[Group.of.nepali.translators] [Bug 1722303] Re: linux-raspi2: 4.4.0-1076.84 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:41 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:41 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722303

Title:
  linux-raspi2: 4.4.0-1076.84 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-raspi2 package in Ubuntu:
  Invalid
Status in linux-raspi2 source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722303/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722333] Re: linux-gcp: 4.10.0-1008.8 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:40 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
- phase: Promoted to security
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:40 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722333

Title:
  linux-gcp: 4.10.0-1008.8 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722333/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1728098] Re: [kernel] tty/hvc: Use opal irqchip interface if available

2017-10-30 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => Critical

** Changed in: linux (Ubuntu)
 Assignee: Ubuntu on IBM Power Systems Bug Triage (ubuntu-power-triage) => 
Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu)
   Status: New => In Progress

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Critical

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1728098

Title:
  [kernel] tty/hvc: Use opal irqchip interface if available

Status in The Ubuntu-power-systems project:
  New
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Xenial:
  In Progress

Bug description:
  ---Problem Description---
  Please backport console irq patch .

  commit 00dab8187e182da41122f66c207707b192509df4
  Author: Sam Mendoza-Jonas 
  Date:   Mon Jul 11 13:38:58 2016 +1000

  tty/hvc: Use opal irqchip interface if available
  
  Update the hvc driver to use the OPAL irqchip if made available by the
  running firmware. If it is not present, the driver falls back to the
  existing OPAL event number.
  
  Signed-off-by: Samuel Mendoza-Jonas 
  Signed-off-by: Michael Ellerman 

  ---uname output---
  Linux tul217p1 4.4.0-98-generic #121-Ubuntu SMP Tue Oct 10 14:23:01 UTC 2017 
ppc64le ppc64le ppc64le GNU/Linux
   
  Machine Type = FSP based PowerNV system 
   
  Canonical,

  We need this patch in 16.04 GA 4.4 kernel. This fix will avoid the
  following error:

  Oct 19 22:15:07 tul217p1 kernel: sched: RT throttling activated
  Oct 19 22:15:49 tul217p1 kernel: INFO: rcu_sched self-detected stall on CPU
  Oct 19 22:15:49 tul217p1 kernel:21-...: (85 GPs behind) 
idle=d29/142/0 softirq=26316/26316 fqs=4417
  Oct 19 22:15:49 tul217p1 kernel: (t=5250 jiffies g=30019 c=30018 
q=20591)
  Oct 19 22:15:49 tul217p1 kernel: Call Trace:
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f110] [c00fcbe0] 
sched_show_task+0xe0/0x180 (unreliable)
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f180] [c013fcf4] 
rcu_dump_cpu_stacks+0xe4/0x150
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f1d0] [c0145424] 
rcu_check_callbacks+0x6b4/0x9b0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f300] [c014d288] 
update_process_times+0x58/0xa0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f330] [c01649b8] 
tick_sched_handle.isra.6+0x48/0xe0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f370] [c0164ab4] 
tick_sched_timer+0x64/0xd0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f3b0] [c014dd54] 
__hrtimer_run_queues+0x124/0x450
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f440] [c014ed7c] 
hrtimer_interrupt+0xec/0x2c0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f500] [c001f5fc] 
__timer_interrupt+0x8c/0x290
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f550] [c001f9b0] 
timer_interrupt+0xa0/0xe0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f580] [c00099d8] 
restore_check_irq_replay+0x54/0x70
  Oct 19 22:15:49 tul217p1 kernel: --- interrupt: 901 at 
arch_local_irq_restore+0x74/0x90
   LR = arch_local_irq_restore+0x74/0x90
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f870] [7fff] 
0x7fff (unreliable)
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f890] [c00bf808] 
__do_softirq+0xd8/0x3e0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f980] [c00bfd88] 
irq_exit+0xc8/0x100
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f9a0] [c001f9b4] 
timer_interrupt+0xa4/0xe0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0f9d0] [c00099d8] 
restore_check_irq_replay+0x54/0x70
  Oct 19 22:15:49 tul217p1 kernel: --- interrupt: 901 at 
irq_work_queue+0x60/0xd0
   LR = irq_work_queue+0xa4/0xd0
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0fcc0] [c007f4d0fd00] 
0xc007f4d0fd00 (unreliable)
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0fcf0] [c0076a98] 
opal_handle_events+0x108/0x130
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0fd40] [c0070fc8] 
kopald+0x78/0x100
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0fd80] [c00e7374] 
kthread+0x124/0x150
  Oct 19 22:15:49 tul217p1 kernel: [c007f4d0fe30] [c0009538] 
ret_from_kernel_thread+0x5c/0xa4
  Oct 19 22:15:54 tul217p1 kernel: NMI watchdog: BUG: soft lockup - CPU#21 
stuck for 23s! [kopald:494]
  Oct 19 22:15:54 tul217p1 kernel: Modules linked in: ibmpowernv binfmt_misc 
ipmi_powernv ipmi_msghandler leds_powernv powernv_rng

[Group.of.nepali.translators] [Bug 1722308] Re: linux-gke: 4.4.0-1033.33 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:33 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
- phase: Promoted to security
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:33 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722308

Title:
  linux-gke: 4.4.0-1033.33 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gke package in Ubuntu:
  Invalid
Status in linux-gke source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722308/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722304] Re: linux-snapdragon: 4.4.0-1078.83 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:30 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:30 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722304

Title:
  linux-snapdragon: 4.4.0-1078.83 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-snapdragon package in Ubuntu:
  Invalid
Status in linux-snapdragon source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722304/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722331] Re: linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:40 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:40 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722331

Title:
  linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-hwe package in Ubuntu:
  Invalid
Status in linux-hwe source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722331/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722310] Re: linux-kvm: 4.4.0-1009.14 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:34 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:34 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722310

Title:
  linux-kvm: 4.4.0-1009.14 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722310/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722299] Re: linux: 4.4.0-98.121 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:33 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
- phase: Promoted to security
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:33 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722299

Title:
  linux: 4.4.0-98.121 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722299/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722306] Re: linux-aws: 4.4.0-1039.48 -proposed tracker

2017-10-30 Thread Brad Figg
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Fix Committed => Fix Released

** Changed in: kernel-sru-workflow
   Status: In Progress => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:31 UTC
+ kernel-stable-phase:Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
- phase: Promoted to proposed
+ phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:31 UTC
- kernel-stable-phase:Released

** Tags removed: kernel-release-tracking-bug-live

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722306

Title:
  linux-aws: 4.4.0-1039.48 -proposed tracker

Status in Kernel SRU Workflow:
  Fix Released
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Released
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Released
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722306/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1718397] Re: multipath -ll is not showing the disks which are actually multipath

2017-10-30 Thread Frank Heimes
** Changed in: ubuntu-power-systems
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1718397

Title:
  multipath -ll is not showing the disks which are actually multipath

Status in The Ubuntu-power-systems project:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in linux source package in Zesty:
  Fix Released
Status in linux source package in Artful:
  Fix Released

Bug description:
  [Impact]

   * The number of available AIO contexts is severely limited
 on systems with a large number of possible CPUs 
 (e.g., IBM POWER8 processors w/ 20ish cores * 8 threads/core,
 and other multithreaded server-class processors).

   * This prevents application such as multipath/directio checker
 to provide all of the available devices to the system.

   * Other applications which depend on AIO can be affected/limited.

   * The patch fixes how aio increments the number of active contexts
 (seen in /proc/sys/fs/aio-nr) and checks that against the global
 limit (seen in /proc/sys/fs/aio-max-nr).

  [Test Case]

   * A synthetic test-case is attached (io_setup_v2.c) and demonstrated
 (original/patched kernels) in comment #4.

   * Trying to perform multipath discovery in debug/verbose mode
 (i.e., "multipath -v3" command) with sufficient number of 
 individual paths using the "directio" path checker should
 demonstrate the problem/solution as well (i.e., presence or
 not of "io_setup failed" messages).

  [Regression Potential]

   * Note the fix is trivial and has been tested by several users,
 even caused the introduction of a new test-case in "libaio";
 (but that can never be a strong enough reason for no more errors).

   * Applications which use aio with small "nr_events" value as argument
 to "io_setup()" now have access to a much larger number of aio contexts;
 but hopefully those apps are already only requesting what they need,
 not trying to get more and more.

   * Applications which relied in the _incorrect_ behavior of 
'/proc/sys/fs/aio-nr'
 being possibly greater than '/proc/sys/fs/aio-max-nr' might have problems,
 but those apps should be fixed.


  Problem Description
  =
  I am facing this issue for Texan Flash storage 840 disks which are coming 
from coho and salfish adapter

  coho adapter with 840 storage  is 3G disks and salfish adapter with
  840 is 12G disks

  I am able to see those disks in lsblk o/p but not in multipath -ll
  comamnd

  0004:01:00.0 Coho: Saturn-X  U78C9.001.WZS0060-P1-C6 
0x1090fa2a51f8  host10  Online
  0004:01:00.1 Coho: Saturn-X  U78C9.001.WZS0060-P1-C6 
0x1090fa2a51f9  host11  Online

  0005:09:00.0 Sailfish: QLogic 8GBU78C9.001.WZS0060-P1-C9 
0x2124ff787778  host2   Online
  0005:09:00.1 Sailfish: QLogic 8GBU78C9.001.WZS0060-P1-C9 
0x2124ff787779  host4   Online

  root@luckyv1:/dev/disk# multipath -ll | grep "size=3.0G" -B 1
  root@luckyv1:/dev/disk# multipath -ll | grep "size=12G" -B 1
  root@luckyv1:/dev/disk#

  == Comment: #3 - Luciano Chavez  - 2016-09-20 20:22:20 ==
  I edited /etc/multipath.conf and added
  verbosity 6

  to crank up the output and ran multipath -ll and saved it off to a
  text file (attached). All the using the directio checker failed and
  those using the tur checker seem to work.

  Sep 20 20:07:36 | loading //lib/multipath/libcheckdirectio.so checker
  Sep 20 20:07:36 | loading //lib/multipath/libprioconst.so prioritizer
  Sep 20 20:07:36 | Discover device 
/sys/devices/pci:00/:00:00.0/:01:00.0/host3/rport-3:0-2/target3:0:0/3:0:0:0/block/sdai
  Sep 20 20:07:36 | sdai: udev property ID_WWN whitelisted
  Sep 20 20:07:36 | sdai: not found in pathvec
  Sep 20 20:07:36 | sdai: mask = 0x25
  Sep 20 20:07:36 | sdai: dev_t = 66:32
  Sep 20 20:07:36 | open 
'/sys/devices/pci:00/:00:00.0/:01:00.0/host3/rport-3:0-2/target3:0:0/3:0:0:0/block/sdai/size'
  Sep 20 20:07:36 | sdai: size = 20971520
  Sep 20 20:07:36 | sdai: vendor = IBM
  Sep 20 20:07:36 | sdai: product = FlashSystem-9840
  Sep 20 20:07:36 | sdai: rev = 1442
  Sep 20 20:07:36 | sdai: h:b:t:l = 3:0:0:0
  Sep 20 20:07:36 | SCSI target 3:0:0 -> FC rport 3:0-2
  Sep 20 20:07:36 | sdai: tgt_node_name = 0x500507605e839800
  Sep 20 20:07:36 | open 
'/sys/devices/pci:00/:00:00.0/:01:00.0/host3/rport-3:0-2/target3:0:0/3:0:0:0/state'
  Sep 20 20:07:36 | sdai: path state = running
  Sep 20 20:07:36 | sdai: get_state
  Sep 20 20:07:36 | sdai: path_checker = directio (internal default)
  Sep 20 20:07:36 | sdai: checker timeout = 30 ms (internal

[Group.of.nepali.translators] [Bug 1722299] Re: linux: 4.4.0-98.121 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:02 UTC
+ kernel-stable-phase:Promoted to security

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  
  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
- phase: Promoted to proposed
+ phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:02 UTC
- kernel-stable-phase:Promoted to security

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722299

Title:
  linux: 4.4.0-98.121 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722299/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722308] Re: linux-gke: 4.4.0-1033.33 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:02 UTC
+ kernel-stable-phase:Promoted to security

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
- phase: Promoted to proposed
+ phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:02 UTC
- kernel-stable-phase:Promoted to security

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722308

Title:
  linux-gke: 4.4.0-1033.33 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gke package in Ubuntu:
  Invalid
Status in linux-gke source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722308/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722333] Re: linux-gcp: 4.10.0-1008.8 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Fix Committed => Fix Released

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true
+ kernel-stable-phase-changed:Monday, 30. October 2017 20:06 UTC
+ kernel-stable-phase:Promoted to security

** Description changed:

  This bug is for tracking the  upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
- phase: Promoted to proposed
+ phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true
- kernel-stable-phase-changed:Monday, 30. October 2017 20:06 UTC
- kernel-stable-phase:Promoted to security

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722333

Title:
  linux-gcp: 4.10.0-1008.8 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Fix Released
Status in Kernel SRU Workflow promote-to-updates series:
  Fix Committed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Xenial:
  Fix Released

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to security
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722333/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1594214] Re: ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1678477] Re: Kernel has troule recognizing Corsair Strafe RGB keyboard

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1693369] Re: 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2 5u84

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1718397] Re: multipath -ll is not showing the disks which are actually multipath

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1703742] Re: Transparent hugepages should default to enabled=madvise

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-gke - 4.4.0-1033.33

---
linux-gke (4.4.0-1033.33) xenial; urgency=low

  * linux-gke: 4.4.0-1033.33 -proposed tracker (LP: #1722308)

  * Transparent hugepages should default to enabled=madvise (LP: #1703742)
- [gke] UBUNTU: SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default

  [ Ubuntu: 4.4.0-98.121 ]

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps
  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10
  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_tr

[Group.of.nepali.translators] [Bug 1720359] Re: Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1718195] Re: Xenial update to 4.4.88 stable release

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1718886] Re: snapcraft.yaml: add dpkg-dev to the build deps

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1718578] Re: Support setting I2C_TIMEOUT via ioctl for i2c-designware

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1720466] Re: Add installer support for Broadcom BCM573xx network drivers.

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1721550] Re: Xenial update to 4.4.90 stable release

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1720977] Re: [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1721477] Re: Xenial update to 4.4.89 stable release

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1721455] Re: Support Dell Wireless DW5819/5818 WWAN devices

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1721511] Re: [Xenial] update OpenNSL kernel modules to 6.5.10

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1722306] Re: linux-aws: 4.4.0-1039.48 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-aws - 4.4.0-1039.48

---
linux-aws (4.4.0-1039.48) xenial; urgency=low

  * linux-aws: 4.4.0-1039.48 -proposed tracker (LP: #1722306)

  [ Ubuntu: 4.4.0-98.121 ]

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps
  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10
  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor l

[Group.of.nepali.translators] [Bug 1722303] Re: linux-raspi2: 4.4.0-1076.84 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-raspi2 - 4.4.0-1076.84

---
linux-raspi2 (4.4.0-1076.84) xenial; urgency=low

  * linux-raspi2: 4.4.0-1076.84 -proposed tracker (LP: #1722303)

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  [ Ubuntu: 4.4.0-98.121 ]

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps
  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10
  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt

[Group.of.nepali.translators] [Bug 1722299] Re: linux: 4.4.0-98.121 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.4.0-98.121

---
linux (4.4.0-98.121) xenial; urgency=low

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps

  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10

  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor lines
- ARM: pxa: fix the number of DMA requestor lines
- KVM: VMX: use cmpxchg64

[Group.of.nepali.translators] [Bug 1722304] Re: linux-snapdragon: 4.4.0-1078.83 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-snapdragon - 4.4.0-1078.83

---
linux-snapdragon (4.4.0-1078.83) xenial; urgency=low

  * linux-snapdragon: 4.4.0-1078.83 -proposed tracker (LP: #1722304)

  [ Ubuntu: 4.4.0-98.121 ]

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps
  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10
  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the numb

[Group.of.nepali.translators] [Bug 1722310] Re: linux-kvm: 4.4.0-1009.14 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-kvm - 4.4.0-1009.14

---
linux-kvm (4.4.0-1009.14) xenial; urgency=low

  * linux-kvm: 4.4.0-1009.14 -proposed tracker (LP: #1722310)

  [ Ubuntu: 4.4.0-98.121 ]

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps
  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10
  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- cxl: Fix driver use count
- dmaengine: mmp-pdma: add number of requestors
- ARM: pxa: add the number of DMA requestor l

[Group.of.nepali.translators] [Bug 1722308] Re: linux-gke: 4.4.0-1033.33 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-gke - 4.4.0-1033.33

---
linux-gke (4.4.0-1033.33) xenial; urgency=low

  * linux-gke: 4.4.0-1033.33 -proposed tracker (LP: #1722308)

  * Transparent hugepages should default to enabled=madvise (LP: #1703742)
- [gke] UBUNTU: SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default

  [ Ubuntu: 4.4.0-98.121 ]

  * linux: 4.4.0-98.121 -proposed tracker (LP: #1722299)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * snapcraft.yaml: add dpkg-dev to the build deps (LP: #1718886)
- snapcraft.yaml: add dpkg-dev to the build deps
  * Support setting I2C_TIMEOUT via ioctl for i2c-designware (LP: #1718578)
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi_transport_sas: add function to get SAS endpoint address
- ses: fix discovery of SATA devices in SAS enclosures
- scsi: sas: provide stub implementation for scsi_is_sas_rphy
- scsi: ses: Fix SAS device detection in enclosure
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * Support Dell Wireless DW5819/5818 WWAN devices (LP: #1721455)
- SAUCE: USB: serial: qcserial: add Dell DW5818, DW5819
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * [Xenial] update OpenNSL kernel modules to 6.5.10 (LP: #1721511)
- SAUCE: update OpenNSL kernel modules to 6.5.10
  * Xenial update to 4.4.90 stable release (LP: #1721550)
- cifs: release auth_key.response for reconnect.
- mac80211: flush hw_roc_start work before cancelling the ROC
- KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
  nlmsg properly
- crypto: talitos - Don't provide setkey for non hmac hashing algs.
- crypto: talitos - fix sha224
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- KEYS: prevent KEYCTL_READ on negative key
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
- Fix SMB3.1.1 guest authentication to Samba
- SMB: Validate negotiate (to protect against downgrade) even if signing off
- SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- nl80211: check for the required netlink attributes presence
- bsg-lib: don't free job in bsg_prepare_job
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- arm64: Make sure SPsel is always set
- arm64: fault: Route pte translation faults via do_translation_fault
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
- kvm: nVMX: Don't allow L2 to access the hardware CR8
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- x86/fpu: Don't let userspace set bogus xcomp_bv
- gfs2: Fix debugfs glocks dump
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1
- KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_tr

[Group.of.nepali.translators] [Bug 1722331] Re: linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-hwe - 4.10.0-38.42~16.04.1

---
linux-hwe (4.10.0-38.42~16.04.1) xenial; urgency=low

  * linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker (LP: #1722331)

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 17:32:31 +0200

** Changed in: linux-hwe (Ubuntu Xenial)
   Status: Confirmed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: http

[Group.of.nepali.translators] [Bug 1722333] Re: linux-gcp: 4.10.0-1008.8 -proposed tracker

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-gcp - 4.10.0-1008.8

---
linux-gcp (4.10.0-1008.8) xenial; urgency=low

  * linux-gcp: 4.10.0-1008.8 -proposed tracker (LP: #1722333)

  [ Ubuntu: 4.10.0-38.42 ]

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)
  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB
  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization
  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices
  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.
  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff
  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode
  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.
  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path
  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized
  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround
  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.
  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop
  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr
  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table
  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring
  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()
  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing
  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample
  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

  [ Ubuntu: 4.10.0-37.41 ]

  * CVE-2017-1000255
- SAUCE: powerpc/64s: Use emergency stack for kernel TM Bad Thing program
  checks
- SAUCE: powerpc/tm: Fix illegal TM state in signal handler

 -- Juerg Haefliger   Thu, 12 Oct 2017
10:54:52 +0200

** Changed in: linux-gcp (Ubuntu Xenial)
   Status: Confirmed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?n

[Group.of.nepali.translators] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

** Changed in: linux (Ubuntu Zesty)
 

[Group.of.nepali.translators] [Bug 1594214] Re: ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1693369] Re: 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2 5u84

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1720359] Re: Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1708604] Re: Backport recent bbr bugfixes to 4.10 kernel

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1720977] Re: [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1720466] Re: Add installer support for Broadcom BCM573xx network drivers.

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed

[Group.of.nepali.translators] [Bug 1718397] Re: multipath -ll is not showing the disks which are actually multipath

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.10.0-38.42

---
linux (4.10.0-38.42) zesty; urgency=low

  * linux: 4.10.0-38.42 -proposed tracker (LP: #1722330)

  * Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller
(LP: #1720359)
- scsi: hpsa: limit transfer length to 1MB

  * [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang
(LP: #1720977)
- r8152: fix the list rx_done may be used without initialization

  * Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB (LP: #1700657)
- mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices

  * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
- d-i: Add bnxt_en to nic-modules.

  * CVE-2017-1000252
- KVM: VMX: Do not BUG() on out-of-bounds guest IRQ

  * CVE-2017-10663
- f2fs: sanity check checkpoint segno and blkoff

  * xfstest sanity checks on seek operations fails (LP: #1696049)
- xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()

  * [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results
in call traces and system goes for reboot. (LP: #1706033)
- powerpc/64s: Handle data breakpoints in Radix mode

  * 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2
5u84 (LP: #1693369)
- scsi: ses: do not add a device to an enclosure if enclosure_add_links()
  fails.

  * Vlun resize request could fail with cxlflash driver (LP: #1713575)
- scsi: cxlflash: Fix vlun resize failure in the shrink path

  * More migrations with constant load (LP: #1713576)
- sched/fair: Prefer sibiling only if local group is under-utilized

  * New PMU fixes for marked events. (LP: #1716491)
- powerpc/perf: POWER9 PMU stops after idle workaround

  * CVE-2017-14340
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present

  * [Zesty][Yakkety] rtl8192e bug fixes (LP: #1698470)
- staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
- staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
- staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
- staging: rtl8192e: GetTs Fix invalid TID 7 warning.

  * Stranded with ENODEV after mdadm --readonly (LP: #1706243)
- md: MD_CLOSING needs to be cleared after called md_set_readonly or
  do_md_stop

  * multipath -ll is not showing the disks which are actually multipath
(LP: #1718397)
- fs: aio: fix the increment of aio-nr and counting against aio-max-nr

  * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
(LP: #1594214)
- Input: i8042 - add Gigabyte P57 to the keyboard reset table

  * CVE-2017-10911
- xen-blkback: don't leak stack data via response ring

  * CVE-2017-11176
- mqueue: fix a use-after-free in sys_mq_notify()

  * implement 'complain mode' in seccomp for developer mode with snaps
(LP: #1567597)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Action to log before allowing

  * implement errno action logging in seccomp for strict mode with snaps
(LP: #1721676)
- Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
- seccomp: Provide matching filter for introspection
- seccomp: Sysctl to display available actions
- seccomp: Operation for checking if an action is available
- seccomp: Sysctl to configure actions that are allowed to be logged
- seccomp: Selftest for detection of filter flag support
- seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

  * Backport recent bbr bugfixes to 4.10 kernel (LP: #1708604)
- tcp_bbr: cut pacing rate only if filled pipe
- tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
- tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
- tcp_bbr: remove sk_pacing_rate=0 transient during init
- tcp_bbr: init pacing rate on first RTT sample

  * [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 (LP: #1716483)
- arm64: kernel: restrict /dev/mem read() calls to linear region

 -- Kleber Sacilotto de Souza   Tue, 10 Oct
2017 13:49:34 +0200

** Changed in: linux (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

** CVE added: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-1000252

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10663

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-10911

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-11176

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14340

-- 
You received this bug notification be

[Group.of.nepali.translators] [Bug 1722308] Re: linux-gke: 4.4.0-1033.33 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722308

Title:
  linux-gke: 4.4.0-1033.33 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gke package in Ubuntu:
  Invalid
Status in linux-gke source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722308/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1728673] Re: cmake's default compiler names incorrect when crosscompiling

2017-10-30 Thread Dimitri John Ledkov
** Also affects: debhelper (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: debhelper (Ubuntu)
   Status: New => Fix Released

** Changed in: debhelper (Ubuntu Xenial)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1728673

Title:
  cmake's default compiler names incorrect when crosscompiling

Status in debhelper package in Ubuntu:
  Fix Released
Status in debhelper source package in Xenial:
  Confirmed

Bug description:
  When using dh_auto_configure with cmake, the compiler names are wrong,
  this patch upstream fixes it:

  
https://anonscm.debian.org/git/debhelper/debhelper.git/patch/lib/Debian/Debhelper/Buildsystem/cmake.pm?id=61d575451f028e2bba666d40ee1dedc8c6308f40

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: debhelper 9.20160115ubuntu3
  ProcVersionSignature: Ubuntu 4.13.0-16.19-generic 4.13.4
  Uname: Linux 4.13.0-16-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2.10
  Architecture: amd64
  Date: Mon Oct 30 18:01:02 2017
  PackageArchitecture: all
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   LANG=C.UTF-8
  SourcePackage: debhelper
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/debhelper/+bug/1728673/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1727331] Re: NMI watchdog: BUG: soft lockup on Guest upon boot (KVM)

2017-10-30 Thread Joseph Salisbury
** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
   Importance: Undecided => Critical

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu)
 Assignee: Ubuntu on IBM Power Systems Bug Triage (ubuntu-power-triage) => 
Joseph Salisbury (jsalisbury)

** Changed in: linux (Ubuntu)
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1727331

Title:
  NMI watchdog: BUG: soft lockup on Guest upon boot (KVM)

Status in The Ubuntu-power-systems project:
  Triaged
Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Xenial:
  In Progress

Bug description:
  Environment:
  Host OS: Ubuntu 16.04 (4.4.0-97-generic)
  Guest OS: Ubuntu 16.04 

  Host is running NovaLink and GPFS.  Guest gets filesystem from gpfs
  cluster.

  Issue:

  While booting the guest OS went into recovery.  dmesg shows CPU soft
  lockup.  This issue is easily recreatable when multiple VMs (about 10)
  are being started simultaneously.

  
...

   - Paul Mackerras  - 2017-10-24 00:42:25 ==

  Looking at kernel sources:

  The Ubuntu host kernel (4.4.0-97) does not include the patch "KVM:
  PPC: Book3S: Treat VTB as a per-subcore register, not per-thread",
  which is commit 88b02cf97bb7 in the upstream Linux kernel repository.
  The symptom of not having this patch is that guests running with
  threads > 1 (that is, in SMT2, SMT4 or SMT8 mode) can give spurious
  soft-lockup messages when they are not in fact locked up, if the guest
  kernel uses the VTB (virtual timebase) register in its softlockup
  detector code.

  This is a backport of commit 88b02cf97bb7 from the upstream Linux
  kernel repository to the Ubuntu 4.4 kernel. It is the fix for the
  problem of seeing spurious soft lockup messages in guests running in
  an SMT mode greater than 1.

  These tests were run on a system with 20 cores.  Each VM had 1 core and 4 
threads (SMT=4).
  It is working very well with this patch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1727331/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1439478] Re: Copy and Paste not Working in 15.04, 15.10, 16.04

2017-10-30 Thread Jeremy Bicha
Remmina 1.2~ will be available in Ubuntu 18.04 LTS.

https://launchpad.net/ubuntu/+source/remmina/1.2.0-rcgit.24-1ubuntu2

** Changed in: remmina (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1439478

Title:
  Copy and Paste not Working in 15.04, 15.10, 16.04

Status in remmina:
  Fix Released
Status in remmina package in Ubuntu:
  Fix Released
Status in remmina source package in Xenial:
  Triaged

Bug description:
  Remmina is probably one of the top 3 Linux applications "I need
  working right" to efficiently complete my work day.

  So, I consider it a critical bug that "copy and pasting" between
  "local and remote desktops" is not working in the 15.04 beta 2.

  This is one of those things, where if this is not fixed, I will have
  to return to Ubuntu 14.04, or figure out a way to install a version of
  Remmina that actually works correctly in 15.04.

  This bug has reared its ugly head before:
  https://bugs.launchpad.net/remmina/+bug/937522

  However, the status of that bug seems to be practically closed, so
  that's the reason for this new posting. I want to do all I can to get
  this bug the attention it needs. Remmina is crucial for my work.

  I'm currently dealing with the fact that it crashes a few times a day,
  but this "copy and paste not working" is a real deal-breaker for me to
  stay on 15.04.

To manage notifications about this bug go to:
https://bugs.launchpad.net/remmina/+bug/1439478/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1724060] Re: linux-azure: 4.11.0-1014.14 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/promote-to-security
   Status: New => Invalid

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1724060

Title:
  linux-azure: 4.11.0-1014.14 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Invalid
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the 4.11.0-1014.14 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1724060/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722333] Re: linux-gcp: 4.10.0-1008.8 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722333

Title:
  linux-gcp: 4.10.0-1008.8 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-beta series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722333/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1724021] Re: linux-hwe-edge: 4.13.0-16.19~16.04.3 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1724021

Title:
  linux-hwe-edge: 4.13.0-16.19~16.04.3 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Invalid
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-hwe-edge package in Ubuntu:
  Invalid
Status in linux-hwe-edge source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the 4.13.0-16.19~16.04.3 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1724021/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1724060] Re: linux-azure: 4.11.0-1014.14 -proposed tracker

2017-10-30 Thread Steve Beattie
No need to publish to xenial-security.

** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Invalid

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1724060

Title:
  linux-azure: 4.11.0-1014.14 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-azure package in Ubuntu:
  Invalid
Status in linux-azure source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the 4.11.0-1014.14 upload package. This bug
  will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1724060/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722331] Re: linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722331

Title:
  linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-hwe package in Ubuntu:
  Invalid
Status in linux-hwe source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722331/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1728152] Re: IPv4 and IPv6 Dual Stack Does Not work when instance is not assigned public IPv4 address

2017-10-30 Thread Scott Moser
** Also affects: cloud-init (Ubuntu)
   Importance: Undecided
   Status: New

** Summary changed:

- IPv4 and IPv6 Dual Stack Does Not work when instance is not assigned public 
IPv4 address
+ EC2 IPv4 and IPv6 Dual Stack Does Not work when instance is not assigned 
public IPv4 address

** Also affects: cloud-init (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: cloud-init (Ubuntu Artful)
   Importance: Undecided
   Status: New

** Also affects: cloud-init (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: cloud-init (Ubuntu Zesty)
   Importance: Undecided
   Status: New

** Changed in: cloud-init (Ubuntu Xenial)
   Status: New => Confirmed

** Changed in: cloud-init (Ubuntu Zesty)
   Status: New => Confirmed

** Changed in: cloud-init (Ubuntu Artful)
   Status: New => Confirmed

** Changed in: cloud-init (Ubuntu Bionic)
   Status: New => Confirmed

** Changed in: cloud-init (Ubuntu Xenial)
   Importance: Undecided => High

** Changed in: cloud-init (Ubuntu Zesty)
   Importance: Undecided => High

** Changed in: cloud-init (Ubuntu Artful)
   Importance: Undecided => High

** Changed in: cloud-init (Ubuntu Bionic)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1728152

Title:
  EC2 IPv4 and IPv6 Dual Stack Does Not work when instance is not
  assigned public IPv4 address

Status in cloud-init:
  In Progress
Status in cloud-init package in Ubuntu:
  Confirmed
Status in cloud-init source package in Xenial:
  Confirmed
Status in cloud-init source package in Zesty:
  Confirmed
Status in cloud-init source package in Artful:
  Confirmed
Status in cloud-init source package in Bionic:
  Confirmed

Bug description:
  With the following cloud-init configuration:
  system_info:
network:
  renderers: ['netplan', 'eni', 'sysconfig']
  

  network:
version: 2
ethernets:
  id0:
  match:
  name: e*
  dhcp4: true
  dhcp6: true

  with version  17.1-18-gd4f70470-0ubuntu1 on ami-36a8754c, it writes out the 
following network configuration:
  # This file is generated from information provided by
  # the datasource.  Changes to it will not persist across an instance.
  # To disable cloud-init's network configuration capabilities, write a file
  # /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
  # network: {config: disabled}
  network:
  version: 2
  ethernets:
  ens3:
  dhcp6: true
  match:
  macaddress: 02:14:13:66:8a:66
  set-name: ens3

  
  

  This instance is in a (default) VPC with a private IPv4 address and no
  public IPv4 addresses.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1728152/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1444992] Re: fastpath install duplicates iSCSI initiator names, blocking iSCSI HW

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package livecd-rootfs - 2.408.21

---
livecd-rootfs (2.408.21) xenial; urgency=medium

  [ Balint Reczey ]
  * Use kvm kernel only on amd64.
  * Make non-x86 minimized images consistent with x86 by not explicitly
installing the server task.
  * Clean up dangling /boot/initrd.img symlink left behind on minimized
builds.

 -- Steve Langasek   Fri, 20 Oct 2017
23:10:29 -0700

** Changed in: livecd-rootfs (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1444992

Title:
  fastpath install duplicates iSCSI initiator names, blocking iSCSI HW

Status in cloud-images:
  Fix Released
Status in curtin:
  Triaged
Status in MAAS:
  Triaged
Status in maas-images:
  Triaged
Status in livecd-rootfs package in Ubuntu:
  Fix Released
Status in livecd-rootfs source package in Xenial:
  Fix Released

Bug description:
  [Impact]

  * All Xenial cloud images currently share a fixed iSCSI Initiator Name
  by default when booted.

  * The Initiator Name is intended to be a globally unique identifier of
  a given initiator.

  [Test Case]

  * Start two instances (LXD, VMs) using cloud images built using the current 
livecd-rootfs.
- Both instances will have the same InitiatorName in 
/etc/iscsi/initiatorname.iscsi.

  * Start two instances (LXD, VMs) using cloud images built using an updated 
livecd-rootfs.
- The two instances should have distinct InitiatorName values in 
/etc/iscsi/initiatorname.iscsi.

  * Alternatively, the resulting cloud image from using the old and new
  livecd-rootfs can be compared. In the older case,
  /etc/iscsi/initiatorname.iscsi will contain a iqn value. In the fixed
  case, the file will container "Generate=yes".

  [Regression Potential]

  * It is currently an error that all cloud images of a given version
  share the same initiator name. (Even mentioned in the file in
  question!)

  * The likelihood of this regressing any real world iSCSI deployments
  is very low.

  * I imagine the primary source of regressions would be end-
  users/sysadmins already working around the broken iSCSI behavior in
  16.04 by manually rewriting this file. If they rely on detecting the
  fixed Debian initiatornname to do so, that detection will be broken.
  However, since in those cases, the initiator name is being generated
  at boot, that should be sufficient.

  * Note that this does not solve the known issue for iSCSI that if a
  snapshot of a booted image is used to launch more instances, they will
  share iSCSI initiator names.

  ---

  When using fastpath install, each host is given an identical iSCSI
  initiator name. This does not happen with Debian install mode. The
  result is HW SANs that use iSCSI get confused. This is an actual
  customer/partner issue at present.

  It would appear to be fallout of the image based approach to installation.
  The /etc/iscsi/initiatorname.iscsi file contains something like:
   ## DO NOT EDIT OR REMOVE THIS FILE!
   ## If you remove this file, the iSCSI daemon will not start.
   ## If you change the InitiatorName, existing access control lists
   ## may reject this initiator.  The InitiatorName must be unique
   ## for each iSCSI initiator.  Do NOT duplicate iSCSI InitiatorNames.
   InitiatorName=iqn.1993-08.org.debian:01:dcafddf1c8b

  That is what gets used as the initiator, and is seemingly generated at
  package-install time. It needs to be re-created
  uniquely per installed host.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1444992/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1721279] Re: Improve teardown_mountpoint to recursively find all submounts and unmount them

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package livecd-rootfs - 2.408.21

---
livecd-rootfs (2.408.21) xenial; urgency=medium

  [ Balint Reczey ]
  * Use kvm kernel only on amd64.
  * Make non-x86 minimized images consistent with x86 by not explicitly
installing the server task.
  * Clean up dangling /boot/initrd.img symlink left behind on minimized
builds.

 -- Steve Langasek   Fri, 20 Oct 2017
23:10:29 -0700

** Changed in: livecd-rootfs (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1721279

Title:
  Improve teardown_mountpoint to recursively find all submounts and
  unmount them

Status in livecd-rootfs package in Ubuntu:
  Fix Released
Status in livecd-rootfs source package in Xenial:
  Fix Released

Bug description:
  [SRU Justification]

  The teardown_mountpoint function was back-ported to Xenial recently but
  the hard coded list of mounts to unmount makes using it problematic when
  different features require different set of mounts.
  This change set improves teardown_mountpoint to recursively find all 
submounts and unmount them, instead of working from a hard-coded list.  This 
makes the code resilient against other submounts being added later, including 
downstream.

  [Test case]

  Autopkgtest excercises this code-path but to be on the safe side all
  cloud images need to be test-built, too.

  [Regression potential]

  This change may break building images or the host system by unmounting
  host's mounts.

  [Other Info]

   * This is an improvement of LP: #1716992
   * The fix also removes sleep / udevadm settle calls which seem to be obsolete

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/livecd-rootfs/+bug/1721279/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1721261] Re: [SRU] Release minimized image related changes to Xenial

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package livecd-rootfs - 2.408.21

---
livecd-rootfs (2.408.21) xenial; urgency=medium

  [ Balint Reczey ]
  * Use kvm kernel only on amd64.
  * Make non-x86 minimized images consistent with x86 by not explicitly
installing the server task.
  * Clean up dangling /boot/initrd.img symlink left behind on minimized
builds.

 -- Steve Langasek   Fri, 20 Oct 2017
23:10:29 -0700

** Changed in: livecd-rootfs (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1721261

Title:
  [SRU] Release minimized image related changes to Xenial

Status in livecd-rootfs package in Ubuntu:
  Fix Committed
Status in livecd-rootfs source package in Xenial:
  Fix Released

Bug description:
  [Impact]

   * Ability to generate minimized images is a new feature of
 livecd-rootfs. Minimized images have smaller footprint on disk, may
 not use initramfs to boot and may have smaller RAM footprint as well.
   * Using minimal images can save bandwidth and system resources and we
 would like to make those improvements available for Xenial users.

  [Test Case]

   * A new autopkgtest (minimized) was added to test building minimized
 images. The test logs show the generated image sizes for ubuntu-cpc
 images with and without minimization and the minimized images have
 to be smaller.

  [Regression Potential]

   * The changes should not affect images which are not minimized but the
 minimized images may not boot on some systems. For example the Linux
 kernel does not boot in a Vagrant VM without initramfs, but the
 minimized Vagrant image does not include initramfs.

   * In case the effect of changes are not limited to the minimized image
 they may make packages missing from regular images and/or may make the
 regular images unbootable.

  [Other Info]

   * The current patch works around the 'minimized' autopkgtest  failure on
 ppc64el which affects Artful and can be observed when the Linux kernel
 package does not depend on initramfs-tools (LP: #1700972) thus the
 minimized images don't include initramfs support.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/livecd-rootfs/+bug/1721261/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1481216] Re: [SRU] unreadable text color in confirmation dialog with ubuntu theme

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package horizon - 2:9.1.2-0ubuntu2

---
horizon (2:9.1.2-0ubuntu2) xenial; urgency=medium

  * debian/theme/ubuntu/_styles.scss: Ensure btn-primary text color takes
precedence (LP: #1481216).

 -- Corey Bryant   Mon, 25 Sep 2017 16:27:00
-0400

** Changed in: horizon (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1481216

Title:
  [SRU] unreadable text color in confirmation dialog with ubuntu theme

Status in Ubuntu Cloud Archive:
  Fix Committed
Status in Ubuntu Cloud Archive kilo series:
  Fix Committed
Status in Ubuntu Cloud Archive mitaka series:
  Fix Committed
Status in Ubuntu Cloud Archive newton series:
  Fix Released
Status in Ubuntu Cloud Archive ocata series:
  Fix Committed
Status in Ubuntu Cloud Archive pike series:
  Fix Committed
Status in horizon package in Ubuntu:
  Fix Released
Status in horizon source package in Xenial:
  Fix Released
Status in horizon source package in Zesty:
  Fix Released
Status in horizon source package in Artful:
  Fix Released

Bug description:
  [Description]
  The same symptom appeared as LP: #1308651.

  When deleting an instance or other resources, confirmation dialog will
  be shown up. Background color and text color of confirm button are
  orange/orange. Firefox calculated css rules are as follows (color:
  #DD4814, background-color: #DD4814).

  element {

  }
  a, a:link, a:visited {

  color: #DD4814;

  }
  .btn-primary {

  background: #DD4814 none repeat scroll 0% 0%;
  border-color: #C64012;

  }
  .btn-primary {

  color: #FFF;
  background-color: #428BCA;
  border-color: #357EBD;

  }
  .btn {

  display: inline-block;
  margin-bottom: 0px;
  font-weight: normal;
  text-align: center;
  vertical-align: middle;
  cursor: pointer;
  background-image: none;
  border: 1px solid transparent;
  white-space: nowrap;
  padding: 6px 12px;
  font-size: 13px;
  line-height: 1.42857;
  border-radius: 4px;
  -moz-user-select: none;

  }
  

  $ apt-cache policy openstack-dashboard-ubuntu-theme
  openstack-dashboard-ubuntu-theme:
    Installed: 1:2015.1.0-0ubuntu1~cloud0
    Candidate: 1:2015.1.0-0ubuntu1~cloud0
    Version table:
   *** 1:2015.1.0-0ubuntu1~cloud0 0
  500 http://ubuntu-cloud.archive.canonical.com/ubuntu/ 
trusty-updates/kilo/main amd64 Packages
  100 /var/lib/dpkg/status
   1:2014.1.5-0ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty-updates/main amd64 
Packages
   1:2014.1.2-0ubuntu1.1 0
  500 http://security.ubuntu.com/ubuntu/ trusty-security/main amd64 
Packages
   1:2014.1-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages

  [Test Case]
  See screenshots attached to bug.

  [Regression Potential]
  This is a minor update to scss primary-button color override for the 
openstack dashboard with minimal regression potential.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1481216/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1706735] Re: lmbench tcp lib backlog reservation too small, can cause hang.

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package lmbench - 3.0-a9-1.1ubuntu0.1

---
lmbench (3.0-a9-1.1ubuntu0.1) xenial; urgency=medium

  * d/p/dynamic-tcp-backlog.dpatch: Dynamically increase the TCP backlog on
high core-count systems. (LP: #1706735)

 -- dann frazier   Mon, 16 Oct 2017 15:37:03
-0600

** Changed in: lmbench (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1706735

Title:
  lmbench tcp lib backlog reservation too small, can cause hang.

Status in lmbench package in Ubuntu:
  Fix Released
Status in lmbench source package in Xenial:
  Fix Released
Status in lmbench source package in Zesty:
  Fix Released

Bug description:
  [Impact]
  Network related tests will hang on high-core count systems.

  lib_tcp reserves backlog of 100. If there are more then 100 threads on
  the system, the backlog is pretty much guaranteed to fail. The clients
  will then fail to connect and lmbench will hang. Potential patch below
  works around this by reserving backlog for at least 4x number of
  processors reported in the system, assuming that common use case will
  be to run lmbench with as many threads as there are cpus reported from
  the OS. Alternatively, backlog reservation can be made into a config
  option.

  [Test Case]
  ubuntu@ubuntu:~$ /usr/lib/lmbench/bin/lat_select -P 128 tcp
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out

  With the patch:
  ubuntu@ubuntu:~/lmbench$ /usr/lib/lmbench/bin/lat_select -P 128 tcpSelect on 
200 tcp fd's:
  XX. microseconds

  [Regression Risk]
  The patch is careful to preserve the previous behavior for lower core count 
systems. Perhaps if there were a bug in the platform's 
sysconf(_SC_NPROCESSORS_ONLN) function, we could end up with a regression that 
skewed results.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lmbench/+bug/1706735/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722306] Re: linux-aws: 4.4.0-1039.48 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722306

Title:
  linux-aws: 4.4.0-1039.48 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722306/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722299] Re: linux: 4.4.0-98.121 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722299

Title:
  linux: 4.4.0-98.121 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Confirmed
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722299/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722304] Re: linux-snapdragon: 4.4.0-1078.83 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722304

Title:
  linux-snapdragon: 4.4.0-1078.83 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-snapdragon package in Ubuntu:
  Invalid
Status in linux-snapdragon source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722304/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722303] Re: linux-raspi2: 4.4.0-1076.84 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722303

Title:
  linux-raspi2: 4.4.0-1076.84 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  Confirmed
Status in Kernel SRU Workflow promote-to-updates series:
  Confirmed
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-raspi2 package in Ubuntu:
  Invalid
Status in linux-raspi2 source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722303/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722491] Re: rootfs on Intel Matrix Raid hangs or shuts down not clean

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package mdadm - 3.3-2ubuntu7.5

---
mdadm (3.3-2ubuntu7.5) xenial; urgency=medium

  * Add systemd shutdown script which waits for arrays to be clean during
shutdown phase.
  * Do not take over initramfs mdmon services, and continue running them
off initrd to avoid killing mdmon processes before systemd attempts dm
detach and hang. As systemd in xenial does not appear to honor
sendsigs.omit.d.
  * Add mdadm-shutdown.service which is recommended to be used on systems
with Intel Matrix / DDF raid. It creates a shutdown initramfs which
systemd-shutdown may pivot to, and complete clean external metadata
raid array shutdown.
  * LP: #1722491

 -- Dimitri John Ledkov   Mon, 09 Oct 2017 14:56:09
+0100

** Changed in: mdadm (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722491

Title:
  rootfs on Intel Matrix Raid hangs or shuts down not clean

Status in mdadm package in Ubuntu:
  Fix Released
Status in mdadm source package in Xenial:
  Fix Released
Status in mdadm source package in Zesty:
  Fix Released

Bug description:
  [Impact]

   * In xenial, mdadm-waitclean is an init.d script, and it appears that
  it doesn't not run late enough. In later releases a systemd-shutdown
  script is shipped instead. Which results in wait-clean action executed
  later in the shutdown cycle, having more chances to complete the
  shutdown with clean/synced RAID array state.

   * In xenial, there is no default shutdown initramfs, and therefore
  mdmon processes are killed before the Intel Matrix RAID / DFF external
  metadata RAID arrays are stopped. This leads to a full resync upon
  next assembly. One options is to implement a shutdown initramfs. This
  is now integrated in he package a mdadm-shutdown.service, optional
  command.

   * In xenial, systemd does not support sendsigs.omit.d, and therefore
  this results in mdmon process being killed prematurely. Thus keep
  mdmon processes started in the initramfs running - such that systemd-
  shutdown can unmount dm held nodes. Ideally systemd on xenial should
  honor sendsigs.omit.d pid-files, or mdmon processes should be migrated
  to be udev rules activated - but such a change, imho, is too risky for
  an sru.

  [Bugfix]
  * Backport mdadm.shutdown systemd-shutdown script to xenial
  * Backport mdadm-shutdown.service job

  [Test Case]

   * Switch logging to console, and make it verbose LogLevel=debug 
LogTarget=console. Perform shutdown and observe that mdadm.shutdown is executed 
during shutdown.
   * Check that the system boots with a clean raid-array state.

   * Install system with root on Intel Matrix or DDF raid
   * Install dracut-core and activate mdadm-shutdown.service
   * Reboot
   * System should reboot cleanly, with Intel Matrix raid array synced

  [Regression Potential]

   * On systems that have rootfs on the Intel Matrix / DDF raid
  (external metadata mdadm raid, i.e. NOT the generic linux raid)
  initramfs will result in being held up through the lifetime of the
  boot thus using more steady state RAM. This only affects systems that
  use Intel Matrix / DDF controllers, and are typically bare-metal
  servers.

   * additional wait-clean shutdown script is quick but has an impact on
  shutdown.target speed / time to shutdown or reboot.

   *

  [Other Info]

   * Later releases do not use sysv-init script thus this not a direct
  backport of code from later releases

  Roughly corresponds to https://tracker.debian.org/news/878208 & parts
  of
  
https://browse.dgit.debian.org/mdadm.git/commit/?id=61c54b388ce54b8129d039aa6d422aaca0dd0e77
  specifically shipment of the mdadm.shutdown script

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mdadm/+bug/1722491/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722310] Re: linux-kvm: 4.4.0-1009.14 -proposed tracker

2017-10-30 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722310

Title:
  linux-kvm: 4.4.0-1009.14 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Fix Released
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722310/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1562333] Re: iptstate assert failure: *** Error in `iptstate': munmap_chunk(): invalid pointer: 0x000000000193c990 ***

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package iptstate - 2.2.5-1ubuntu0.1

---
iptstate (2.2.5-1ubuntu0.1) xenial; urgency=medium

  * d/p/0001-Move-to-dyanmic-memory-for-state-entries.patch,
d/p/0002-Fix-crashing-bug-on-DstIP-sort.patch: fix a crash on the first
UI refresh making iptstate unusuable (LP: #1562333).

 -- Christian Ehrhardt   Tue, 12 Sep
2017 08:15:46 +0200

** Changed in: iptstate (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1562333

Title:
  iptstate assert failure: *** Error in `iptstate': munmap_chunk():
  invalid pointer: 0x0193c990 ***

Status in iptstate package in Ubuntu:
  Fix Released
Status in iptstate source package in Xenial:
  Fix Released

Bug description:
  [Impact]

   * Crash due to newer compiler exposing issues in old code

   * Fix by backporting upstream fix

  [Test Case]

   * run the tool
 $ iptstate

 while there are cases this works (accidentially) in most of the cases 
 I tried it crashes with a segfault as reported. If you happen to be  
 "lucky" and have it working - I realized (for whatever reason) that if 
 it works once it continues to work. In that case just take a new xenial 
 container or VM and it will very likely fail there

   * Installing the upgrade fixes the issue

  [Regression Potential]

   * It is a (minor) rework of some sorts which normally would make one 
 suspicious, but since without it the package is 0% usable it can't be 
 much of a regression - sorry for this trivialization, but I think this 
 is what applies to this case.

   * OTOH while it failed for me at the first try I realized that you can 
 get (?somehow?) into a mode where it seems to work for a while.
 If now statistically my systems are odd (4/6 I tried failed) and "in 
 the wild" most users would be unaffected, then this could be an issue 
 for them if the rework causes other issues we don't know about.

  
  [Other Info]
   
   * n/a

  ---

  This is an automatic bug report.

  Steps to reproduce:

  just install and run.

  ProblemType: Crash
  DistroRelease: Ubuntu 16.04
  Package: iptstate 2.2.5-1build1
  ProcVersionSignature: Ubuntu 4.4.0-16.32-generic 4.4.6
  Uname: Linux 4.4.0-16-generic x86_64
  ApportVersion: 2.20-0ubuntu3
  Architecture: amd64
  AssertionMessage: *** Error in `iptstate': munmap_chunk(): invalid pointer: 
0x0193c990 ***
  Date: Sat Mar 26 22:30:25 2016
  ExecutablePath: /usr/sbin/iptstate
  InstallationDate: Installed on 2015-08-05 (233 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
  ProcCmdline: iptstate
  ProcEnviron:
   TERM=screen
   SHELL=/bin/bash
   PATH=(custom, no user)
   LANG=ru_RU.UTF-8
   LANGUAGE=ru
  Signal: 6
  SourcePackage: iptstate
  StacktraceTop:
   __libc_message (do_abort=do_abort@entry=2, fmt=fmt@entry=0x7f479d8c2fb8 "*** 
Error in `%s': %s: 0x%s ***\n") at ../sysdeps/posix/libc_fatal.c:175
   malloc_printerr (ar_ptr=0x0, ptr=, str=0x7f479d8c2fe0 
"munmap_chunk(): invalid pointer", action=) at malloc.c:5007
   munmap_chunk (p=) at malloc.c:2843
   __GI___libc_free (mem=) at malloc.c:2964
   ?? ()
  Title: iptstate assert failure: *** Error in `iptstate': munmap_chunk(): 
invalid pointer: 0x0193c990 ***
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iptstate/+bug/1562333/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1728547] Re: SRU: Add support for keeping the dGPU on in power saving mode

2017-10-30 Thread Alberto Milone
I forgot to mention the package in artful-proposed.

** Also affects: ubuntu-drivers-common (Ubuntu Artful)
   Importance: Undecided
   Status: New

** Changed in: ubuntu-drivers-common (Ubuntu Artful)
   Status: New => In Progress

** Changed in: ubuntu-drivers-common (Ubuntu Artful)
   Importance: Undecided => High

** Changed in: ubuntu-drivers-common (Ubuntu Artful)
 Assignee: (unassigned) => Alberto Milone (albertomilone)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1728547

Title:
  SRU: Add support for keeping the dGPU on in power saving mode

Status in HWE Next:
  New
Status in ubuntu-drivers-common package in Ubuntu:
  In Progress
Status in ubuntu-drivers-common source package in Xenial:
  In Progress
Status in ubuntu-drivers-common source package in Zesty:
  In Progress
Status in ubuntu-drivers-common source package in Artful:
  In Progress

Bug description:
  SRU Request:

  [Impact]
  Some systems don't play well when the dGPU is disabled. It should still be 
possible to use the Intel iGPU without disabling the dGPU.

  [Test Case]
  1) Enable the -proposed repository, and install the new 
"ubuntu-drivers-common"

  2) Make sure the nvidia packages are installed, and enable power saving mode:
  sudo prime-select intel

  3) Restart your computer and attach your /var/log/gpu-manager.log. see
  if the system boots correctly. If unsure, please attach your /var/log
  /gpu-manager.log and /var/log/Xorg.0.log

  4) Install the mesa-utils package:
  sudo apt install mesa-utils

  5) Check the output of the following command (which should mention Intel):
  glxinfo | grep OpenGL

  
  [Regression Potential]
  Low, as the feature is disabled by default. This is only for hardware 
specific workarounds.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/1728547/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1471983] Re: USB HDD makes lshw seg-fault when run as root

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package lshw - 02.16-2ubuntu1.4

---
lshw (02.16-2ubuntu1.4) trusty; urgency=medium

  * Fix situation where lshw segfaults, when there is an external
USB 3.0 drive connected to the system. (LP: #1471983)
- d/p/presumably-fix-653.patch: use local var
- d/p/fix-701-SCSI-inquiry-fails-on-IA64.patch:
  use uint8_t instead of char where unsigned is needed.

 -- Dan Streetman   Thu, 19 Oct 2017
10:19:02 -0400

** Changed in: lshw (Ubuntu Trusty)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1471983

Title:
  USB HDD makes lshw seg-fault when run as root

Status in lshw package in Ubuntu:
  Fix Released
Status in lshw source package in Trusty:
  Fix Released
Status in lshw source package in Vivid:
  Won't Fix
Status in lshw source package in Wily:
  Fix Released
Status in lshw source package in Xenial:
  Fix Released
Status in lshw source package in Artful:
  Fix Released

Bug description:
  [Impact]

  Scenario #1:
  * When there is an external USB External Drive[1] connected to the system, 
'lshw' command segfaults.

  Scenario #2:
  * In the Landscape context, 'lshw' is use for Landscape clients[2] HW 
inventory ... if an USB External Drive[1] is connected on a Trusty Landscape 
client, lshw will segfault, thus Landcape inventory for this computer won't be 
reported/updated.

  [1] - In this case :
  Patriot 32GB Supersonic Rage Series USB 3.0 Flash Drive

  [2] - landscape-client
  landscape/manager/hardwareinfo.py:command = "/usr/bin/lshw"

  [Test Case]

  Scenario #1:
   * Install Ubuntu Trusty/14.04 LTS
   * Install lshw
     - sudo apt-get install lshw -y
   * Connect the USB 3.0 external drive to the system from where 'lshw' will be 
executed.
   * Execute 'lshw' or any other tools that uses 'lshw' behind the scene. 
(Example : Landscape computer inventory, ...)

  Scenario #2:
   * Install Ubuntu Trusty/14.04 LTS
   * Install landscape-client
   * Register the computer to the Landscape (Dedicated server or hosted)
   * Client HW inventory won't happen and system will store a 'lshw' crash file 
under /var/crash.

  [Regression Potential]

   * Risk is low, the upstream commit has been specifically made
  upstream to fix this problem, and the fix is part of 'lshw' Ubuntu
  package since 2015, Wily. I don't know why Trusty never been SRU'd at
  the same time, but it's never too late to fix it now that we have
  users facing this problem in Trusty/14.04 (LTS)

   * It's been ~3 years now since the patch has been first introduced in
  lshw upstream, and since then no known regression or else has been
  reporter against this specific commit.

   * Debian has the fix.

   * The code changed by this patch handles querying the serial number,
  so regression in this area may cause incorrect or missing serial
  number(s) to be reported by lshw.

  [Other Info]

   * Upstream commits :
  https://ezix.org/src/pkg/lshw/commit/d048d300b5daeb44887a7fc06ddeb120119cac8a
  https://ezix.org/src/pkg/lshw/commit/7b57987bb21d8c178c9beba1f5a574eb0af18e54

  * Bugs:
  http://www.ezix.org/project/ticket/653
  http://www.ezix.org/project/ticket/701

  [Original Description]
  The HDD enclosure causing this is the 'ORICO 2.5 inch USB 3.0'
  As seen here http://www.amazon.co.uk/dp/B00BH83LYG/

  When the enclosure is plugged in, the lshw command runs fine as a
  plain user, but when run as root with either 'sudo su', 'sudo -i' or
  just 'sudo' (I tried all to be sure), lshw starts the normal process
  of scanning through the stuff it scans, but instead of outputting any
  information, it seg-faults with the message "Segmentation Fault".

  When I unplug the HDD enclosure, lshw then runs fine as root.
  This problem occurs both with USB 3.0 and USB 2.0, and has been tested on an 
AMD 64-bit machine running Xubuntu 14.04 (upgraded from 12.04).

  I also tested on an older Intel 32-bit machine running Xubuntu 14.04 and got 
the same problem, except this time the message was different;
  "
  terminate called after throwing an instance of 'std::length_error'
    what(): basic_string::_S_create
  "

  I have pasted an extract from dmesg (from the AMD 64-bit machine) here:
  http://pastebin.com/mTfJV04k
  of which mentions lshw with some information about the USB device.

  (this is my first ever bug report, so apologies in advanced if I made any 
mistakes)
  (Package version lshw 02.16-2ubuntu1.2)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lshw/+bug/1471983/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help

[Group.of.nepali.translators] [Bug 1471983] Re: USB HDD makes lshw seg-fault when run as root

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package lshw - 02.17-1.1ubuntu3.3

---
lshw (02.17-1.1ubuntu3.3) xenial; urgency=medium

  * Fix situation where lshw segfaults, when there is an external
USB 3.0 drive connected to the system. (LP: #1471983)
- d/p/fix-701-SCSI-inquiry-fails-on-IA64.patch:
  use uint8_t instead of char where unsigned is needed.

 -- Dan Streetman   Thu, 19 Oct 2017
10:19:02 -0400

** Changed in: lshw (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1471983

Title:
  USB HDD makes lshw seg-fault when run as root

Status in lshw package in Ubuntu:
  Fix Released
Status in lshw source package in Trusty:
  Fix Released
Status in lshw source package in Vivid:
  Won't Fix
Status in lshw source package in Wily:
  Fix Released
Status in lshw source package in Xenial:
  Fix Released
Status in lshw source package in Artful:
  Fix Released

Bug description:
  [Impact]

  Scenario #1:
  * When there is an external USB External Drive[1] connected to the system, 
'lshw' command segfaults.

  Scenario #2:
  * In the Landscape context, 'lshw' is use for Landscape clients[2] HW 
inventory ... if an USB External Drive[1] is connected on a Trusty Landscape 
client, lshw will segfault, thus Landcape inventory for this computer won't be 
reported/updated.

  [1] - In this case :
  Patriot 32GB Supersonic Rage Series USB 3.0 Flash Drive

  [2] - landscape-client
  landscape/manager/hardwareinfo.py:command = "/usr/bin/lshw"

  [Test Case]

  Scenario #1:
   * Install Ubuntu Trusty/14.04 LTS
   * Install lshw
     - sudo apt-get install lshw -y
   * Connect the USB 3.0 external drive to the system from where 'lshw' will be 
executed.
   * Execute 'lshw' or any other tools that uses 'lshw' behind the scene. 
(Example : Landscape computer inventory, ...)

  Scenario #2:
   * Install Ubuntu Trusty/14.04 LTS
   * Install landscape-client
   * Register the computer to the Landscape (Dedicated server or hosted)
   * Client HW inventory won't happen and system will store a 'lshw' crash file 
under /var/crash.

  [Regression Potential]

   * Risk is low, the upstream commit has been specifically made
  upstream to fix this problem, and the fix is part of 'lshw' Ubuntu
  package since 2015, Wily. I don't know why Trusty never been SRU'd at
  the same time, but it's never too late to fix it now that we have
  users facing this problem in Trusty/14.04 (LTS)

   * It's been ~3 years now since the patch has been first introduced in
  lshw upstream, and since then no known regression or else has been
  reporter against this specific commit.

   * Debian has the fix.

   * The code changed by this patch handles querying the serial number,
  so regression in this area may cause incorrect or missing serial
  number(s) to be reported by lshw.

  [Other Info]

   * Upstream commits :
  https://ezix.org/src/pkg/lshw/commit/d048d300b5daeb44887a7fc06ddeb120119cac8a
  https://ezix.org/src/pkg/lshw/commit/7b57987bb21d8c178c9beba1f5a574eb0af18e54

  * Bugs:
  http://www.ezix.org/project/ticket/653
  http://www.ezix.org/project/ticket/701

  [Original Description]
  The HDD enclosure causing this is the 'ORICO 2.5 inch USB 3.0'
  As seen here http://www.amazon.co.uk/dp/B00BH83LYG/

  When the enclosure is plugged in, the lshw command runs fine as a
  plain user, but when run as root with either 'sudo su', 'sudo -i' or
  just 'sudo' (I tried all to be sure), lshw starts the normal process
  of scanning through the stuff it scans, but instead of outputting any
  information, it seg-faults with the message "Segmentation Fault".

  When I unplug the HDD enclosure, lshw then runs fine as root.
  This problem occurs both with USB 3.0 and USB 2.0, and has been tested on an 
AMD 64-bit machine running Xubuntu 14.04 (upgraded from 12.04).

  I also tested on an older Intel 32-bit machine running Xubuntu 14.04 and got 
the same problem, except this time the message was different;
  "
  terminate called after throwing an instance of 'std::length_error'
    what(): basic_string::_S_create
  "

  I have pasted an extract from dmesg (from the AMD 64-bit machine) here:
  http://pastebin.com/mTfJV04k
  of which mentions lshw with some information about the USB device.

  (this is my first ever bug report, so apologies in advanced if I made any 
mistakes)
  (Package version lshw 02.16-2ubuntu1.2)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lshw/+bug/1471983/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1481216] Re: [SRU] unreadable text color in confirmation dialog with ubuntu theme

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package horizon - 3:11.0.3-0ubuntu3

---
horizon (3:11.0.3-0ubuntu3) zesty; urgency=medium

  * d/openstack-dashboard.preinst: Clean up /usr/share location of static
assets (from pre-Ocata package versions) prior to installing Ocata with
new /var/lib location of static assets (LP: #1677207).

 -- Corey Bryant   Fri, 29 Sep 2017 12:23:50
-0400

** Changed in: horizon (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1481216

Title:
  [SRU] unreadable text color in confirmation dialog with ubuntu theme

Status in Ubuntu Cloud Archive:
  Fix Committed
Status in Ubuntu Cloud Archive kilo series:
  Fix Committed
Status in Ubuntu Cloud Archive mitaka series:
  Fix Committed
Status in Ubuntu Cloud Archive newton series:
  Fix Released
Status in Ubuntu Cloud Archive ocata series:
  Fix Committed
Status in Ubuntu Cloud Archive pike series:
  Fix Committed
Status in horizon package in Ubuntu:
  Fix Released
Status in horizon source package in Xenial:
  Fix Committed
Status in horizon source package in Zesty:
  Fix Released
Status in horizon source package in Artful:
  Fix Released

Bug description:
  [Description]
  The same symptom appeared as LP: #1308651.

  When deleting an instance or other resources, confirmation dialog will
  be shown up. Background color and text color of confirm button are
  orange/orange. Firefox calculated css rules are as follows (color:
  #DD4814, background-color: #DD4814).

  element {

  }
  a, a:link, a:visited {

  color: #DD4814;

  }
  .btn-primary {

  background: #DD4814 none repeat scroll 0% 0%;
  border-color: #C64012;

  }
  .btn-primary {

  color: #FFF;
  background-color: #428BCA;
  border-color: #357EBD;

  }
  .btn {

  display: inline-block;
  margin-bottom: 0px;
  font-weight: normal;
  text-align: center;
  vertical-align: middle;
  cursor: pointer;
  background-image: none;
  border: 1px solid transparent;
  white-space: nowrap;
  padding: 6px 12px;
  font-size: 13px;
  line-height: 1.42857;
  border-radius: 4px;
  -moz-user-select: none;

  }
  

  $ apt-cache policy openstack-dashboard-ubuntu-theme
  openstack-dashboard-ubuntu-theme:
    Installed: 1:2015.1.0-0ubuntu1~cloud0
    Candidate: 1:2015.1.0-0ubuntu1~cloud0
    Version table:
   *** 1:2015.1.0-0ubuntu1~cloud0 0
  500 http://ubuntu-cloud.archive.canonical.com/ubuntu/ 
trusty-updates/kilo/main amd64 Packages
  100 /var/lib/dpkg/status
   1:2014.1.5-0ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty-updates/main amd64 
Packages
   1:2014.1.2-0ubuntu1.1 0
  500 http://security.ubuntu.com/ubuntu/ trusty-security/main amd64 
Packages
   1:2014.1-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages

  [Test Case]
  See screenshots attached to bug.

  [Regression Potential]
  This is a minor update to scss primary-button color override for the 
openstack dashboard with minimal regression potential.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1481216/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722303] Re: linux-raspi2: 4.4.0-1076.84 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722303

Title:
  linux-raspi2: 4.4.0-1076.84 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-raspi2 package in Ubuntu:
  Invalid
Status in linux-raspi2 source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722303/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722331] Re: linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722331

Title:
  linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-hwe package in Ubuntu:
  Invalid
Status in linux-hwe source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722331/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722306] Re: linux-aws: 4.4.0-1039.48 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722306

Title:
  linux-aws: 4.4.0-1039.48 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-aws package in Ubuntu:
  Invalid
Status in linux-aws source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722306/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722333] Re: linux-gcp: 4.10.0-1008.8 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722333

Title:
  linux-gcp: 4.10.0-1008.8 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-beta series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-candidate series:
  New
Status in Kernel SRU Workflow snap-release-to-edge series:
  Confirmed
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gcp package in Ubuntu:
  Invalid
Status in linux-gcp source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722333/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722308] Re: linux-gke: 4.4.0-1033.33 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722308

Title:
  linux-gke: 4.4.0-1033.33 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow snap-certification-testing series:
  Invalid
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  Invalid
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-gke package in Ubuntu:
  Invalid
Status in linux-gke source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722308/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722304] Re: linux-snapdragon: 4.4.0-1078.83 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722304

Title:
  linux-snapdragon: 4.4.0-1078.83 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-snapdragon package in Ubuntu:
  Invalid
Status in linux-snapdragon source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722304/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722310] Re: linux-kvm: 4.4.0-1009.14 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722310

Title:
  linux-kvm: 4.4.0-1009.14 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Invalid
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux-kvm package in Ubuntu:
  Invalid
Status in linux-kvm source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722299
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722310/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722299] Re: linux: 4.4.0-98.121 -proposed tracker

2017-10-30 Thread Thadeu Lima de Souza Cascardo
1678477 no hardware available anymore, verified on zesty
1718886 Kleber tried building it, has some network problems, unrelated
1720466 hard to test without a new installer
1718397 test kernel fixed it, IBM bug
1693369 test kernel fixed it, IBM bug

** Changed in: kernel-sru-workflow/verification-testing
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722299

Title:
  linux: 4.4.0-98.121 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow snap-certification-testing series:
  Fix Released
Status in Kernel SRU Workflow snap-publish series:
  Invalid
Status in Kernel SRU Workflow snap-qa-testing series:
  Invalid
Status in Kernel SRU Workflow snap-release-to-beta series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-candidate series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-edge series:
  Fix Released
Status in Kernel SRU Workflow snap-release-to-stable series:
  New
Status in Kernel SRU Workflow upload-to-ppa series:
  Invalid
Status in Kernel SRU Workflow verification-testing series:
  Fix Released
Status in linux package in Ubuntu:
  Invalid
Status in linux source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  backports: 1722301,1722302
  derivatives: 1722303,1722304,1722306,1722308,1722310
  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722299/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722491] Re: rootfs on Intel Matrix Raid hangs or shuts down not clean

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package mdadm - 3.4-4ubuntu0.1

---
mdadm (3.4-4ubuntu0.1) zesty; urgency=medium

  * Ship mdadm-shutdown.service and suggest dracut-core. Users of systemd
with rootfs on Intel Matrix Raid and DDF external metadata-raid arrays
that require mdmon monitoring, may wish to install dracut-core package
and enable mdadm-shutdown.service. This will create a shutdown
initramfs, that systemd-shutdown can pivot to. This may result in an
improved shutdown behaviour with less hangs and synced raid
arrays. The generated initramfs will takeover mdmon monitoring, wait
for the arrays to be clean before stopping them and unmounting
everything and finally executing requested shutdown command.
LP: #1722491

 -- Dimitri John Ledkov   Fri, 13 Oct 2017 18:31:49
+0100

** Changed in: mdadm (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722491

Title:
  rootfs on Intel Matrix Raid hangs or shuts down not clean

Status in mdadm package in Ubuntu:
  Fix Released
Status in mdadm source package in Xenial:
  Fix Committed
Status in mdadm source package in Zesty:
  Fix Released

Bug description:
  [Impact]

   * In xenial, mdadm-waitclean is an init.d script, and it appears that
  it doesn't not run late enough. In later releases a systemd-shutdown
  script is shipped instead. Which results in wait-clean action executed
  later in the shutdown cycle, having more chances to complete the
  shutdown with clean/synced RAID array state.

   * In xenial, there is no default shutdown initramfs, and therefore
  mdmon processes are killed before the Intel Matrix RAID / DFF external
  metadata RAID arrays are stopped. This leads to a full resync upon
  next assembly. One options is to implement a shutdown initramfs. This
  is now integrated in he package a mdadm-shutdown.service, optional
  command.

   * In xenial, systemd does not support sendsigs.omit.d, and therefore
  this results in mdmon process being killed prematurely. Thus keep
  mdmon processes started in the initramfs running - such that systemd-
  shutdown can unmount dm held nodes. Ideally systemd on xenial should
  honor sendsigs.omit.d pid-files, or mdmon processes should be migrated
  to be udev rules activated - but such a change, imho, is too risky for
  an sru.

  [Bugfix]
  * Backport mdadm.shutdown systemd-shutdown script to xenial
  * Backport mdadm-shutdown.service job

  [Test Case]

   * Switch logging to console, and make it verbose LogLevel=debug 
LogTarget=console. Perform shutdown and observe that mdadm.shutdown is executed 
during shutdown.
   * Check that the system boots with a clean raid-array state.

   * Install system with root on Intel Matrix or DDF raid
   * Install dracut-core and activate mdadm-shutdown.service
   * Reboot
   * System should reboot cleanly, with Intel Matrix raid array synced

  [Regression Potential]

   * On systems that have rootfs on the Intel Matrix / DDF raid
  (external metadata mdadm raid, i.e. NOT the generic linux raid)
  initramfs will result in being held up through the lifetime of the
  boot thus using more steady state RAM. This only affects systems that
  use Intel Matrix / DDF controllers, and are typically bare-metal
  servers.

   * additional wait-clean shutdown script is quick but has an impact on
  shutdown.target speed / time to shutdown or reboot.

   *

  [Other Info]

   * Later releases do not use sysv-init script thus this not a direct
  backport of code from later releases

  Roughly corresponds to https://tracker.debian.org/news/878208 & parts
  of
  
https://browse.dgit.debian.org/mdadm.git/commit/?id=61c54b388ce54b8129d039aa6d422aaca0dd0e77
  specifically shipment of the mdadm.shutdown script

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mdadm/+bug/1722491/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1706735] Re: lmbench tcp lib backlog reservation too small, can cause hang.

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package lmbench - 3.0-a9-1.3ubuntu0.1

---
lmbench (3.0-a9-1.3ubuntu0.1) zesty; urgency=medium

  * d/p/dynamic-tcp-backlog.dpatch: Dynamically increase the TCP backlog on
high core-count systems. (LP: #1706735)

 -- dann frazier   Mon, 16 Oct 2017 15:37:03
-0600

** Changed in: lmbench (Ubuntu Zesty)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1706735

Title:
  lmbench tcp lib backlog reservation too small, can cause hang.

Status in lmbench package in Ubuntu:
  Fix Released
Status in lmbench source package in Xenial:
  Fix Committed
Status in lmbench source package in Zesty:
  Fix Released

Bug description:
  [Impact]
  Network related tests will hang on high-core count systems.

  lib_tcp reserves backlog of 100. If there are more then 100 threads on
  the system, the backlog is pretty much guaranteed to fail. The clients
  will then fail to connect and lmbench will hang. Potential patch below
  works around this by reserving backlog for at least 4x number of
  processors reported in the system, assuming that common use case will
  be to run lmbench with as many threads as there are cpus reported from
  the OS. Alternatively, backlog reservation can be made into a config
  option.

  [Test Case]
  ubuntu@ubuntu:~$ /usr/lib/lmbench/bin/lat_select -P 128 tcp
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out
  connect: Connection timed out

  With the patch:
  ubuntu@ubuntu:~/lmbench$ /usr/lib/lmbench/bin/lat_select -P 128 tcpSelect on 
200 tcp fd's:
  XX. microseconds

  [Regression Risk]
  The patch is careful to preserve the previous behavior for lower core count 
systems. Perhaps if there were a bug in the platform's 
sysconf(_SC_NPROCESSORS_ONLN) function, we could end up with a regression that 
skewed results.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lmbench/+bug/1706735/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1635438] Re: menu-cached process is using 100% CPU

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package menu-cache - 1.0.2-3ubuntu0.17.10.1

---
menu-cache (1.0.2-3ubuntu0.17.10.1) artful; urgency=high

  * Fix menu-cached so 100% CPU isn't used after suspend (LP: #1635438).
- 90-1-fix-100-cpu-load.patch
- 90-2-fix-100-cpu-load.patch

 -- Simon Quigley   Wed, 18 Oct 2017 18:47:37 -0500

** Changed in: menu-cache (Ubuntu Artful)
   Status: Fix Committed => Fix Released

** Changed in: menu-cache (Ubuntu Artful)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1635438

Title:
  menu-cached process is using 100% CPU

Status in menu-cache package in Ubuntu:
  Fix Released
Status in menu-cache source package in Trusty:
  New
Status in menu-cache source package in Xenial:
  Confirmed
Status in menu-cache source package in Zesty:
  Confirmed
Status in menu-cache source package in Artful:
  Fix Released
Status in menu-cache source package in Bionic:
  Fix Released

Bug description:
  For 17.10, please treat this as a 0-day SRU bug report.

  [Impact]

  Without this bugfix, users who resume from suspend will be greeted
  with a heavy CPU load when they resume. This is especially bad for
  older computers who may not be able to hand a large CPU load, and
  menu-cache is included by default in Lubuntu, where this is especially
  important.

  [Test Case]

  1. Suspend your computer with the menu-cache process running.
  2. Resume from suspend.
  3. Try to press Alt + F2 or use any other program which calls menu-cached.

  It should work as normal, but it uses up a lot of CPU power.

  [Regression Potential]

  This bugfix cherry picks an upstream commit that hasn't been tagged
  yet. As such, there might be additional improvements before it is
  released.

  Also, this modifies how processes are handled; specifically, it
  terminates any processes which return a socket error. This could
  eventually bitrot and result in processes returning valid values but
  it really shows as an error.

  While all of those are theoretical, it is definitely a possibility.
  Other than those two considerations, the regression risk is low.

  [Original Description]

  Hey all,

  I don't know you guys are looking for the issues opened on Github
  (https://github.com/lxde/menu-cache/issues/) - currently there are 5
  reported there, but I'd like to report specifically for the menu-
  cached process using 100% of CPU (we also have an issue opened on
  Github for this with lots of comments: https://github.com/lxde/menu-
  cache/issues/7).

  I'm using a brand new installation of Lubuntu 16.10 in my laptop.

  I noticed the machine temperature was too hot (96 degrees!!!) so I
  took a look on top and the menu-cached was the guilty. I killed it and
  everything was as usual again.

  I just don't know if it was because I returned from the suspended mode
  or if it's because I tried to run a custom command with "Open With". I
  did both in sequence/same session.

  $ dpkg -l |grep -iP "menu.*?cache"
  ii  libmenu-cache-bin   1.0.1-1build1 
  amd64
  ii  libmenu-cache3:amd641.0.1-1build1 
  amd64

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/menu-cache/+bug/1635438/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1635438] Re: menu-cached process is using 100% CPU

2017-10-30 Thread Launchpad Bug Tracker
This bug was fixed in the package menu-cache - 1.0.2-3ubuntu0.17.10.1

---
menu-cache (1.0.2-3ubuntu0.17.10.1) artful; urgency=high

  * Fix menu-cached so 100% CPU isn't used after suspend (LP: #1635438).
- 90-1-fix-100-cpu-load.patch
- 90-2-fix-100-cpu-load.patch

 -- Simon Quigley   Wed, 18 Oct 2017 18:47:37 -0500

** Changed in: menu-cache (Ubuntu Artful)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1635438

Title:
  menu-cached process is using 100% CPU

Status in menu-cache package in Ubuntu:
  Fix Released
Status in menu-cache source package in Trusty:
  New
Status in menu-cache source package in Xenial:
  Confirmed
Status in menu-cache source package in Zesty:
  Confirmed
Status in menu-cache source package in Artful:
  Fix Released
Status in menu-cache source package in Bionic:
  Fix Released

Bug description:
  For 17.10, please treat this as a 0-day SRU bug report.

  [Impact]

  Without this bugfix, users who resume from suspend will be greeted
  with a heavy CPU load when they resume. This is especially bad for
  older computers who may not be able to hand a large CPU load, and
  menu-cache is included by default in Lubuntu, where this is especially
  important.

  [Test Case]

  1. Suspend your computer with the menu-cache process running.
  2. Resume from suspend.
  3. Try to press Alt + F2 or use any other program which calls menu-cached.

  It should work as normal, but it uses up a lot of CPU power.

  [Regression Potential]

  This bugfix cherry picks an upstream commit that hasn't been tagged
  yet. As such, there might be additional improvements before it is
  released.

  Also, this modifies how processes are handled; specifically, it
  terminates any processes which return a socket error. This could
  eventually bitrot and result in processes returning valid values but
  it really shows as an error.

  While all of those are theoretical, it is definitely a possibility.
  Other than those two considerations, the regression risk is low.

  [Original Description]

  Hey all,

  I don't know you guys are looking for the issues opened on Github
  (https://github.com/lxde/menu-cache/issues/) - currently there are 5
  reported there, but I'd like to report specifically for the menu-
  cached process using 100% of CPU (we also have an issue opened on
  Github for this with lots of comments: https://github.com/lxde/menu-
  cache/issues/7).

  I'm using a brand new installation of Lubuntu 16.10 in my laptop.

  I noticed the machine temperature was too hot (96 degrees!!!) so I
  took a look on top and the menu-cached was the guilty. I killed it and
  everything was as usual again.

  I just don't know if it was because I returned from the suspended mode
  or if it's because I tried to run a custom command with "Open With". I
  did both in sequence/same session.

  $ dpkg -l |grep -iP "menu.*?cache"
  ii  libmenu-cache-bin   1.0.1-1build1 
  amd64
  ii  libmenu-cache3:amd641.0.1-1build1 
  amd64

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/menu-cache/+bug/1635438/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1535918] Re: instance.host not updated on evacuation

2017-10-30 Thread James Page
nova (2:13.1.4-0ubuntu4.1~cloud0) trusty-mitaka; urgency=medium
 .
   * New update for the Ubuntu Cloud Archive.
 .
 nova (2:13.1.4-0ubuntu4.1) xenial; urgency=medium
 .
   * d/nova.conf: Add connection strings to default config for sqlite. This
 enables daemons to start by default and fixes failing autopkgtests.
   * d/tests/nova-daemons: Update test to be resilient to timing failures.


** Changed in: cloud-archive/mitaka
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1535918

Title:
  instance.host not updated on evacuation

Status in Ubuntu Cloud Archive:
  Fix Released
Status in Ubuntu Cloud Archive mitaka series:
  Fix Released
Status in OpenStack Compute (nova):
  Fix Released
Status in nova-powervm:
  Fix Released
Status in nova package in Ubuntu:
  Fix Released
Status in nova source package in Xenial:
  Fix Released
Status in nova source package in Zesty:
  Fix Released
Status in nova source package in Artful:
  Fix Released

Bug description:
  [Impact]

  I created several VM instances and checked they are all ACTIVE state after 
creating vm.
  Right after checking them, shutdown nova-compute on their host(to test in 
this case).
  Then, I tried to evacuate them to the other host. But it is failed with ERROR 
state.
  I did some test and analysis.
  I found two commits below are related.(Please refer to [Others] section)
  In this context, migration_context is DB field to pass information when 
migration or evacuation.

  for [1], This gets host info from migration_context. if
  migration_context is abnormal or empty, migration would be fail.
  actually, with only this patch, migration_context is empty. so [2] is
  needed. I touched self.client.prepare part in rpcapi.py from original
  patch which is replaced on newer version. because it is related newer
  functionality, I remained mitaka's function call for this issue.

  for [2], This moves recreation check code to former if condition. and it 
calls rebuild_claim to create migration_context when recreate state not only 
scheduled. I adjusted test code which are pop up from backport process and 
seems to be needed. Someone want to backport or cherrypick code related to 
this, they could find it is already exist.
  Only one patch of them didn’t fix this issue as test said.

  [Test case]

  In below env,

  http://pastebin.ubuntu.com/25337153/

  Network configuration is important in this case, because I tested different 
configuration. but couldn't reproduce it.
  reproduction test script ( based on juju )

  http://pastebin.ubuntu.com/25360805/

  [Regression Potential]

  Existing ACTIVE instances or newly creating instances are not affected
  by this code because these commits are only called when doing
  migration or evacuation. If there are ACTIVE instances and instances
  with ERROR state caused by this issue in one host, upgrading to have
  this fix will not affect any existing instances. After upgrading to
  have this fix and trying to evacuate problematic instance again, ERROR
  state should be fixed to ACTIVE. I tested this scenario on simple env,
  but still need to be considered possibility in complex, crowded
  environment.

  [Others]

  In test, I should patch two commits, one from
  https://bugs.launchpad.net/nova/+bug/1686041

  Related Patches.
  [1] 
https://github.com/openstack/nova/commit/a5b920a197c70d2ae08a1e1335d979857f923b4f
  [2] 
https://github.com/openstack/nova/commit/0f2d87416eff1e96c0fbf0f4b08bf6b6b22246d5
 ( backported to newton from below original)
  - 
https://github.com/openstack/nova/commit/a2b0824aca5cb4a2ae579f625327c51ed0414d35
 (
  original)

  [Original description]

  I'm working on the nova-powervm driver for Mitaka and trying to add
  support for evacuation.

  The problem I'm hitting is that instance.host is not updated when the
  compute driver is called to spawn the instance on the destination
  host.  It is still set to the source host.  It's not until after the
  spawn completes that the compute manager updates instance.host to
  reflect the destination host.

  The nova-powervm driver uses instance events callback mechanism during
  plug VIF to determine when Neutron has finished provisioning the
  network.  The instance events code sends the event to instance.host
  and hence is sending the event to the source host (which is down).
  This causes the spawn to fail and also causes weirdness when the
  source host gets the events when it's powered back up.

  To temporarily work around the problem, I hacked in setting
  instance.host = CONF.host; instance.save() in the compute driver but
  that's not a good solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1535918/+subscriptions

___
Mailing list: htt

[Group.of.nepali.translators] [Bug 1723480] Re: openvswitch-switch package postinst modifies existing configuration

2017-10-30 Thread James Page
This bug was fixed in the package openvswitch - 2.8.0-0ubuntu2~cloud0
---

 openvswitch (2.8.0-0ubuntu2~cloud0) xenial-pike; urgency=medium
 .
   * New update for the Ubuntu Cloud Archive.
 .
 openvswitch (2.8.0-0ubuntu2) artful; urgency=medium
 .
   [ James Page ]
   * d/p/s390x-stp-timeout.patch: Increase STP sync wait time for
 'STP - flush the fdb and mdb when topology changed' test as this
 reliable takes longer than 36 seconds on s390x (LP: #1722799).
 .
   [ Frode Nordahl ]
   * d/openvswitch-switch.postinst: Do not modify
 /etc/default/openvswitch-switch as this file is now managed
 as a configuration file by dpkg (LP: #1723480).


** Changed in: cloud-archive/pike
   Status: Fix Committed => Fix Released

** Changed in: cloud-archive
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1723480

Title:
  openvswitch-switch package postinst modifies existing configuration

Status in OpenStack neutron-openvswitch charm:
  Invalid
Status in Ubuntu Cloud Archive:
  Fix Released
Status in Ubuntu Cloud Archive mitaka series:
  Fix Released
Status in Ubuntu Cloud Archive newton series:
  Triaged
Status in Ubuntu Cloud Archive ocata series:
  Fix Released
Status in Ubuntu Cloud Archive pike series:
  Fix Released
Status in openvswitch:
  Invalid
Status in openvswitch package in Ubuntu:
  Fix Released
Status in openvswitch source package in Xenial:
  Fix Released
Status in openvswitch source package in Zesty:
  Fix Released
Status in openvswitch source package in Artful:
  Fix Released

Bug description:
  [Impact] 
   * When using OpenvSwitch in a modeled or configuration managed environment 
unmotivated changes to configuration files like  
/etc/default/openvswitch-switch will lead unnecessary service restarts on 
future events in a deployment.

   * Restarting the openvswitch-switch service impacts datapath and
  should be avoided. Any future updates or security updates to this
  package will cause problems for existing users and I believe the
  package in the stable release should be updated because of this.

   * I also believe having a package change existing configuration files
  to be in conflict with best practices set out in the config files
  section of the Debian Policy.

   * The proposed fix addresses the issue by removing the processing of
  /etc/default/openvsiwtch-switch from the postinst script. The template
  for this processing is installed in
  /usr/share/openvswitch/switch/default.template should the user want to
  view comments added there in future updates.

  [Test Case]

   * apt install openvswitch-switch
   * edit /etc/default/openvswitch-switch, removing one of the commented out 
sections
   * apt remove openvswitch-switch
   * stat /etc/default/openvswitch-switch
   * Observe that your modified configuration file remains
   * apt install openvswitch-switch
   * stat /etc/default/openvswitch-switch
   * Observe that the openvswitch-switch package has added comments to your 
modified configuration file

   * Repeat these steps with the proposed fix and observe that the
  configuration file is no longer modified by the package postinst
  script.

  [Regression Potential]

   * The current postinst script aims at adding non-existing sections of
  the template to the default file in /etc. These sections are commented
  out and have no effect on the running service.

   * End users will find any new configuration options in the template

  [Original Bug Description]
  Similar to, but slightly different from bug 1712444, we have found the 
upgrade of the openvswitch-switch package by unattended-upgrade (or otherwise) 
will trigger the service restart of openvswitch-switch within the 
neutron-openvswitch charm if the config-changed hook is called.

  While this is a reasonable behavior based on an assumption that if the
  /etc/default/openvswitch-switch file changes due to upgrade and the
  charm resets it to the charm-configured version of the file, we should
  want to restart the service to be on the latest code.  However, the
  restart of the service causes between 6-12 seconds of network outage
  for the tenant VMs utilizing OVS.

  Would it be possible to have a config-flag to disable the charm's
  ability to restart the openvswitch-switch service outside of the
  install hook to avoid automated network outages due to package
  upgrades?

  Elsewise, is there a way to serialize the resulting restarts in such a
  way that only one member of the neutron-openvswitch
  application/service is restarting at a time along with a buffer to
  allow for high availability applications to failover and fail back and
  not be afflicted by multiple nodes' switches being restarted
  simultaneously.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cha

[Group.of.nepali.translators] [Bug 1723480] Re: openvswitch-switch package postinst modifies existing configuration

2017-10-30 Thread James Page
This bug was fixed in the package openvswitch - 2.6.1-0ubuntu5.2~cloud0
---

 openvswitch (2.6.1-0ubuntu5.2~cloud0) xenial-ocata; urgency=medium
 .
   * New update for the Ubuntu Cloud Archive.
 .
 openvswitch (2.6.1-0ubuntu5.2) zesty; urgency=medium
 .
   * d/openvswitch-switch.postinst: Do not modify
 /etc/default/openvswitch-switch as this file is now managed
 as a configuration file by dpkg (LP: #1723480).


** Changed in: cloud-archive/ocata
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1723480

Title:
  openvswitch-switch package postinst modifies existing configuration

Status in OpenStack neutron-openvswitch charm:
  Invalid
Status in Ubuntu Cloud Archive:
  Fix Released
Status in Ubuntu Cloud Archive mitaka series:
  Fix Released
Status in Ubuntu Cloud Archive newton series:
  Triaged
Status in Ubuntu Cloud Archive ocata series:
  Fix Released
Status in Ubuntu Cloud Archive pike series:
  Fix Released
Status in openvswitch:
  Invalid
Status in openvswitch package in Ubuntu:
  Fix Released
Status in openvswitch source package in Xenial:
  Fix Released
Status in openvswitch source package in Zesty:
  Fix Released
Status in openvswitch source package in Artful:
  Fix Released

Bug description:
  [Impact] 
   * When using OpenvSwitch in a modeled or configuration managed environment 
unmotivated changes to configuration files like  
/etc/default/openvswitch-switch will lead unnecessary service restarts on 
future events in a deployment.

   * Restarting the openvswitch-switch service impacts datapath and
  should be avoided. Any future updates or security updates to this
  package will cause problems for existing users and I believe the
  package in the stable release should be updated because of this.

   * I also believe having a package change existing configuration files
  to be in conflict with best practices set out in the config files
  section of the Debian Policy.

   * The proposed fix addresses the issue by removing the processing of
  /etc/default/openvsiwtch-switch from the postinst script. The template
  for this processing is installed in
  /usr/share/openvswitch/switch/default.template should the user want to
  view comments added there in future updates.

  [Test Case]

   * apt install openvswitch-switch
   * edit /etc/default/openvswitch-switch, removing one of the commented out 
sections
   * apt remove openvswitch-switch
   * stat /etc/default/openvswitch-switch
   * Observe that your modified configuration file remains
   * apt install openvswitch-switch
   * stat /etc/default/openvswitch-switch
   * Observe that the openvswitch-switch package has added comments to your 
modified configuration file

   * Repeat these steps with the proposed fix and observe that the
  configuration file is no longer modified by the package postinst
  script.

  [Regression Potential]

   * The current postinst script aims at adding non-existing sections of
  the template to the default file in /etc. These sections are commented
  out and have no effect on the running service.

   * End users will find any new configuration options in the template

  [Original Bug Description]
  Similar to, but slightly different from bug 1712444, we have found the 
upgrade of the openvswitch-switch package by unattended-upgrade (or otherwise) 
will trigger the service restart of openvswitch-switch within the 
neutron-openvswitch charm if the config-changed hook is called.

  While this is a reasonable behavior based on an assumption that if the
  /etc/default/openvswitch-switch file changes due to upgrade and the
  charm resets it to the charm-configured version of the file, we should
  want to restart the service to be on the latest code.  However, the
  restart of the service causes between 6-12 seconds of network outage
  for the tenant VMs utilizing OVS.

  Would it be possible to have a config-flag to disable the charm's
  ability to restart the openvswitch-switch service outside of the
  install hook to avoid automated network outages due to package
  upgrades?

  Elsewise, is there a way to serialize the resulting restarts in such a
  way that only one member of the neutron-openvswitch
  application/service is restarting at a time along with a buffer to
  allow for high availability applications to failover and fail back and
  not be afflicted by multiple nodes' switches being restarted
  simultaneously.

To manage notifications about this bug go to:
https://bugs.launchpad.net/charm-neutron-openvswitch/+bug/1723480/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://

[Group.of.nepali.translators] [Bug 1723480] Re: openvswitch-switch package postinst modifies existing configuration

2017-10-30 Thread James Page
This bug was fixed in the package openvswitch - 2.5.2-0ubuntu0.16.04.3~cloud0
---

 openvswitch (2.5.2-0ubuntu0.16.04.3~cloud0) trusty-mitaka; urgency=medium
 .
   * New update for the Ubuntu Cloud Archive.
 .
 openvswitch (2.5.2-0ubuntu0.16.04.3) xenial; urgency=medium
 .
   * d/openvswitch-switch.postinst: Do not modify
 /etc/default/openvswitch-switch as this file is now managed
 as a configuration file by dpkg (LP: #1723480).


** Changed in: cloud-archive/mitaka
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1723480

Title:
  openvswitch-switch package postinst modifies existing configuration

Status in OpenStack neutron-openvswitch charm:
  Invalid
Status in Ubuntu Cloud Archive:
  Fix Released
Status in Ubuntu Cloud Archive mitaka series:
  Fix Released
Status in Ubuntu Cloud Archive newton series:
  Triaged
Status in Ubuntu Cloud Archive ocata series:
  Fix Released
Status in Ubuntu Cloud Archive pike series:
  Fix Released
Status in openvswitch:
  Invalid
Status in openvswitch package in Ubuntu:
  Fix Released
Status in openvswitch source package in Xenial:
  Fix Released
Status in openvswitch source package in Zesty:
  Fix Released
Status in openvswitch source package in Artful:
  Fix Released

Bug description:
  [Impact] 
   * When using OpenvSwitch in a modeled or configuration managed environment 
unmotivated changes to configuration files like  
/etc/default/openvswitch-switch will lead unnecessary service restarts on 
future events in a deployment.

   * Restarting the openvswitch-switch service impacts datapath and
  should be avoided. Any future updates or security updates to this
  package will cause problems for existing users and I believe the
  package in the stable release should be updated because of this.

   * I also believe having a package change existing configuration files
  to be in conflict with best practices set out in the config files
  section of the Debian Policy.

   * The proposed fix addresses the issue by removing the processing of
  /etc/default/openvsiwtch-switch from the postinst script. The template
  for this processing is installed in
  /usr/share/openvswitch/switch/default.template should the user want to
  view comments added there in future updates.

  [Test Case]

   * apt install openvswitch-switch
   * edit /etc/default/openvswitch-switch, removing one of the commented out 
sections
   * apt remove openvswitch-switch
   * stat /etc/default/openvswitch-switch
   * Observe that your modified configuration file remains
   * apt install openvswitch-switch
   * stat /etc/default/openvswitch-switch
   * Observe that the openvswitch-switch package has added comments to your 
modified configuration file

   * Repeat these steps with the proposed fix and observe that the
  configuration file is no longer modified by the package postinst
  script.

  [Regression Potential]

   * The current postinst script aims at adding non-existing sections of
  the template to the default file in /etc. These sections are commented
  out and have no effect on the running service.

   * End users will find any new configuration options in the template

  [Original Bug Description]
  Similar to, but slightly different from bug 1712444, we have found the 
upgrade of the openvswitch-switch package by unattended-upgrade (or otherwise) 
will trigger the service restart of openvswitch-switch within the 
neutron-openvswitch charm if the config-changed hook is called.

  While this is a reasonable behavior based on an assumption that if the
  /etc/default/openvswitch-switch file changes due to upgrade and the
  charm resets it to the charm-configured version of the file, we should
  want to restart the service to be on the latest code.  However, the
  restart of the service causes between 6-12 seconds of network outage
  for the tenant VMs utilizing OVS.

  Would it be possible to have a config-flag to disable the charm's
  ability to restart the openvswitch-switch service outside of the
  install hook to avoid automated network outages due to package
  upgrades?

  Elsewise, is there a way to serialize the resulting restarts in such a
  way that only one member of the neutron-openvswitch
  application/service is restarting at a time along with a buffer to
  allow for high availability applications to failover and fail back and
  not be afflicted by multiple nodes' switches being restarted
  simultaneously.

To manage notifications about this bug go to:
https://bugs.launchpad.net/charm-neutron-openvswitch/+bug/1723480/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
M

[Group.of.nepali.translators] [Bug 1580860] Re: Engrampa refuses to add files to a zip archive if compression-level is set to "maximum"

2017-10-30 Thread Martin Wimpress
** Also affects: engrampa (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: engrampa (Ubuntu Zesty)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1580860

Title:
  Engrampa refuses to add files to a zip archive if compression-level is
  set to "maximum"

Status in engrampa package in Ubuntu:
  Fix Released
Status in engrampa source package in Xenial:
  New
Status in engrampa source package in Zesty:
  New

Bug description:
  Engrampa 1.12.0-2 (64-bit) on Ubuntu MATE 16.04 LTS

  If compression-level is set to "maximum" through dconf, engrampa
  cannot create zip archives while it still can handle every other
  archive type.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/engrampa/+bug/1580860/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1722331] Re: linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

2017-10-30 Thread Brad Figg
** Changed in: kernel-sru-workflow/automated-testing
   Status: Incomplete => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1722331

Title:
  linux-hwe: 4.10.0-38.42~16.04.1 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Fix Released
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-hwe package in Ubuntu:
  Invalid
Status in linux-hwe source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the  upload package.
  This bug will contain status and testing results related to that
  upload.

  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  -- swm properties --
  boot-testing-requested: true
  kernel-stable-master-bug: 1722330
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1722331/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1724021] Re: linux-hwe-edge: 4.13.0-16.19~16.04.3 -proposed tracker

2017-10-30 Thread Po-Hsu Lin
4.13.0-16.19~16.04.3 - lowlatency
Regression test CMPL.
http://kernel.ubuntu.com/testing/tracker-index.html

Issue to note in amd64:
  hwclock - lodygin will have time changed to 2080, bug 1714229
  monotonic_time - tsc failed on lodygin, gtod failed on fozzie
  ubuntu_kvm_unit_tests - 5 failed on michael, 24 failed on amaura, 57 failed 
on lodygin, 6 failed on archytas
  ubuntu_lttng_smoke_test - dkms build issue, bug 1727251
  ubuntu_lxc - failed to fetch GPG key, passed on the first run
  ubuntu_zfs_xfs_generic - 5 failed on gonzo
  xfstests - btrfs timed out, bug 1718925

Issue to note in i386:
  ubuntu_kvm_unit_tests - smap, hypercall, msr, tsc failed on onibi
  ubuntu_lxc - Failed to start networking in ubuntu-cloud container
  xfstests - btrfs timed out, bug 1718925

4.13.0-16.19~16.04.3 - generic
Regression test CMPL.
http://kernel.ubuntu.com/testing/tracker-index.html

Issue to note in amd64:
  hwclock - lodygin will have time changed to 2080, bug 1714229
  monotonic_time - tsc failed on lodygin
  ubuntu_kvm_unit_tests - 6 failed on michael, 25 failed on amaura, 58 failed 
on lodygin, 7 failed on archytas
  ubuntu_lttng_smoke_test - dkms build issue, bug 1727251
  ubuntu_lxc - Failed to start networking in ubuntu-cloud container
  xfstests - btrfs timed out, bug 1718925

Issue to note in arm64:
  rtc - Update IRQs not supported on starmie
  ubuntu_kvm_unit_tests - pmu, gicv2-ipi, gicv2-active failed on starmie
  ubuntu_lttng_smoke_test - dkms build issue, bug 1727251
  ubuntu_lxc - failed to fetch GPG key, passed on the first run
  ubuntu_zfs_xfs_generic - test 079 failed

Issue to note in i386:
  monotonic_time - gtod failed on fozzie
  ubuntu_kvm_unit_tests - 4 failed on onibi (smap, hypercall, msr, tsc)
  ubuntu_lttng_smoke_test - dkms build issue, bug 1727251
  ubuntu_lxc - passed after re-test

Issue to note in ppc64le:
  rtc - Update IRQs not supported.
  ubuntu_kvm_unit_tests - spapr_hcall failed (bug 1712803), sprs failed (bug 
1723904), emulator failed (bug 1723914)
  ubuntu_lttng_smoke_test - dkms build issue, bug 1727251
  ubuntu_lxc - failed to fetch GPG key, passed on the first run

** Changed in: kernel-sru-workflow/regression-testing
   Status: Confirmed => Fix Released

** Changed in: kernel-sru-workflow/regression-testing
 Assignee: Canonical Kernel Team (canonical-kernel-team) => Po-Hsu Lin 
(cypressyew)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1724021

Title:
  linux-hwe-edge: 4.13.0-16.19~16.04.3 -proposed tracker

Status in Kernel SRU Workflow:
  In Progress
Status in Kernel SRU Workflow automated-testing series:
  Fix Released
Status in Kernel SRU Workflow certification-testing series:
  Invalid
Status in Kernel SRU Workflow prepare-package series:
  Fix Released
Status in Kernel SRU Workflow prepare-package-meta series:
  Invalid
Status in Kernel SRU Workflow prepare-package-signed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-proposed series:
  Fix Released
Status in Kernel SRU Workflow promote-to-security series:
  New
Status in Kernel SRU Workflow promote-to-updates series:
  New
Status in Kernel SRU Workflow regression-testing series:
  Fix Released
Status in Kernel SRU Workflow security-signoff series:
  Confirmed
Status in Kernel SRU Workflow upload-to-ppa series:
  New
Status in Kernel SRU Workflow verification-testing series:
  Confirmed
Status in linux-hwe-edge package in Ubuntu:
  Invalid
Status in linux-hwe-edge source package in Xenial:
  Confirmed

Bug description:
  This bug is for tracking the 4.13.0-16.19~16.04.3 upload package. This
  bug will contain status and testing results related to that upload.

  For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

  -- swm properties --
  boot-testing-requested: true
  phase: Promoted to proposed
  proposed-announcement-sent: true
  proposed-testing-requested: true

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1724021/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp