linux-aws: 4.18.0-1013.15 -proposed tracker

Bug #1822788 reported by Stefan Bader
12
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Kernel SRU Workflow
Fix Released
Medium
Unassigned
Automated-testing
Incomplete
Medium
Canonical Kernel Team
Certification-testing
Invalid
Medium
Canonical Hardware Certification
Prepare-package
Fix Released
Medium
Khaled El Mously
Prepare-package-meta
Fix Released
Medium
Khaled El Mously
Promote-signing-to-proposed
Invalid
Medium
Unassigned
Promote-to-proposed
Fix Released
Medium
Steve Langasek
Promote-to-security
New
Medium
Ubuntu Stable Release Updates Team
Promote-to-updates
New
Medium
Ubuntu Stable Release Updates Team
Regression-testing
Fix Released
Medium
Canonical Kernel Team
Security-signoff
In Progress
Medium
Steve Beattie
Verification-testing
Confirmed
Medium
Canonical Kernel Team
linux-aws (Ubuntu)
Invalid
Undecided
Unassigned
Cosmic
Fix Released
Medium
Unassigned

Bug Description

This bug will contain status and test results related to a kernel source (or snap) as stated in the title.

For an explanation of the tasks and the associated workflow see:
  https://wiki.ubuntu.com/Kernel/kernel-sru-workflow

backports: bug 1822787 (bionic/linux-aws-edge)

-- swm properties --
boot-testing-requested: true
phase: Testing
phase-changed: Wednesday, 03. April 2019 23:34 UTC
proposed-announcement-sent: true
proposed-testing-requested: true
reason:
  automated-testing: Stalled -- testing FAILED
  security-signoff: Pending -- waiting for signoff
  verification-testing: Ongoing -- testing in progress

CVE References

Stefan Bader (smb)
Changed in linux-aws (Ubuntu):
status: New → Invalid
Changed in linux-aws (Ubuntu Cosmic):
importance: Undecided → Medium
tags: added: cosmic
tags: added: kernel-release-tracking-bug
tags: added: kernel-release-tracking-bug-live
tags: added: kernel-sru-cycle-2019.04.01-1
description: updated
Stefan Bader (smb)
description: updated
tags: added: kernel-sru-derivative-of-1822796
Changed in kernel-sru-workflow:
status: New → In Progress
importance: Undecided → Medium
description: updated
description: updated
summary: - linux-aws: <version to be filled> -proposed tracker
+ linux-aws: 4.18.0-1013.15 -proposed tracker
description: updated
description: updated
tags: added: block-proposed-cosmic
tags: added: block-proposed
description: updated
description: updated
description: updated
description: updated
description: updated
Sean Feole (sfeole)
tags: added: regression-testing-passed
description: updated
Stefan Bader (smb)
tags: removed: kernel-sru-derivative-of-1822796
description: updated
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (7.3 KiB)

This bug was fixed in the package linux-aws - 4.18.0-1014.16

---------------
linux-aws (4.18.0-1014.16) cosmic; urgency=medium

  * linux-aws: 4.18.0-1014.16 -proposed tracker (LP: #1824771)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync git-ubuntu-log

  * Please ship the ib_uverbs driver module in the main modules package
    (LP: #1822692)
    - [config] AWS: ib_uverbs.ko, ib_umad.ko moved to linux-modules package

linux-aws (4.18.0-1013.15) cosmic; urgency=medium

  * linux-aws: 4.18.0-1013.15 -proposed tracker (LP: #1822788)

  [ Ubuntu: 4.18.0-18.19 ]

  * linux: 4.18.0-18.19 -proposed tracker (LP: #1822796)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] resync retpoline extraction
  * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
    triggers system hang on i386 (LP: #1812845)
    - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
  * [SRU][B/C/OEM]IOMMU: add kernel dma protection (LP: #1820153)
    - ACPI / property: Allow multiple property compatible _DSD entries
    - PCI / ACPI: Identify untrusted PCI devices
    - iommu/vt-d: Force IOMMU on for platform opt in hint
    - iommu/vt-d: Do not enable ATS for untrusted devices
    - thunderbolt: Export IOMMU based DMA protection support to userspace
    - iommu/vt-d: Disable ATS support on untrusted devices
  * Huawei Hi1822 NIC has poor performance (LP: #1820187)
    - net-next: hinic: fix a problem in free_tx_poll()
    - hinic: remove ndo_poll_controller
    - net-next/hinic: add checksum offload and TSO support
    - hinic: Fix l4_type parameter in hinic_task_set_tunnel_l4
    - net-next/hinic:replace multiply and division operators
    - net-next/hinic:add rx checksum offload for HiNIC
    - net-next/hinic:fix a bug in set mac address
    - net-next/hinic: fix a bug in rx data flow
    - net: hinic: fix null pointer dereference on pointer hwdev
    - hinic: optmize rx refill buffer mechanism
    - net-next/hinic:add shutdown callback
    - net-next/hinic: replace disable_irq_nosync/enable_irq
  * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
    - Fonts: New Terminus large console font
    - [Config]: enable highdpi Terminus 16x32 font support
  * [19.04 FEAT] qeth: Enhanced link speed - kernel part (LP: #1814892)
    - s390/qeth: report 25Gbit link speed
  * Avoid potential memory corruption on HiSilicon SoCs (LP: #1819546)
    - iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads
  * CVE-2017-5715
    - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak
    - x86/speculation: Propagate information about RSB filling mitigation to sysfs
    - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC
      variant
    - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
    - x86/retpoline: Remove minimal retpoline support
    - x86/speculation: Update the TIF_SSBD comment
    - x86/speculation: Clean up spectre_v2_parse_cmdline()
    - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
    - x86/speculation: Move STIPB/IBPB string conditionals out of
      cpu_show_commo...

Read more...

Changed in linux-aws (Ubuntu Cosmic):
status: New → Fix Released
Andy Whitcroft (apw)
tags: removed: kernel-release-tracking-bug-live
Changed in kernel-sru-workflow:
status: In Progress → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.