[Bug 1882890] Re: intel-ucode/06-4e-03 from release 20200609 hangs system in early boot

2020-06-10 Thread Steve Beattie
in: intel-microcode (Ubuntu) Assignee: (unassigned) => Steve Beattie (sbeattie) ** Changed in: intel-microcode (Ubuntu) Importance: Undecided => Critical -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.la

[Bug 1882914] Re: Thinkpad T460S won't boot with latest intel-microcode update

2020-06-10 Thread Steve Beattie
Sorry, second line would contain the 'sig=' entry that identifies the processor family. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1882914 Title: Thinkpad T460S won't boot with latest

[Bug 1882914] Re: Thinkpad T460S won't boot with latest intel-microcode update

2020-06-10 Thread Steve Beattie
Hi, can you please include the output of dmesg | grep microcode and confirm that the first line contains "sig=0x406e3"? If so, this is likely a duplicate of bug 1882890. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1882943] Re: Boot freezes silently after 'intel-microcode' upgrade

2020-06-10 Thread Steve Beattie
Can you please post the output of: dmesg | grep microcode thanks -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1882943 Title: Boot freezes silently after 'intel-microcode' upgrade To manage

[USN-4392-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4392-1 June 10, 2020 linux, linux-lts-trusty vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-4391-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4391-1 June 10, 2020 linux, linux-aws, linux-kvm vulnerabilities == A security issue affects these releases of Ubuntu and

[USN-4393-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4393-1 June 10, 2020 linux vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-4389-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4389-1 June 09, 2020 linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle vulnerabilities == A security issue

[USN-4387-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4387-1 June 09, 2020 linux, linux-aws, linux-aws-5.3, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3 vulnerabilities

[USN-4390-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4390-1 June 10, 2020 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle vulnerabilities

[USN-4388-1] Linux kernel vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4388-1 June 09, 2020 linux-gke-5.0, linux-oem-osp1 vulnerabilities == A security issue affects these releases of Ubuntu

[USN-4385-1] Intel Microcode vulnerabilities

2020-06-09 Thread Steve Beattie
== Ubuntu Security Notice USN-4385-1 June 09, 2020 intel-microcode vulnerabilities == A security issue affects these releases of Ubuntu and its

[Bug 1879340] Re: test_072_strict_devmem from ubuntu_qrt_kernel_security failed to build on F-OEM-5.6

2020-06-08 Thread Steve Beattie
This issue ultimately has the same root cause as LP: #1880659, namely that in the 5.6 development cycle, the proc_fs infrastructure was modified to not use the generic file_operations struct and instead use a simplified procfs_ops struct (see d56c0d45f0e27 'proc: decouple proc from VFS with

[Bug 1880659] Re: test_120_smep_works from ubuntu_qrt_kernel_security fail on F-OEM-5.6

2020-06-08 Thread Steve Beattie
In the 5.6 development cycle, the proc_fs infrastructure was modified to not use the generic file_operations struct and instead use a simplified procfs_ops struct (see d56c0d45f0e27 'proc: decouple proc from VFS with "struct proc_ops"'), which is why this test is failing. I've fixed this in QRT

[Bug 1851682] Re: oscap is broken in ubuntu 19.10

2020-06-05 Thread Steve Beattie
** Also affects: openscap (Ubuntu Groovy) Importance: Low Status: Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1851682 Title: oscap is broken in ubuntu 19.10 To manage

[Bug 1880360] Re: package linux-modules-extra-5.4.0-31-generic 5.4.0-31.35 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting a removal

2020-06-02 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[USN-4369-2] Linux kernel regression

2020-05-28 Thread Steve Beattie
== Ubuntu Security Notice USN-4369-2 May 28, 2020 linux, linux-raspi2, linux-raspi2-5.3 regression == A security issue affects these releases of Ubuntu

[USN-4367-2] Linux kernel regression

2020-05-28 Thread Steve Beattie
== Ubuntu Security Notice USN-4367-2 May 28, 2020 linux regression == A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu

[Bug 1878654] Re: Remove automatically added groups from os-login

2020-05-27 Thread Steve Beattie
Thanks, David, for the feedback, marking all versions as verification- done. ** Tags added: verification-done-bionic verification-done-eoan verification-done-focal verification-done-xenial -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 1878499] Re: MY_MIRROR env could be better documented

2020-05-26 Thread Steve Beattie
How is one supposed to know about this environment variable? $ man ubuntu-security-status No manual entry for ubuntu-security-status $ ubuntu-security-status --help usage: ubuntu-security-status [-h] [--thirdparty] [--unavailable] Return information about security support for packages

[Bug 1878654] Re: Remove automatically added groups from os-login

2020-05-21 Thread Steve Beattie
Because these packages may end up getting copied to the security pockets, these have been built in the ubuntu-security-proposed ppa: https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/ Direct links to the packages are focal:

[Bug 1879339] Re: test_310_config_security_perf_events_restrict / test_400_refcount_config in ubuntu_qrt_kernel_security failed on F-OEM-5.6

2020-05-21 Thread Steve Beattie
** Changed in: qa-regression-testing Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1879339 Title: test_310_config_security_perf_events_restrict /

[Bug 1879339] Re: test_310_config_security_perf_events_restrict / test_400_refcount_config in ubuntu_qrt_kernel_security failed on F-OEM-5.6

2020-05-21 Thread Steve Beattie
The test_400_refcount_config failure has been addressed in qa-regression-testing commit https://git.launchpad.net/qa-regression-testing/commit/?id=480aaab47c0e7e11ab5bad5b56f61742ac8fdf9e Thanks. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed

[USN-4369-1] Linux kernel vulnerabilities

2020-05-20 Thread Steve Beattie
== Ubuntu Security Notice USN-4369-1 May 21, 2020 linux, linux-aws, linux-aws-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2 vulnerabilities

[Bug 1878108] Re: new upstream release 2020a

2020-05-20 Thread Steve Beattie
Ubuntu Security team ack for binary copying these into the security pockets as well. Thanks! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1878108 Title: new upstream release 2020a To manage

[Bug 1879339] Re: test_310_config_security_perf_events_restrict / test_400_refcount_config in ubuntu_qrt_kernel_security failed on F-OEM-5.6

2020-05-20 Thread Steve Beattie
For the test_310_config_security_perf_events_restrict -- missing SECURITY_PERF_EVENTS_RESTRICT option; it appears the linux-oem-5.6 kernel is missing the following Ubuntu SAUCE patch: commit 4e6246de75c468397327fa741b380c926020c81f Author: Ben Hutchings Date: Tue Aug 16 10:27:00 2016

[Bug 1878654] Re: Remove automatically added groups from os-login

2020-05-19 Thread Steve Beattie
** Also affects: gce-compute-image-packages (Ubuntu Groovy) Importance: Undecided Assignee: Steve Beattie (sbeattie) Status: New ** Also affects: gce-compute-image-packages (Ubuntu Focal) Importance: Undecided Status: New ** Changed in: gce-compute-image-packages (Ubuntu

[USN-4367-1] Linux kernel vulnerabilities

2020-05-19 Thread Steve Beattie
== Ubuntu Security Notice USN-4367-1 May 19, 2020 linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-riscv vulnerabilities == A security issue

[USN-4368-1] Linux kernel vulnerabilities

2020-05-19 Thread Steve Beattie
== Ubuntu Security Notice USN-4368-1 May 19, 2020 linux-gke-5.0, linux-oem-osp1 vulnerabilities == A security issue affects these releases of Ubuntu and

[USN-4364-1] Linux kernel vulnerabilities

2020-05-18 Thread Steve Beattie
== Ubuntu Security Notice USN-4364-1 May 18, 2020 linux, linux-aws, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities == A security issue

[USN-4363-1] Linux kernel vulnerabilities

2020-05-18 Thread Steve Beattie
== Ubuntu Security Notice USN-4363-1 May 18, 2020 linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe, linux-oem, linux-oracle, linux-snapdragon vulnerabilities

[Bug 1878654] [NEW] Remove automatically added groups from os-login

2020-05-14 Thread Steve Beattie
-packages (Ubuntu) Importance: Undecided Assignee: Steve Beattie (sbeattie) Status: New ** Changed in: gce-compute-image-packages (Ubuntu) Assignee: (unassigned) => Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Bugs, wh

[Bug 1876697] Re: test_regression_testsuite from ubuntu_qrt_apparmor failed on Focal zVM

2020-05-05 Thread Steve Beattie
All that about CONFIG_RT_GROUP_SCHED seems sensible, but then I am confused as to why is it only showing up in s390x environments? The test is trying to exercise CAP_SYS_NICE, and doing so by calling setpriority(PRIO_PROCESS, 0, -5) Does the test needs to be put into a cgroup with rt

[Bug 1876697] Re: test_regression_testsuite from ubuntu_qrt_apparmor failed on Focal zVM

2020-05-04 Thread Steve Beattie
I have seen a similar failure with that specific test when running the tests under virtualbox on x86, though I have not tried it in several years. If this is the expected behavior going forward on s390s, we can address it in qa-regression-testing. Thanks. -- You received this bug notification

[Bug 1865519] Re: apparmor depends on python3

2020-04-29 Thread Steve Beattie
An initial port of aa-status to C landed in https://gitlab.com/apparmor/apparmor/-/commit/8f9046b1b179190d0003ae1beacf460ee93c5090 and will e in the upcoming AppArmor 3 release. There is a follow up improvement in https://gitlab.com/apparmor/apparmor/-/merge_requests/487 that should also land. **

[USN-4344-1] Linux kernel vulnerabilities

2020-04-28 Thread Steve Beattie
== Ubuntu Security Notice USN-4344-1 April 28, 2020 linux-gke-5.0, linux-oem-osp11 vulnerabilities == A security issue affects these releases of Ubuntu

[USN-4345-1] Linux kernel vulnerabilities

2020-04-28 Thread Steve Beattie
== Ubuntu Security Notice USN-4345-1 April 28, 2020 linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

[USN-4346-1] Linux kernel vulnerabilities

2020-04-28 Thread Steve Beattie
== Ubuntu Security Notice USN-4346-1 April 29, 2020 linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities == A

[USN-4342-1] Linux kernel vulnerabilities

2020-04-28 Thread Steve Beattie
== Ubuntu Security Notice USN-4342-1 April 28, 2020 linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.3, linux-hwe, linux-kvm, linux-raspi2, linux-raspi2-5.3 vulnerabilities

[Bug 1867717]

2020-04-08 Thread Steve Beattie
Fixes for this issue were published in USN 4318-1 https://usn.ubuntu.com/4318-1/. Closing this issue on the Ubuntu side of things and making the report public. Thanks for all your help! ** Also affects: linux (Ubuntu Bionic) Importance: Undecided Status: New ** Changed in: linux

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-04-08 Thread Steve Beattie
Oh, and I have no crash files in /var/crash/. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1871538 Title: dbus timeout-ed during an upgrade, taking services down including gdm To manage

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-04-08 Thread Steve Beattie
Hi, I had a similar crash this morning upgrading focal, after trying to get unattended-upgrades to stop spinning on missing focal-security apt list files. In this case, I don't use gnome-shell as my desktop environment, but it still tore down my entire desktop environment and caused gdm3 to

[USN-4318-1] Linux kernel vulnerabilities

2020-04-06 Thread Steve Beattie
== Ubuntu Security Notice USN-4318-1 April 06, 2020 linux, linux-hwe vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-4319-1] Linux kernel vulnerabilities

2020-04-06 Thread Steve Beattie
== Ubuntu Security Notice USN-4319-1 April 06, 2020 linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2, linux-raspi2-5.3 vulnerabilities

[USN-4313-1] Linux kernel vulnerability

2020-03-30 Thread Steve Beattie
== Ubuntu Security Notice USN-4313-1 March 30, 2020 linux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2, linux-raspi2-5.3

[USN-4303-1] Linux kernel vulnerability

2020-03-16 Thread Steve Beattie
== Ubuntu Security Notice USN-4303-1 March 17, 2020 linux, linux-aws, linux-kvm vulnerability == A security issue affects these releases of Ubuntu and

[USN-4303-2] Linux kernel (HWE) vulnerability

2020-03-16 Thread Steve Beattie
== Ubuntu Security Notice USN-4303-2 March 17, 2020 linux-lts-xenial, linux-aws vulnerability == A security issue affects these releases of Ubuntu and

[USN-4302-1] Linux kernel vulnerabilities

2020-03-16 Thread Steve Beattie
== Ubuntu Security Notice USN-4302-1 March 17, 2020 linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

[USN-4301-1] Linux kernel vulnerabilities

2020-03-16 Thread Steve Beattie
== Ubuntu Security Notice USN-4301-1 March 16, 2020 linux-aws-5.0, linux-gcp, linux-gke-5.0, linux-oracle-5.0 vulnerabilities == A security issue

[USN-4300-1] Linux kernel vulnerabilities

2020-03-16 Thread Steve Beattie
== Ubuntu Security Notice USN-4300-1 March 16, 2020 linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities

[Bug 1865429] Re: bionic/linux-gke-5.0: 5.0.0-1032.33 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865429 Title: bionic/linux-gke-5.0: 5.0.0-1032.33

[Bug 1865431] Re: bionic/linux-gcp: 5.0.0-1033.34 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865431 Title: bionic/linux-gcp: 5.0.0-1033.34 -proposed

[Bug 1865106] Re: xenial/linux: 4.4.0-176.206 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865106 Title: xenial/linux: 4.4.0-176.206 -proposed

[Bug 1865422] Re: bionic/linux-oracle-5.0: 5.0.0-1013.18 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865422 Title: bionic/linux-oracle-5.0: 5.0.0-1013.18

[Bug 1865245] Re: xenial/linux-aws: 4.4.0-1104.115 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865245 Title: xenial/linux-aws: 4.4.0-1104.115

[Bug 1865111] Re: eoan/linux: 5.3.0-42.34 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865111 Title: eoan/linux: 5.3.0-42.34 -proposed tracker

[Bug 1865434] Re: bionic/linux-aws-5.0: 5.0.0-1027.30 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865434 Title: bionic/linux-aws-5.0: 5.0.0-1027.30

[Bug 1865109] Re: bionic/linux: 4.15.0-91.92 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865109 Title: bionic/linux: 4.15.0-91.92 -proposed

[Bug 1865255] Re: bionic/linux-gke-4.15: 4.15.0-1055.58 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865255 Title: bionic/linux-gke-4.15: 4.15.0-1055.58

[Bug 1865251] Re: xenial/linux-gcp: 4.15.0-1058.62 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865251 Title: xenial/linux-gcp: 4.15.0-1058.62

[Bug 1864729] Re: bionic/linux-snapdragon: 4.15.0-1074.81 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1864729 Title: bionic/linux-snapdragon: 4.15.0-1074.81

[Bug 1865247] Re: bionic/linux-kvm: 4.15.0-1056.57 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865247 Title: bionic/linux-kvm: 4.15.0-1056.57

[Bug 1865269] Re: bionic/linux-aws: 4.15.0-1063.67 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865269 Title: bionic/linux-aws: 4.15.0-1063.67

[Bug 1865421] Re: xenial/linux-aws-hwe: 4.15.0-1063.67~16.04.1 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865421 Title: xenial/linux-aws-hwe:

[Bug 1865200] Re: bionic/linux-oem: 4.15.0-1076.86 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865200 Title: bionic/linux-oem: 4.15.0-1076.86

[Bug 1865243] Re: xenial/linux-kvm: 4.4.0-1068.75 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865243 Title: xenial/linux-kvm: 4.4.0-1068.75 -proposed

[Bug 1865480] Re: bionic/linux-oracle: 4.15.0-1035.39 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865480 Title: bionic/linux-oracle: 4.15.0-1035.39

[Bug 1865198] Re: xenial/linux-azure: 4.15.0-1074.79 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865198 Title: xenial/linux-azure: 4.15.0-1074.79

[Bug 1865193] Re: bionic/linux-azure: 5.0.0-1034.36 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865193 Title: bionic/linux-azure: 5.0.0-1034.36

[Bug 1865142] Re: xenial/linux-hwe: 4.15.0-91.92~16.04.1 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865142 Title: xenial/linux-hwe: 4.15.0-91.92~16.04.1

[Bug 1864726] Re: bionic/linux-raspi2: 4.15.0-1057.61 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1864726 Title: bionic/linux-raspi2: 4.15.0-1057.61

[Bug 1863329] Re: xenial/linux-snapdragon: 4.4.0-1134.142 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1863329 Title: xenial/linux-snapdragon: 4.4.0-1134.142

[Bug 1863324] Re: xenial/linux-raspi2: 4.4.0-1130.139 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1863324 Title: xenial/linux-raspi2: 4.4.0-1130.139

[Bug 1865493] Re: eoan/linux-oracle: 5.3.0-1011.12 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865493 Title: eoan/linux-oracle: 5.3.0-1011.12

[Bug 1865492] Re: bionic/linux-oracle-5.3: 5.3.0-1011.12~18.04.1 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865492 Title: bionic/linux-oracle-5.3:

[Bug 1865491] Re: eoan/linux-gcp: 5.3.0-1014.15 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865491 Title: eoan/linux-gcp: 5.3.0-1014.15 -proposed

[Bug 1865488] Re: bionic/linux-gcp-5.3: 5.3.0-1014.15~18.04.1 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865488 Title: bionic/linux-gcp-5.3:

[Bug 1865490] Re: bionic/linux-gke-5.3: 5.3.0-1014.15~18.04.1 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865490 Title: bionic/linux-gke-5.3:

[Bug 1865482] Re: eoan/linux-aws: 5.3.0-1013.14 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865482 Title: eoan/linux-aws: 5.3.0-1013.14 -proposed

[Bug 1865438] Re: eoan/linux-kvm: 5.3.0-1012.13 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865438 Title: eoan/linux-kvm: 5.3.0-1012.13 -proposed

[Bug 1865189] Re: bionic/linux-azure-5.3: 5.3.0-1015.16~18.04.1 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865189 Title: bionic/linux-azure-5.3:

[Bug 1865190] Re: eoan/linux-azure: 5.3.0-1015.16 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865190 Title: eoan/linux-azure: 5.3.0-1015.16 -proposed

[Bug 1865139] Re: bionic/linux-hwe: 5.3.0-42.34~18.04.1 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1865139 Title: bionic/linux-hwe: 5.3.0-42.34~18.04.1

[Bug 1863269] Re: eoan/linux-raspi2: 5.3.0-1019.21 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1863269 Title: eoan/linux-raspi2: 5.3.0-1019.21

[Bug 1863268] Re: bionic/linux-raspi2-5.3: 5.3.0-1019.21~18.04.1 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1863268 Title: bionic/linux-raspi2-5.3:

[Bug 1865532] Re: [MIR] libxcrypt (dependency of glibc)

2020-03-11 Thread Steve Beattie
I reviewed libxcrypt 1:4.4.10-10ubuntu1 as checked into focal. This shouldn't be considered a full audit but rather a quick gauge of maintainability. libxcrypt is a library for handling one-way hashing of passwords. It's use here is to replace the deprecated glibc libcrypt library. - Only CVE

[Bug 1865480] Re: bionic/linux-oracle: 4.15.0-1035.39 -proposed tracker

2020-03-11 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865422] Re: bionic/linux-oracle-5.0: 5.0.0-1013.18 -proposed tracker

2020-03-10 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865438] Re: eoan/linux-kvm: 5.3.0-1012.13 -proposed tracker

2020-03-10 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865200] Re: bionic/linux-oem: 4.15.0-1076.86 -proposed tracker

2020-03-09 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865247] Re: bionic/linux-kvm: 4.15.0-1056.57 -proposed tracker

2020-03-09 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865205] Re: bionic/linux-oem-osp1: 5.0.0-1042.47 -proposed tracker

2020-03-08 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865431] Re: bionic/linux-gcp: 5.0.0-1033.34 -proposed tracker

2020-03-08 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865434] Re: bionic/linux-aws-5.0: 5.0.0-1027.30 -proposed tracker

2020-03-06 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865482] Re: eoan/linux-aws: 5.3.0-1013.14 -proposed tracker

2020-03-04 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865429] Re: bionic/linux-gke-5.0: 5.0.0-1032.33 -proposed tracker

2020-03-04 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865491] Re: eoan/linux-gcp: 5.3.0-1014.15 -proposed tracker

2020-03-03 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865190] Re: eoan/linux-azure: 5.3.0-1015.16 -proposed tracker

2020-03-03 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865493] Re: eoan/linux-oracle: 5.3.0-1011.12 -proposed tracker

2020-03-03 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

[Bug 1865269] Re: bionic/linux-aws: 4.15.0-1063.67 -proposed tracker

2020-03-03 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => Steve Beattie (sbeattie) -- You received this bug notification because you are a

<    2   3   4   5   6   7   8   9   10   11   >