.0-1071-azure-dbgsym 
linux-tools-4.15.0-1071-azure linux-cloud-tools-4.15.0-1071-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1071-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1071.76
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1071 - Linux kernel version specific cloud 
tools for version 4.15.0-1071
 linux-azure-headers-4.15.0-1071 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1071 - Linux kernel version specific tools for 
version 4.15.0-1071
 linux-buildinfo-4.15.0-1071-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1071-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1071
 linux-headers-4.15.0-1071-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1071-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1071-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1071-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1071-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1071-azure - Linux kernel version specific tools for 
version 4.15.0-1071
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1862312 1862818 1862824
Changes:
 linux-azure (4.15.0-1071.76) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1071.76 -proposed tracker (LP: #1862818)
 .
   [ Ubuntu: 4.15.0-88.88 ]
 .
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 268c65a793fe2eb8c995bb30b1b11cd94cff6ce5 96862 
linux-azure-cloud-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 e1b22745741a2a0bcbdce2afeb0039117ec25317 10959802 
linux-azure-headers-4.15.0-1071_4.15.0-1071.76_all.deb
 a449a76ab37b5087648273dd5df25fd7ae1a22c5 3823804 
linux-azure-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 3d8ebe19a6484be5d581e177438bc01b7ba0e0fa 7241142 
linux-azure_4.15.0-1071.76_amd64.tar.gz
 3f30f21d6e6e59cf76b1fa1ada36465d1e0b92f7 24453 
linux-azure_4.15.0-1071.76_amd64_translations.tar.gz
 22aa65869d78ea69437ef96e36d3dabf041eaea9 208636 
linux-buildinfo-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 2be02e835c5991aca763fa65b64172d3e0137fb2 1816 
linux-cloud-tools-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 8ad2116320f4050f7d0d7135e9cb5da9424e33c5 946596 
linux-headers-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 9fb941ac9e4c76e7e1c67c6e9efd1f1d3700c7a4 327918116 
linux-image-unsigned-4.15.0-1071-azure-dbgsym_4.15.0-1071.76_amd64.ddeb
 7ebc52ed898cac9395586a5d149819d5eebdc7f3 7310472 
linux-image-unsigned-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 f1b13b80accf1fac14ae0218b0449eaad996a6c0 11797710 
linux-modules-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 7a08e8a72e05c0e80456241336d881349dc436a0 10376386 
linux-modules-extra-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
 fdd9589e31e1fadce76084d31b8b2976a01b73c6 1878 
linux-tools-4.15.0-1071-azure_4.15.0-1071.76_amd64.deb
Checksums-Sha256:
 faaa187f69a137576a1232230e250937fdba25a6e94bca068dc40f3d4d5fdff6 96862 
linux-azure-cloud-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 a3035ae7885c9fe483e8bc48075c1f14075a83e380168aee7a1a7045ac92916e 10959802 
linux-azure-headers-4.15.0-1071_4.15.0-1071.76_all.deb
 870351a2e591ce94f9b9bd84d35ccaaf0a64450002a20f23fc8a082c08dfe518 3823804 
linux-azure-tools-4.15.0-1071_4.15.0-1071.76_amd64.deb
 342512d98f2dd499c2dbdca50e8c37ad10735e20e229f62a63a281ea9514ec23 7241142 
linux-azure_4.15.0-

[ubuntu/xenial-proposed] linux-hwe_4.15.0-88.88~16.04.1_ppc64el.tar.gz - (Accepted)

2020-02-12 Thread Khalid Elmously
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:57:27 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:57:27 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-88 linux-hwe-tools-4.15.0-88 
linux-hwe-cloud-tools-4.15.0-88 linux-image-unsigned-4.15.0-88-generic 
linux-modules-4.15.0-88-generic linux-modules-extra-4.15.0-88-generic 
linux-headers-4.15.0-88-generic linux-image-unsigned-4.15.0-88-generic-dbgsym 
linux-tools-4.15.0-88-generic linux-cloud-tools-4.15.0-88-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-88-generic 
linux-image-unsigned-4.15.0-88-generic-lpae 
linux-modules-4.15.0-88-generic-lpae linux-modules-extra-4.15.0-88-generic-lpae 
linux-headers-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-generic-lpae-dbgsym 
linux-tools-4.15.0-88-generic-lpae linux-cloud-tools-4.15.0-88-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-lowlatency linux-modules-4.15.0-88-lowlatency 
linux-modules-extra-4.15.0-88-lowlatency linux-headers-4.15.0-88-lowlatency 
linux-image-unsigned-4.15.0-88-lowlatency-dbgsym
 linux-tools-4.15.0-88-lowlatency linux-cloud-tools-4.15.0-88-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-88-lowlatency 
kernel-image-4.15.0-88-generic-di floppy-modules-4.15.0-88-generic-di 
fs-core-modules-4.15.0-88-generic-di fs-secondary-modules-4.15.0-88-generic-di 
input-modules-4.15.0-88-generic-di md-modules-4.15.0-88-generic-di 
nic-modules-4.15.0-88-generic-di nic-usb-modules-4.15.0-88-generic-di 
nic-shared-modules-4.15.0-88-generic-di parport-modules-4.15.0-88-generic-di 
plip-modules-4.15.0-88-generic-di ppp-modules-4.15.0-88-generic-di 
sata-modules-4.15.0-88-generic-di scsi-modules-4.15.0-88-generic-di 
storage-core-modules-4.15.0-88-generic-di nfs-modules-4.15.0-88-generic-di 
block-modules-4.15.0-88-generic-di message-modules-4.15.0-88-generic-di 
crypto-modules-4.15.0-88-generic-di virtio-modules-4.15.0-88-generic-di 
vlan-modules-4.15.0-88-generic-di ipmi-modules-4.15.0-88-generic-di
 multipath-modules-4.15.0-88-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-88.88~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-88-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-88-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-88-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-88-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-88-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-88-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-88-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-88-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-88-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-88-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-88-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-88-generic - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-headers-4.15.0-88 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-88-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-88-generic-lpae - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-headers-4.15.0-88-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-88 - Linux kernel version specific cloud tools 
for version 4.15.0-88
 linux-hwe-tools-4.15.0-88 - Linux kernel version specific tools for version 
4.15.0-88
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-88-generic - Linux kernel image for version 4.15.0 
on PowerPC 64el SMP
 linux-image-unsigned-4.15.0-88-generic-dbgsym - Linux kernel d

[ubuntu/xenial-proposed] linux-hwe_4.15.0-88.88~16.04.1_amd64.tar.gz - (Accepted)

2020-02-12 Thread Khalid Elmously
linux-hwe (4.15.0-88.88~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-88.88~16.04.1 -proposed tracker (LP: #1862823)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:57:27 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:57:27 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-88 linux-hwe-tools-4.15.0-88 
linux-hwe-cloud-tools-4.15.0-88 linux-image-unsigned-4.15.0-88-generic 
linux-modules-4.15.0-88-generic linux-modules-extra-4.15.0-88-generic 
linux-headers-4.15.0-88-generic linux-image-unsigned-4.15.0-88-generic-dbgsym 
linux-tools-4.15.0-88-generic linux-cloud-tools-4.15.0-88-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-88-generic 
linux-image-unsigned-4.15.0-88-generic-lpae 
linux-modules-4.15.0-88-generic-lpae linux-modules-extra-4.15.0-88-generic-lpae 
linux-headers-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-generic-lpae-dbgsym 
linux-tools-4.15.0-88-generic-lpae linux-cloud-tools-4.15.0-88-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-88-generic-lpae 
linux-image-unsigned-4.15.0-88-lowlatency linux-modules-4.15.0-88-lowlatency 
linux-modules-extra-4.15.0-88-lowlatency linux-headers-4.15.0-88-lowlatency 
linux-image-unsigned-4.15.0-88-lowlatency-dbgsym
 linux-tools-4.15.0-88-lowlatency linux-cloud-tools-4.15.0-88-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-88-lowlatency 
kernel-image-4.15.0-88-generic-di fat-modules-4.15.0-88-generic-di 
fb-modules-4.15.0-88-generic-di firewire-core-modules-4.15.0-88-generic-di 
floppy-modules-4.15.0-88-generic-di fs-core-modules-4.15.0-88-generic-di 
fs-secondary-modules-4.15.0-88-generic-di input-modules-4.15.0-88-generic-di 
irda-modules-4.15.0-88-generic-di md-modules-4.15.0-88-generic-di 
nic-modules-4.15.0-88-generic-di nic-pcmcia-modules-4.15.0-88-generic-di 
nic-usb-modules-4.15.0-88-generic-di nic-shared-modules-4.15.0-88-generic-di 
parport-modules-4.15.0-88-generic-di pata-modules-4.15.0-88-generic-di 
pcmcia-modules-4.15.0-88-generic-di pcmcia-storage-modules-4.15.0-88-generic-di 
plip-modules-4.15.0-88-generic-di ppp-modules-4.15.0-88-generic-di 
sata-modules-4.15.0-88-generic-di scsi-modules-4.15.0-88-generic-di 
serial-modules-4.15.0-88-generic-di
 storage-core-modules-4.15.0-88-generic-di usb-modules-4.15.0-88-generic-di 
nfs-modules-4.15.0-88-generic-di block-modules-4.15.0-88-generic-di 
message-modules-4.15.0-88-generic-di crypto-modules-4.15.0-88-generic-di 
virtio-modules-4.15.0-88-generic-di mouse-modules-4.15.0-88-generic-di 
vlan-modules-4.15.0-88-generic-di ipmi-modules-4.15.0-88-generic-di
 multipath-modules-4.15.0-88-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-88.88~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-88-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-88-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-88-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-88-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-88-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-88-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-88-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-88-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-88-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-88-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-88-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-88-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-88-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-88-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-88-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-88-generic - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-cloud-tools-4.15.0-88-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-88
 linux-headers-4.15.0-88 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-88-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-headers-4.15.0-88-generic-lpae - Linux kernel headers for version 4.15.0 
on 64 bit x86 

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1055.59_amd64.tar.gz - (Accepted)

2020-02-12 Thread Khalid Elmously
linux-gcp (4.15.0-1055.59) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)

  [ Ubuntu: 4.15.0-88.88 ]

  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 15:58:11 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 15:58:11 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1055 linux-gcp-tools-4.15.0-1055 
linux-image-unsigned-4.15.0-1055-gcp linux-modules-4.15.0-1055-gcp 
linux-modules-extra-4.15.0-1055-gcp linux-headers-4.15.0-1055-gcp 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym linux-tools-4.15.0-1055-gcp 
linux-buildinfo-4.15.0-1055-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1055.59
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1055-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1055 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1055 - Linux kernel version specific tools for version 
4.15.0-1055
 linux-headers-4.15.0-1055-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1055-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1055-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1055-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1055-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1055-gcp - Linux kernel version specific tools for version 
4.15.0-1055
Launchpad-Bugs-Fixed: 1862312 1862821 1862824
Changes:
 linux-gcp (4.15.0-1055.59) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1055.59 -proposed tracker (LP: #1862821)
 .
   [ Ubuntu: 4.15.0-88.88 ]
 .
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 714054ed690b5d21d04b577cc8d03efa3b70902e 294912 
linux-buildinfo-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 29c80be4f951462294696804c64661561a426200 10963212 
linux-gcp-headers-4.15.0-1055_4.15.0-1055.59_amd64.deb
 5f8e2bcfa9888fe5a7465b5d66c737971c1c7ca1 3832782 
linux-gcp-tools-4.15.0-1055_4.15.0-1055.59_amd64.deb
 75ff2307ffc9417f174fbca9aec5bda8352f6816 7954113 
linux-gcp_4.15.0-1055.59_amd64.tar.gz
 4c27e9cbd49eca4b77e7eca1a33af5576446e361 24459 
linux-gcp_4.15.0-1055.59_amd64_translations.tar.gz
 c7d7bac420d2d1f4609d7c3053dd5afe278e669c 1140720 
linux-headers-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 bfa35b45869f7716b0d4ad40e31d75a149e6a83a 626892410 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym_4.15.0-1055.59_amd64.ddeb
 1c1fdbdc6979c0c9d4bb44dbe4c3f905af11de85 8029594 
linux-image-unsigned-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 c962f85de5415f8892f2026663c8da9ef3143976 12861876 
linux-modules-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 60b037f8028ac65d2c4e2e859faf2062c1c9a60c 32507784 
linux-modules-extra-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 059e6bf15b418fcb84871c02e4eb5d6b9cff1364 1884 
linux-tools-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
Checksums-Sha256:
 eeb5803be708c7358ef0689e46e3fe733a0981d9d14966dc5a7becc88fee7928 294912 
linux-buildinfo-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 4b3764f6fbea69b64247b5d2d2b1aeb6cabe33bf92e8dbfff736bb1a4718261f 10963212 
linux-gcp-headers-4.15.0-1055_4.15.0-1055.59_amd64.deb
 f8cd6d31688c88c19ca68c629960fb8884f3dcb0bf6dbcbaa73706fc8a75a9b6 3832782 
linux-gcp-tools-4.15.0-1055_4.15.0-1055.59_amd64.deb
 0fcf4fa903dda19a62c85a7cde69fad6e88bcc68c4cd12fb9c0d0f879eb74be2 7954113 
linux-gcp_4.15.0-1055.59_amd64.tar.gz
 77ec5807959c8e292dc2593f17df95500360b3387d794dd0fc89463a4a86ae78 24459 
linux-gcp_4.15.0-1055.59_amd64_translations.tar.gz
 2623c0875cc7cd1e09d6cba9be69d9812b2b14f37ba1947e36dd483b2c0ff3a1 1140720 
linux-headers-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 e1aa0a64f14e61798ac534effba2069824ada37409f5d3fc2ae24870e23818cb 626892410 
linux-image-unsigned-4.15.0-1055-gcp-dbgsym_4.15.0-1055.59_amd64.ddeb
 c97940d5861fad7157446235eeb3e3857cf38c1e36a3098de0debcc58491025f 8029594 
linux-image-unsigned-4.15.0-1055-gcp_4.15.0-1055.59_amd64.deb
 dbf289cf0edf5a7f252ad802020c856cdb83df869c66077d01894e2400417d40 12861876 
linux-modules-4.15.0-1055-gcp_4.15

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1033.36~16.04.1_amd64.tar.gz - (Accepted)

2020-02-12 Thread Khalid Elmously
linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: #1862813)

  [ Ubuntu: 4.15.0-1033.36 ]

  * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
  * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
  * Segmentation fault (kernel oops) with memory-hotplug in
ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
- Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
  mem_hotplug_lock"
- mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock

Date: Tue, 11 Feb 2020 22:03:11 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 11 Feb 2020 22:03:11 -0500
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1033 linux-oracle-tools-4.15.0-1033 
linux-image-unsigned-4.15.0-1033-oracle linux-modules-4.15.0-1033-oracle 
linux-modules-extra-4.15.0-1033-oracle linux-headers-4.15.0-1033-oracle 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym linux-tools-4.15.0-1033-oracle 
linux-cloud-tools-4.15.0-1033-oracle linux-buildinfo-4.15.0-1033-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1033.36~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1033-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1033-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1033-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1033-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1033-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1033-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1033-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1033 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1033 - Oracle Linux kernel version specific tools 
for version 4.15.0-103
 linux-tools-4.15.0-1033-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-103
Launchpad-Bugs-Fixed: 1862312 1862813 1862814 1862824
Changes:
 linux-oracle (4.15.0-1033.36~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1033.36~16.04.1 -proposed tracker (LP: 
#1862813)
 .
   [ Ubuntu: 4.15.0-1033.36 ]
 .
   * bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker (LP: #1862814)
   * bionic/linux: 4.15.0-88.88 -proposed tracker (LP: #1862824)
   * Segmentation fault (kernel oops) with memory-hotplug in
 ubuntu_kernel_selftests on Bionic kernel (LP: #1862312)
 - Revert "mm/memory_hotplug: fix online/offline_pages called w.o.
   mem_hotplug_lock"
 - mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
Checksums-Sha1:
 b4a1ca9e907b1e078699c556cba48d84ecc25741 297714 
linux-buildinfo-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 7cee048327539e31166e05faf0008d31b4bea2f5 1140746 
linux-headers-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 b42a9737ecc6f026647e5aa2f81a1f2914092603 628816604 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym_4.15.0-1033.36~16.04.1_amd64.ddeb
 11b6ec53f5ac7a44be6e65e2fc437679f4115acc 8061470 
linux-image-unsigned-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 ba0af50a9a23d4789f1bc0944c16f0b070ac5324 12995672 
linux-modules-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 7b2485f6cdc19a1405f9113d943eb7b5b6e64ca5 32692558 
linux-modules-extra-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 15a3fb9f9fc24110ca6224f7f51be1cbeab4413b 10964000 
linux-oracle-headers-4.15.0-1033_4.15.0-1033.36~16.04.1_all.deb
 230d93ab8f1e853d7c9e4f7511cf95656e3775a6 4141506 
linux-oracle-tools-4.15.0-1033_4.15.0-1033.36~16.04.1_amd64.deb
 7904827d3112a4be3dbfbb4d0c44ceed23fad131 7984801 
linux-oracle_4.15.0-1033.36~16.04.1_amd64.tar.gz
 ed42fc5a58aa7b259ac004a5b2770758f9cbc561 24461 
linux-oracle_4.15.0-1033.36~16.04.1_amd64_translations.tar.gz
 736f5aec5d8a4208b2c60b9252922ce20edc827a 1906 
linux-tools-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
Checksums-Sha256:
 dac09ddcf2756b02ca124f24f8101b399acf95b8e8fc04ce6dfb9b56df87f28f 297714 
linux-buildinfo-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 cd90e708dd569a63d6335f60ab126d9a310f2c28dfcd9645902ab4655374ae72 1140746 
linux-headers-4.15.0-1033-oracle_4.15.0-1033.36~16.04.1_amd64.deb
 f4bfceccc0c48725a749746fa0d59ed015a46307f923a47920c3afca4b41075e 628816604 
linux-image-unsigned-4.15.0-1033-oracle-dbgsym_4.15.0-1033.36~16.04.1_amd64.ddeb
 f9dc71b5bcdbf1665032278dfc8db8a2ba413688317656c9ed7f470dd9bedd0b 8061470 
linux-image-unsigned-4.15.0-1033-oracle_4.15.0-1033.

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1054.58_amd64.tar.gz - (Accepted)

2020-02-11 Thread Khalid Elmously
linux-gcp (4.15.0-1054.58) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1054.58 -proposed tracker (LP: #1862224)

  * Enable GVE network driver for GCP kernels (LP: #1855992)
- gve: fix dma sync bug where not all pages synced

Date: Mon, 10 Feb 2020 21:53:04 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 10 Feb 2020 21:53:04 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1054 linux-gcp-tools-4.15.0-1054 
linux-image-unsigned-4.15.0-1054-gcp linux-modules-4.15.0-1054-gcp 
linux-modules-extra-4.15.0-1054-gcp linux-headers-4.15.0-1054-gcp 
linux-image-unsigned-4.15.0-1054-gcp-dbgsym linux-tools-4.15.0-1054-gcp 
linux-buildinfo-4.15.0-1054-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1054.58
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1054-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1054 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1054 - Linux kernel version specific tools for version 
4.15.0-1054
 linux-headers-4.15.0-1054-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1054-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1054-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1054-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1054-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1054-gcp - Linux kernel version specific tools for version 
4.15.0-1054
Launchpad-Bugs-Fixed: 1855992 1862224
Changes:
 linux-gcp (4.15.0-1054.58) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1054.58 -proposed tracker (LP: #1862224)
 .
   * Enable GVE network driver for GCP kernels (LP: #1855992)
 - gve: fix dma sync bug where not all pages synced
Checksums-Sha1:
 3107739704f602af1370f58547dfb5ea5bea628e 294954 
linux-buildinfo-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 f3e9627623bdb663871c80f5ac1846efa9e48836 10963088 
linux-gcp-headers-4.15.0-1054_4.15.0-1054.58_amd64.deb
 1609c6867b5d77db46c64a5052bd313bb4b04106 3831536 
linux-gcp-tools-4.15.0-1054_4.15.0-1054.58_amd64.deb
 724102c55d73ed8f3957f133261e8c2ccdfa15f3 7954241 
linux-gcp_4.15.0-1054.58_amd64.tar.gz
 079a95d4a2bdb4c71b029ad0548b7a0905f3c10e 24465 
linux-gcp_4.15.0-1054.58_amd64_translations.tar.gz
 a26a79128797385753c4cb2d7692aa8e84ee4605 1140162 
linux-headers-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 a1a9a0bbdae9ca4dc8d940967a88b0f64dac5a03 627016440 
linux-image-unsigned-4.15.0-1054-gcp-dbgsym_4.15.0-1054.58_amd64.ddeb
 243121c5645231ac27ddba74a6dfca2a1e5e1849 8029870 
linux-image-unsigned-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 55d27828593d2b4b2cbdf79de115e22d262022f6 12866242 
linux-modules-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 94e3ffa6dfeacf7270d21fb21ad2a891d11aa2a0 32514656 
linux-modules-extra-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 d5ad32d1b41bd64bbfaf3c44d01d867671ebe512 1884 
linux-tools-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
Checksums-Sha256:
 71f78248c0eaf54bcd2c30f04630795737bdb2f498c8db6cb4bfcb3ae92221fe 294954 
linux-buildinfo-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 9b02322878261603e885d9407d59f85ea288967c12559cef1a0f493a2082ee6a 10963088 
linux-gcp-headers-4.15.0-1054_4.15.0-1054.58_amd64.deb
 7ed3912a04286f7e244af6402a91d965535465bcf20f3ad12d49dc62d47a4e20 3831536 
linux-gcp-tools-4.15.0-1054_4.15.0-1054.58_amd64.deb
 149ea431de77f31c8a860806b97eed9ff1da0ad0a2dbf07c775b9f1ec87020dc 7954241 
linux-gcp_4.15.0-1054.58_amd64.tar.gz
 831b8a30de6bbe154a42a7cb3c34389bd1964f25dfe8ac2de712192d06ec3958 24465 
linux-gcp_4.15.0-1054.58_amd64_translations.tar.gz
 da51c3202fc614bba289a6a131c892baa3dc778ea32374b5c211c6d53f04a4f9 1140162 
linux-headers-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 16695c6c521eba1770d18610997e1bcd244eb45354266e13549c86a4cdaeb8e9 627016440 
linux-image-unsigned-4.15.0-1054-gcp-dbgsym_4.15.0-1054.58_amd64.ddeb
 0bf59126cc2d79c43667837f221ab2684805d7969e5b68404cba3d3126a00b0f 8029870 
linux-image-unsigned-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 f4f21a58c5cfccd3a94159650d82891b23f0141960a719f11871529a4439cd19 12866242 
linux-modules-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 9a7a40e724ebf365d3f70fe47250390488c14fd5e019f009ff56a3a568f065aa 32514656 
linux-modules-extra-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 f2aed5343afa0d97c14183286f9199606f1c4ebc3e0709fd7acf16f271a02460 1884 
linux-tools-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
Files:
 5edab3efe690a2449f1f1cc2d7884dcc 294954 kernel optional 
linux-buildinfo-4.15.0-1054-gcp_4.15.0-1054.58_amd64.deb
 c38a2d09ca5d5d1ebbb9b22efa6878a1 10963088 devel optional 
linux-gcp-headers-4.15.0-1054_4.15.0-1054.58_amd64.deb
 f92feec7b72c484697ed4004616ec3e0 3831536 devel optional 
linux-gcp

[ubuntu/xenial-proposed] linux_4.4.0-174.204_amd64.tar.gz - (Accepted)

2020-01-30 Thread Khalid Elmously
 SAUCE: Revert "ovl: modify ovl_permission() to do checks on two inodes"

  * net selftest psock_fanout fails on xenial s390x due to incorrect queue
lengths (LP: #1853375)
- selftests/net: cleanup unused parameter in psock_fanout
- selftests/net: ignore background traffic in psock_fanout

  * multi-zone raid0 corruption (LP: #1850540)
- md/raid0: avoid RAID0 data corruption due to layout confusion.
- md: add feature flag MD_FEATURE_RAID0_LAYOUT
- md/raid0: fix warning message for parameter default_layout
- md/raid0: Fix an error message in raid0_make_request()
- SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
  migration
- SAUCE: md/raid0: Use kernel specific layout

  * CVE-2019-20096
- dccp: Fix memleak in __feat_register_sp

Date: Wed, 29 Jan 2020 00:47:22 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 29 Jan 2020 00:47:22 -0500
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-174 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-174 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-174 linux-tools-host 
linux-image-unsigned-4.4.0-174-generic linux-modules-4.4.0-174-generic 
linux-modules-extra-4.4.0-174-generic linux-headers-4.4.0-174-generic 
linux-image-unsigned-4.4.0-174-generic-dbgsym linux-tools-4.4.0-174-generic 
linux-cloud-tools-4.4.0-174-generic linux-udebs-generic 
linux-buildinfo-4.4.0-174-generic linux-image-unsigned-4.4.0-174-generic-lpae 
linux-modules-4.4.0-174-generic-lpae linux-modules-extra-4.4.0-174-generic-lpae 
linux-headers-4.4.0-174-generic-lpae 
linux-image-unsigned-4.4.0-174-generic-lpae-dbgsym 
linux-tools-4.4.0-174-generic-lpae linux-cloud-tools-4.4.0-174-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-174-generic-lpae 
linux-image-unsigned-4.4.0-174-lowlatency linux-modules-4.4.0-174-lowlatency 
linux-modules-extra-4.4.0-174-lowlatency
 linux-headers-4.4.0-174-lowlatency 
linux-image-unsigned-4.4.0-174-lowlatency-dbgsym 
linux-tools-4.4.0-174-lowlatency linux-cloud-tools-4.4.0-174-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-174-lowlatency 
linux-image-unsigned-4.4.0-174-powerpc-e500mc 
linux-modules-4.4.0-174-powerpc-e500mc 
linux-modules-extra-4.4.0-174-powerpc-e500mc 
linux-headers-4.4.0-174-powerpc-e500mc 
linux-image-unsigned-4.4.0-174-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-174-powerpc-e500mc linux-cloud-tools-4.4.0-174-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-174-powerpc-e500mc 
linux-image-unsigned-4.4.0-174-powerpc-smp linux-modules-4.4.0-174-powerpc-smp 
linux-modules-extra-4.4.0-174-powerpc-smp linux-headers-4.4.0-174-powerpc-smp 
linux-image-unsigned-4.4.0-174-powerpc-smp-dbgsym 
linux-tools-4.4.0-174-powerpc-smp linux-cloud-tools-4.4.0-174-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-174-powerpc-smp 
linux-image-unsigned-4.4.0-174-powerpc64-emb
 linux-modules-4.4.0-174-powerpc64-emb 
linux-modules-extra-4.4.0-174-powerpc64-emb 
linux-headers-4.4.0-174-powerpc64-emb 
linux-image-unsigned-4.4.0-174-powerpc64-emb-dbgsym 
linux-tools-4.4.0-174-powerpc64-emb linux-cloud-tools-4.4.0-174-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-174-powerpc64-emb 
linux-image-unsigned-4.4.0-174-powerpc64-smp 
linux-modules-4.4.0-174-powerpc64-smp 
linux-modules-extra-4.4.0-174-powerpc64-smp 
linux-headers-4.4.0-174-powerpc64-smp 
linux-image-unsigned-4.4.0-174-powerpc64-smp-dbgsym 
linux-tools-4.4.0-174-powerpc64-smp linux-cloud-tools-4.4.0-174-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-174-powerpc64-smp 
kernel-image-4.4.0-174-generic-di nic-modules-4.4.0-174-generic-di 
nic-shared-modules-4.4.0-174-generic-di serial-modules-4.4.0-174-generic-di 
ppp-modules-4.4.0-174-generic-di pata-modules-4.4.0-174-generic-di 
firewire-core-modules-4.4.0-174-generic-di scsi-modules-4.4.0-174-generic-di
 plip-modules-4.4.0-174-generic-di floppy-modules-4.4.0-174-generic-di 
fat-modules-4.4.0-174-generic-di nfs-modules-4.4.0-174-generic-di 
md-modules-4.4.0-174-generic-di multipath-modules-4.4.0-174-generic-di 
usb-modules-4.4.0-174-generic-di pcmcia-storage-modules-4.4.0-174-generic-di 
fb-modules-4.4.0-174-generic-di input-modules-4.4.0-174-generic-di 
mouse-modules-4.4.0-174-generic-di irda-modules-4.4.0-174-generic-di 
parport-modules-4.4.0-174-generic-di nic-pcmcia-modules-4.4.0-174-generic-di 
pcmcia-modules-4.4.0-174-generic-di nic-usb-modules-4.4.0-174-generic-di 
sata-modules-4.4.0-174-generic-di crypto-modules-4.4.0-174-generic-di 
speakup-modules-4.4.0-174-generic-di virtio-modules-4.4.0-174-generic-di 
fs-core-modules-4.4.0-174-generic-di fs-secondary-modules-4.4.0-174-generic-di 
storage-core-modules-4.4.0-174-generic-di block-modules-4.4.0-174-generic-di 
message-modules-4.4.0-174-generic-di vlan-modules-4.4.0-174-generic-di
 ipmi-modules-4.4.0-174-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-174.204
Distrib

[ubuntu/xenial-updates] linux-hwe_4.15.0-74.83~16.04.1_ppc64el.tar.gz - (Accepted)

2020-01-07 Thread Khalid Elmously
linux-hwe (4.15.0-74.83~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-74.83~16.04.1 -proposed tracker (LP: #1856804)

  [ Ubuntu: 4.15.0-74.83 ]

  * bionic/linux: 4.15.0-74.83 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
- [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
Spectre-v2" (LP: #1854207)
- arm64: Get rid of __smccc_workaround_1_hvc_*
- arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
- SAUCE: irqchip/gic-v3-its: Add missing return value in
  its_irq_domain_activate()

Date: Tue, 17 Dec 2019 23:45:26 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 17 Dec 2019 23:45:26 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-74 linux-hwe-tools-4.15.0-74 
linux-hwe-cloud-tools-4.15.0-74 linux-image-unsigned-4.15.0-74-generic 
linux-modules-4.15.0-74-generic linux-modules-extra-4.15.0-74-generic 
linux-headers-4.15.0-74-generic linux-image-unsigned-4.15.0-74-generic-dbgsym 
linux-tools-4.15.0-74-generic linux-cloud-tools-4.15.0-74-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-74-generic 
linux-image-unsigned-4.15.0-74-generic-lpae 
linux-modules-4.15.0-74-generic-lpae linux-modules-extra-4.15.0-74-generic-lpae 
linux-headers-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-generic-lpae-dbgsym 
linux-tools-4.15.0-74-generic-lpae linux-cloud-tools-4.15.0-74-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-lowlatency linux-modules-4.15.0-74-lowlatency 
linux-modules-extra-4.15.0-74-lowlatency linux-headers-4.15.0-74-lowlatency 
linux-image-unsigned-4.15.0-74-lowlatency-dbgsym
 linux-tools-4.15.0-74-lowlatency linux-cloud-tools-4.15.0-74-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-74-lowlatency 
kernel-image-4.15.0-74-generic-di floppy-modules-4.15.0-74-generic-di 
fs-core-modules-4.15.0-74-generic-di fs-secondary-modules-4.15.0-74-generic-di 
input-modules-4.15.0-74-generic-di md-modules-4.15.0-74-generic-di 
nic-modules-4.15.0-74-generic-di nic-usb-modules-4.15.0-74-generic-di 
nic-shared-modules-4.15.0-74-generic-di parport-modules-4.15.0-74-generic-di 
plip-modules-4.15.0-74-generic-di ppp-modules-4.15.0-74-generic-di 
sata-modules-4.15.0-74-generic-di scsi-modules-4.15.0-74-generic-di 
storage-core-modules-4.15.0-74-generic-di nfs-modules-4.15.0-74-generic-di 
block-modules-4.15.0-74-generic-di message-modules-4.15.0-74-generic-di 
crypto-modules-4.15.0-74-generic-di virtio-modules-4.15.0-74-generic-di 
vlan-modules-4.15.0-74-generic-di ipmi-modules-4.15.0-74-generic-di
 multipath-modules-4.15.0-74-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-74.83~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-74-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-74-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-74-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-74-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-74-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-74-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-74-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-74-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-74-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-74-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-74-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-74-generic - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-headers-4.15.0-74 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-74-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-74-generic-lpae - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-headers-4.15.0-74-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-74 - Linux kernel version specific cloud tools 
for version 4.15.0-74
 linux-hwe-tools-4.15.0-74 - Linux kernel version specific tools for version 
4.15.0-74
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux

[ubuntu/xenial-updates] linux-gcp_4.15.0-1052.56_amd64.tar.gz - (Accepted)

2020-01-07 Thread Khalid Elmously
linux-gcp (4.15.0-1052.56) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1052.56 -proposed tracker (LP: #1856976)

  * Enable GVE network driver for GCP kernels (LP: #1855992)
- build_bug.h: add wrapper for _Static_assert
- net: place xmit recursion in softnet data
- gve: Add basic driver framework for Compute Engine Virtual NIC
- gve: Add transmit and receive support
- gve: Add workqueue and reset support
- gve: Add ethtool support
- gve: Fix u64_stats_sync to initialize start
- gve: fix -ENOMEM null check on a page allocation
- gve: Fix error return code in gve_alloc_qpls()
- gve: fix unused variable/label warnings
- gve: Remove the exporting of gve_probe
- gve: Fix case where desc_cnt and data_cnt can get out of sync
- gve: Copy and paste bug in gve_get_stats()
- gve: replace kfree with kvfree
- gve: Fixes DMA synchronization.
- gve: Fix the queue page list allocated pages count
- [config] Enable GVE driver

Date: Thu, 19 Dec 2019 05:12:25 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 19 Dec 2019 05:12:25 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1052 linux-gcp-tools-4.15.0-1052 
linux-image-unsigned-4.15.0-1052-gcp linux-modules-4.15.0-1052-gcp 
linux-modules-extra-4.15.0-1052-gcp linux-headers-4.15.0-1052-gcp 
linux-image-unsigned-4.15.0-1052-gcp-dbgsym linux-tools-4.15.0-1052-gcp 
linux-buildinfo-4.15.0-1052-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1052.56
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1052-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1052 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1052 - Linux kernel version specific tools for version 
4.15.0-1052
 linux-headers-4.15.0-1052-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1052-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1052-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1052-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1052-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1052-gcp - Linux kernel version specific tools for version 
4.15.0-1052
Launchpad-Bugs-Fixed: 1855992 1856976
Changes:
 linux-gcp (4.15.0-1052.56) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1052.56 -proposed tracker (LP: #1856976)
 .
   * Enable GVE network driver for GCP kernels (LP: #1855992)
 - build_bug.h: add wrapper for _Static_assert
 - net: place xmit recursion in softnet data
 - gve: Add basic driver framework for Compute Engine Virtual NIC
 - gve: Add transmit and receive support
 - gve: Add workqueue and reset support
 - gve: Add ethtool support
 - gve: Fix u64_stats_sync to initialize start
 - gve: fix -ENOMEM null check on a page allocation
 - gve: Fix error return code in gve_alloc_qpls()
 - gve: fix unused variable/label warnings
 - gve: Remove the exporting of gve_probe
 - gve: Fix case where desc_cnt and data_cnt can get out of sync
 - gve: Copy and paste bug in gve_get_stats()
 - gve: replace kfree with kvfree
 - gve: Fixes DMA synchronization.
 - gve: Fix the queue page list allocated pages count
 - [config] Enable GVE driver
Checksums-Sha1:
 e7d0e6c5cecf294851c5486d49b99b884488224b 354290 
linux-buildinfo-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 5dfa73e27163a7af0977ee254adda51d057b9849 11041220 
linux-gcp-headers-4.15.0-1052_4.15.0-1052.56_amd64.deb
 966dc894d711efae74a0f604cc9c831f2d012087 3891950 
linux-gcp-tools-4.15.0-1052_4.15.0-1052.56_amd64.deb
 19d86c1e6ec0d9f62d49dee18f65a142b7b3c7d5 7953582 
linux-gcp_4.15.0-1052.56_amd64.tar.gz
 13b9d6da76ccd591a78012a5cd1877853b6777c8 24325 
linux-gcp_4.15.0-1052.56_amd64_translations.tar.gz
 5dd8a6a5c5b2198bef43b6a23f5a14cb80e1e292 1212112 
linux-headers-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 79296a2c8700ee8f54e44f457b64c4a2c2fb1ad8 626574388 
linux-image-unsigned-4.15.0-1052-gcp-dbgsym_4.15.0-1052.56_amd64.ddeb
 3ceefa07a99a2013bd33f525bfea366e9ef7af87 8088776 
linux-image-unsigned-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 e938b56fdba5941e0c84d92a33cbda769903ce23 12900348 
linux-modules-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 b550b539dc24b1ca2333f6b618666f015f22e258 32545714 
linux-modules-extra-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 9d11c75547171239d48c9f84f55b200660e5321c 1880 
linux-tools-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
Checksums-Sha256:
 d325232f815e5698a1c18d744480db5170c9672a4f51d1e49bb7fef013451ef6 354290 
linux-buildinfo-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 0415ec48d11c6409350f488c647a53d5cd4da9e58bbddc34e30607da1a0d42a4

[ubuntu/xenial-updates] linux-hwe_4.15.0-74.83~16.04.1_amd64.tar.gz - (Accepted)

2020-01-07 Thread Khalid Elmously
linux-hwe (4.15.0-74.83~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-74.83~16.04.1 -proposed tracker (LP: #1856804)

  [ Ubuntu: 4.15.0-74.83 ]

  * bionic/linux: 4.15.0-74.83 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
- [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
Spectre-v2" (LP: #1854207)
- arm64: Get rid of __smccc_workaround_1_hvc_*
- arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
- SAUCE: irqchip/gic-v3-its: Add missing return value in
  its_irq_domain_activate()

Date: Tue, 17 Dec 2019 23:45:26 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 17 Dec 2019 23:45:26 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-74 linux-hwe-tools-4.15.0-74 
linux-hwe-cloud-tools-4.15.0-74 linux-image-unsigned-4.15.0-74-generic 
linux-modules-4.15.0-74-generic linux-modules-extra-4.15.0-74-generic 
linux-headers-4.15.0-74-generic linux-image-unsigned-4.15.0-74-generic-dbgsym 
linux-tools-4.15.0-74-generic linux-cloud-tools-4.15.0-74-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-74-generic 
linux-image-unsigned-4.15.0-74-generic-lpae 
linux-modules-4.15.0-74-generic-lpae linux-modules-extra-4.15.0-74-generic-lpae 
linux-headers-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-generic-lpae-dbgsym 
linux-tools-4.15.0-74-generic-lpae linux-cloud-tools-4.15.0-74-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-lowlatency linux-modules-4.15.0-74-lowlatency 
linux-modules-extra-4.15.0-74-lowlatency linux-headers-4.15.0-74-lowlatency 
linux-image-unsigned-4.15.0-74-lowlatency-dbgsym
 linux-tools-4.15.0-74-lowlatency linux-cloud-tools-4.15.0-74-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-74-lowlatency 
kernel-image-4.15.0-74-generic-di fat-modules-4.15.0-74-generic-di 
fb-modules-4.15.0-74-generic-di firewire-core-modules-4.15.0-74-generic-di 
floppy-modules-4.15.0-74-generic-di fs-core-modules-4.15.0-74-generic-di 
fs-secondary-modules-4.15.0-74-generic-di input-modules-4.15.0-74-generic-di 
irda-modules-4.15.0-74-generic-di md-modules-4.15.0-74-generic-di 
nic-modules-4.15.0-74-generic-di nic-pcmcia-modules-4.15.0-74-generic-di 
nic-usb-modules-4.15.0-74-generic-di nic-shared-modules-4.15.0-74-generic-di 
parport-modules-4.15.0-74-generic-di pata-modules-4.15.0-74-generic-di 
pcmcia-modules-4.15.0-74-generic-di pcmcia-storage-modules-4.15.0-74-generic-di 
plip-modules-4.15.0-74-generic-di ppp-modules-4.15.0-74-generic-di 
sata-modules-4.15.0-74-generic-di scsi-modules-4.15.0-74-generic-di 
serial-modules-4.15.0-74-generic-di
 storage-core-modules-4.15.0-74-generic-di usb-modules-4.15.0-74-generic-di 
nfs-modules-4.15.0-74-generic-di block-modules-4.15.0-74-generic-di 
message-modules-4.15.0-74-generic-di crypto-modules-4.15.0-74-generic-di 
virtio-modules-4.15.0-74-generic-di mouse-modules-4.15.0-74-generic-di 
vlan-modules-4.15.0-74-generic-di ipmi-modules-4.15.0-74-generic-di
 multipath-modules-4.15.0-74-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-74.83~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-74-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-74-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-74-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-74-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-74-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-74-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-74-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-74-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-74-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-74-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-74-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-74-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-74-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-74-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-74-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-74-generic - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-headers-4.15.0-74 - He

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1052.56_amd64.tar.gz - (Accepted)

2019-12-19 Thread Khalid Elmously
linux-gcp (4.15.0-1052.56) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1052.56 -proposed tracker (LP: #1856976)

  * Enable GVE network driver for GCP kernels (LP: #1855992)
- build_bug.h: add wrapper for _Static_assert
- net: place xmit recursion in softnet data
- gve: Add basic driver framework for Compute Engine Virtual NIC
- gve: Add transmit and receive support
- gve: Add workqueue and reset support
- gve: Add ethtool support
- gve: Fix u64_stats_sync to initialize start
- gve: fix -ENOMEM null check on a page allocation
- gve: Fix error return code in gve_alloc_qpls()
- gve: fix unused variable/label warnings
- gve: Remove the exporting of gve_probe
- gve: Fix case where desc_cnt and data_cnt can get out of sync
- gve: Copy and paste bug in gve_get_stats()
- gve: replace kfree with kvfree
- gve: Fixes DMA synchronization.
- gve: Fix the queue page list allocated pages count
- [config] Enable GVE driver

Date: Thu, 19 Dec 2019 05:12:25 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 19 Dec 2019 05:12:25 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1052 linux-gcp-tools-4.15.0-1052 
linux-image-unsigned-4.15.0-1052-gcp linux-modules-4.15.0-1052-gcp 
linux-modules-extra-4.15.0-1052-gcp linux-headers-4.15.0-1052-gcp 
linux-image-unsigned-4.15.0-1052-gcp-dbgsym linux-tools-4.15.0-1052-gcp 
linux-buildinfo-4.15.0-1052-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1052.56
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1052-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1052 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1052 - Linux kernel version specific tools for version 
4.15.0-1052
 linux-headers-4.15.0-1052-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1052-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1052-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1052-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1052-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1052-gcp - Linux kernel version specific tools for version 
4.15.0-1052
Launchpad-Bugs-Fixed: 1855992 1856976
Changes:
 linux-gcp (4.15.0-1052.56) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1052.56 -proposed tracker (LP: #1856976)
 .
   * Enable GVE network driver for GCP kernels (LP: #1855992)
 - build_bug.h: add wrapper for _Static_assert
 - net: place xmit recursion in softnet data
 - gve: Add basic driver framework for Compute Engine Virtual NIC
 - gve: Add transmit and receive support
 - gve: Add workqueue and reset support
 - gve: Add ethtool support
 - gve: Fix u64_stats_sync to initialize start
 - gve: fix -ENOMEM null check on a page allocation
 - gve: Fix error return code in gve_alloc_qpls()
 - gve: fix unused variable/label warnings
 - gve: Remove the exporting of gve_probe
 - gve: Fix case where desc_cnt and data_cnt can get out of sync
 - gve: Copy and paste bug in gve_get_stats()
 - gve: replace kfree with kvfree
 - gve: Fixes DMA synchronization.
 - gve: Fix the queue page list allocated pages count
 - [config] Enable GVE driver
Checksums-Sha1:
 e7d0e6c5cecf294851c5486d49b99b884488224b 354290 
linux-buildinfo-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 5dfa73e27163a7af0977ee254adda51d057b9849 11041220 
linux-gcp-headers-4.15.0-1052_4.15.0-1052.56_amd64.deb
 966dc894d711efae74a0f604cc9c831f2d012087 3891950 
linux-gcp-tools-4.15.0-1052_4.15.0-1052.56_amd64.deb
 19d86c1e6ec0d9f62d49dee18f65a142b7b3c7d5 7953582 
linux-gcp_4.15.0-1052.56_amd64.tar.gz
 13b9d6da76ccd591a78012a5cd1877853b6777c8 24325 
linux-gcp_4.15.0-1052.56_amd64_translations.tar.gz
 5dd8a6a5c5b2198bef43b6a23f5a14cb80e1e292 1212112 
linux-headers-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 79296a2c8700ee8f54e44f457b64c4a2c2fb1ad8 626574388 
linux-image-unsigned-4.15.0-1052-gcp-dbgsym_4.15.0-1052.56_amd64.ddeb
 3ceefa07a99a2013bd33f525bfea366e9ef7af87 8088776 
linux-image-unsigned-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 e938b56fdba5941e0c84d92a33cbda769903ce23 12900348 
linux-modules-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 b550b539dc24b1ca2333f6b618666f015f22e258 32545714 
linux-modules-extra-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 9d11c75547171239d48c9f84f55b200660e5321c 1880 
linux-tools-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
Checksums-Sha256:
 d325232f815e5698a1c18d744480db5170c9672a4f51d1e49bb7fef013451ef6 354290 
linux-buildinfo-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 0415ec48d11c6409350f488c647a53d5cd4da9e58bbddc34e30607da1a0d42a4

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1052.56_amd64.tar.gz - (Accepted)

2019-12-19 Thread Khalid Elmously
linux-gcp (4.15.0-1052.56) xenial; urgency=medium

  * xenial/linux-gcp: 4.15.0-1052.56 -proposed tracker (LP: #1856976)

  * Enable GVE network driver for GCP kernels (LP: #1855992)
- build_bug.h: add wrapper for _Static_assert
- net: place xmit recursion in softnet data
- gve: Add basic driver framework for Compute Engine Virtual NIC
- gve: Add transmit and receive support
- gve: Add workqueue and reset support
- gve: Add ethtool support
- gve: Fix u64_stats_sync to initialize start
- gve: fix -ENOMEM null check on a page allocation
- gve: Fix error return code in gve_alloc_qpls()
- gve: fix unused variable/label warnings
- gve: Remove the exporting of gve_probe
- gve: Fix case where desc_cnt and data_cnt can get out of sync
- gve: Copy and paste bug in gve_get_stats()
- gve: replace kfree with kvfree
- gve: Fixes DMA synchronization.
- gve: Fix the queue page list allocated pages count
- [config] Enable GVE driver

Date: Thu, 19 Dec 2019 05:12:25 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 19 Dec 2019 05:12:25 -0500
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1052 linux-gcp-tools-4.15.0-1052 
linux-image-unsigned-4.15.0-1052-gcp linux-modules-4.15.0-1052-gcp 
linux-modules-extra-4.15.0-1052-gcp linux-headers-4.15.0-1052-gcp 
linux-image-unsigned-4.15.0-1052-gcp-dbgsym linux-tools-4.15.0-1052-gcp 
linux-buildinfo-4.15.0-1052-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1052.56
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1052-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1052 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1052 - Linux kernel version specific tools for version 
4.15.0-1052
 linux-headers-4.15.0-1052-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1052-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1052-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1052-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1052-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1052-gcp - Linux kernel version specific tools for version 
4.15.0-1052
Launchpad-Bugs-Fixed: 1855992 1856976
Changes:
 linux-gcp (4.15.0-1052.56) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1052.56 -proposed tracker (LP: #1856976)
 .
   * Enable GVE network driver for GCP kernels (LP: #1855992)
 - build_bug.h: add wrapper for _Static_assert
 - net: place xmit recursion in softnet data
 - gve: Add basic driver framework for Compute Engine Virtual NIC
 - gve: Add transmit and receive support
 - gve: Add workqueue and reset support
 - gve: Add ethtool support
 - gve: Fix u64_stats_sync to initialize start
 - gve: fix -ENOMEM null check on a page allocation
 - gve: Fix error return code in gve_alloc_qpls()
 - gve: fix unused variable/label warnings
 - gve: Remove the exporting of gve_probe
 - gve: Fix case where desc_cnt and data_cnt can get out of sync
 - gve: Copy and paste bug in gve_get_stats()
 - gve: replace kfree with kvfree
 - gve: Fixes DMA synchronization.
 - gve: Fix the queue page list allocated pages count
 - [config] Enable GVE driver
Checksums-Sha1:
 e7d0e6c5cecf294851c5486d49b99b884488224b 354290 
linux-buildinfo-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 5dfa73e27163a7af0977ee254adda51d057b9849 11041220 
linux-gcp-headers-4.15.0-1052_4.15.0-1052.56_amd64.deb
 966dc894d711efae74a0f604cc9c831f2d012087 3891950 
linux-gcp-tools-4.15.0-1052_4.15.0-1052.56_amd64.deb
 19d86c1e6ec0d9f62d49dee18f65a142b7b3c7d5 7953582 
linux-gcp_4.15.0-1052.56_amd64.tar.gz
 13b9d6da76ccd591a78012a5cd1877853b6777c8 24325 
linux-gcp_4.15.0-1052.56_amd64_translations.tar.gz
 5dd8a6a5c5b2198bef43b6a23f5a14cb80e1e292 1212112 
linux-headers-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 79296a2c8700ee8f54e44f457b64c4a2c2fb1ad8 626574388 
linux-image-unsigned-4.15.0-1052-gcp-dbgsym_4.15.0-1052.56_amd64.ddeb
 3ceefa07a99a2013bd33f525bfea366e9ef7af87 8088776 
linux-image-unsigned-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 e938b56fdba5941e0c84d92a33cbda769903ce23 12900348 
linux-modules-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 b550b539dc24b1ca2333f6b618666f015f22e258 32545714 
linux-modules-extra-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 9d11c75547171239d48c9f84f55b200660e5321c 1880 
linux-tools-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
Checksums-Sha256:
 d325232f815e5698a1c18d744480db5170c9672a4f51d1e49bb7fef013451ef6 354290 
linux-buildinfo-4.15.0-1052-gcp_4.15.0-1052.56_amd64.deb
 0415ec48d11c6409350f488c647a53d5cd4da9e58bbddc34e30607da1a0d42a4

[ubuntu/xenial-proposed] linux-hwe_4.15.0-74.83~16.04.1_amd64.tar.gz - (Accepted)

2019-12-19 Thread Khalid Elmously
linux-hwe (4.15.0-74.83~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-74.83~16.04.1 -proposed tracker (LP: #1856804)

  [ Ubuntu: 4.15.0-74.83 ]

  * bionic/linux: 4.15.0-74.83 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
- [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
Spectre-v2" (LP: #1854207)
- arm64: Get rid of __smccc_workaround_1_hvc_*
- arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
- SAUCE: irqchip/gic-v3-its: Add missing return value in
  its_irq_domain_activate()

Date: Tue, 17 Dec 2019 23:45:26 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 17 Dec 2019 23:45:26 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-74 linux-hwe-tools-4.15.0-74 
linux-hwe-cloud-tools-4.15.0-74 linux-image-unsigned-4.15.0-74-generic 
linux-modules-4.15.0-74-generic linux-modules-extra-4.15.0-74-generic 
linux-headers-4.15.0-74-generic linux-image-unsigned-4.15.0-74-generic-dbgsym 
linux-tools-4.15.0-74-generic linux-cloud-tools-4.15.0-74-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-74-generic 
linux-image-unsigned-4.15.0-74-generic-lpae 
linux-modules-4.15.0-74-generic-lpae linux-modules-extra-4.15.0-74-generic-lpae 
linux-headers-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-generic-lpae-dbgsym 
linux-tools-4.15.0-74-generic-lpae linux-cloud-tools-4.15.0-74-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-lowlatency linux-modules-4.15.0-74-lowlatency 
linux-modules-extra-4.15.0-74-lowlatency linux-headers-4.15.0-74-lowlatency 
linux-image-unsigned-4.15.0-74-lowlatency-dbgsym
 linux-tools-4.15.0-74-lowlatency linux-cloud-tools-4.15.0-74-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-74-lowlatency 
kernel-image-4.15.0-74-generic-di fat-modules-4.15.0-74-generic-di 
fb-modules-4.15.0-74-generic-di firewire-core-modules-4.15.0-74-generic-di 
floppy-modules-4.15.0-74-generic-di fs-core-modules-4.15.0-74-generic-di 
fs-secondary-modules-4.15.0-74-generic-di input-modules-4.15.0-74-generic-di 
irda-modules-4.15.0-74-generic-di md-modules-4.15.0-74-generic-di 
nic-modules-4.15.0-74-generic-di nic-pcmcia-modules-4.15.0-74-generic-di 
nic-usb-modules-4.15.0-74-generic-di nic-shared-modules-4.15.0-74-generic-di 
parport-modules-4.15.0-74-generic-di pata-modules-4.15.0-74-generic-di 
pcmcia-modules-4.15.0-74-generic-di pcmcia-storage-modules-4.15.0-74-generic-di 
plip-modules-4.15.0-74-generic-di ppp-modules-4.15.0-74-generic-di 
sata-modules-4.15.0-74-generic-di scsi-modules-4.15.0-74-generic-di 
serial-modules-4.15.0-74-generic-di
 storage-core-modules-4.15.0-74-generic-di usb-modules-4.15.0-74-generic-di 
nfs-modules-4.15.0-74-generic-di block-modules-4.15.0-74-generic-di 
message-modules-4.15.0-74-generic-di crypto-modules-4.15.0-74-generic-di 
virtio-modules-4.15.0-74-generic-di mouse-modules-4.15.0-74-generic-di 
vlan-modules-4.15.0-74-generic-di ipmi-modules-4.15.0-74-generic-di
 multipath-modules-4.15.0-74-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-74.83~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-74-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-74-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-74-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-74-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-74-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-74-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-74-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-74-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-74-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-74-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-74-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-74-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-74-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-74-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-74-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-74-generic - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-headers-4.15.0-74 - He

[ubuntu/xenial-proposed] linux-hwe_4.15.0-74.83~16.04.1_ppc64el.tar.gz - (Accepted)

2019-12-19 Thread Khalid Elmously
linux-hwe (4.15.0-74.83~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-74.83~16.04.1 -proposed tracker (LP: #1856804)

  [ Ubuntu: 4.15.0-74.83 ]

  * bionic/linux: 4.15.0-74.83 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
- [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
Spectre-v2" (LP: #1854207)
- arm64: Get rid of __smccc_workaround_1_hvc_*
- arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
- SAUCE: irqchip/gic-v3-its: Add missing return value in
  its_irq_domain_activate()

Date: Tue, 17 Dec 2019 23:45:26 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 17 Dec 2019 23:45:26 -0500
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-74 linux-hwe-tools-4.15.0-74 
linux-hwe-cloud-tools-4.15.0-74 linux-image-unsigned-4.15.0-74-generic 
linux-modules-4.15.0-74-generic linux-modules-extra-4.15.0-74-generic 
linux-headers-4.15.0-74-generic linux-image-unsigned-4.15.0-74-generic-dbgsym 
linux-tools-4.15.0-74-generic linux-cloud-tools-4.15.0-74-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-74-generic 
linux-image-unsigned-4.15.0-74-generic-lpae 
linux-modules-4.15.0-74-generic-lpae linux-modules-extra-4.15.0-74-generic-lpae 
linux-headers-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-generic-lpae-dbgsym 
linux-tools-4.15.0-74-generic-lpae linux-cloud-tools-4.15.0-74-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-74-generic-lpae 
linux-image-unsigned-4.15.0-74-lowlatency linux-modules-4.15.0-74-lowlatency 
linux-modules-extra-4.15.0-74-lowlatency linux-headers-4.15.0-74-lowlatency 
linux-image-unsigned-4.15.0-74-lowlatency-dbgsym
 linux-tools-4.15.0-74-lowlatency linux-cloud-tools-4.15.0-74-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-74-lowlatency 
kernel-image-4.15.0-74-generic-di floppy-modules-4.15.0-74-generic-di 
fs-core-modules-4.15.0-74-generic-di fs-secondary-modules-4.15.0-74-generic-di 
input-modules-4.15.0-74-generic-di md-modules-4.15.0-74-generic-di 
nic-modules-4.15.0-74-generic-di nic-usb-modules-4.15.0-74-generic-di 
nic-shared-modules-4.15.0-74-generic-di parport-modules-4.15.0-74-generic-di 
plip-modules-4.15.0-74-generic-di ppp-modules-4.15.0-74-generic-di 
sata-modules-4.15.0-74-generic-di scsi-modules-4.15.0-74-generic-di 
storage-core-modules-4.15.0-74-generic-di nfs-modules-4.15.0-74-generic-di 
block-modules-4.15.0-74-generic-di message-modules-4.15.0-74-generic-di 
crypto-modules-4.15.0-74-generic-di virtio-modules-4.15.0-74-generic-di 
vlan-modules-4.15.0-74-generic-di ipmi-modules-4.15.0-74-generic-di
 multipath-modules-4.15.0-74-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-74.83~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-74-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-74-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-74-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-74-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-74-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-74-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-74-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-74-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-74-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-74-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-74-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-74-generic - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-cloud-tools-4.15.0-74-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-74
 linux-headers-4.15.0-74 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-74-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-74-generic-lpae - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-headers-4.15.0-74-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-74 - Linux kernel version specific cloud tools 
for version 4.15.0-74
 linux-hwe-tools-4.15.0-74 - Linux kernel version specific tools for version 
4.15.0-74
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux

[ubuntu/xenial-updates] linux-oracle_4.15.0-1030.33~16.04.1_amd64.tar.gz - (Accepted)

2019-12-02 Thread Khalid Elmously
: avoid calling strlen on null pointer
- s390/cio: exclude subchannels with no parent from pseudo check
- KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on 
P9
- PM / devfreq: tegra: Fix kHz to Hz conversion
- ASoC: Define a set of DAPM pre/post-up events
- powerpc/powernv: Restrict OPAL symbol map to only be readable by root
- can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
- tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
- crypto: qat - Silence smp_processor_id() warning
- crypto: skcipher - Unmap pages after an external error
- crypto: cavium/zip - Add missing single_release()
- crypto: caam - fix concurrency issue in givencrypt descriptor
- usercopy: Avoid HIGHMEM pfn warning
- timer: Read jiffies once when forwarding base clk
- watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
- drm/omap: fix max fclk divider for omap36xx
- mmc: sdhci: improve ADMA error reporting
- mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
- Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
- xen/xenbus: fix self-deadlock after killing user process
- ieee802154: atusb: fix use-after-free at disconnect
- cfg80211: initialize on-stack chandefs
- ima: always return negative code for error
- fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
- 9p: avoid attaching writeback_fid on mmap with type PRIVATE
- xen/pci: reserve MCFG areas earlier
- ceph: fix directories inode i_blkbits initialization
- ceph: reconnect connection if session hang in opening state
- watchdog: aspeed: Add support for AST2600
- netfilter: nf_tables: allow lookups in dynamic sets
- drm/amdgpu: Check for valid number of registers to read
- pNFS: Ensure we do clear the return-on-close layout stateid on fatal 
errors
- pwm: stm32-lp: Add check in case requested period cannot be achieved
- thermal: Fix use-after-free when unregistering thermal zone device
- fuse: fix memleak in cuse_channel_open
- sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
- perf build: Add detection of java-11-openjdk-devel package
- kernel/elfcore.c: include proper prototypes
- perf unwind: Fix libunwind build failure on i386 systems
- KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
  VP
- nbd: fix crash when the blksize is zero
- block/ndb: add WQ_UNBOUND to the knbd-recv workqueue
- nbd: fix max number of supported devs
- powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
- tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on 
failure
- tick: broadcast-hrtimer: Fix a race in bc_set_next
- perf tools: Fix segfault in cpu_cache_level__read()
- perf stat: Fix a segmentation fault when using repeat forever
- perf stat: Reset previous counts on repeat with interval
- vfs: Fix EOVERFLOW testing in put_compat_statfs64
- coresight: etm4x: Use explicit barriers on enable/disable
- cfg80211: add and use strongly typed element iteration macros
- cfg80211: Use const more consistently in for_each_element macros
- nl80211: validate beacon head
- ASoC: sgtl5000: Improve VAG power and mute control
- KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
- powerpc/mce: Fix MCE handling for huge pages
- powerpc/mce: Schedule work from irq_work
- MIPS: Treat Loongson Extensions as ASEs
- PCI: Restore Resizable BAR size bits correctly for 1MB BARs
- drm/msm/dsi: Fix return value check for clk_get_parent
- ima: fix freeing ongoing ahash_request
- x86/purgatory: Disable the stackleak GCC plugin for the purgatory
- thermal_hwmon: Sanitize thermal_zone type
- libnvdimm/region: Initialize bad block for volatile namespaces
- drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
  * Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux
guests (LP: #1851709)
- Revert "KVM: x86: Manually calculate reserved bits when loading PDPTRS"
  * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155
- SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing

Date: Fri, 15 Nov 2019 21:07:23 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 15 Nov 2019 21:07:23 -0500
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1030 linux-oracle-tools-4.15.0-1030 
linux-image-unsigned-4.15.0-1030-oracle linux-modules-4.15.0-1030-oracle 
linux-modules-extra-4.15.0-1030-oracle linux-headers-4.15.0-1030-oracle 
linux-image-unsigned-4.15.0-1030-oracle-dbgsym linux-tools-4.15.0-1030-oracle 
linux-cloud-tools-4.15.0-1030-oracle linux-buildinfo-4.15.0-1030-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1030.33~16.04.

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1030.33~16.04.1_amd64.tar.gz - (Accepted)

2019-11-19 Thread Khalid Elmously
: avoid calling strlen on null pointer
- s390/cio: exclude subchannels with no parent from pseudo check
- KVM: PPC: Book3S HV: Don't lose pending doorbell request on migration on 
P9
- PM / devfreq: tegra: Fix kHz to Hz conversion
- ASoC: Define a set of DAPM pre/post-up events
- powerpc/powernv: Restrict OPAL symbol map to only be readable by root
- can: mcp251x: mcp251x_hw_reset(): allow more time after a reset
- tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file
- crypto: qat - Silence smp_processor_id() warning
- crypto: skcipher - Unmap pages after an external error
- crypto: cavium/zip - Add missing single_release()
- crypto: caam - fix concurrency issue in givencrypt descriptor
- usercopy: Avoid HIGHMEM pfn warning
- timer: Read jiffies once when forwarding base clk
- watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout
- drm/omap: fix max fclk divider for omap36xx
- mmc: sdhci: improve ADMA error reporting
- mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence
- Revert "locking/pvqspinlock: Don't wait if vCPU is preempted"
- xen/xenbus: fix self-deadlock after killing user process
- ieee802154: atusb: fix use-after-free at disconnect
- cfg80211: initialize on-stack chandefs
- ima: always return negative code for error
- fs: nfs: Fix possible null-pointer dereferences in encode_attrs()
- 9p: avoid attaching writeback_fid on mmap with type PRIVATE
- xen/pci: reserve MCFG areas earlier
- ceph: fix directories inode i_blkbits initialization
- ceph: reconnect connection if session hang in opening state
- watchdog: aspeed: Add support for AST2600
- netfilter: nf_tables: allow lookups in dynamic sets
- drm/amdgpu: Check for valid number of registers to read
- pNFS: Ensure we do clear the return-on-close layout stateid on fatal 
errors
- pwm: stm32-lp: Add check in case requested period cannot be achieved
- thermal: Fix use-after-free when unregistering thermal zone device
- fuse: fix memleak in cuse_channel_open
- sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr()
- perf build: Add detection of java-11-openjdk-devel package
- kernel/elfcore.c: include proper prototypes
- perf unwind: Fix libunwind build failure on i386 systems
- KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the
  VP
- nbd: fix crash when the blksize is zero
- block/ndb: add WQ_UNBOUND to the knbd-recv workqueue
- nbd: fix max number of supported devs
- powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
- tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on 
failure
- tick: broadcast-hrtimer: Fix a race in bc_set_next
- perf tools: Fix segfault in cpu_cache_level__read()
- perf stat: Fix a segmentation fault when using repeat forever
- perf stat: Reset previous counts on repeat with interval
- vfs: Fix EOVERFLOW testing in put_compat_statfs64
- coresight: etm4x: Use explicit barriers on enable/disable
- cfg80211: add and use strongly typed element iteration macros
- cfg80211: Use const more consistently in for_each_element macros
- nl80211: validate beacon head
- ASoC: sgtl5000: Improve VAG power and mute control
- KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
- powerpc/mce: Fix MCE handling for huge pages
- powerpc/mce: Schedule work from irq_work
- MIPS: Treat Loongson Extensions as ASEs
- PCI: Restore Resizable BAR size bits correctly for 1MB BARs
- drm/msm/dsi: Fix return value check for clk_get_parent
- ima: fix freeing ongoing ahash_request
- x86/purgatory: Disable the stackleak GCC plugin for the purgatory
- thermal_hwmon: Sanitize thermal_zone type
- libnvdimm/region: Initialize bad block for volatile namespaces
- drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed
  * Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux
guests (LP: #1851709)
- Revert "KVM: x86: Manually calculate reserved bits when loading PDPTRS"
  * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155
- SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing

Date: Fri, 15 Nov 2019 21:07:23 -0500
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 15 Nov 2019 21:07:23 -0500
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1030 linux-oracle-tools-4.15.0-1030 
linux-image-unsigned-4.15.0-1030-oracle linux-modules-4.15.0-1030-oracle 
linux-modules-extra-4.15.0-1030-oracle linux-headers-4.15.0-1030-oracle 
linux-image-unsigned-4.15.0-1030-oracle-dbgsym linux-tools-4.15.0-1030-oracle 
linux-cloud-tools-4.15.0-1030-oracle linux-buildinfo-4.15.0-1030-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1030.33~16.04.

[ubuntu/xenial-proposed] linux-hwe_4.15.0-68.77~16.04.1_ppc64el.tar.gz - (Accepted)

2019-10-28 Thread Khalid Elmously
linux-hwe (4.15.0-68.77~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-68.77~16.04.1 -proposed tracker (LP: #1849854)

  [ Ubuntu: 4.15.0-68.77 ]

  * bionic/linux: 4.15.0-68.77 -proposed tracker (LP: #1849855)
  * [REGRESSION]  md/raid0: cannot assemble multi-zone RAID0 with default_layout
setting (LP: #1849682)
- Revert "md/raid0: avoid RAID0 data corruption due to layout confusion."

Date: Sun, 27 Oct 2019 22:57:19 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 27 Oct 2019 22:57:19 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-68 linux-hwe-tools-4.15.0-68 
linux-hwe-cloud-tools-4.15.0-68 linux-image-unsigned-4.15.0-68-generic 
linux-modules-4.15.0-68-generic linux-modules-extra-4.15.0-68-generic 
linux-headers-4.15.0-68-generic linux-image-unsigned-4.15.0-68-generic-dbgsym 
linux-tools-4.15.0-68-generic linux-cloud-tools-4.15.0-68-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-68-generic 
linux-image-unsigned-4.15.0-68-generic-lpae 
linux-modules-4.15.0-68-generic-lpae linux-modules-extra-4.15.0-68-generic-lpae 
linux-headers-4.15.0-68-generic-lpae 
linux-image-unsigned-4.15.0-68-generic-lpae-dbgsym 
linux-tools-4.15.0-68-generic-lpae linux-cloud-tools-4.15.0-68-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-68-generic-lpae 
linux-image-unsigned-4.15.0-68-lowlatency linux-modules-4.15.0-68-lowlatency 
linux-modules-extra-4.15.0-68-lowlatency linux-headers-4.15.0-68-lowlatency 
linux-image-unsigned-4.15.0-68-lowlatency-dbgsym
 linux-tools-4.15.0-68-lowlatency linux-cloud-tools-4.15.0-68-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-68-lowlatency 
kernel-image-4.15.0-68-generic-di floppy-modules-4.15.0-68-generic-di 
fs-core-modules-4.15.0-68-generic-di fs-secondary-modules-4.15.0-68-generic-di 
input-modules-4.15.0-68-generic-di md-modules-4.15.0-68-generic-di 
nic-modules-4.15.0-68-generic-di nic-usb-modules-4.15.0-68-generic-di 
nic-shared-modules-4.15.0-68-generic-di parport-modules-4.15.0-68-generic-di 
plip-modules-4.15.0-68-generic-di ppp-modules-4.15.0-68-generic-di 
sata-modules-4.15.0-68-generic-di scsi-modules-4.15.0-68-generic-di 
storage-core-modules-4.15.0-68-generic-di nfs-modules-4.15.0-68-generic-di 
block-modules-4.15.0-68-generic-di message-modules-4.15.0-68-generic-di 
crypto-modules-4.15.0-68-generic-di virtio-modules-4.15.0-68-generic-di 
vlan-modules-4.15.0-68-generic-di ipmi-modules-4.15.0-68-generic-di
 multipath-modules-4.15.0-68-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-68.77~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-68-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-68-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-68-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-68-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-68-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-68-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-68-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-68-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-68-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-68-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-68-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-68-generic - Linux kernel version specific cloud 
tools for version 4.15.0-68
 linux-cloud-tools-4.15.0-68-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-68
 linux-cloud-tools-4.15.0-68-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-68
 linux-headers-4.15.0-68 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-68-generic - Linux kernel headers for version 4.15.0 on 
PowerPC 64el SMP
 linux-headers-4.15.0-68-generic-lpae - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-headers-4.15.0-68-lowlatency - Linux kernel headers for version 4.15.0 
on PowerPC 64el SMP
 linux-hwe-cloud-tools-4.15.0-68 - Linux kernel version specific cloud tools 
for version 4.15.0-68
 linux-hwe-tools-4.15.0-68 - Linux kernel version specific tools for version 
4.15.0-68
 linux-hwe-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-4.15.0-68-generic - Linux kernel image for version 4.15.0 
on PowerPC 64el SMP
 linux-image-unsigned-4.15.0-68-generic-dbgsym - Linux kernel debug image for 
version 4.15.0 on PowerPC 64el SMP
 linux-image-unsigned-4.15.0-68-generic-lpae - Linux ke

[ubuntu/xenial-proposed] linux-hwe_4.15.0-68.77~16.04.1_amd64.tar.gz - (Accepted)

2019-10-28 Thread Khalid Elmously
linux-hwe (4.15.0-68.77~16.04.1) xenial; urgency=medium

  * xenial/linux-hwe: 4.15.0-68.77~16.04.1 -proposed tracker (LP: #1849854)

  [ Ubuntu: 4.15.0-68.77 ]

  * bionic/linux: 4.15.0-68.77 -proposed tracker (LP: #1849855)
  * [REGRESSION]  md/raid0: cannot assemble multi-zone RAID0 with default_layout
setting (LP: #1849682)
- Revert "md/raid0: avoid RAID0 data corruption due to layout confusion."

Date: Sun, 27 Oct 2019 22:57:19 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 27 Oct 2019 22:57:19 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-68 linux-hwe-tools-4.15.0-68 
linux-hwe-cloud-tools-4.15.0-68 linux-image-unsigned-4.15.0-68-generic 
linux-modules-4.15.0-68-generic linux-modules-extra-4.15.0-68-generic 
linux-headers-4.15.0-68-generic linux-image-unsigned-4.15.0-68-generic-dbgsym 
linux-tools-4.15.0-68-generic linux-cloud-tools-4.15.0-68-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-68-generic 
linux-image-unsigned-4.15.0-68-generic-lpae 
linux-modules-4.15.0-68-generic-lpae linux-modules-extra-4.15.0-68-generic-lpae 
linux-headers-4.15.0-68-generic-lpae 
linux-image-unsigned-4.15.0-68-generic-lpae-dbgsym 
linux-tools-4.15.0-68-generic-lpae linux-cloud-tools-4.15.0-68-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-68-generic-lpae 
linux-image-unsigned-4.15.0-68-lowlatency linux-modules-4.15.0-68-lowlatency 
linux-modules-extra-4.15.0-68-lowlatency linux-headers-4.15.0-68-lowlatency 
linux-image-unsigned-4.15.0-68-lowlatency-dbgsym
 linux-tools-4.15.0-68-lowlatency linux-cloud-tools-4.15.0-68-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-68-lowlatency 
kernel-image-4.15.0-68-generic-di fat-modules-4.15.0-68-generic-di 
fb-modules-4.15.0-68-generic-di firewire-core-modules-4.15.0-68-generic-di 
floppy-modules-4.15.0-68-generic-di fs-core-modules-4.15.0-68-generic-di 
fs-secondary-modules-4.15.0-68-generic-di input-modules-4.15.0-68-generic-di 
irda-modules-4.15.0-68-generic-di md-modules-4.15.0-68-generic-di 
nic-modules-4.15.0-68-generic-di nic-pcmcia-modules-4.15.0-68-generic-di 
nic-usb-modules-4.15.0-68-generic-di nic-shared-modules-4.15.0-68-generic-di 
parport-modules-4.15.0-68-generic-di pata-modules-4.15.0-68-generic-di 
pcmcia-modules-4.15.0-68-generic-di pcmcia-storage-modules-4.15.0-68-generic-di 
plip-modules-4.15.0-68-generic-di ppp-modules-4.15.0-68-generic-di 
sata-modules-4.15.0-68-generic-di scsi-modules-4.15.0-68-generic-di 
serial-modules-4.15.0-68-generic-di
 storage-core-modules-4.15.0-68-generic-di usb-modules-4.15.0-68-generic-di 
nfs-modules-4.15.0-68-generic-di block-modules-4.15.0-68-generic-di 
message-modules-4.15.0-68-generic-di crypto-modules-4.15.0-68-generic-di 
virtio-modules-4.15.0-68-generic-di mouse-modules-4.15.0-68-generic-di 
vlan-modules-4.15.0-68-generic-di ipmi-modules-4.15.0-68-generic-di
 multipath-modules-4.15.0-68-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-68.77~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-68-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-68-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-68-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-68-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-68-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-68-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-68-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-68-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-68-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-68-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-68-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-68-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-68-generic - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-buildinfo-4.15.0-68-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-buildinfo-4.15.0-68-lowlatency - Linux kernel buildinfo for version 
4.15.0 on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-68-generic - Linux kernel version specific cloud 
tools for version 4.15.0-68
 linux-cloud-tools-4.15.0-68-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-68
 linux-cloud-tools-4.15.0-68-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-68
 linux-headers-4.15.0-68 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-68-generic - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-headers-4.15.0-68-generic-lpae - Linux kernel headers for version 4.15.0 
on 64 bit x86 SMP
 linux-headers-4.15.0-68-lowlatency - Linux kernel headers for version 4.15.0 
on 64 bit x86 SMP
 linux-hwe-c

[ubuntu/xenial-proposed] linux-hwe_4.15.0-67.76~16.04.1_ppc64el.tar.gz - (Accepted)

2019-10-24 Thread Khalid Elmously
xs
- net/ibmvnic: Fix missing { in __ibmvnic_reset
- net_sched: check cops->tcf_block in tc_bind_tclass()
- loop: Add LOOP_SET_BLOCK_SIZE in compat ioctl
- loop: Add LOOP_SET_DIRECT_IO to compat ioctl
- perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
- ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
- posix-cpu-timers: Sanitize bogus WARNONS
- x86/apic/vector: Warn when vector space exhaustion breaks affinity
- x86/mm/pti: Do not invoke PTI functions when PTI is disabled
- x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
- libata/ahci: Drop PCS quirk for Denverton and beyond
- x86/cpu: Add Tiger Lake to Intel family
- platform/x86: intel_pmc_core: Do not ioremap RAM
- mmc: core: Add helper function to indicate if SDIO IRQs is enabled
- mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
- iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
- Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
- ceph: use ceph_evict_inode to cleanup inode's resource
- ALSA: hda/realtek - PCI quirk for Medion E4254
- smb3: allow disabling requesting leases
- btrfs: fix allocation of free space cache v1 bitmap pages
- drm/amd/display: Restore backlight brightness after system resume

Date: Thu, 24 Oct 2019 01:23:20 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 24 Oct 2019 01:23:20 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-67 linux-hwe-tools-4.15.0-67 
linux-hwe-cloud-tools-4.15.0-67 linux-image-unsigned-4.15.0-67-generic 
linux-modules-4.15.0-67-generic linux-modules-extra-4.15.0-67-generic 
linux-headers-4.15.0-67-generic linux-image-unsigned-4.15.0-67-generic-dbgsym 
linux-tools-4.15.0-67-generic linux-cloud-tools-4.15.0-67-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-67-generic 
linux-image-unsigned-4.15.0-67-generic-lpae 
linux-modules-4.15.0-67-generic-lpae linux-modules-extra-4.15.0-67-generic-lpae 
linux-headers-4.15.0-67-generic-lpae 
linux-image-unsigned-4.15.0-67-generic-lpae-dbgsym 
linux-tools-4.15.0-67-generic-lpae linux-cloud-tools-4.15.0-67-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-67-generic-lpae 
linux-image-unsigned-4.15.0-67-lowlatency linux-modules-4.15.0-67-lowlatency 
linux-modules-extra-4.15.0-67-lowlatency linux-headers-4.15.0-67-lowlatency 
linux-image-unsigned-4.15.0-67-lowlatency-dbgsym
 linux-tools-4.15.0-67-lowlatency linux-cloud-tools-4.15.0-67-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-67-lowlatency 
kernel-image-4.15.0-67-generic-di floppy-modules-4.15.0-67-generic-di 
fs-core-modules-4.15.0-67-generic-di fs-secondary-modules-4.15.0-67-generic-di 
input-modules-4.15.0-67-generic-di md-modules-4.15.0-67-generic-di 
nic-modules-4.15.0-67-generic-di nic-usb-modules-4.15.0-67-generic-di 
nic-shared-modules-4.15.0-67-generic-di parport-modules-4.15.0-67-generic-di 
plip-modules-4.15.0-67-generic-di ppp-modules-4.15.0-67-generic-di 
sata-modules-4.15.0-67-generic-di scsi-modules-4.15.0-67-generic-di 
storage-core-modules-4.15.0-67-generic-di nfs-modules-4.15.0-67-generic-di 
block-modules-4.15.0-67-generic-di message-modules-4.15.0-67-generic-di 
crypto-modules-4.15.0-67-generic-di virtio-modules-4.15.0-67-generic-di 
vlan-modules-4.15.0-67-generic-di ipmi-modules-4.15.0-67-generic-di
 multipath-modules-4.15.0-67-generic-di
Architecture: ppc64el ppc64el_translations
Version: 4.15.0-67.76~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-67-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-67-generic-di - crypto modules (udeb)
 floppy-modules-4.15.0-67-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-67-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-67-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-67-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-67-generic-di - ipmi modules (udeb)
 kernel-image-4.15.0-67-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-67-generic - Linux kernel buildinfo for version 4.15.0 
on PowerPC 64el SMP
 linux-buildinfo-4.15.0-67-generic-lpae - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-buildinfo-4.15.0-67-lowlatency - Linux kernel buildinfo for version 
4.15.0 on PowerPC 64el SMP
 linux-cloud-tools-4.15.0-67-generic - Linux kernel version specific cloud 
tools for version 4.15.0-67
 linux-cloud-tools-4.15.0-67-generic-lpae - Linux kernel version specific cloud 
tools for version 4.15.0-67
 linux-cloud-tools-4.15.0-67-lowlatency - Linux kernel version specific cloud 
tools for version 4.15.0-67
 linux-headers-4.15.0-67 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-67-generic - Linux ke

[ubuntu/xenial-proposed] linux-hwe_4.15.0-67.76~16.04.1_amd64.tar.gz - (Accepted)

2019-10-24 Thread Khalid Elmously
xs
- net/ibmvnic: Fix missing { in __ibmvnic_reset
- net_sched: check cops->tcf_block in tc_bind_tclass()
- loop: Add LOOP_SET_BLOCK_SIZE in compat ioctl
- loop: Add LOOP_SET_DIRECT_IO to compat ioctl
- perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
- ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
- posix-cpu-timers: Sanitize bogus WARNONS
- x86/apic/vector: Warn when vector space exhaustion breaks affinity
- x86/mm/pti: Do not invoke PTI functions when PTI is disabled
- x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
- libata/ahci: Drop PCS quirk for Denverton and beyond
- x86/cpu: Add Tiger Lake to Intel family
- platform/x86: intel_pmc_core: Do not ioremap RAM
- mmc: core: Add helper function to indicate if SDIO IRQs is enabled
- mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
- iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
- Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
- ceph: use ceph_evict_inode to cleanup inode's resource
- ALSA: hda/realtek - PCI quirk for Medion E4254
- smb3: allow disabling requesting leases
- btrfs: fix allocation of free space cache v1 bitmap pages
- drm/amd/display: Restore backlight brightness after system resume

Date: Thu, 24 Oct 2019 01:23:20 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 24 Oct 2019 01:23:20 -0400
Source: linux-hwe
Binary: linux-source-4.15.0 linux-headers-4.15.0-67 linux-hwe-tools-4.15.0-67 
linux-hwe-cloud-tools-4.15.0-67 linux-image-unsigned-4.15.0-67-generic 
linux-modules-4.15.0-67-generic linux-modules-extra-4.15.0-67-generic 
linux-headers-4.15.0-67-generic linux-image-unsigned-4.15.0-67-generic-dbgsym 
linux-tools-4.15.0-67-generic linux-cloud-tools-4.15.0-67-generic 
linux-hwe-udebs-generic linux-buildinfo-4.15.0-67-generic 
linux-image-unsigned-4.15.0-67-generic-lpae 
linux-modules-4.15.0-67-generic-lpae linux-modules-extra-4.15.0-67-generic-lpae 
linux-headers-4.15.0-67-generic-lpae 
linux-image-unsigned-4.15.0-67-generic-lpae-dbgsym 
linux-tools-4.15.0-67-generic-lpae linux-cloud-tools-4.15.0-67-generic-lpae 
linux-hwe-udebs-generic-lpae linux-buildinfo-4.15.0-67-generic-lpae 
linux-image-unsigned-4.15.0-67-lowlatency linux-modules-4.15.0-67-lowlatency 
linux-modules-extra-4.15.0-67-lowlatency linux-headers-4.15.0-67-lowlatency 
linux-image-unsigned-4.15.0-67-lowlatency-dbgsym
 linux-tools-4.15.0-67-lowlatency linux-cloud-tools-4.15.0-67-lowlatency 
linux-hwe-udebs-lowlatency linux-buildinfo-4.15.0-67-lowlatency 
kernel-image-4.15.0-67-generic-di fat-modules-4.15.0-67-generic-di 
fb-modules-4.15.0-67-generic-di firewire-core-modules-4.15.0-67-generic-di 
floppy-modules-4.15.0-67-generic-di fs-core-modules-4.15.0-67-generic-di 
fs-secondary-modules-4.15.0-67-generic-di input-modules-4.15.0-67-generic-di 
irda-modules-4.15.0-67-generic-di md-modules-4.15.0-67-generic-di 
nic-modules-4.15.0-67-generic-di nic-pcmcia-modules-4.15.0-67-generic-di 
nic-usb-modules-4.15.0-67-generic-di nic-shared-modules-4.15.0-67-generic-di 
parport-modules-4.15.0-67-generic-di pata-modules-4.15.0-67-generic-di 
pcmcia-modules-4.15.0-67-generic-di pcmcia-storage-modules-4.15.0-67-generic-di 
plip-modules-4.15.0-67-generic-di ppp-modules-4.15.0-67-generic-di 
sata-modules-4.15.0-67-generic-di scsi-modules-4.15.0-67-generic-di 
serial-modules-4.15.0-67-generic-di
 storage-core-modules-4.15.0-67-generic-di usb-modules-4.15.0-67-generic-di 
nfs-modules-4.15.0-67-generic-di block-modules-4.15.0-67-generic-di 
message-modules-4.15.0-67-generic-di crypto-modules-4.15.0-67-generic-di 
virtio-modules-4.15.0-67-generic-di mouse-modules-4.15.0-67-generic-di 
vlan-modules-4.15.0-67-generic-di ipmi-modules-4.15.0-67-generic-di
 multipath-modules-4.15.0-67-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-67.76~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.15.0-67-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-67-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-67-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-67-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-67-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.15.0-67-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-67-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-67-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-67-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-67-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-67-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-67-generic-di - kernel image and system map (udeb)
 linux-buildinfo-4.15.0-67-generic - Linux kernel buildin

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1028.31~16.04.1_amd64.tar.gz - (Accepted)

2019-10-22 Thread Khalid Elmously
_SET_BLOCK_SIZE in compat ioctl
- loop: Add LOOP_SET_DIRECT_IO to compat ioctl
- perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
- ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
- posix-cpu-timers: Sanitize bogus WARNONS
- x86/apic/vector: Warn when vector space exhaustion breaks affinity
- x86/mm/pti: Do not invoke PTI functions when PTI is disabled
- x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
- libata/ahci: Drop PCS quirk for Denverton and beyond
- x86/cpu: Add Tiger Lake to Intel family
- platform/x86: intel_pmc_core: Do not ioremap RAM
- mmc: core: Add helper function to indicate if SDIO IRQs is enabled
- mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
- iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
- Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
- ceph: use ceph_evict_inode to cleanup inode's resource
- ALSA: hda/realtek - PCI quirk for Medion E4254
- smb3: allow disabling requesting leases
- btrfs: fix allocation of free space cache v1 bitmap pages
- drm/amd/display: Restore backlight brightness after system resume

Date: Tue, 22 Oct 2019 03:20:52 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 22 Oct 2019 03:20:52 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1028 linux-oracle-tools-4.15.0-1028 
linux-image-unsigned-4.15.0-1028-oracle linux-modules-4.15.0-1028-oracle 
linux-modules-extra-4.15.0-1028-oracle linux-headers-4.15.0-1028-oracle 
linux-image-unsigned-4.15.0-1028-oracle-dbgsym linux-tools-4.15.0-1028-oracle 
linux-cloud-tools-4.15.0-1028-oracle linux-buildinfo-4.15.0-1028-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1028.31~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1028-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1028-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1028-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1028-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1028-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1028-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1028-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1028 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1028 - Oracle Linux kernel version specific tools 
for version 4.15.0-102
 linux-tools-4.15.0-1028-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-102
Launchpad-Bugs-Fixed: 1832151 1840043 1843774 1843775 1845584 1846453 1846470 
1847063 1847109 1847118 1847155 1847590 1847773 1847969 1848236 1848274 1848492 
1849021 1849022 1849035
Changes:
 linux-oracle (4.15.0-1028.31~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1028.31~16.04.1 -proposed tracker (LP: 
#1849021)
 .
   [ Ubuntu: 4.15.0-1028.31 ]
 .
   * bionic/linux-oracle: 4.15.0-1028.31 -proposed tracker (LP: #1849022)
   * bionic/linux: 4.15.0-67.76 -proposed tracker (LP: #1849035)
   * Unexpected CFS throttling  (LP: #1832151)
 - sched/fair: Add lsub_positive() and use it consistently
 - sched/fair: Fix low cpu usage with high throttling by removing 
expiration of
   cpu-local slices
 - sched/fair: Fix -Wunused-but-set-variable warnings
   * [CML] New device IDs for CML-U (LP: #1843774)
 - i2c: i801: Add support for Intel Comet Lake
 - spi: pxa2xx: Add support for Intel Comet Lake
   * CVE-2019-17666
 - SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code
 - SAUCE: rtlwifi: Fix potential overflow on P2P code
   * md raid0/linear doesn't show error state if an array member is removed and
 allows successful writes (LP: #1847773)
 - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
   * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from 
yes
 to no (LP: #1848492)
 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for 
s390x
   from yes to no
   * [Packaging] Support building Flattened Image Tree (FIT) kernels
 (LP: #1847969)
 - [Packaging] add rules to build FIT image
 - [Packaging] force creation of headers directory
   * bcache: Performance degradation when querying priority_stats (LP: #1840043)
 - bcache: add cond_resched() in __bch_cache_cmp()
   * Add installer support for iwlmvm adapters (LP: #1848236)
 - d-i: Add iwlmvm to nic-modules
   * Check for CPU Measurement sampling (LP: #184759

[ubuntu/xenial-proposed] linux_4.4.0-167.196_amd64.tar.gz - (Accepted)

2019-10-22 Thread Khalid Elmously
Z

Date: Mon, 21 Oct 2019 14:56:55 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Mon, 21 Oct 2019 14:56:55 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-167 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-167 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-167 linux-tools-host 
linux-image-unsigned-4.4.0-167-generic linux-modules-4.4.0-167-generic 
linux-modules-extra-4.4.0-167-generic linux-headers-4.4.0-167-generic 
linux-image-unsigned-4.4.0-167-generic-dbgsym linux-tools-4.4.0-167-generic 
linux-cloud-tools-4.4.0-167-generic linux-udebs-generic 
linux-buildinfo-4.4.0-167-generic linux-image-unsigned-4.4.0-167-generic-lpae 
linux-modules-4.4.0-167-generic-lpae linux-modules-extra-4.4.0-167-generic-lpae 
linux-headers-4.4.0-167-generic-lpae 
linux-image-unsigned-4.4.0-167-generic-lpae-dbgsym 
linux-tools-4.4.0-167-generic-lpae linux-cloud-tools-4.4.0-167-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-167-generic-lpae 
linux-image-unsigned-4.4.0-167-lowlatency linux-modules-4.4.0-167-lowlatency 
linux-modules-extra-4.4.0-167-lowlatency
 linux-headers-4.4.0-167-lowlatency 
linux-image-unsigned-4.4.0-167-lowlatency-dbgsym 
linux-tools-4.4.0-167-lowlatency linux-cloud-tools-4.4.0-167-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-167-lowlatency 
linux-image-unsigned-4.4.0-167-powerpc-e500mc 
linux-modules-4.4.0-167-powerpc-e500mc 
linux-modules-extra-4.4.0-167-powerpc-e500mc 
linux-headers-4.4.0-167-powerpc-e500mc 
linux-image-unsigned-4.4.0-167-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-167-powerpc-e500mc linux-cloud-tools-4.4.0-167-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-167-powerpc-e500mc 
linux-image-unsigned-4.4.0-167-powerpc-smp linux-modules-4.4.0-167-powerpc-smp 
linux-modules-extra-4.4.0-167-powerpc-smp linux-headers-4.4.0-167-powerpc-smp 
linux-image-unsigned-4.4.0-167-powerpc-smp-dbgsym 
linux-tools-4.4.0-167-powerpc-smp linux-cloud-tools-4.4.0-167-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-167-powerpc-smp 
linux-image-unsigned-4.4.0-167-powerpc64-emb
 linux-modules-4.4.0-167-powerpc64-emb 
linux-modules-extra-4.4.0-167-powerpc64-emb 
linux-headers-4.4.0-167-powerpc64-emb 
linux-image-unsigned-4.4.0-167-powerpc64-emb-dbgsym 
linux-tools-4.4.0-167-powerpc64-emb linux-cloud-tools-4.4.0-167-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-167-powerpc64-emb 
linux-image-unsigned-4.4.0-167-powerpc64-smp 
linux-modules-4.4.0-167-powerpc64-smp 
linux-modules-extra-4.4.0-167-powerpc64-smp 
linux-headers-4.4.0-167-powerpc64-smp 
linux-image-unsigned-4.4.0-167-powerpc64-smp-dbgsym 
linux-tools-4.4.0-167-powerpc64-smp linux-cloud-tools-4.4.0-167-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-167-powerpc64-smp 
kernel-image-4.4.0-167-generic-di nic-modules-4.4.0-167-generic-di 
nic-shared-modules-4.4.0-167-generic-di serial-modules-4.4.0-167-generic-di 
ppp-modules-4.4.0-167-generic-di pata-modules-4.4.0-167-generic-di 
firewire-core-modules-4.4.0-167-generic-di scsi-modules-4.4.0-167-generic-di
 plip-modules-4.4.0-167-generic-di floppy-modules-4.4.0-167-generic-di 
fat-modules-4.4.0-167-generic-di nfs-modules-4.4.0-167-generic-di 
md-modules-4.4.0-167-generic-di multipath-modules-4.4.0-167-generic-di 
usb-modules-4.4.0-167-generic-di pcmcia-storage-modules-4.4.0-167-generic-di 
fb-modules-4.4.0-167-generic-di input-modules-4.4.0-167-generic-di 
mouse-modules-4.4.0-167-generic-di irda-modules-4.4.0-167-generic-di 
parport-modules-4.4.0-167-generic-di nic-pcmcia-modules-4.4.0-167-generic-di 
pcmcia-modules-4.4.0-167-generic-di nic-usb-modules-4.4.0-167-generic-di 
sata-modules-4.4.0-167-generic-di crypto-modules-4.4.0-167-generic-di 
speakup-modules-4.4.0-167-generic-di virtio-modules-4.4.0-167-generic-di 
fs-core-modules-4.4.0-167-generic-di fs-secondary-modules-4.4.0-167-generic-di 
storage-core-modules-4.4.0-167-generic-di block-modules-4.4.0-167-generic-di 
message-modules-4.4.0-167-generic-di vlan-modules-4.4.0-167-generic-di
 ipmi-modules-4.4.0-167-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-167.196
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-167-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-167-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-167-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-167-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-167-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-167-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.4.0-167-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.4.0-167-generic-di - Extra filesystem modules (udeb)
 input-modules-4.4.0-167-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.4.0-167-generic-di - ipmi modules (udeb)
 irda-modules-4.4.0

[ubuntu/xenial-updates] linux-oracle_4.15.0-1027.30~16.04.1_amd64.tar.gz - (Accepted)

2019-10-21 Thread Khalid Elmously
 is raised
- tcp: make sure EPOLLOUT wont be missed
- mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- ALSA: seq: Fix potential concurrent access to the deleted pool
- kvm: x86: skip populating logical dest map if apic is not sw enabled
- KVM: x86: Don't update RIP or do single-step on faulting emulation
- x86/apic: Do not initialize LDR and DFR for bigsmp
- ftrace: Fix NULL pointer dereference in t_probe_next()
- ftrace: Check for successful allocation of hash
- ftrace: Check for empty hash and comment the race with registering probes
- usb-storage: Add new JMS567 revision to unusual_devs
- USB: cdc-wdm: fix race between write and disconnect due to flag abuse
- usb: chipidea: udc: don't do hardware access if gadget has stopped
- usb: host: ohci: fix a race condition between shutdown and irq
- usb: host: xhci: rcar: Fix typo in compatible string matching
- USB: storage: ums-realtek: Update module parameter description for
  auto_delink_en
- uprobes/x86: Fix detection of 32-bit user mode
- mmc: sdhci-of-at91: add quirk for broken HS200
- mmc: core: Fix init of SD cards reporting an invalid VDD range
- stm class: Fix a double free of stm_source_device
- intel_th: pci: Add support for another Lewisburg PCH
- intel_th: pci: Add Tiger Lake support
- drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
- VMCI: Release resource if the work is already queued
- crypto: ccp - Ignore unconfigured CCP device on suspend/resume
- Revert "cfg80211: fix processing world regdomain when non modular"
- mac80211: fix possible sta leak
- KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
- KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
- KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
- NFS: Clean up list moves of struct nfs_page
- NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
- NFS: Pass error information to the pgio error cleanup routine
- NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
- i2c: piix4: Fix port selection for AMD Family 16h Model 30h
- x86/ptrace: fix up botched merge of spectrev1 fix
- Revert "ASoC: Fail card instantiation if DAI format setup fails"
- nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
- afs: Fix the CB.ProbeUuid service handler to reply correctly
- dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
  stm32_mdma_irq_handler()
- omap-dma/omap_vout_vrfb: fix off-by-one fi value
- arm64: cpufeature: Don't treat granule sizes as strict
- tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
- ipv4/icmp: fix rt dst dev null pointer dereference
- ALSA: hda - Fixes inverted Conexant GPIO mic mute led
- usb: hcd: use managed device resources
- lib: logic_pio: Fix RCU usage
- lib: logic_pio: Avoid possible overlap for unregistering regions
- lib: logic_pio: Add logic_pio_unregister_range()
- drm/amdgpu: Add APTX quirk for Dell Latitude 5495
- drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
- bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
  free
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Bionic
update: upstream stable patchset 2019-09-09 (LP: #1843338)
- USB: storage: ums-realtek: Whitelist auto-delink support
  * TC filters are broken on Mellanox after upstream stable updates
(LP: #1842502)
- net/mlx5e: Remove redundant vport context vlan update
- net/mlx5e: Properly order min inline mode setup while parsing TC matches
- net/mlx5e: Get the required HW match level while parsing TC flow matches
- net/mlx5e: Always use the match level enum when parsing TC rule match
- net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded

Date: Wed, 02 Oct 2019 23:39:04 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 02 Oct 2019 23:39:04 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1027 linux-oracle-tools-4.15.0-1027 
linux-image-unsigned-4.15.0-1027-oracle linux-modules-4.15.0-1027-oracle 
linux-modules-extra-4.15.0-1027-oracle linux-headers-4.15.0-1027-oracle 
linux-image-unsigned-4.15.0-1027-oracle-dbgsym linux-tools-4.15.0-1027-oracle 
linux-cloud-tools-4.15.0-1027-oracle linux-buildinfo-4.15.0-1027-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1027.30~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1027-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1027-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-head

[ubuntu/xenial-updates] linux-gcp_4.15.0-1047.50_amd64.tar.gz - (Accepted)

2019-10-21 Thread Khalid Elmously
G_COMPACTION=n
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- ALSA: seq: Fix potential concurrent access to the deleted pool
- kvm: x86: skip populating logical dest map if apic is not sw enabled
- KVM: x86: Don't update RIP or do single-step on faulting emulation
- x86/apic: Do not initialize LDR and DFR for bigsmp
- ftrace: Fix NULL pointer dereference in t_probe_next()
- ftrace: Check for successful allocation of hash
- ftrace: Check for empty hash and comment the race with registering probes
- usb-storage: Add new JMS567 revision to unusual_devs
- USB: cdc-wdm: fix race between write and disconnect due to flag abuse
- usb: chipidea: udc: don't do hardware access if gadget has stopped
- usb: host: ohci: fix a race condition between shutdown and irq
- usb: host: xhci: rcar: Fix typo in compatible string matching
- USB: storage: ums-realtek: Update module parameter description for
  auto_delink_en
- uprobes/x86: Fix detection of 32-bit user mode
- mmc: sdhci-of-at91: add quirk for broken HS200
- mmc: core: Fix init of SD cards reporting an invalid VDD range
- stm class: Fix a double free of stm_source_device
- intel_th: pci: Add support for another Lewisburg PCH
- intel_th: pci: Add Tiger Lake support
- drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
- VMCI: Release resource if the work is already queued
- crypto: ccp - Ignore unconfigured CCP device on suspend/resume
- Revert "cfg80211: fix processing world regdomain when non modular"
- mac80211: fix possible sta leak
- KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
- KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
- KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
- NFS: Clean up list moves of struct nfs_page
- NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
- NFS: Pass error information to the pgio error cleanup routine
- NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
- i2c: piix4: Fix port selection for AMD Family 16h Model 30h
- x86/ptrace: fix up botched merge of spectrev1 fix
- Revert "ASoC: Fail card instantiation if DAI format setup fails"
- nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
- afs: Fix the CB.ProbeUuid service handler to reply correctly
- dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
  stm32_mdma_irq_handler()
- omap-dma/omap_vout_vrfb: fix off-by-one fi value
- arm64: cpufeature: Don't treat granule sizes as strict
- tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
- ipv4/icmp: fix rt dst dev null pointer dereference
- ALSA: hda - Fixes inverted Conexant GPIO mic mute led
- usb: hcd: use managed device resources
- lib: logic_pio: Fix RCU usage
- lib: logic_pio: Avoid possible overlap for unregistering regions
- lib: logic_pio: Add logic_pio_unregister_range()
- drm/amdgpu: Add APTX quirk for Dell Latitude 5495
- drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
- bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
  free
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Bionic
update: upstream stable patchset 2019-09-09 (LP: #1843338)
- USB: storage: ums-realtek: Whitelist auto-delink support
  * TC filters are broken on Mellanox after upstream stable updates
(LP: #1842502)
- net/mlx5e: Remove redundant vport context vlan update
- net/mlx5e: Properly order min inline mode setup while parsing TC matches
- net/mlx5e: Get the required HW match level while parsing TC flow matches
- net/mlx5e: Always use the match level enum when parsing TC rule match
- net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded

Date: Tue, 01 Oct 2019 16:58:19 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 01 Oct 2019 16:58:19 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1047 linux-gcp-tools-4.15.0-1047 
linux-image-unsigned-4.15.0-1047-gcp linux-modules-4.15.0-1047-gcp 
linux-modules-extra-4.15.0-1047-gcp linux-headers-4.15.0-1047-gcp 
linux-image-unsigned-4.15.0-1047-gcp-dbgsym linux-tools-4.15.0-1047-gcp 
linux-buildinfo-4.15.0-1047-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1047.50
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1047-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1047 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1047 - Linux kernel version specific tools for version 
4.15.0-1047
 linux-headers-4.15.0-1047-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-10

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1027.30~16.04.1_amd64.tar.gz - (Accepted)

2019-10-11 Thread Khalid Elmously
 is raised
- tcp: make sure EPOLLOUT wont be missed
- mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- ALSA: seq: Fix potential concurrent access to the deleted pool
- kvm: x86: skip populating logical dest map if apic is not sw enabled
- KVM: x86: Don't update RIP or do single-step on faulting emulation
- x86/apic: Do not initialize LDR and DFR for bigsmp
- ftrace: Fix NULL pointer dereference in t_probe_next()
- ftrace: Check for successful allocation of hash
- ftrace: Check for empty hash and comment the race with registering probes
- usb-storage: Add new JMS567 revision to unusual_devs
- USB: cdc-wdm: fix race between write and disconnect due to flag abuse
- usb: chipidea: udc: don't do hardware access if gadget has stopped
- usb: host: ohci: fix a race condition between shutdown and irq
- usb: host: xhci: rcar: Fix typo in compatible string matching
- USB: storage: ums-realtek: Update module parameter description for
  auto_delink_en
- uprobes/x86: Fix detection of 32-bit user mode
- mmc: sdhci-of-at91: add quirk for broken HS200
- mmc: core: Fix init of SD cards reporting an invalid VDD range
- stm class: Fix a double free of stm_source_device
- intel_th: pci: Add support for another Lewisburg PCH
- intel_th: pci: Add Tiger Lake support
- drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
- VMCI: Release resource if the work is already queued
- crypto: ccp - Ignore unconfigured CCP device on suspend/resume
- Revert "cfg80211: fix processing world regdomain when non modular"
- mac80211: fix possible sta leak
- KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
- KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
- KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
- NFS: Clean up list moves of struct nfs_page
- NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
- NFS: Pass error information to the pgio error cleanup routine
- NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
- i2c: piix4: Fix port selection for AMD Family 16h Model 30h
- x86/ptrace: fix up botched merge of spectrev1 fix
- Revert "ASoC: Fail card instantiation if DAI format setup fails"
- nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
- afs: Fix the CB.ProbeUuid service handler to reply correctly
- dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
  stm32_mdma_irq_handler()
- omap-dma/omap_vout_vrfb: fix off-by-one fi value
- arm64: cpufeature: Don't treat granule sizes as strict
- tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
- ipv4/icmp: fix rt dst dev null pointer dereference
- ALSA: hda - Fixes inverted Conexant GPIO mic mute led
- usb: hcd: use managed device resources
- lib: logic_pio: Fix RCU usage
- lib: logic_pio: Avoid possible overlap for unregistering regions
- lib: logic_pio: Add logic_pio_unregister_range()
- drm/amdgpu: Add APTX quirk for Dell Latitude 5495
- drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
- bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
  free
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Bionic
update: upstream stable patchset 2019-09-09 (LP: #1843338)
- USB: storage: ums-realtek: Whitelist auto-delink support
  * TC filters are broken on Mellanox after upstream stable updates
(LP: #1842502)
- net/mlx5e: Remove redundant vport context vlan update
- net/mlx5e: Properly order min inline mode setup while parsing TC matches
- net/mlx5e: Get the required HW match level while parsing TC flow matches
- net/mlx5e: Always use the match level enum when parsing TC rule match
- net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded

Date: Wed, 02 Oct 2019 23:39:04 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 02 Oct 2019 23:39:04 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1027 linux-oracle-tools-4.15.0-1027 
linux-image-unsigned-4.15.0-1027-oracle linux-modules-4.15.0-1027-oracle 
linux-modules-extra-4.15.0-1027-oracle linux-headers-4.15.0-1027-oracle 
linux-image-unsigned-4.15.0-1027-oracle-dbgsym linux-tools-4.15.0-1027-oracle 
linux-cloud-tools-4.15.0-1027-oracle linux-buildinfo-4.15.0-1027-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1027.30~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1027-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1027-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-head

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1047.50_amd64.tar.gz - (Accepted)

2019-10-04 Thread Khalid Elmously
G_COMPACTION=n
- ALSA: line6: Fix memory leak at line6_init_pcm() error path
- ALSA: seq: Fix potential concurrent access to the deleted pool
- kvm: x86: skip populating logical dest map if apic is not sw enabled
- KVM: x86: Don't update RIP or do single-step on faulting emulation
- x86/apic: Do not initialize LDR and DFR for bigsmp
- ftrace: Fix NULL pointer dereference in t_probe_next()
- ftrace: Check for successful allocation of hash
- ftrace: Check for empty hash and comment the race with registering probes
- usb-storage: Add new JMS567 revision to unusual_devs
- USB: cdc-wdm: fix race between write and disconnect due to flag abuse
- usb: chipidea: udc: don't do hardware access if gadget has stopped
- usb: host: ohci: fix a race condition between shutdown and irq
- usb: host: xhci: rcar: Fix typo in compatible string matching
- USB: storage: ums-realtek: Update module parameter description for
  auto_delink_en
- uprobes/x86: Fix detection of 32-bit user mode
- mmc: sdhci-of-at91: add quirk for broken HS200
- mmc: core: Fix init of SD cards reporting an invalid VDD range
- stm class: Fix a double free of stm_source_device
- intel_th: pci: Add support for another Lewisburg PCH
- intel_th: pci: Add Tiger Lake support
- drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
- VMCI: Release resource if the work is already queued
- crypto: ccp - Ignore unconfigured CCP device on suspend/resume
- Revert "cfg80211: fix processing world regdomain when non modular"
- mac80211: fix possible sta leak
- KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
- KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
- KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
- NFS: Clean up list moves of struct nfs_page
- NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
- NFS: Pass error information to the pgio error cleanup routine
- NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
- i2c: piix4: Fix port selection for AMD Family 16h Model 30h
- x86/ptrace: fix up botched merge of spectrev1 fix
- Revert "ASoC: Fail card instantiation if DAI format setup fails"
- nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
- afs: Fix the CB.ProbeUuid service handler to reply correctly
- dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
  stm32_mdma_irq_handler()
- omap-dma/omap_vout_vrfb: fix off-by-one fi value
- arm64: cpufeature: Don't treat granule sizes as strict
- tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
- ipv4/icmp: fix rt dst dev null pointer dereference
- ALSA: hda - Fixes inverted Conexant GPIO mic mute led
- usb: hcd: use managed device resources
- lib: logic_pio: Fix RCU usage
- lib: logic_pio: Avoid possible overlap for unregistering regions
- lib: logic_pio: Add logic_pio_unregister_range()
- drm/amdgpu: Add APTX quirk for Dell Latitude 5495
- drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
- bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
  free
  * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Bionic
update: upstream stable patchset 2019-09-09 (LP: #1843338)
- USB: storage: ums-realtek: Whitelist auto-delink support
  * TC filters are broken on Mellanox after upstream stable updates
(LP: #1842502)
- net/mlx5e: Remove redundant vport context vlan update
- net/mlx5e: Properly order min inline mode setup while parsing TC matches
- net/mlx5e: Get the required HW match level while parsing TC flow matches
- net/mlx5e: Always use the match level enum when parsing TC rule match
- net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded

Date: Tue, 01 Oct 2019 16:58:19 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 01 Oct 2019 16:58:19 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1047 linux-gcp-tools-4.15.0-1047 
linux-image-unsigned-4.15.0-1047-gcp linux-modules-4.15.0-1047-gcp 
linux-modules-extra-4.15.0-1047-gcp linux-headers-4.15.0-1047-gcp 
linux-image-unsigned-4.15.0-1047-gcp-dbgsym linux-tools-4.15.0-1047-gcp 
linux-buildinfo-4.15.0-1047-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1047.50
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1047-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1047 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1047 - Linux kernel version specific tools for version 
4.15.0-1047
 linux-headers-4.15.0-1047-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-10

[ubuntu/xenial-updates] linux-gcp_4.15.0-1046.49_amd64.tar.gz - (Accepted)

2019-10-04 Thread Khalid Elmously
mize the barrier using when cleaning TX BD
  * Bionic build broken if CONFIG_MODVERSIONS enabled (LP: #1840321)
- Revert "genksyms: Teach parser about 128-bit built-in types"
  * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
(LP: #1815172)
- SAUCE: drm/i915: Partially revert d6edad3777c28ea
  * Goodix touchpad may drop first input event (LP: #1840075)
- mfd: intel-lpss: Remove D3cold delay
  * NULL pointer dereference when Inserting the VIMC module (LP: #1840028)
- media: vimc: fix component match compare
  * Fix touchpad IRQ storm after S3 (LP: #1841396)
- pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
  * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more
ThinkPad (LP: #1841722)
- SAUCE: Input: elantech - enable middle button for one more ThinkPad
  * Test 391/u and 391/p from ubuntu_bpf failed on B (LP: #1841704)
- SAUCE: Fix "bpf: improve verifier branch analysis"
  * crypto/testmgr.o fails to build due to struct cipher_testvec not having data
members: ctext, ptext, len (LP: #1841264)
- SAUCE: Revert "crypto: testmgr - add AES-CFB tests"
  * Bionic QEMU with Bionic Kernel hangs in AMD FX-8350 with cpu-host as
passthrough (LP: #1834522)
- KVM: SVM: install RSM intercept
- KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation

Date: Sat, 28 Sep 2019 23:23:56 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sat, 28 Sep 2019 23:23:56 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1046 linux-gcp-tools-4.15.0-1046 
linux-image-unsigned-4.15.0-1046-gcp linux-modules-4.15.0-1046-gcp 
linux-modules-extra-4.15.0-1046-gcp linux-headers-4.15.0-1046-gcp 
linux-image-unsigned-4.15.0-1046-gcp-dbgsym linux-tools-4.15.0-1046-gcp 
linux-buildinfo-4.15.0-1046-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1046.49
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1046-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1046 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1046 - Linux kernel version specific tools for version 
4.15.0-1046
 linux-headers-4.15.0-1046-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1046-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1046-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1046-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1046-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1046-gcp - Linux kernel version specific tools for version 
4.15.0-1046
Launchpad-Bugs-Fixed: 1786013 1815172 1826716 1830756 1831482 1834522 1834681 
1836910 1840028 1840075 1840321 1840378 1840394 1840395 1840437 1840520 1840717 
1841109 1841264 1841396 1841652 1841704 1841722 1842114 1844403 1845815
Changes:
 linux-gcp (4.15.0-1046.49) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1046.49 -proposed tracker (LP: #1845815)
 .
   * Packaging resync (LP: #1786013)
 - [Packaging] update helper scripts
 .
   * Enable napi_tx for GCP/GKE kernels (LP: #1834681)
 - cpumask: make cpumask_next_wrap available without smp
 - lib: optimize cpumask_next_and()
 - net: Refactor XPS for CPUs and Rx queues
 - net: Use static_key for XPS maps
 - net-sysfs: Add interface for Rx queue(s) map per Tx queue
 - net: allow to call netif_reset_xps_queues() under cpus_read_lock
 - virtio: Make vp_set_vq_affinity() take a mask.
 - virtio_net: Stripe queue affinities across cores.
 - virtio-net: per-queue RPS config
 - virtio_net: enable napi_tx by default
 - virtio_net: ethtool tx napi configuration
 .
   [ Ubuntu: 4.15.0-65.74 ]
 .
   * bionic/linux: 4.15.0-65.74 -proposed tracker (LP: #1844403)
   * arm64: large modules fail to load (LP: #1841109)
 - arm64/kernel: kaslr: reduce module randomization range to 4 GB
 - arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419
 - arm64: fix undefined reference to 'printk'
 - arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp
 - [config] Remove CONFIG_ARM64_MODULE_CMODEL_LARGE
   * CVE-2018-20976
 - xfs: clear sb->s_fs_info on mount failure
   * br_netfilter: namespace sysctl operations (LP: #1836910)
 - net: bridge: add bitfield for options and convert vlan opts
 - net: bridge: convert nf call options to bits
 - netfilter: bridge: port sysctls to use brnf_net
 - netfilter: bridge: namespace bridge netfilter sysctls
 - netfilter: bridge: prevent UAF in brnf_exit_net()
   * tuntap: correctly set SOCKWQ_ASYNC_NOSPACE (LP: #1830756)
 - tunta

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1046.49_amd64.tar.gz - (Accepted)

2019-09-30 Thread Khalid Elmously
mize the barrier using when cleaning TX BD
  * Bionic build broken if CONFIG_MODVERSIONS enabled (LP: #1840321)
- Revert "genksyms: Teach parser about 128-bit built-in types"
  * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
(LP: #1815172)
- SAUCE: drm/i915: Partially revert d6edad3777c28ea
  * Goodix touchpad may drop first input event (LP: #1840075)
- mfd: intel-lpss: Remove D3cold delay
  * NULL pointer dereference when Inserting the VIMC module (LP: #1840028)
- media: vimc: fix component match compare
  * Fix touchpad IRQ storm after S3 (LP: #1841396)
- pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
  * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more
ThinkPad (LP: #1841722)
- SAUCE: Input: elantech - enable middle button for one more ThinkPad
  * Test 391/u and 391/p from ubuntu_bpf failed on B (LP: #1841704)
- SAUCE: Fix "bpf: improve verifier branch analysis"
  * crypto/testmgr.o fails to build due to struct cipher_testvec not having data
members: ctext, ptext, len (LP: #1841264)
- SAUCE: Revert "crypto: testmgr - add AES-CFB tests"
  * Bionic QEMU with Bionic Kernel hangs in AMD FX-8350 with cpu-host as
passthrough (LP: #1834522)
- KVM: SVM: install RSM intercept
- KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation

Date: Sat, 28 Sep 2019 23:23:56 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sat, 28 Sep 2019 23:23:56 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1046 linux-gcp-tools-4.15.0-1046 
linux-image-unsigned-4.15.0-1046-gcp linux-modules-4.15.0-1046-gcp 
linux-modules-extra-4.15.0-1046-gcp linux-headers-4.15.0-1046-gcp 
linux-image-unsigned-4.15.0-1046-gcp-dbgsym linux-tools-4.15.0-1046-gcp 
linux-buildinfo-4.15.0-1046-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1046.49
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1046-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1046 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1046 - Linux kernel version specific tools for version 
4.15.0-1046
 linux-headers-4.15.0-1046-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1046-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1046-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1046-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1046-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1046-gcp - Linux kernel version specific tools for version 
4.15.0-1046
Launchpad-Bugs-Fixed: 1786013 1815172 1826716 1830756 1831482 1834522 1834681 
1836910 1840028 1840075 1840321 1840378 1840394 1840395 1840437 1840520 1840717 
1841109 1841264 1841396 1841652 1841704 1841722 1842114 1844403 1845815
Changes:
 linux-gcp (4.15.0-1046.49) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1046.49 -proposed tracker (LP: #1845815)
 .
   * Packaging resync (LP: #1786013)
 - [Packaging] update helper scripts
 .
   * Enable napi_tx for GCP/GKE kernels (LP: #1834681)
 - cpumask: make cpumask_next_wrap available without smp
 - lib: optimize cpumask_next_and()
 - net: Refactor XPS for CPUs and Rx queues
 - net: Use static_key for XPS maps
 - net-sysfs: Add interface for Rx queue(s) map per Tx queue
 - net: allow to call netif_reset_xps_queues() under cpus_read_lock
 - virtio: Make vp_set_vq_affinity() take a mask.
 - virtio_net: Stripe queue affinities across cores.
 - virtio-net: per-queue RPS config
 - virtio_net: enable napi_tx by default
 - virtio_net: ethtool tx napi configuration
 .
   [ Ubuntu: 4.15.0-65.74 ]
 .
   * bionic/linux: 4.15.0-65.74 -proposed tracker (LP: #1844403)
   * arm64: large modules fail to load (LP: #1841109)
 - arm64/kernel: kaslr: reduce module randomization range to 4 GB
 - arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419
 - arm64: fix undefined reference to 'printk'
 - arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp
 - [config] Remove CONFIG_ARM64_MODULE_CMODEL_LARGE
   * CVE-2018-20976
 - xfs: clear sb->s_fs_info on mount failure
   * br_netfilter: namespace sysctl operations (LP: #1836910)
 - net: bridge: add bitfield for options and convert vlan opts
 - net: bridge: convert nf call options to bits
 - netfilter: bridge: port sysctls to use brnf_net
 - netfilter: bridge: namespace bridge netfilter sysctls
 - netfilter: bridge: prevent UAF in brnf_exit_net()
   * tuntap: correctly set SOCKWQ_ASYNC_NOSPACE (LP: #1830756)
 - tunta

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1045.47_amd64.tar.gz - (Accepted)

2019-09-20 Thread Khalid Elmously
mize the barrier using when cleaning TX BD
  * Bionic build broken if CONFIG_MODVERSIONS enabled (LP: #1840321)
- Revert "genksyms: Teach parser about 128-bit built-in types"
  * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
(LP: #1815172)
- SAUCE: drm/i915: Partially revert d6edad3777c28ea
  * Goodix touchpad may drop first input event (LP: #1840075)
- mfd: intel-lpss: Remove D3cold delay
  * NULL pointer dereference when Inserting the VIMC module (LP: #1840028)
- media: vimc: fix component match compare
  * Fix touchpad IRQ storm after S3 (LP: #1841396)
- pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
  * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more
ThinkPad (LP: #1841722)
- SAUCE: Input: elantech - enable middle button for one more ThinkPad
  * Test 391/u and 391/p from ubuntu_bpf failed on B (LP: #1841704)
- SAUCE: Fix "bpf: improve verifier branch analysis"
  * crypto/testmgr.o fails to build due to struct cipher_testvec not having data
members: ctext, ptext, len (LP: #1841264)
- SAUCE: Revert "crypto: testmgr - add AES-CFB tests"
  * Bionic QEMU with Bionic Kernel hangs in AMD FX-8350 with cpu-host as
passthrough (LP: #1834522)
- KVM: SVM: install RSM intercept
- KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation

Date: Fri, 20 Sep 2019 03:15:52 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 20 Sep 2019 03:15:52 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1045 linux-gcp-tools-4.15.0-1045 
linux-image-unsigned-4.15.0-1045-gcp linux-modules-4.15.0-1045-gcp 
linux-modules-extra-4.15.0-1045-gcp linux-headers-4.15.0-1045-gcp 
linux-image-unsigned-4.15.0-1045-gcp-dbgsym linux-tools-4.15.0-1045-gcp 
linux-buildinfo-4.15.0-1045-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1045.47
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1045-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1045 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1045 - Linux kernel version specific tools for version 
4.15.0-1045
 linux-headers-4.15.0-1045-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1045-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1045-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1045-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1045-gcp - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1045-gcp - Linux kernel version specific tools for version 
4.15.0-1045
Launchpad-Bugs-Fixed: 1786013 1810457 1815172 1826716 1830756 1831482 1834522 
1836910 1840028 1840075 1840321 1840378 1840394 1840395 1840437 1840520 1840717 
1841109 1841264 1841396 1841652 1841704 1841722 1842114 1844398 1844403
Changes:
 linux-gcp (4.15.0-1045.47) xenial; urgency=medium
 .
   * xenial/linux-gcp: 4.15.0-1045.47 -proposed tracker (LP: #1844398)
 .
   * Packaging resync (LP: #1786013)
 - [Packaging] update helper scripts
 .
   * Update hisilicon SoC-specific drivers (LP: #1810457)
 - cpumask: make cpumask_next_wrap available without smp
 - lib: optimize cpumask_next_and()
 - net: Refactor XPS for CPUs and Rx queues
 - net: Use static_key for XPS maps
 - net-sysfs: Add interface for Rx queue(s) map per Tx queue
 - net: allow to call netif_reset_xps_queues() under cpus_read_lock
 - virtio: Make vp_set_vq_affinity() take a mask.
 - virtio_net: Stripe queue affinities across cores.
 - virtio-net: per-queue RPS config
 - virtio_net: enable napi_tx by default
 - virtio_net: ethtool tx napi configuration
 .
   [ Ubuntu: 4.15.0-65.74 ]
 .
   * bionic/linux: 4.15.0-65.74 -proposed tracker (LP: #1844403)
   * arm64: large modules fail to load (LP: #1841109)
 - arm64/kernel: kaslr: reduce module randomization range to 4 GB
 - arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419
 - arm64: fix undefined reference to 'printk'
 - arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp
 - [config] Remove CONFIG_ARM64_MODULE_CMODEL_LARGE
   * CVE-2018-20976
 - xfs: clear sb->s_fs_info on mount failure
   * br_netfilter: namespace sysctl operations (LP: #1836910)
 - net: bridge: add bitfield for options and convert vlan opts
 - net: bridge: convert nf call options to bits
 - netfilter: bridge: port sysctls to use brnf_net
 - netfilter: bridge: namespace bridge netfilter sysctls
 - netfilter: bridge: prevent UAF in brnf_exit_net()
   * tuntap: correctly set SOCKWQ_ASYNC_NOSPACE (LP: #1830756)
 - 

[ubuntu/xenial-updates] linux-oracle_4.15.0-1023.26~16.04.1_amd64.tar.gz - (Accepted)

2019-09-09 Thread Khalid Elmously
linux-oracle (4.15.0-1023.26~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1023.26~16.04.1 -proposed tracker (LP: #1842772)

  [ Ubuntu: 4.15.0-1023.26 ]

  * bionic/linux-oracle: 4.15.0-1023.26 -proposed tracker (LP: #1842773)
  * bionic/linux: 4.15.0-62.69 -proposed tracker (LP: #1842746)
  * Kernel Panic with linux-image-4.15.0-60-generic when specifying nameserver
in docker-compose (LP: #1842447)
- ip: frags: fix crash in ip_do_fragment()
  * bionic/linux: 4.15.0-60.67 -proposed tracker (LP: #1841086)
  * [Regression] net test from ubuntu_kernel_selftests failed due to bpf test
compilation issue (LP: #1840935)
- SAUCE: Fix "bpf: relax verifier restriction on BPF_MOV | BPF_ALU"
  * [Regression] failed to compile seccomp test from ubuntu_kernel_selftests
(LP: #1840932)
- Revert "selftests: skip seccomp get_metadata test if not real root"
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis

Date: Wed, 04 Sep 2019 23:24:33 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 04 Sep 2019 23:24:33 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1023 linux-oracle-tools-4.15.0-1023 
linux-image-unsigned-4.15.0-1023-oracle linux-modules-4.15.0-1023-oracle 
linux-modules-extra-4.15.0-1023-oracle linux-headers-4.15.0-1023-oracle 
linux-image-unsigned-4.15.0-1023-oracle-dbgsym linux-tools-4.15.0-1023-oracle 
linux-cloud-tools-4.15.0-1023-oracle linux-buildinfo-4.15.0-1023-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1023.26~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1023-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1023-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1023-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1023-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1023-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1023-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1023-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1023 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1023 - Oracle Linux kernel version specific tools 
for version 4.15.0-102
 linux-tools-4.15.0-1023-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-102
Launchpad-Bugs-Fixed: 1786013 1840932 1840935 1841086 1842447 1842746 1842772 
1842773
Changes:
 linux-oracle (4.15.0-1023.26~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1023.26~16.04.1 -proposed tracker (LP: 
#1842772)
 .
   [ Ubuntu: 4.15.0-1023.26 ]
 .
   * bionic/linux-oracle: 4.15.0-1023.26 -proposed tracker (LP: #1842773)
   * bionic/linux: 4.15.0-62.69 -proposed tracker (LP: #1842746)
   * Kernel Panic with linux-image-4.15.0-60-generic when specifying nameserver
 in docker-compose (LP: #1842447)
 - ip: frags: fix crash in ip_do_fragment()
   * bionic/linux: 4.15.0-60.67 -proposed tracker (LP: #1841086)
   * [Regression] net test from ubuntu_kernel_selftests failed due to bpf test
 compilation issue (LP: #1840935)
 - SAUCE: Fix "bpf: relax verifier restriction on BPF_MOV | BPF_ALU"
   * [Regression] failed to compile seccomp test from ubuntu_kernel_selftests
 (LP: #1840932)
 - Revert "selftests: skip seccomp get_metadata test if not real root"
   * Packaging resync (LP: #1786013)
 - [Packaging] resync getabis
Checksums-Sha1:
 df77fc8fce8f2c210e3fe91e6830b261886742f3 376450 
linux-buildinfo-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 8221677271c322cf6fee7d91a0b7c3bca38a21f9 1229802 
linux-headers-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 b8a5fc9ffeec8d65e26a9bf5769abbced9c1b40c 629336270 
linux-image-unsigned-4.15.0-1023-oracle-dbgsym_4.15.0-1023.26~16.04.1_amd64.ddeb
 6305a4e7a7c183c31289e32776a79b2aa2d57bc5 8122106 
linux-image-unsigned-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 76d624e9af7698c7b70e2541d844f4110e894f4e 13032836 
linux-modules-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 7a4402bb91fb54ae7940a525f9a47758b7a6a811 32745294 
linux-modules-extra-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 c4bc37f407b0b6d316044af42a1dd8fe3ad9858c 11027432 
linux-oracle-headers-4.15.0-1023_4.15.0-1023.26~16.04.1_all.deb
 15b8e9c78b6674742d718744be257ca955d46339 4220510 
linux-oracle-tools-4.15.0-1023_4.15.0-1023.26~16.04.1_amd64.deb
 4512016e409c70b1a2e634b37b23d38f91f532ac 7967952 
linux-oracle_4.15.0-1023.26~16.04.1_amd64.tar.gz
 88c88b95dc672dd4ec7fa691787be04597f

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1023.26~16.04.1_amd64.tar.gz - (Accepted)

2019-09-05 Thread Khalid Elmously
linux-oracle (4.15.0-1023.26~16.04.1) xenial; urgency=medium

  * xenial/linux-oracle: 4.15.0-1023.26~16.04.1 -proposed tracker (LP: #1842772)

  [ Ubuntu: 4.15.0-1023.26 ]

  * bionic/linux-oracle: 4.15.0-1023.26 -proposed tracker (LP: #1842773)
  * bionic/linux: 4.15.0-62.69 -proposed tracker (LP: #1842746)
  * Kernel Panic with linux-image-4.15.0-60-generic when specifying nameserver
in docker-compose (LP: #1842447)
- ip: frags: fix crash in ip_do_fragment()
  * bionic/linux: 4.15.0-60.67 -proposed tracker (LP: #1841086)
  * [Regression] net test from ubuntu_kernel_selftests failed due to bpf test
compilation issue (LP: #1840935)
- SAUCE: Fix "bpf: relax verifier restriction on BPF_MOV | BPF_ALU"
  * [Regression] failed to compile seccomp test from ubuntu_kernel_selftests
(LP: #1840932)
- Revert "selftests: skip seccomp get_metadata test if not real root"
  * Packaging resync (LP: #1786013)
- [Packaging] resync getabis

Date: Wed, 04 Sep 2019 23:24:33 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 04 Sep 2019 23:24:33 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1023 linux-oracle-tools-4.15.0-1023 
linux-image-unsigned-4.15.0-1023-oracle linux-modules-4.15.0-1023-oracle 
linux-modules-extra-4.15.0-1023-oracle linux-headers-4.15.0-1023-oracle 
linux-image-unsigned-4.15.0-1023-oracle-dbgsym linux-tools-4.15.0-1023-oracle 
linux-cloud-tools-4.15.0-1023-oracle linux-buildinfo-4.15.0-1023-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1023.26~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1023-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1023-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1023-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1023-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1023-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1023-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1023-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1023 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1023 - Oracle Linux kernel version specific tools 
for version 4.15.0-102
 linux-tools-4.15.0-1023-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-102
Launchpad-Bugs-Fixed: 1786013 1840932 1840935 1841086 1842447 1842746 1842772 
1842773
Changes:
 linux-oracle (4.15.0-1023.26~16.04.1) xenial; urgency=medium
 .
   * xenial/linux-oracle: 4.15.0-1023.26~16.04.1 -proposed tracker (LP: 
#1842772)
 .
   [ Ubuntu: 4.15.0-1023.26 ]
 .
   * bionic/linux-oracle: 4.15.0-1023.26 -proposed tracker (LP: #1842773)
   * bionic/linux: 4.15.0-62.69 -proposed tracker (LP: #1842746)
   * Kernel Panic with linux-image-4.15.0-60-generic when specifying nameserver
 in docker-compose (LP: #1842447)
 - ip: frags: fix crash in ip_do_fragment()
   * bionic/linux: 4.15.0-60.67 -proposed tracker (LP: #1841086)
   * [Regression] net test from ubuntu_kernel_selftests failed due to bpf test
 compilation issue (LP: #1840935)
 - SAUCE: Fix "bpf: relax verifier restriction on BPF_MOV | BPF_ALU"
   * [Regression] failed to compile seccomp test from ubuntu_kernel_selftests
 (LP: #1840932)
 - Revert "selftests: skip seccomp get_metadata test if not real root"
   * Packaging resync (LP: #1786013)
 - [Packaging] resync getabis
Checksums-Sha1:
 df77fc8fce8f2c210e3fe91e6830b261886742f3 376450 
linux-buildinfo-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 8221677271c322cf6fee7d91a0b7c3bca38a21f9 1229802 
linux-headers-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 b8a5fc9ffeec8d65e26a9bf5769abbced9c1b40c 629336270 
linux-image-unsigned-4.15.0-1023-oracle-dbgsym_4.15.0-1023.26~16.04.1_amd64.ddeb
 6305a4e7a7c183c31289e32776a79b2aa2d57bc5 8122106 
linux-image-unsigned-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 76d624e9af7698c7b70e2541d844f4110e894f4e 13032836 
linux-modules-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 7a4402bb91fb54ae7940a525f9a47758b7a6a811 32745294 
linux-modules-extra-4.15.0-1023-oracle_4.15.0-1023.26~16.04.1_amd64.deb
 c4bc37f407b0b6d316044af42a1dd8fe3ad9858c 11027432 
linux-oracle-headers-4.15.0-1023_4.15.0-1023.26~16.04.1_all.deb
 15b8e9c78b6674742d718744be257ca955d46339 4220510 
linux-oracle-tools-4.15.0-1023_4.15.0-1023.26~16.04.1_amd64.deb
 4512016e409c70b1a2e634b37b23d38f91f532ac 7967952 
linux-oracle_4.15.0-1023.26~16.04.1_amd64.tar.gz
 88c88b95dc672dd4ec7fa691787be04597f

[ubuntu/xenial-updates] linux-oracle_4.15.0-1018.20~16.04.1_amd64.tar.gz - (Accepted)

2019-07-23 Thread Khalid Elmously
- ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
Ubuntu (LP: #1761379)
- [Packaging] Support building libperf-jvmti.so
  * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
- tcp: do not release socket ownership in tcp_close()
  * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
- netlink: Don't shift on 64 for ngroups
  * Add support to Comet Lake LPSS (LP: #1830175)
- mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
- net: hns: Use NAPI_POLL_WEIGHT for hns driver
  * x86: add support for AMD Rome (LP: #1819485)
- x86: irq_remapping: Move irq remapping mode enum
- iommu/amd: Add support for higher 64-bit IOMMU Control Register
- iommu/amd: Add support for IOMMU XT mode
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h
- x86/MCE/AMD: Fix the thresholding machinery initialization order
- x86/amd_nb: Add support for newer PCI topologies
  * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
NX request (LP: #1827755)
- crypto/nx: Initialize 842 high and normal RxFIFO control registers
  * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
- s390/early: improve machine detection

Date: Wed, 03 Jul 2019 21:52:44 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 03 Jul 2019 21:52:44 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1018 linux-oracle-tools-4.15.0-1018 
linux-image-unsigned-4.15.0-1018-oracle linux-modules-4.15.0-1018-oracle 
linux-modules-extra-4.15.0-1018-oracle linux-headers-4.15.0-1018-oracle 
linux-image-unsigned-4.15.0-1018-oracle-dbgsym linux-tools-4.15.0-1018-oracle 
linux-cloud-tools-4.15.0-1018-oracle linux-buildinfo-4.15.0-1018-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1018.20~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1018-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1018-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1018-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1018-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1018-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1018-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1018-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1018 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1018 - Oracle Linux kernel version specific tools 
for version 4.15.0-101
 linux-tools-4.15.0-1018-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-101
Launchpad-Bugs-Fixed: 1757218 1761379 1772412 1791312 1807259 1808957 1809843 
1812796 1813118 1819485 1821625 1823037 1823429 1824864 1825942 1826868 1827555 
1827755 1828084 1828763 1828798 1828868 1828935 1829725 1829972 1830175 1830433 
1830587 1830813 1831065 1831103 1831840 1832048 1832138 1832299 1832623 1832624 
1832625 1833136 1833138 1833140 1833147 1833387 1833410 1833637 1833716 1833935 
1834235 1834310 1834499 1834942 1834943 1834954
Changes:
 linux-oracle (4.15.0-1018.20~16.04.1) xenial; urgency=medium
 .
   * linux-oracle: 4.15.0-1018.20~16.04.1 -proposed tracker (LP: #1834942)
 .
   [ Ubuntu: 4.15.0-1018.20 ]
 .
   * linux-oracle: 4.15.0-1018.20 -proposed tracker (LP: #1834943)
   * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954)
   * Request backport of ceph commits into bionic (LP: #1834235)
 - ceph: use atomic_t for ceph_inode_info::i_shared_gen
 - ceph: define argument structure for handle_cap_grant
 - ceph: flush pending works before shutdown super
 - ceph: send cap releases more aggressively
 - ceph: single workqueue for inode related works
 - ceph: avoid dereferencing invalid pointer during cached readdir
 - ceph: quota: add initial infrastructure to support cephfs quotas
 - ceph: quota: support for ceph.quota.max_files
 - ceph: quota: don't allow cross-quota renames
 - ceph: fix root quota realm check
 - ceph: quota: support for ceph.quota.max_bytes
 - ceph: quota: update MDS when max_bytes is approaching
 - ceph: quota: add counter for snaprealms with quota
 - ceph: avoid iput_final() while holding mutex or in dispatch thread
   * QCA9377 isn't being recognized 

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1018.20~16.04.1_amd64.tar.gz - (Accepted)

2019-07-04 Thread Khalid Elmously
- ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
Ubuntu (LP: #1761379)
- [Packaging] Support building libperf-jvmti.so
  * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
- tcp: do not release socket ownership in tcp_close()
  * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
- netlink: Don't shift on 64 for ngroups
  * Add support to Comet Lake LPSS (LP: #1830175)
- mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
- net: hns: Use NAPI_POLL_WEIGHT for hns driver
  * x86: add support for AMD Rome (LP: #1819485)
- x86: irq_remapping: Move irq remapping mode enum
- iommu/amd: Add support for higher 64-bit IOMMU Control Register
- iommu/amd: Add support for IOMMU XT mode
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h
- x86/MCE/AMD: Fix the thresholding machinery initialization order
- x86/amd_nb: Add support for newer PCI topologies
  * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
NX request (LP: #1827755)
- crypto/nx: Initialize 842 high and normal RxFIFO control registers
  * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
- s390/early: improve machine detection

Date: Wed, 03 Jul 2019 21:52:44 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 03 Jul 2019 21:52:44 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1018 linux-oracle-tools-4.15.0-1018 
linux-image-unsigned-4.15.0-1018-oracle linux-modules-4.15.0-1018-oracle 
linux-modules-extra-4.15.0-1018-oracle linux-headers-4.15.0-1018-oracle 
linux-image-unsigned-4.15.0-1018-oracle-dbgsym linux-tools-4.15.0-1018-oracle 
linux-cloud-tools-4.15.0-1018-oracle linux-buildinfo-4.15.0-1018-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1018.20~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1018-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1018-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1018-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1018-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1018-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1018-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1018-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-oracle-headers-4.15.0-1018 - Header files related to Oracle Linux kernel 
version 4.15.0
 linux-oracle-tools-4.15.0-1018 - Oracle Linux kernel version specific tools 
for version 4.15.0-101
 linux-tools-4.15.0-1018-oracle - Oracle Linux kernel version specific tools 
for version 4.15.0-101
Launchpad-Bugs-Fixed: 1757218 1761379 1772412 1791312 1807259 1808957 1809843 
1812796 1813118 1819485 1821625 1823037 1823429 1824864 1825942 1826868 1827555 
1827755 1828084 1828763 1828798 1828868 1828935 1829725 1829972 1830175 1830433 
1830587 1830813 1831065 1831103 1831840 1832048 1832138 1832299 1832623 1832624 
1832625 1833136 1833138 1833140 1833147 1833387 1833410 1833637 1833716 1833935 
1834235 1834310 1834499 1834942 1834943 1834954
Changes:
 linux-oracle (4.15.0-1018.20~16.04.1) xenial; urgency=medium
 .
   * linux-oracle: 4.15.0-1018.20~16.04.1 -proposed tracker (LP: #1834942)
 .
   [ Ubuntu: 4.15.0-1018.20 ]
 .
   * linux-oracle: 4.15.0-1018.20 -proposed tracker (LP: #1834943)
   * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954)
   * Request backport of ceph commits into bionic (LP: #1834235)
 - ceph: use atomic_t for ceph_inode_info::i_shared_gen
 - ceph: define argument structure for handle_cap_grant
 - ceph: flush pending works before shutdown super
 - ceph: send cap releases more aggressively
 - ceph: single workqueue for inode related works
 - ceph: avoid dereferencing invalid pointer during cached readdir
 - ceph: quota: add initial infrastructure to support cephfs quotas
 - ceph: quota: support for ceph.quota.max_files
 - ceph: quota: don't allow cross-quota renames
 - ceph: fix root quota realm check
 - ceph: quota: support for ceph.quota.max_bytes
 - ceph: quota: update MDS when max_bytes is approaching
 - ceph: quota: add counter for snaprealms with quota
 - ceph: avoid iput_final() while holding mutex or in dispatch thread
   * QCA9377 isn't being recognized 

[ubuntu/xenial-updates] linux_4.4.0-154.181_amd64.tar.gz - (Accepted)

2019-06-28 Thread Khalid Elmously
linux (4.4.0-154.181) xenial; urgency=medium

  * linux: 4.4.0-154.181 -proposed tracker (LP: #1834030)

  * CVE-2019-11478
- tcp: refine memory limit test in tcp_fragment()

  * CVE-2019-11479
- SAUCE: tcp: add tcp_min_snd_mss sysctl
- SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()

Date: Tue, 25 Jun 2019 00:36:38 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 25 Jun 2019 00:36:38 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-154 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-154 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-154 linux-tools-host 
linux-image-unsigned-4.4.0-154-generic linux-modules-4.4.0-154-generic 
linux-modules-extra-4.4.0-154-generic linux-headers-4.4.0-154-generic 
linux-image-unsigned-4.4.0-154-generic-dbgsym linux-tools-4.4.0-154-generic 
linux-cloud-tools-4.4.0-154-generic linux-udebs-generic 
linux-buildinfo-4.4.0-154-generic linux-image-unsigned-4.4.0-154-generic-lpae 
linux-modules-4.4.0-154-generic-lpae linux-modules-extra-4.4.0-154-generic-lpae 
linux-headers-4.4.0-154-generic-lpae 
linux-image-unsigned-4.4.0-154-generic-lpae-dbgsym 
linux-tools-4.4.0-154-generic-lpae linux-cloud-tools-4.4.0-154-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-154-generic-lpae 
linux-image-unsigned-4.4.0-154-lowlatency linux-modules-4.4.0-154-lowlatency 
linux-modules-extra-4.4.0-154-lowlatency
 linux-headers-4.4.0-154-lowlatency 
linux-image-unsigned-4.4.0-154-lowlatency-dbgsym 
linux-tools-4.4.0-154-lowlatency linux-cloud-tools-4.4.0-154-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-154-lowlatency 
linux-image-unsigned-4.4.0-154-powerpc-e500mc 
linux-modules-4.4.0-154-powerpc-e500mc 
linux-modules-extra-4.4.0-154-powerpc-e500mc 
linux-headers-4.4.0-154-powerpc-e500mc 
linux-image-unsigned-4.4.0-154-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-154-powerpc-e500mc linux-cloud-tools-4.4.0-154-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-154-powerpc-e500mc 
linux-image-unsigned-4.4.0-154-powerpc-smp linux-modules-4.4.0-154-powerpc-smp 
linux-modules-extra-4.4.0-154-powerpc-smp linux-headers-4.4.0-154-powerpc-smp 
linux-image-unsigned-4.4.0-154-powerpc-smp-dbgsym 
linux-tools-4.4.0-154-powerpc-smp linux-cloud-tools-4.4.0-154-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-154-powerpc-smp 
linux-image-unsigned-4.4.0-154-powerpc64-emb
 linux-modules-4.4.0-154-powerpc64-emb 
linux-modules-extra-4.4.0-154-powerpc64-emb 
linux-headers-4.4.0-154-powerpc64-emb 
linux-image-unsigned-4.4.0-154-powerpc64-emb-dbgsym 
linux-tools-4.4.0-154-powerpc64-emb linux-cloud-tools-4.4.0-154-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-154-powerpc64-emb 
linux-image-unsigned-4.4.0-154-powerpc64-smp 
linux-modules-4.4.0-154-powerpc64-smp 
linux-modules-extra-4.4.0-154-powerpc64-smp 
linux-headers-4.4.0-154-powerpc64-smp 
linux-image-unsigned-4.4.0-154-powerpc64-smp-dbgsym 
linux-tools-4.4.0-154-powerpc64-smp linux-cloud-tools-4.4.0-154-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-154-powerpc64-smp 
kernel-image-4.4.0-154-generic-di nic-modules-4.4.0-154-generic-di 
nic-shared-modules-4.4.0-154-generic-di serial-modules-4.4.0-154-generic-di 
ppp-modules-4.4.0-154-generic-di pata-modules-4.4.0-154-generic-di 
firewire-core-modules-4.4.0-154-generic-di scsi-modules-4.4.0-154-generic-di
 plip-modules-4.4.0-154-generic-di floppy-modules-4.4.0-154-generic-di 
fat-modules-4.4.0-154-generic-di nfs-modules-4.4.0-154-generic-di 
md-modules-4.4.0-154-generic-di multipath-modules-4.4.0-154-generic-di 
usb-modules-4.4.0-154-generic-di pcmcia-storage-modules-4.4.0-154-generic-di 
fb-modules-4.4.0-154-generic-di input-modules-4.4.0-154-generic-di 
mouse-modules-4.4.0-154-generic-di irda-modules-4.4.0-154-generic-di 
parport-modules-4.4.0-154-generic-di nic-pcmcia-modules-4.4.0-154-generic-di 
pcmcia-modules-4.4.0-154-generic-di nic-usb-modules-4.4.0-154-generic-di 
sata-modules-4.4.0-154-generic-di crypto-modules-4.4.0-154-generic-di 
speakup-modules-4.4.0-154-generic-di virtio-modules-4.4.0-154-generic-di 
fs-core-modules-4.4.0-154-generic-di fs-secondary-modules-4.4.0-154-generic-di 
storage-core-modules-4.4.0-154-generic-di block-modules-4.4.0-154-generic-di 
message-modules-4.4.0-154-generic-di vlan-modules-4.4.0-154-generic-di
 ipmi-modules-4.4.0-154-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-154.181
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-154-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-154-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-154-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-154-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-154-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-154-generic-di - Floppy driver support

[ubuntu/xenial-proposed] linux_4.4.0-154.181_amd64.tar.gz - (Accepted)

2019-06-25 Thread Khalid Elmously
linux (4.4.0-154.181) xenial; urgency=medium

  * linux: 4.4.0-154.181 -proposed tracker (LP: #1834030)

  * CVE-2019-11478
- tcp: refine memory limit test in tcp_fragment()

  * CVE-2019-11479
- SAUCE: tcp: add tcp_min_snd_mss sysctl
- SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()

Date: Tue, 25 Jun 2019 00:36:38 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 25 Jun 2019 00:36:38 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-154 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-154 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-154 linux-tools-host 
linux-image-unsigned-4.4.0-154-generic linux-modules-4.4.0-154-generic 
linux-modules-extra-4.4.0-154-generic linux-headers-4.4.0-154-generic 
linux-image-unsigned-4.4.0-154-generic-dbgsym linux-tools-4.4.0-154-generic 
linux-cloud-tools-4.4.0-154-generic linux-udebs-generic 
linux-buildinfo-4.4.0-154-generic linux-image-unsigned-4.4.0-154-generic-lpae 
linux-modules-4.4.0-154-generic-lpae linux-modules-extra-4.4.0-154-generic-lpae 
linux-headers-4.4.0-154-generic-lpae 
linux-image-unsigned-4.4.0-154-generic-lpae-dbgsym 
linux-tools-4.4.0-154-generic-lpae linux-cloud-tools-4.4.0-154-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-154-generic-lpae 
linux-image-unsigned-4.4.0-154-lowlatency linux-modules-4.4.0-154-lowlatency 
linux-modules-extra-4.4.0-154-lowlatency
 linux-headers-4.4.0-154-lowlatency 
linux-image-unsigned-4.4.0-154-lowlatency-dbgsym 
linux-tools-4.4.0-154-lowlatency linux-cloud-tools-4.4.0-154-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-154-lowlatency 
linux-image-unsigned-4.4.0-154-powerpc-e500mc 
linux-modules-4.4.0-154-powerpc-e500mc 
linux-modules-extra-4.4.0-154-powerpc-e500mc 
linux-headers-4.4.0-154-powerpc-e500mc 
linux-image-unsigned-4.4.0-154-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-154-powerpc-e500mc linux-cloud-tools-4.4.0-154-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-154-powerpc-e500mc 
linux-image-unsigned-4.4.0-154-powerpc-smp linux-modules-4.4.0-154-powerpc-smp 
linux-modules-extra-4.4.0-154-powerpc-smp linux-headers-4.4.0-154-powerpc-smp 
linux-image-unsigned-4.4.0-154-powerpc-smp-dbgsym 
linux-tools-4.4.0-154-powerpc-smp linux-cloud-tools-4.4.0-154-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-154-powerpc-smp 
linux-image-unsigned-4.4.0-154-powerpc64-emb
 linux-modules-4.4.0-154-powerpc64-emb 
linux-modules-extra-4.4.0-154-powerpc64-emb 
linux-headers-4.4.0-154-powerpc64-emb 
linux-image-unsigned-4.4.0-154-powerpc64-emb-dbgsym 
linux-tools-4.4.0-154-powerpc64-emb linux-cloud-tools-4.4.0-154-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-154-powerpc64-emb 
linux-image-unsigned-4.4.0-154-powerpc64-smp 
linux-modules-4.4.0-154-powerpc64-smp 
linux-modules-extra-4.4.0-154-powerpc64-smp 
linux-headers-4.4.0-154-powerpc64-smp 
linux-image-unsigned-4.4.0-154-powerpc64-smp-dbgsym 
linux-tools-4.4.0-154-powerpc64-smp linux-cloud-tools-4.4.0-154-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-154-powerpc64-smp 
kernel-image-4.4.0-154-generic-di nic-modules-4.4.0-154-generic-di 
nic-shared-modules-4.4.0-154-generic-di serial-modules-4.4.0-154-generic-di 
ppp-modules-4.4.0-154-generic-di pata-modules-4.4.0-154-generic-di 
firewire-core-modules-4.4.0-154-generic-di scsi-modules-4.4.0-154-generic-di
 plip-modules-4.4.0-154-generic-di floppy-modules-4.4.0-154-generic-di 
fat-modules-4.4.0-154-generic-di nfs-modules-4.4.0-154-generic-di 
md-modules-4.4.0-154-generic-di multipath-modules-4.4.0-154-generic-di 
usb-modules-4.4.0-154-generic-di pcmcia-storage-modules-4.4.0-154-generic-di 
fb-modules-4.4.0-154-generic-di input-modules-4.4.0-154-generic-di 
mouse-modules-4.4.0-154-generic-di irda-modules-4.4.0-154-generic-di 
parport-modules-4.4.0-154-generic-di nic-pcmcia-modules-4.4.0-154-generic-di 
pcmcia-modules-4.4.0-154-generic-di nic-usb-modules-4.4.0-154-generic-di 
sata-modules-4.4.0-154-generic-di crypto-modules-4.4.0-154-generic-di 
speakup-modules-4.4.0-154-generic-di virtio-modules-4.4.0-154-generic-di 
fs-core-modules-4.4.0-154-generic-di fs-secondary-modules-4.4.0-154-generic-di 
storage-core-modules-4.4.0-154-generic-di block-modules-4.4.0-154-generic-di 
message-modules-4.4.0-154-generic-di vlan-modules-4.4.0-154-generic-di
 ipmi-modules-4.4.0-154-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-154.181
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-154-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-154-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-154-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-154-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-154-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-154-generic-di - Floppy driver support

[ubuntu/xenial-proposed] linux_4.4.0-153.180_amd64.tar.gz - (Accepted)

2019-06-24 Thread Khalid Elmously
linux (4.4.0-153.180) xenial; urgency=medium

  * linux: 4.4.0-153.180 -proposed tracker (LP: #1833794)

  * Bluetooth regressions with Xenial kernel 4.4.0-152.179 (LP: #1833698)
- Revert "Bluetooth: Align minimum encryption key size for LE and BR/EDR
  connections"

Date: Fri, 21 Jun 2019 19:31:52 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 21 Jun 2019 19:31:52 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-153 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-153 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-153 linux-tools-host 
linux-image-unsigned-4.4.0-153-generic linux-modules-4.4.0-153-generic 
linux-modules-extra-4.4.0-153-generic linux-headers-4.4.0-153-generic 
linux-image-unsigned-4.4.0-153-generic-dbgsym linux-tools-4.4.0-153-generic 
linux-cloud-tools-4.4.0-153-generic linux-udebs-generic 
linux-buildinfo-4.4.0-153-generic linux-image-unsigned-4.4.0-153-generic-lpae 
linux-modules-4.4.0-153-generic-lpae linux-modules-extra-4.4.0-153-generic-lpae 
linux-headers-4.4.0-153-generic-lpae 
linux-image-unsigned-4.4.0-153-generic-lpae-dbgsym 
linux-tools-4.4.0-153-generic-lpae linux-cloud-tools-4.4.0-153-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-153-generic-lpae 
linux-image-unsigned-4.4.0-153-lowlatency linux-modules-4.4.0-153-lowlatency 
linux-modules-extra-4.4.0-153-lowlatency
 linux-headers-4.4.0-153-lowlatency 
linux-image-unsigned-4.4.0-153-lowlatency-dbgsym 
linux-tools-4.4.0-153-lowlatency linux-cloud-tools-4.4.0-153-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-153-lowlatency 
linux-image-unsigned-4.4.0-153-powerpc-e500mc 
linux-modules-4.4.0-153-powerpc-e500mc 
linux-modules-extra-4.4.0-153-powerpc-e500mc 
linux-headers-4.4.0-153-powerpc-e500mc 
linux-image-unsigned-4.4.0-153-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-153-powerpc-e500mc linux-cloud-tools-4.4.0-153-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-153-powerpc-e500mc 
linux-image-unsigned-4.4.0-153-powerpc-smp linux-modules-4.4.0-153-powerpc-smp 
linux-modules-extra-4.4.0-153-powerpc-smp linux-headers-4.4.0-153-powerpc-smp 
linux-image-unsigned-4.4.0-153-powerpc-smp-dbgsym 
linux-tools-4.4.0-153-powerpc-smp linux-cloud-tools-4.4.0-153-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-153-powerpc-smp 
linux-image-unsigned-4.4.0-153-powerpc64-emb
 linux-modules-4.4.0-153-powerpc64-emb 
linux-modules-extra-4.4.0-153-powerpc64-emb 
linux-headers-4.4.0-153-powerpc64-emb 
linux-image-unsigned-4.4.0-153-powerpc64-emb-dbgsym 
linux-tools-4.4.0-153-powerpc64-emb linux-cloud-tools-4.4.0-153-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-153-powerpc64-emb 
linux-image-unsigned-4.4.0-153-powerpc64-smp 
linux-modules-4.4.0-153-powerpc64-smp 
linux-modules-extra-4.4.0-153-powerpc64-smp 
linux-headers-4.4.0-153-powerpc64-smp 
linux-image-unsigned-4.4.0-153-powerpc64-smp-dbgsym 
linux-tools-4.4.0-153-powerpc64-smp linux-cloud-tools-4.4.0-153-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-153-powerpc64-smp 
kernel-image-4.4.0-153-generic-di nic-modules-4.4.0-153-generic-di 
nic-shared-modules-4.4.0-153-generic-di serial-modules-4.4.0-153-generic-di 
ppp-modules-4.4.0-153-generic-di pata-modules-4.4.0-153-generic-di 
firewire-core-modules-4.4.0-153-generic-di scsi-modules-4.4.0-153-generic-di
 plip-modules-4.4.0-153-generic-di floppy-modules-4.4.0-153-generic-di 
fat-modules-4.4.0-153-generic-di nfs-modules-4.4.0-153-generic-di 
md-modules-4.4.0-153-generic-di multipath-modules-4.4.0-153-generic-di 
usb-modules-4.4.0-153-generic-di pcmcia-storage-modules-4.4.0-153-generic-di 
fb-modules-4.4.0-153-generic-di input-modules-4.4.0-153-generic-di 
mouse-modules-4.4.0-153-generic-di irda-modules-4.4.0-153-generic-di 
parport-modules-4.4.0-153-generic-di nic-pcmcia-modules-4.4.0-153-generic-di 
pcmcia-modules-4.4.0-153-generic-di nic-usb-modules-4.4.0-153-generic-di 
sata-modules-4.4.0-153-generic-di crypto-modules-4.4.0-153-generic-di 
speakup-modules-4.4.0-153-generic-di virtio-modules-4.4.0-153-generic-di 
fs-core-modules-4.4.0-153-generic-di fs-secondary-modules-4.4.0-153-generic-di 
storage-core-modules-4.4.0-153-generic-di block-modules-4.4.0-153-generic-di 
message-modules-4.4.0-153-generic-di vlan-modules-4.4.0-153-generic-di
 ipmi-modules-4.4.0-153-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-153.180
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-153-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-153-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-153-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-153-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-153-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-153-generic-di - Floppy driver support (udeb)
 fs-core-modules

[ubuntu/xenial-proposed] linux-azure_4.15.0-1048.52_amd64.tar.gz - (Accepted)

2019-06-21 Thread Khalid Elmously
linux-azure (4.15.0-1048.52) xenial; urgency=medium

  * linux-azure: 4.15.0-1048.52 -proposed tracker (LP: #1832575)

  [ Ubuntu: 4.15.0-53.57 ]

  * linux: 4.15.0-53.57 -proposed tracker (LP: #1832578)
  * CVE-2019-11479
- SAUCE: tcp: add tcp_min_snd_mss sysctl
- SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
  * CVE-2019-11085
- drm/i915/gvt: Fix mmap range check
- drm/i915: make mappable struct resource centric
- drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
  * CVE-2019-11884
- Bluetooth: hidp: fix buffer overflow
  * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
(LP: #1829725)
- crypto: authenc - fix parsing key with misaligned rta_len
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
- SAUCE: Synchronize MDS mitigations with upstream
- Documentation: Correct the possible MDS sysfs values
- x86/speculation/mds: Fix documentation typo
  * CVE-2019-11091
- x86/mds: Add MDSUM variant to the MDS documentation
  * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
(LP: #1813118)
- selftests/powerpc: Remove Power9 copy_unaligned test
  * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
failed on B/C PowerPC (LP: #1812796)
- selftests/seccomp: Enhance per-arch ptrace syscall skip tests
  * Add powerpc/alignment_handler test for selftests (LP: #1828935)
- selftests/powerpc: Add alignment handler selftest
- selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
  * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
(LP: #1828763)
- SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
  * Eletrical noise occurred when external headset enter powersaving mode on a
DEll machine (LP: #1828798)
- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
- ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
Ubuntu (LP: #1761379)
- [Packaging] Support building libperf-jvmti.so
  * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
- tcp: do not release socket ownership in tcp_close()
  * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
- netlink: Don't shift on 64 for ngroups
  * Add support to Comet Lake LPSS (LP: #1830175)
- mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
- net: hns: Use NAPI_POLL_WEIGHT for hns driver
  * x86: add support for AMD Rome (LP: #1819485)
- x86: irq_remapping: Move irq remapping mode enum
- iommu/amd: Add support for higher 64-bit IOMMU Control Register
- iommu/amd: Add support for IOMMU XT mode
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h
- x86/MCE/AMD: Fix the thresholding machinery initialization order
- x86/amd_nb: Add support for newer PCI topologies
  * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
NX request (LP: #1827755)
- crypto/nx: Initialize 842 high and normal RxFIFO control registers
  * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
- s390/early: improve machine detection

Date: Tue, 18 Jun 2019 23:25:55 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 18 Jun 2019 23:25:55 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1048 linux-azure-tools-4.15.0-1048 
linux-azure-cloud-tools-4.15.0-1048 linux-image-unsigned-4.15.0-1048-azure 
linux-modules-4.15.0-1048-azure linux-modules-extra-4.15.0-1048-azure 
linux-headers-4.15.0-1048-azure linux-image-unsigned-4.15.0-1048-azure-dbgsym 
linux-tools-4.15.0-1048-azure linux-cloud-tools-4.15.0-1048-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1048-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1048.52
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1048 - Linux kernel version specific cloud 
tools for version 4.15.0-1048
 linux-azure-headers-4.15.0-1048 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1048 - Linux kernel version specific tools for 
version 4.15.0-1048
 linux-buildinfo-4.15.0-1048-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1048-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1048
 linux-headers-4.15.0-1048-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1048-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1048-azure-dbgsym

[ubuntu/xenial-proposed] linux-oracle_4.15.0-1016.18~16.04.1_amd64.tar.gz - (Accepted)

2019-06-21 Thread Khalid Elmously
linux-oracle (4.15.0-1016.18~16.04.1) xenial; urgency=medium

  * linux-oracle: 4.15.0-1016.18~16.04.1 -proposed tracker (LP: #1832567)

  [ Ubuntu: 4.15.0-1016.18 ]

  * linux-oracle: 4.15.0-1016.18 -proposed tracker (LP: #1832569)
  * linux: 4.15.0-53.57 -proposed tracker (LP: #1832578)
  * CVE-2019-11479
- SAUCE: tcp: add tcp_min_snd_mss sysctl
- SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
  * CVE-2019-11085
- drm/i915/gvt: Fix mmap range check
- drm/i915: make mappable struct resource centric
- drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
  * CVE-2019-11884
- Bluetooth: hidp: fix buffer overflow
  * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
(LP: #1829725)
- crypto: authenc - fix parsing key with misaligned rta_len
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
- SAUCE: Synchronize MDS mitigations with upstream
- Documentation: Correct the possible MDS sysfs values
- x86/speculation/mds: Fix documentation typo
  * CVE-2019-11091
- x86/mds: Add MDSUM variant to the MDS documentation
  * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
(LP: #1813118)
- selftests/powerpc: Remove Power9 copy_unaligned test
  * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
failed on B/C PowerPC (LP: #1812796)
- selftests/seccomp: Enhance per-arch ptrace syscall skip tests
  * Add powerpc/alignment_handler test for selftests (LP: #1828935)
- selftests/powerpc: Add alignment handler selftest
- selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
  * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
(LP: #1828763)
- SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
  * Eletrical noise occurred when external headset enter powersaving mode on a
DEll machine (LP: #1828798)
- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
- ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
Ubuntu (LP: #1761379)
- [Packaging] Support building libperf-jvmti.so
  * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
- tcp: do not release socket ownership in tcp_close()
  * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
- netlink: Don't shift on 64 for ngroups
  * Add support to Comet Lake LPSS (LP: #1830175)
- mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
- net: hns: Use NAPI_POLL_WEIGHT for hns driver
  * x86: add support for AMD Rome (LP: #1819485)
- x86: irq_remapping: Move irq remapping mode enum
- iommu/amd: Add support for higher 64-bit IOMMU Control Register
- iommu/amd: Add support for IOMMU XT mode
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h
- x86/MCE/AMD: Fix the thresholding machinery initialization order
- x86/amd_nb: Add support for newer PCI topologies
  * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
NX request (LP: #1827755)
- crypto/nx: Initialize 842 high and normal RxFIFO control registers
  * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
- s390/early: improve machine detection

Date: Wed, 19 Jun 2019 01:38:34 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 19 Jun 2019 01:38:34 -0400
Source: linux-oracle
Binary: linux-oracle-headers-4.15.0-1016 linux-oracle-tools-4.15.0-1016 
linux-image-unsigned-4.15.0-1016-oracle linux-modules-4.15.0-1016-oracle 
linux-modules-extra-4.15.0-1016-oracle linux-headers-4.15.0-1016-oracle 
linux-image-unsigned-4.15.0-1016-oracle-dbgsym linux-tools-4.15.0-1016-oracle 
linux-cloud-tools-4.15.0-1016-oracle linux-buildinfo-4.15.0-1016-oracle
Architecture: amd64 all amd64_translations
Version: 4.15.0-1016.18~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1016-oracle - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1016-oracle - Oracle Linux kernel version specific 
cloud tools for version 4.15
 linux-headers-4.15.0-1016-oracle - Oracle Linux kernel headers for version 
4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1016-oracle - Oracle Linux kernel image for 
version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1016-oracle-dbgsym - Oracle Linux kernel debug 
image for version 4.15.0 on 64 bit x86
 linux-modules-4.15.0-1016-oracle - Oracle Linux kernel extra modules for 
version 4.15.0 on 64 bit x8
 linux-modules-extra-4.15.0-1016-oracle - Oracle

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1035.37~16.04.1_amd64.tar.gz - (Accepted)

2019-06-21 Thread Khalid Elmously
linux-gcp (4.15.0-1035.37~16.04.1) xenial; urgency=medium

  * linux-gcp: 4.15.0-1035.37~16.04.1 -proposed tracker (LP: #1832560)

  [ Ubuntu: 4.15.0-1035.37 ]

  * linux-gcp: 4.15.0-1035.37 -proposed tracker (LP: #1832561)
  * linux: 4.15.0-53.57 -proposed tracker (LP: #1832578)
  * CVE-2019-11479
- SAUCE: tcp: add tcp_min_snd_mss sysctl
- SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
  * CVE-2019-11085
- drm/i915/gvt: Fix mmap range check
- drm/i915: make mappable struct resource centric
- drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
  * CVE-2019-11884
- Bluetooth: hidp: fix buffer overflow
  * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
(LP: #1829725)
- crypto: authenc - fix parsing key with misaligned rta_len
  * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
- SAUCE: Synchronize MDS mitigations with upstream
- Documentation: Correct the possible MDS sysfs values
- x86/speculation/mds: Fix documentation typo
  * CVE-2019-11091
- x86/mds: Add MDSUM variant to the MDS documentation
  * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
(LP: #1813118)
- selftests/powerpc: Remove Power9 copy_unaligned test
  * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
failed on B/C PowerPC (LP: #1812796)
- selftests/seccomp: Enhance per-arch ptrace syscall skip tests
  * Add powerpc/alignment_handler test for selftests (LP: #1828935)
- selftests/powerpc: Add alignment handler selftest
- selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
  * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
(LP: #1828763)
- SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
  * Eletrical noise occurred when external headset enter powersaving mode on a
DEll machine (LP: #1828798)
- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
- ALSA: hda/realtek - Fixup headphone noise via runtime suspend
  * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
Ubuntu (LP: #1761379)
- [Packaging] Support building libperf-jvmti.so
  * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
- tcp: do not release socket ownership in tcp_close()
  * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
- netlink: Don't shift on 64 for ngroups
  * Add support to Comet Lake LPSS (LP: #1830175)
- mfd: intel-lpss: Add Intel Comet Lake PCI IDs
  * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
- net: hns: Use NAPI_POLL_WEIGHT for hns driver
  * x86: add support for AMD Rome (LP: #1819485)
- x86: irq_remapping: Move irq remapping mode enum
- iommu/amd: Add support for higher 64-bit IOMMU Control Register
- iommu/amd: Add support for IOMMU XT mode
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h
- x86/MCE/AMD: Fix the thresholding machinery initialization order
- x86/amd_nb: Add support for newer PCI topologies
  * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
NX request (LP: #1827755)
- crypto/nx: Initialize 842 high and normal RxFIFO control registers
  * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
- s390/early: improve machine detection

Date: Wed, 19 Jun 2019 23:05:23 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 19 Jun 2019 23:05:23 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1035 linux-gcp-tools-4.15.0-1035 
linux-image-unsigned-4.15.0-1035-gcp linux-modules-4.15.0-1035-gcp 
linux-modules-extra-4.15.0-1035-gcp linux-headers-4.15.0-1035-gcp 
linux-image-unsigned-4.15.0-1035-gcp-dbgsym linux-tools-4.15.0-1035-gcp 
linux-buildinfo-4.15.0-1035-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1035.37~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1035-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1035 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1035 - Linux kernel version specific tools for version 
4.15.0-1035
 linux-headers-4.15.0-1035-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1035-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1035-gcp-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1035-gcp - Linux kernel extra modules for version 4.15.0 
on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1035-gcp - Linux kernel extra modules for version 
4.15.0 on 64

[ubuntu/xenial-updates] linux-azure_4.15.0-1046.50_amd64.tar.gz - (Accepted)

2019-06-10 Thread Khalid Elmously
linux-azure (4.15.0-1046.50) xenial; urgency=medium

  * linux-azure: 4.15.0-1046.50 -proposed tracker (LP: #1829214)

  [ Ubuntu: 4.15.0-51.55 ]

  * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
  * disable a.out support (LP: #1818552)
- [Config] Disable a.out support
  * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
- s390/qdio: clear intparm during shutdown
  * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
- kprobes/x86: Fix instruction patching corruption when copying more than 
one
  RIP-relative instruction
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
- Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
- Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
- Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
  upcoming platform"
- i2c: add helpers to ease DMA handling
- i2c: add a message flag for DMA safe buffers
- i2c: add extra check to safe DMA buffer helper
- i2c: Add drivers for the AMD PCIe MP2 I2C controller
- [Config] Update config for AMD MP2 I2C driver
- [Config] Update I2C_AMD_MP2 annotations
  * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
- selftests/powerpc: Check for pthread errors in tm-unavailable
- selftests/powerpc: Skip tm-unavailable if TM is not enabled
  * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
Bionic P9 (LP: #1813134)
- selftests/powerpc: Remove redundant cp_abort test
  * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
- [Packaging] remove snapdragon dead files
- [Config] update configs after snapdragon removal
  * The noise keeps occurring when Headset is plugged in on a Dell machine
(LP: #1827972)
- ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
- geneve: correctly handle ipv6.disable module parameter
  * There are 4 HDMI/Displayport audio output listed in sound setting without
attach any HDMI/DP monitor (LP: #1827967)
- ALSA: hda/hdmi - Read the pin sense from register when repolling
- ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
headphone output (LP: #1824259)
- ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
Checking for all LINUX clients for devops4p10 (LP: #1766201)
- SAUCE: integrity: downgrade error to warning
  * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
Precision 7740 (LP: #1825958)
- PCI: Restore resized BAR state on resume
  * potential memory corruption on arm64 on dev release (LP: #1827437)
- driver core: Postpone DMA tear-down until after devres release
  * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
- selftests/powerpc/pmu: Link ebb tests with -no-pie
  * unnecessary request_queue freeze (LP: #1815733)
- block: avoid setting nr_requests to current value
- block: avoid setting none scheduler if it's already none
  * Kprobe event string type argument failed in ftrace from
ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
- selftests/ftrace: Fix kprobe string testcase to not probe notrace function
  * hns: fix socket accounting (LP: #1826911)
- net: hns: fix skb->truesize underestimation
  * False positive test result in run_netsocktests from net in
ubuntu_kernel_selftest (LP: #1825777)
- selftests/net: correct the return value for run_netsocktests

Date: Thu, 16 May 2019 00:13:56 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 16 May 2019 00:13:56 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1046 linux-azure-tools-4.15.0-1046 
linux-azure-cloud-tools-4.15.0-1046 linux-image-unsigned-4.15.0-1046-azure 
linux-modules-4.15.0-1046-azure linux-modules-extra-4.15.0-1046-azure 
linux-headers-4.15.0-1046-azure linux-image-unsigned-4.15.0-1046-azure-dbgsym 
linux-tools-4.15.0-1046-azure linux-cloud-tools-4.15.0-1046-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1046-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1046.50
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1046 - Linux kernel version specific cloud 
tools for version 4.15.0-1046
 linux-azure-headers-4.15.0-1046 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1046 - Linux kernel version specific tools for 
version 4.15.0-1046
 linux-buildinfo-4.15.0-1046-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-c

[ubuntu/xenial-updates] linux_4.4.0-150.176_amd64.tar.gz - (Accepted)

2019-06-05 Thread Khalid Elmously
linux (4.4.0-150.176) xenial; urgency=medium

  * linux: 4.4.0-150.176 -proposed tracker (LP: #1830941)

  * glibc 2.23-0ubuntu11 ADT test failure with linux 4.4.0-149.175
(LP: #1830890)
- x86/vdso: Pass --eh-frame-hdr to the linker

Date: Wed, 29 May 2019 14:23:25 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 29 May 2019 14:23:25 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-150 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-150 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-150 linux-tools-host 
linux-image-unsigned-4.4.0-150-generic linux-modules-4.4.0-150-generic 
linux-modules-extra-4.4.0-150-generic linux-headers-4.4.0-150-generic 
linux-image-unsigned-4.4.0-150-generic-dbgsym linux-tools-4.4.0-150-generic 
linux-cloud-tools-4.4.0-150-generic linux-udebs-generic 
linux-buildinfo-4.4.0-150-generic linux-image-unsigned-4.4.0-150-generic-lpae 
linux-modules-4.4.0-150-generic-lpae linux-modules-extra-4.4.0-150-generic-lpae 
linux-headers-4.4.0-150-generic-lpae 
linux-image-unsigned-4.4.0-150-generic-lpae-dbgsym 
linux-tools-4.4.0-150-generic-lpae linux-cloud-tools-4.4.0-150-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-150-generic-lpae 
linux-image-unsigned-4.4.0-150-lowlatency linux-modules-4.4.0-150-lowlatency 
linux-modules-extra-4.4.0-150-lowlatency
 linux-headers-4.4.0-150-lowlatency 
linux-image-unsigned-4.4.0-150-lowlatency-dbgsym 
linux-tools-4.4.0-150-lowlatency linux-cloud-tools-4.4.0-150-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-150-lowlatency 
linux-image-unsigned-4.4.0-150-powerpc-e500mc 
linux-modules-4.4.0-150-powerpc-e500mc 
linux-modules-extra-4.4.0-150-powerpc-e500mc 
linux-headers-4.4.0-150-powerpc-e500mc 
linux-image-unsigned-4.4.0-150-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-150-powerpc-e500mc linux-cloud-tools-4.4.0-150-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-150-powerpc-e500mc 
linux-image-unsigned-4.4.0-150-powerpc-smp linux-modules-4.4.0-150-powerpc-smp 
linux-modules-extra-4.4.0-150-powerpc-smp linux-headers-4.4.0-150-powerpc-smp 
linux-image-unsigned-4.4.0-150-powerpc-smp-dbgsym 
linux-tools-4.4.0-150-powerpc-smp linux-cloud-tools-4.4.0-150-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-150-powerpc-smp 
linux-image-unsigned-4.4.0-150-powerpc64-emb
 linux-modules-4.4.0-150-powerpc64-emb 
linux-modules-extra-4.4.0-150-powerpc64-emb 
linux-headers-4.4.0-150-powerpc64-emb 
linux-image-unsigned-4.4.0-150-powerpc64-emb-dbgsym 
linux-tools-4.4.0-150-powerpc64-emb linux-cloud-tools-4.4.0-150-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-150-powerpc64-emb 
linux-image-unsigned-4.4.0-150-powerpc64-smp 
linux-modules-4.4.0-150-powerpc64-smp 
linux-modules-extra-4.4.0-150-powerpc64-smp 
linux-headers-4.4.0-150-powerpc64-smp 
linux-image-unsigned-4.4.0-150-powerpc64-smp-dbgsym 
linux-tools-4.4.0-150-powerpc64-smp linux-cloud-tools-4.4.0-150-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-150-powerpc64-smp 
kernel-image-4.4.0-150-generic-di nic-modules-4.4.0-150-generic-di 
nic-shared-modules-4.4.0-150-generic-di serial-modules-4.4.0-150-generic-di 
ppp-modules-4.4.0-150-generic-di pata-modules-4.4.0-150-generic-di 
firewire-core-modules-4.4.0-150-generic-di scsi-modules-4.4.0-150-generic-di
 plip-modules-4.4.0-150-generic-di floppy-modules-4.4.0-150-generic-di 
fat-modules-4.4.0-150-generic-di nfs-modules-4.4.0-150-generic-di 
md-modules-4.4.0-150-generic-di multipath-modules-4.4.0-150-generic-di 
usb-modules-4.4.0-150-generic-di pcmcia-storage-modules-4.4.0-150-generic-di 
fb-modules-4.4.0-150-generic-di input-modules-4.4.0-150-generic-di 
mouse-modules-4.4.0-150-generic-di irda-modules-4.4.0-150-generic-di 
parport-modules-4.4.0-150-generic-di nic-pcmcia-modules-4.4.0-150-generic-di 
pcmcia-modules-4.4.0-150-generic-di nic-usb-modules-4.4.0-150-generic-di 
sata-modules-4.4.0-150-generic-di crypto-modules-4.4.0-150-generic-di 
speakup-modules-4.4.0-150-generic-di virtio-modules-4.4.0-150-generic-di 
fs-core-modules-4.4.0-150-generic-di fs-secondary-modules-4.4.0-150-generic-di 
storage-core-modules-4.4.0-150-generic-di block-modules-4.4.0-150-generic-di 
message-modules-4.4.0-150-generic-di vlan-modules-4.4.0-150-generic-di
 ipmi-modules-4.4.0-150-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-150.176
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-150-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-150-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-150-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-150-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-150-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-150-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.4.0-150-generic-di - Base filesystem

[ubuntu/xenial-updates] linux-gcp_4.15.0-1033.35~16.04.1_amd64.tar.gz - (Accepted)

2019-06-05 Thread Khalid Elmously
linux-gcp (4.15.0-1033.35~16.04.1) xenial; urgency=medium

  * linux-gcp: 4.15.0-1033.35~16.04.1 -proposed tracker (LP: #1829196)

  [ Ubuntu: 4.15.0-1033.35 ]

  * linux-gcp: 4.15.0-1033.35 -proposed tracker (LP: #1829200)
  * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
  * disable a.out support (LP: #1818552)
- [Config] Disable a.out support
  * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
- s390/qdio: clear intparm during shutdown
  * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
- kprobes/x86: Fix instruction patching corruption when copying more than 
one
  RIP-relative instruction
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
- Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
- Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
- Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
  upcoming platform"
- i2c: add helpers to ease DMA handling
- i2c: add a message flag for DMA safe buffers
- i2c: add extra check to safe DMA buffer helper
- i2c: Add drivers for the AMD PCIe MP2 I2C controller
- [Config] Update config for AMD MP2 I2C driver
- [Config] Update I2C_AMD_MP2 annotations
  * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
- selftests/powerpc: Check for pthread errors in tm-unavailable
- selftests/powerpc: Skip tm-unavailable if TM is not enabled
  * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
Bionic P9 (LP: #1813134)
- selftests/powerpc: Remove redundant cp_abort test
  * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
- [Packaging] remove snapdragon dead files
- [Config] update configs after snapdragon removal
  * The noise keeps occurring when Headset is plugged in on a Dell machine
(LP: #1827972)
- ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
- geneve: correctly handle ipv6.disable module parameter
  * There are 4 HDMI/Displayport audio output listed in sound setting without
attach any HDMI/DP monitor (LP: #1827967)
- ALSA: hda/hdmi - Read the pin sense from register when repolling
- ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
headphone output (LP: #1824259)
- ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
Checking for all LINUX clients for devops4p10 (LP: #1766201)
- SAUCE: integrity: downgrade error to warning
  * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
Precision 7740 (LP: #1825958)
- PCI: Restore resized BAR state on resume
  * potential memory corruption on arm64 on dev release (LP: #1827437)
- driver core: Postpone DMA tear-down until after devres release
  * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
- selftests/powerpc/pmu: Link ebb tests with -no-pie
  * unnecessary request_queue freeze (LP: #1815733)
- block: avoid setting nr_requests to current value
- block: avoid setting none scheduler if it's already none
  * Kprobe event string type argument failed in ftrace from
ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
- selftests/ftrace: Fix kprobe string testcase to not probe notrace function
  * hns: fix socket accounting (LP: #1826911)
- net: hns: fix skb->truesize underestimation
  * False positive test result in run_netsocktests from net in
ubuntu_kernel_selftest (LP: #1825777)
- selftests/net: correct the return value for run_netsocktests

Date: Sun, 19 May 2019 15:52:30 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 19 May 2019 15:52:30 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1033 linux-gcp-tools-4.15.0-1033 
linux-image-unsigned-4.15.0-1033-gcp linux-modules-4.15.0-1033-gcp 
linux-modules-extra-4.15.0-1033-gcp linux-headers-4.15.0-1033-gcp 
linux-image-unsigned-4.15.0-1033-gcp-dbgsym linux-tools-4.15.0-1033-gcp 
linux-buildinfo-4.15.0-1033-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1033.35~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1033-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1033 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1033 - Linux kernel version specific tools for version 
4.15.0-1033
 linux-headers-4.15.0-1033-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1033-gcp - Linux kernel image f

[ubuntu/xenial-proposed] linux_4.4.0-150.176_amd64.tar.gz - (Accepted)

2019-05-30 Thread Khalid Elmously
linux (4.4.0-150.176) xenial; urgency=medium

  * linux: 4.4.0-150.176 -proposed tracker (LP: #1830941)

  * glibc 2.23-0ubuntu11 ADT test failure with linux 4.4.0-149.175
(LP: #1830890)
- x86/vdso: Pass --eh-frame-hdr to the linker

Date: Wed, 29 May 2019 14:23:25 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 29 May 2019 14:23:25 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-150 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-150 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-150 linux-tools-host 
linux-image-unsigned-4.4.0-150-generic linux-modules-4.4.0-150-generic 
linux-modules-extra-4.4.0-150-generic linux-headers-4.4.0-150-generic 
linux-image-unsigned-4.4.0-150-generic-dbgsym linux-tools-4.4.0-150-generic 
linux-cloud-tools-4.4.0-150-generic linux-udebs-generic 
linux-buildinfo-4.4.0-150-generic linux-image-unsigned-4.4.0-150-generic-lpae 
linux-modules-4.4.0-150-generic-lpae linux-modules-extra-4.4.0-150-generic-lpae 
linux-headers-4.4.0-150-generic-lpae 
linux-image-unsigned-4.4.0-150-generic-lpae-dbgsym 
linux-tools-4.4.0-150-generic-lpae linux-cloud-tools-4.4.0-150-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-150-generic-lpae 
linux-image-unsigned-4.4.0-150-lowlatency linux-modules-4.4.0-150-lowlatency 
linux-modules-extra-4.4.0-150-lowlatency
 linux-headers-4.4.0-150-lowlatency 
linux-image-unsigned-4.4.0-150-lowlatency-dbgsym 
linux-tools-4.4.0-150-lowlatency linux-cloud-tools-4.4.0-150-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-150-lowlatency 
linux-image-unsigned-4.4.0-150-powerpc-e500mc 
linux-modules-4.4.0-150-powerpc-e500mc 
linux-modules-extra-4.4.0-150-powerpc-e500mc 
linux-headers-4.4.0-150-powerpc-e500mc 
linux-image-unsigned-4.4.0-150-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-150-powerpc-e500mc linux-cloud-tools-4.4.0-150-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-150-powerpc-e500mc 
linux-image-unsigned-4.4.0-150-powerpc-smp linux-modules-4.4.0-150-powerpc-smp 
linux-modules-extra-4.4.0-150-powerpc-smp linux-headers-4.4.0-150-powerpc-smp 
linux-image-unsigned-4.4.0-150-powerpc-smp-dbgsym 
linux-tools-4.4.0-150-powerpc-smp linux-cloud-tools-4.4.0-150-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-150-powerpc-smp 
linux-image-unsigned-4.4.0-150-powerpc64-emb
 linux-modules-4.4.0-150-powerpc64-emb 
linux-modules-extra-4.4.0-150-powerpc64-emb 
linux-headers-4.4.0-150-powerpc64-emb 
linux-image-unsigned-4.4.0-150-powerpc64-emb-dbgsym 
linux-tools-4.4.0-150-powerpc64-emb linux-cloud-tools-4.4.0-150-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-150-powerpc64-emb 
linux-image-unsigned-4.4.0-150-powerpc64-smp 
linux-modules-4.4.0-150-powerpc64-smp 
linux-modules-extra-4.4.0-150-powerpc64-smp 
linux-headers-4.4.0-150-powerpc64-smp 
linux-image-unsigned-4.4.0-150-powerpc64-smp-dbgsym 
linux-tools-4.4.0-150-powerpc64-smp linux-cloud-tools-4.4.0-150-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-150-powerpc64-smp 
kernel-image-4.4.0-150-generic-di nic-modules-4.4.0-150-generic-di 
nic-shared-modules-4.4.0-150-generic-di serial-modules-4.4.0-150-generic-di 
ppp-modules-4.4.0-150-generic-di pata-modules-4.4.0-150-generic-di 
firewire-core-modules-4.4.0-150-generic-di scsi-modules-4.4.0-150-generic-di
 plip-modules-4.4.0-150-generic-di floppy-modules-4.4.0-150-generic-di 
fat-modules-4.4.0-150-generic-di nfs-modules-4.4.0-150-generic-di 
md-modules-4.4.0-150-generic-di multipath-modules-4.4.0-150-generic-di 
usb-modules-4.4.0-150-generic-di pcmcia-storage-modules-4.4.0-150-generic-di 
fb-modules-4.4.0-150-generic-di input-modules-4.4.0-150-generic-di 
mouse-modules-4.4.0-150-generic-di irda-modules-4.4.0-150-generic-di 
parport-modules-4.4.0-150-generic-di nic-pcmcia-modules-4.4.0-150-generic-di 
pcmcia-modules-4.4.0-150-generic-di nic-usb-modules-4.4.0-150-generic-di 
sata-modules-4.4.0-150-generic-di crypto-modules-4.4.0-150-generic-di 
speakup-modules-4.4.0-150-generic-di virtio-modules-4.4.0-150-generic-di 
fs-core-modules-4.4.0-150-generic-di fs-secondary-modules-4.4.0-150-generic-di 
storage-core-modules-4.4.0-150-generic-di block-modules-4.4.0-150-generic-di 
message-modules-4.4.0-150-generic-di vlan-modules-4.4.0-150-generic-di
 ipmi-modules-4.4.0-150-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-150.176
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-150-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-150-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-150-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-150-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-150-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-150-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.4.0-150-generic-di - Base filesystem

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1033.35~16.04.1_amd64.tar.gz - (Accepted)

2019-05-20 Thread Khalid Elmously
linux-gcp (4.15.0-1033.35~16.04.1) xenial; urgency=medium

  * linux-gcp: 4.15.0-1033.35~16.04.1 -proposed tracker (LP: #1829196)

  [ Ubuntu: 4.15.0-1033.35 ]

  * linux-gcp: 4.15.0-1033.35 -proposed tracker (LP: #1829200)
  * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
  * disable a.out support (LP: #1818552)
- [Config] Disable a.out support
  * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
- s390/qdio: clear intparm during shutdown
  * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
- kprobes/x86: Fix instruction patching corruption when copying more than 
one
  RIP-relative instruction
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
- Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
- Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
- Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
  upcoming platform"
- i2c: add helpers to ease DMA handling
- i2c: add a message flag for DMA safe buffers
- i2c: add extra check to safe DMA buffer helper
- i2c: Add drivers for the AMD PCIe MP2 I2C controller
- [Config] Update config for AMD MP2 I2C driver
- [Config] Update I2C_AMD_MP2 annotations
  * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
- selftests/powerpc: Check for pthread errors in tm-unavailable
- selftests/powerpc: Skip tm-unavailable if TM is not enabled
  * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
Bionic P9 (LP: #1813134)
- selftests/powerpc: Remove redundant cp_abort test
  * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
- [Packaging] remove snapdragon dead files
- [Config] update configs after snapdragon removal
  * The noise keeps occurring when Headset is plugged in on a Dell machine
(LP: #1827972)
- ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
- geneve: correctly handle ipv6.disable module parameter
  * There are 4 HDMI/Displayport audio output listed in sound setting without
attach any HDMI/DP monitor (LP: #1827967)
- ALSA: hda/hdmi - Read the pin sense from register when repolling
- ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
headphone output (LP: #1824259)
- ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
Checking for all LINUX clients for devops4p10 (LP: #1766201)
- SAUCE: integrity: downgrade error to warning
  * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
Precision 7740 (LP: #1825958)
- PCI: Restore resized BAR state on resume
  * potential memory corruption on arm64 on dev release (LP: #1827437)
- driver core: Postpone DMA tear-down until after devres release
  * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
- selftests/powerpc/pmu: Link ebb tests with -no-pie
  * unnecessary request_queue freeze (LP: #1815733)
- block: avoid setting nr_requests to current value
- block: avoid setting none scheduler if it's already none
  * Kprobe event string type argument failed in ftrace from
ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
- selftests/ftrace: Fix kprobe string testcase to not probe notrace function
  * hns: fix socket accounting (LP: #1826911)
- net: hns: fix skb->truesize underestimation
  * False positive test result in run_netsocktests from net in
ubuntu_kernel_selftest (LP: #1825777)
- selftests/net: correct the return value for run_netsocktests

Date: Sun, 19 May 2019 15:52:30 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Sun, 19 May 2019 15:52:30 -0400
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1033 linux-gcp-tools-4.15.0-1033 
linux-image-unsigned-4.15.0-1033-gcp linux-modules-4.15.0-1033-gcp 
linux-modules-extra-4.15.0-1033-gcp linux-headers-4.15.0-1033-gcp 
linux-image-unsigned-4.15.0-1033-gcp-dbgsym linux-tools-4.15.0-1033-gcp 
linux-buildinfo-4.15.0-1033-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1033.35~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1033-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1033 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1033 - Linux kernel version specific tools for version 
4.15.0-1033
 linux-headers-4.15.0-1033-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1033-gcp - Linux kernel image f

[ubuntu/xenial-proposed] linux-azure_4.15.0-1046.50_amd64.tar.gz - (Accepted)

2019-05-20 Thread Khalid Elmously
linux-azure (4.15.0-1046.50) xenial; urgency=medium

  * linux-azure: 4.15.0-1046.50 -proposed tracker (LP: #1829214)

  [ Ubuntu: 4.15.0-51.55 ]

  * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
  * disable a.out support (LP: #1818552)
- [Config] Disable a.out support
  * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
- s390/qdio: clear intparm during shutdown
  * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
- kprobes/x86: Fix instruction patching corruption when copying more than 
one
  RIP-relative instruction
  * touchpad not working on lenovo yoga 530 (LP: #1787775)
- Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
- Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
- Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
  upcoming platform"
- i2c: add helpers to ease DMA handling
- i2c: add a message flag for DMA safe buffers
- i2c: add extra check to safe DMA buffer helper
- i2c: Add drivers for the AMD PCIe MP2 I2C controller
- [Config] Update config for AMD MP2 I2C driver
- [Config] Update I2C_AMD_MP2 annotations
  * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
- selftests/powerpc: Check for pthread errors in tm-unavailable
- selftests/powerpc: Skip tm-unavailable if TM is not enabled
  * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
Bionic P9 (LP: #1813134)
- selftests/powerpc: Remove redundant cp_abort test
  * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
- [Packaging] remove snapdragon dead files
- [Config] update configs after snapdragon removal
  * The noise keeps occurring when Headset is plugged in on a Dell machine
(LP: #1827972)
- ALSA: hda/realtek - Fixed Dell AIO speaker noise
  * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
- geneve: correctly handle ipv6.disable module parameter
  * There are 4 HDMI/Displayport audio output listed in sound setting without
attach any HDMI/DP monitor (LP: #1827967)
- ALSA: hda/hdmi - Read the pin sense from register when repolling
- ALSA: hda/hdmi - Consider eld_valid when reporting jack event
  * Headphone jack switch sense is inverted: plugging in headphones disables
headphone output (LP: #1824259)
- ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
  * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
Checking for all LINUX clients for devops4p10 (LP: #1766201)
- SAUCE: integrity: downgrade error to warning
  * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
Precision 7740 (LP: #1825958)
- PCI: Restore resized BAR state on resume
  * potential memory corruption on arm64 on dev release (LP: #1827437)
- driver core: Postpone DMA tear-down until after devres release
  * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
- selftests/powerpc/pmu: Link ebb tests with -no-pie
  * unnecessary request_queue freeze (LP: #1815733)
- block: avoid setting nr_requests to current value
- block: avoid setting none scheduler if it's already none
  * Kprobe event string type argument failed in ftrace from
ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
- selftests/ftrace: Fix kprobe string testcase to not probe notrace function
  * hns: fix socket accounting (LP: #1826911)
- net: hns: fix skb->truesize underestimation
  * False positive test result in run_netsocktests from net in
ubuntu_kernel_selftest (LP: #1825777)
- selftests/net: correct the return value for run_netsocktests

Date: Thu, 16 May 2019 00:13:56 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Thu, 16 May 2019 00:13:56 -0400
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1046 linux-azure-tools-4.15.0-1046 
linux-azure-cloud-tools-4.15.0-1046 linux-image-unsigned-4.15.0-1046-azure 
linux-modules-4.15.0-1046-azure linux-modules-extra-4.15.0-1046-azure 
linux-headers-4.15.0-1046-azure linux-image-unsigned-4.15.0-1046-azure-dbgsym 
linux-tools-4.15.0-1046-azure linux-cloud-tools-4.15.0-1046-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1046-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1046.50
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-azure-cloud-tools-4.15.0-1046 - Linux kernel version specific cloud 
tools for version 4.15.0-1046
 linux-azure-headers-4.15.0-1046 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1046 - Linux kernel version specific tools for 
version 4.15.0-1046
 linux-buildinfo-4.15.0-1046-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-c

[ubuntu/xenial-updates] linux_4.4.0-146.172_amd64.tar.gz - (Accepted)

2019-04-24 Thread Khalid Elmously
ble MSI on Dell Inspiron 1545 and Gateway P-79

  * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
- lib/fonts/Kconfig: keep non-Sparc fonts listed together
- Fonts: New Terminus large console font
- [Config]: enable highdpi Terminus 16x32 font support

  * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259)
- stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
- stop_machine: Disable preemption when waking two stopper threads
- stop_machine: Disable preemption after queueing stopper threads
- stop_machine: Atomically queue and wake stopper threads

Date: Tue, 02 Apr 2019 23:03:42 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 02 Apr 2019 23:03:42 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-146 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-146 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-146 linux-tools-host 
linux-image-unsigned-4.4.0-146-generic linux-modules-4.4.0-146-generic 
linux-modules-extra-4.4.0-146-generic linux-headers-4.4.0-146-generic 
linux-image-unsigned-4.4.0-146-generic-dbgsym linux-tools-4.4.0-146-generic 
linux-cloud-tools-4.4.0-146-generic linux-udebs-generic 
linux-buildinfo-4.4.0-146-generic linux-image-unsigned-4.4.0-146-generic-lpae 
linux-modules-4.4.0-146-generic-lpae linux-modules-extra-4.4.0-146-generic-lpae 
linux-headers-4.4.0-146-generic-lpae 
linux-image-unsigned-4.4.0-146-generic-lpae-dbgsym 
linux-tools-4.4.0-146-generic-lpae linux-cloud-tools-4.4.0-146-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-146-generic-lpae 
linux-image-unsigned-4.4.0-146-lowlatency linux-modules-4.4.0-146-lowlatency 
linux-modules-extra-4.4.0-146-lowlatency
 linux-headers-4.4.0-146-lowlatency 
linux-image-unsigned-4.4.0-146-lowlatency-dbgsym 
linux-tools-4.4.0-146-lowlatency linux-cloud-tools-4.4.0-146-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-146-lowlatency 
linux-image-unsigned-4.4.0-146-powerpc-e500mc 
linux-modules-4.4.0-146-powerpc-e500mc 
linux-modules-extra-4.4.0-146-powerpc-e500mc 
linux-headers-4.4.0-146-powerpc-e500mc 
linux-image-unsigned-4.4.0-146-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-146-powerpc-e500mc linux-cloud-tools-4.4.0-146-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-146-powerpc-e500mc 
linux-image-unsigned-4.4.0-146-powerpc-smp linux-modules-4.4.0-146-powerpc-smp 
linux-modules-extra-4.4.0-146-powerpc-smp linux-headers-4.4.0-146-powerpc-smp 
linux-image-unsigned-4.4.0-146-powerpc-smp-dbgsym 
linux-tools-4.4.0-146-powerpc-smp linux-cloud-tools-4.4.0-146-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-146-powerpc-smp 
linux-image-unsigned-4.4.0-146-powerpc64-emb
 linux-modules-4.4.0-146-powerpc64-emb 
linux-modules-extra-4.4.0-146-powerpc64-emb 
linux-headers-4.4.0-146-powerpc64-emb 
linux-image-unsigned-4.4.0-146-powerpc64-emb-dbgsym 
linux-tools-4.4.0-146-powerpc64-emb linux-cloud-tools-4.4.0-146-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-146-powerpc64-emb 
linux-image-unsigned-4.4.0-146-powerpc64-smp 
linux-modules-4.4.0-146-powerpc64-smp 
linux-modules-extra-4.4.0-146-powerpc64-smp 
linux-headers-4.4.0-146-powerpc64-smp 
linux-image-unsigned-4.4.0-146-powerpc64-smp-dbgsym 
linux-tools-4.4.0-146-powerpc64-smp linux-cloud-tools-4.4.0-146-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-146-powerpc64-smp 
kernel-image-4.4.0-146-generic-di nic-modules-4.4.0-146-generic-di 
nic-shared-modules-4.4.0-146-generic-di serial-modules-4.4.0-146-generic-di 
ppp-modules-4.4.0-146-generic-di pata-modules-4.4.0-146-generic-di 
firewire-core-modules-4.4.0-146-generic-di scsi-modules-4.4.0-146-generic-di
 plip-modules-4.4.0-146-generic-di floppy-modules-4.4.0-146-generic-di 
fat-modules-4.4.0-146-generic-di nfs-modules-4.4.0-146-generic-di 
md-modules-4.4.0-146-generic-di multipath-modules-4.4.0-146-generic-di 
usb-modules-4.4.0-146-generic-di pcmcia-storage-modules-4.4.0-146-generic-di 
fb-modules-4.4.0-146-generic-di input-modules-4.4.0-146-generic-di 
mouse-modules-4.4.0-146-generic-di irda-modules-4.4.0-146-generic-di 
parport-modules-4.4.0-146-generic-di nic-pcmcia-modules-4.4.0-146-generic-di 
pcmcia-modules-4.4.0-146-generic-di nic-usb-modules-4.4.0-146-generic-di 
sata-modules-4.4.0-146-generic-di crypto-modules-4.4.0-146-generic-di 
speakup-modules-4.4.0-146-generic-di virtio-modules-4.4.0-146-generic-di 
fs-core-modules-4.4.0-146-generic-di fs-secondary-modules-4.4.0-146-generic-di 
storage-core-modules-4.4.0-146-generic-di block-modules-4.4.0-146-generic-di 
message-modules-4.4.0-146-generic-di vlan-modules-4.4.0-146-generic-di
 ipmi-modules-4.4.0-146-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-146.172
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-146-generic-di - Block storage devices (udeb)
 crypto-module

[ubuntu/xenial-proposed] linux_4.4.0-146.172_amd64.tar.gz - (Accepted)

2019-04-03 Thread Khalid Elmously
ble MSI on Dell Inspiron 1545 and Gateway P-79

  * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
- lib/fonts/Kconfig: keep non-Sparc fonts listed together
- Fonts: New Terminus large console font
- [Config]: enable highdpi Terminus 16x32 font support

  * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259)
- stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
- stop_machine: Disable preemption when waking two stopper threads
- stop_machine: Disable preemption after queueing stopper threads
- stop_machine: Atomically queue and wake stopper threads

Date: Tue, 02 Apr 2019 23:03:42 -0400
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Tue, 02 Apr 2019 23:03:42 -0400
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-146 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-146 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-146 linux-tools-host 
linux-image-unsigned-4.4.0-146-generic linux-modules-4.4.0-146-generic 
linux-modules-extra-4.4.0-146-generic linux-headers-4.4.0-146-generic 
linux-image-unsigned-4.4.0-146-generic-dbgsym linux-tools-4.4.0-146-generic 
linux-cloud-tools-4.4.0-146-generic linux-udebs-generic 
linux-buildinfo-4.4.0-146-generic linux-image-unsigned-4.4.0-146-generic-lpae 
linux-modules-4.4.0-146-generic-lpae linux-modules-extra-4.4.0-146-generic-lpae 
linux-headers-4.4.0-146-generic-lpae 
linux-image-unsigned-4.4.0-146-generic-lpae-dbgsym 
linux-tools-4.4.0-146-generic-lpae linux-cloud-tools-4.4.0-146-generic-lpae 
linux-udebs-generic-lpae linux-buildinfo-4.4.0-146-generic-lpae 
linux-image-unsigned-4.4.0-146-lowlatency linux-modules-4.4.0-146-lowlatency 
linux-modules-extra-4.4.0-146-lowlatency
 linux-headers-4.4.0-146-lowlatency 
linux-image-unsigned-4.4.0-146-lowlatency-dbgsym 
linux-tools-4.4.0-146-lowlatency linux-cloud-tools-4.4.0-146-lowlatency 
linux-udebs-lowlatency linux-buildinfo-4.4.0-146-lowlatency 
linux-image-unsigned-4.4.0-146-powerpc-e500mc 
linux-modules-4.4.0-146-powerpc-e500mc 
linux-modules-extra-4.4.0-146-powerpc-e500mc 
linux-headers-4.4.0-146-powerpc-e500mc 
linux-image-unsigned-4.4.0-146-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-146-powerpc-e500mc linux-cloud-tools-4.4.0-146-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-146-powerpc-e500mc 
linux-image-unsigned-4.4.0-146-powerpc-smp linux-modules-4.4.0-146-powerpc-smp 
linux-modules-extra-4.4.0-146-powerpc-smp linux-headers-4.4.0-146-powerpc-smp 
linux-image-unsigned-4.4.0-146-powerpc-smp-dbgsym 
linux-tools-4.4.0-146-powerpc-smp linux-cloud-tools-4.4.0-146-powerpc-smp 
linux-udebs-powerpc-smp linux-buildinfo-4.4.0-146-powerpc-smp 
linux-image-unsigned-4.4.0-146-powerpc64-emb
 linux-modules-4.4.0-146-powerpc64-emb 
linux-modules-extra-4.4.0-146-powerpc64-emb 
linux-headers-4.4.0-146-powerpc64-emb 
linux-image-unsigned-4.4.0-146-powerpc64-emb-dbgsym 
linux-tools-4.4.0-146-powerpc64-emb linux-cloud-tools-4.4.0-146-powerpc64-emb 
linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-146-powerpc64-emb 
linux-image-unsigned-4.4.0-146-powerpc64-smp 
linux-modules-4.4.0-146-powerpc64-smp 
linux-modules-extra-4.4.0-146-powerpc64-smp 
linux-headers-4.4.0-146-powerpc64-smp 
linux-image-unsigned-4.4.0-146-powerpc64-smp-dbgsym 
linux-tools-4.4.0-146-powerpc64-smp linux-cloud-tools-4.4.0-146-powerpc64-smp 
linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-146-powerpc64-smp 
kernel-image-4.4.0-146-generic-di nic-modules-4.4.0-146-generic-di 
nic-shared-modules-4.4.0-146-generic-di serial-modules-4.4.0-146-generic-di 
ppp-modules-4.4.0-146-generic-di pata-modules-4.4.0-146-generic-di 
firewire-core-modules-4.4.0-146-generic-di scsi-modules-4.4.0-146-generic-di
 plip-modules-4.4.0-146-generic-di floppy-modules-4.4.0-146-generic-di 
fat-modules-4.4.0-146-generic-di nfs-modules-4.4.0-146-generic-di 
md-modules-4.4.0-146-generic-di multipath-modules-4.4.0-146-generic-di 
usb-modules-4.4.0-146-generic-di pcmcia-storage-modules-4.4.0-146-generic-di 
fb-modules-4.4.0-146-generic-di input-modules-4.4.0-146-generic-di 
mouse-modules-4.4.0-146-generic-di irda-modules-4.4.0-146-generic-di 
parport-modules-4.4.0-146-generic-di nic-pcmcia-modules-4.4.0-146-generic-di 
pcmcia-modules-4.4.0-146-generic-di nic-usb-modules-4.4.0-146-generic-di 
sata-modules-4.4.0-146-generic-di crypto-modules-4.4.0-146-generic-di 
speakup-modules-4.4.0-146-generic-di virtio-modules-4.4.0-146-generic-di 
fs-core-modules-4.4.0-146-generic-di fs-secondary-modules-4.4.0-146-generic-di 
storage-core-modules-4.4.0-146-generic-di block-modules-4.4.0-146-generic-di 
message-modules-4.4.0-146-generic-di vlan-modules-4.4.0-146-generic-di
 ipmi-modules-4.4.0-146-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-146.172
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-146-generic-di - Block storage devices (udeb)
 crypto-module

[ubuntu/xenial-updates] linux-gcp_4.15.0-1027.28~16.04.1_amd64.tar.gz - (Accepted)

2019-02-04 Thread Khalid Elmously
.")
- NFSv4: Fix a typo in nfs41_sequence_process
- ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
- rbd: flush rbd_dev->watch_dwork after watch is unregistered
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
- mm: fix devmem_is_allowed() for sub-page System RAM intersections
- xen: Remove unnecessary BUG_ON from __unbind_from_irq()
- udf: Detect incorrect directory size
- Input: xpad - fix GPD Win 2 controller name
- Input: elan_i2c_smbus - fix more potential stack buffer overflows
- ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
- ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
- slub: fix failure when we delete and create a slab cache
- block: Fix transfer when chunk sectors exceeds max
- block: Fix cloning of requests with a special payload
- x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
- dm zoned: avoid triggering reclaim from inside dmz_map()
- dm thin: handle running out of data space vs concurrent discard
- x86/platform/UV: Use new set memory block size function
- x86/platform/UV: Add kernel parameter to set memory block size
- platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is 
missing.
- platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
- spi-nor: intel-spi: Remove unused preopcodes field
- mtd: spi-nor: intel-spi: Fix atomic sequence handling
- PCI / PM: Do not clear state_saved for devices that remain suspended
- ASoC: mediatek: preallocate pages use platform device
- libnvdimm, pmem: Do not flush power-fail protected CPU caches
- powerpc/64s: Set assembler machine type to POWER4
- powerpc/e500mc: Set assembler machine type to e500mc
- hwrng: core - Always drop the RNG in hwrng_unregister()
- softirq: Reorder trace_softirqs_on to prevent lockdep splat
- ARM64: dts: meson-gx: fix ATF reserved memory region
- mtd: rawnand: fix return value check for bad block status
- mtd: rawnand: mxc: set spare area size register explicitly
- PCI: Account for all bridges on bus when distributing bus numbers
- pinctrl: armada-37xx: Fix spurious irq management
- MIPS: pb44: Fix i2c-gpio GPIO descriptor table
- locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
- scsi: scsi_debug: Fix memory leak on module unload
- scsi: qla2xxx: Spinlock recursion in qla_target
- libnvdimm, pmem: Unconditionally deep flush on *sync
- f2fs: don't use GFP_ZERO for page caches
- mfd: twl-core: Fix clock initialization
- remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
- media: rc: mce_kbd decoder: fix stuck keys
- Input: silead - add Chuwi Hi8 support
- Input: silead - add MSSL0002 ACPI HID
- ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
- i2c: gpio: initialize SCL to HIGH again
- kasan: depend on CONFIG_SLUB_DEBUG
- dm: ensure bio submission follows a depth-first tree walk
- dm: rename 'bio' member of dm_io structure to 'orig_bio'
- dm: use bio_split() when splitting out the already processed bio
- x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
  * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
- media: cx231xx: Add support for AverMedia DVD EZMaker 7

Date: Fri, 18 Jan 2019 00:30:52 +
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 18 Jan 2019 00:30:52 +
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1027 linux-gcp-tools-4.15.0-1027 
linux-image-unsigned-4.15.0-1027-gcp linux-modules-4.15.0-1027-gcp 
linux-modules-extra-4.15.0-1027-gcp linux-headers-4.15.0-1027-gcp 
linux-image-unsigned-4.15.0-1027-gcp-dbgsym linux-tools-4.15.0-1027-gcp 
linux-buildinfo-4.15.0-1027-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1027.28~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1027-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1027 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1027 - Linux kernel version specific tools for version 
4.15.0-1027
 linux-headers-4.15.0-1027-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1027-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1027-gcp-dbgsym - Linux kernel debug image for 
ve

[ubuntu/xenial-proposed] linux-gcp_4.15.0-1027.28~16.04.1_amd64.tar.gz - (Accepted)

2019-01-22 Thread Khalid Elmously
.")
- NFSv4: Fix a typo in nfs41_sequence_process
- ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
- rbd: flush rbd_dev->watch_dwork after watch is unregistered
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
- mm: fix devmem_is_allowed() for sub-page System RAM intersections
- xen: Remove unnecessary BUG_ON from __unbind_from_irq()
- udf: Detect incorrect directory size
- Input: xpad - fix GPD Win 2 controller name
- Input: elan_i2c_smbus - fix more potential stack buffer overflows
- ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
- ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
- slub: fix failure when we delete and create a slab cache
- block: Fix transfer when chunk sectors exceeds max
- block: Fix cloning of requests with a special payload
- x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
- dm zoned: avoid triggering reclaim from inside dmz_map()
- dm thin: handle running out of data space vs concurrent discard
- x86/platform/UV: Use new set memory block size function
- x86/platform/UV: Add kernel parameter to set memory block size
- platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is 
missing.
- platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
- spi-nor: intel-spi: Remove unused preopcodes field
- mtd: spi-nor: intel-spi: Fix atomic sequence handling
- PCI / PM: Do not clear state_saved for devices that remain suspended
- ASoC: mediatek: preallocate pages use platform device
- libnvdimm, pmem: Do not flush power-fail protected CPU caches
- powerpc/64s: Set assembler machine type to POWER4
- powerpc/e500mc: Set assembler machine type to e500mc
- hwrng: core - Always drop the RNG in hwrng_unregister()
- softirq: Reorder trace_softirqs_on to prevent lockdep splat
- ARM64: dts: meson-gx: fix ATF reserved memory region
- mtd: rawnand: fix return value check for bad block status
- mtd: rawnand: mxc: set spare area size register explicitly
- PCI: Account for all bridges on bus when distributing bus numbers
- pinctrl: armada-37xx: Fix spurious irq management
- MIPS: pb44: Fix i2c-gpio GPIO descriptor table
- locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
- scsi: scsi_debug: Fix memory leak on module unload
- scsi: qla2xxx: Spinlock recursion in qla_target
- libnvdimm, pmem: Unconditionally deep flush on *sync
- f2fs: don't use GFP_ZERO for page caches
- mfd: twl-core: Fix clock initialization
- remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
- media: rc: mce_kbd decoder: fix stuck keys
- Input: silead - add Chuwi Hi8 support
- Input: silead - add MSSL0002 ACPI HID
- ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
- i2c: gpio: initialize SCL to HIGH again
- kasan: depend on CONFIG_SLUB_DEBUG
- dm: ensure bio submission follows a depth-first tree walk
- dm: rename 'bio' member of dm_io structure to 'orig_bio'
- dm: use bio_split() when splitting out the already processed bio
- x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
  * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
- media: cx231xx: Add support for AverMedia DVD EZMaker 7

Date: Fri, 18 Jan 2019 00:30:52 +
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Fri, 18 Jan 2019 00:30:52 +
Source: linux-gcp
Binary: linux-gcp-headers-4.15.0-1027 linux-gcp-tools-4.15.0-1027 
linux-image-unsigned-4.15.0-1027-gcp linux-modules-4.15.0-1027-gcp 
linux-modules-extra-4.15.0-1027-gcp linux-headers-4.15.0-1027-gcp 
linux-image-unsigned-4.15.0-1027-gcp-dbgsym linux-tools-4.15.0-1027-gcp 
linux-buildinfo-4.15.0-1027-gcp
Architecture: amd64 amd64_translations
Version: 4.15.0-1027.28~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 linux-buildinfo-4.15.0-1027-gcp - Linux kernel buildinfo for version 4.15.0 on 
64 bit x86 SMP
 linux-gcp-headers-4.15.0-1027 - Header files related to Linux kernel version 
4.15.0
 linux-gcp-tools-4.15.0-1027 - Linux kernel version specific tools for version 
4.15.0-1027
 linux-headers-4.15.0-1027-gcp - Linux kernel headers for version 4.15.0 on 64 
bit x86 SMP
 linux-image-unsigned-4.15.0-1027-gcp - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1027-gcp-dbgsym - Linux kernel debug image for 
ve

[ubuntu/xenial-updates] linux_4.4.0-141.167_amd64.tar.gz - (Accepted)

2018-12-20 Thread Khalid Elmously
linux (4.4.0-141.167) xenial; urgency=medium

  * linux: 4.4.0-141.167 -proposed tracker (LP: #1806569)

  *  Redpine: firmware assert upon assoc   timeout (LP: #1804360)
- SAUCE: Redpine: fix for firmware assert upon assoc timeout

  * CVE-2018-12896
- posix-timers: Sanitize overrun handling

  * CVE-2017-5753
- ALSA: opl3: Hardening for potential Spectre v1
- ALSA: asihpi: Hardening for potential Spectre v1
- ALSA: hdspm: Hardening for potential Spectre v1
- ALSA: rme9652: Hardening for potential Spectre v1
- ALSA: control: Hardening for potential Spectre v1
- usbip: vhci_sysfs: fix potential Spectre v1
- libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()

  * CVE-2018-18710
- cdrom: fix improper type cast, which can leat to information leak.

  * CVE-2018-18690
- xfs: don't fail when converting shortform attr to long form during
  ATTR_REPLACE

  * CVE-2017-18174
- pinctrl: Add devm_ apis for pinctrl_{register, unregister}
- pinctrl: amd: Use devm_pinctrl_register() for pinctrl registration

Date: Wed, 05 Dec 2018 06:11:33 +
Changed-By: Khalid Elmously 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 05 Dec 2018 06:11:33 +
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-141 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-141 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-141 linux-image-4.4.0-141-generic 
linux-image-extra-4.4.0-141-generic linux-headers-4.4.0-141-generic 
linux-image-4.4.0-141-generic-dbgsym linux-tools-4.4.0-141-generic 
linux-cloud-tools-4.4.0-141-generic linux-udebs-generic 
linux-image-4.4.0-141-generic-lpae linux-image-extra-4.4.0-141-generic-lpae 
linux-headers-4.4.0-141-generic-lpae linux-image-4.4.0-141-generic-lpae-dbgsym 
linux-tools-4.4.0-141-generic-lpae linux-cloud-tools-4.4.0-141-generic-lpae 
linux-udebs-generic-lpae linux-image-4.4.0-141-lowlatency 
linux-image-extra-4.4.0-141-lowlatency linux-headers-4.4.0-141-lowlatency 
linux-image-4.4.0-141-lowlatency-dbgsym linux-tools-4.4.0-141-lowlatency 
linux-cloud-tools-4.4.0-141-lowlatency linux-udebs-lowlatency 
linux-image-4.4.0-141-powerpc-e500mc linux-image-extra-4.4.0-141-powerpc-e500mc
 linux-headers-4.4.0-141-powerpc-e500mc 
linux-image-4.4.0-141-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-141-powerpc-e500mc linux-cloud-tools-4.4.0-141-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-image-4.4.0-141-powerpc-smp 
linux-image-extra-4.4.0-141-powerpc-smp linux-headers-4.4.0-141-powerpc-smp 
linux-image-4.4.0-141-powerpc-smp-dbgsym linux-tools-4.4.0-141-powerpc-smp 
linux-cloud-tools-4.4.0-141-powerpc-smp linux-udebs-powerpc-smp 
linux-image-4.4.0-141-powerpc64-emb linux-image-extra-4.4.0-141-powerpc64-emb 
linux-headers-4.4.0-141-powerpc64-emb 
linux-image-4.4.0-141-powerpc64-emb-dbgsym linux-tools-4.4.0-141-powerpc64-emb 
linux-cloud-tools-4.4.0-141-powerpc64-emb linux-udebs-powerpc64-emb 
linux-image-4.4.0-141-powerpc64-smp linux-image-extra-4.4.0-141-powerpc64-smp 
linux-headers-4.4.0-141-powerpc64-smp 
linux-image-4.4.0-141-powerpc64-smp-dbgsym linux-tools-4.4.0-141-powerpc64-smp 
linux-cloud-tools-4.4.0-141-powerpc64-smp linux-udebs-powerpc64-smp
 kernel-image-4.4.0-141-generic-di nic-modules-4.4.0-141-generic-di 
nic-shared-modules-4.4.0-141-generic-di serial-modules-4.4.0-141-generic-di 
ppp-modules-4.4.0-141-generic-di pata-modules-4.4.0-141-generic-di 
firewire-core-modules-4.4.0-141-generic-di scsi-modules-4.4.0-141-generic-di 
plip-modules-4.4.0-141-generic-di floppy-modules-4.4.0-141-generic-di 
fat-modules-4.4.0-141-generic-di nfs-modules-4.4.0-141-generic-di 
md-modules-4.4.0-141-generic-di multipath-modules-4.4.0-141-generic-di 
usb-modules-4.4.0-141-generic-di pcmcia-storage-modules-4.4.0-141-generic-di 
fb-modules-4.4.0-141-generic-di input-modules-4.4.0-141-generic-di 
mouse-modules-4.4.0-141-generic-di irda-modules-4.4.0-141-generic-di 
parport-modules-4.4.0-141-generic-di nic-pcmcia-modules-4.4.0-141-generic-di 
pcmcia-modules-4.4.0-141-generic-di nic-usb-modules-4.4.0-141-generic-di 
sata-modules-4.4.0-141-generic-di crypto-modules-4.4.0-141-generic-di 
speakup-modules-4.4.0-141-generic-di
 virtio-modules-4.4.0-141-generic-di fs-core-modules-4.4.0-141-generic-di 
fs-secondary-modules-4.4.0-141-generic-di 
storage-core-modules-4.4.0-141-generic-di block-modules-4.4.0-141-generic-di 
message-modules-4.4.0-141-generic-di vlan-modules-4.4.0-141-generic-di
 ipmi-modules-4.4.0-141-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-141.167
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Khalid Elmously 
Description:
 block-modules-4.4.0-141-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-141-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-141-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-141-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-141-generic-di - Firewire (IEEE-1394

  1   2   >