[ubuntu/bionic-proposed] linux_4.15.0-31.33_amd64.tar.gz - (Accepted)

Stefan Bader stefan.bader at canonical.com
Tue Aug 7 11:21:56 UTC 2018


linux (4.15.0-31.33) bionic; urgency=medium

  * linux: 4.15.0-31.33 -proposed tracker (LP: #1784281)

  * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
    - test_bpf: flag tests that cannot be jited on s390

  * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
    - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
    - drm/radeon: fix radeon_atpx_get_client_id()'s return type
    - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
    - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
    - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
    - vga_switcheroo: set audio client id according to bound GPU id

  * locking sockets broken due to missing AppArmor socket mediation patches
    (LP: #1780227)
    - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets

  * Update2 for ocxl driver (LP: #1781436)
    - ocxl: Fix page fault handler in case of fault on dying process

  * RTNL assertion failure on ipvlan (LP: #1776927)
    - ipvlan: drop ipv6 dependency
    - ipvlan: use per device spinlock to protect addrs list updates

  * netns: unable to follow an interface that moves to another netns
    (LP: #1774225)
    - net: core: Expose number of link up/down transitions
    - dev: always advertise the new nsid when the netns iface changes
    - dev: advertise the new ifindex when the netns iface changes

  * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
    - block, bfq: fix occurrences of request finish method's old name
    - block, bfq: remove batches of confusing ifdefs
    - block, bfq: add requeue-request hook

  * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
    - ALSA: hda: add mute led support for HP ProBook 455 G5

  * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
    (LP: #1781476)
    - i2c: xlp9xx: Fix issue seen when updating receive length
    - i2c: xlp9xx: Make sure the transfer size is not more than
      I2C_SMBUS_BLOCK_SIZE

  * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
    - x86/kvm: fix LAPIC timer drift when guest uses periodic mode

  * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
    - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules

  * Nvidia fails after switching its mode (LP: #1778658)
    - PCI: Restore config space on runtime resume despite being unbound

  * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
    - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3

  * CVE-2018-12232
    - PATCH 1/1] socket: close race condition between sock_close() and
      sockfs_setattr()

  * CVE-2018-10323
    - xfs: set format back to extents if xfs_bmap_extents_to_btree

  * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
    - ALSA: hda/realtek - Fix the problem of two front mics on more machines
    - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION

  * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
    0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
    - ceph: track read contexts in ceph_file_info

  * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
    (LP: #1779802)
    - Input: elantech - fix V4 report decoding for module with middle key
    - Input: elantech - enable middle button of touchpads on ThinkPad P52

  * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
    - usb: xhci: dbc: Fix lockdep warning
    - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started

  * CVE-2018-13406
    - video: uvesafb: Fix integer overflow in allocation

  * CVE-2018-10840
    - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs

  * CVE-2018-11412
    - ext4: do not allow external inodes for inline data

  * CVE-2018-10881
    - ext4: clear i_data in ext4_inode_info when removing inline data

  * CVE-2018-12233
    - jfs: Fix inconsistency between memory allocation and ea_buf->max_size

  * CVE-2018-12904
    - kvm: nVMX: Enforce cpl=0 for VMX instructions

  * Error parsing PCC subspaces from PCCT (LP: #1528684)
    - mailbox: PCC: erroneous error message when parsing ACPI PCCT

  * CVE-2018-13094
    - xfs: don't call xfs_da_shrink_inode with NULL bp

  * other users' coredumps can be read via setgid directory and killpriv bypass
    (LP: #1779923) // CVE-2018-13405
    - Fix up non-directory creation in SGID directories

  * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
    - snapcraft.yaml: stop invoking the obsolete (and non-existing)
      'firmware_install' target

  * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
    (LP: #1782116)
    - snapcraft.yaml: copy retpoline-extract-one to scripts before build

  * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
    - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge

  * CVE-2018-11506
    - sr: pass down correctly sized SCSI sense buffer

  * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
    - net: Fix a bug in removing queues from XPS map
    - net/mlx4_core: Fix error handling in mlx4_init_port_info.
    - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
    - net: sched: red: avoid hashing NULL child
    - net/smc: check for missing nlattrs in SMC_PNETID messages
    - net: test tailroom before appending to linear skb
    - packet: in packet_snd start writing at link layer allocation
    - sock_diag: fix use-after-free read in __sk_free
    - tcp: purge write queue in tcp_connect_init()
    - vmxnet3: set the DMA mask before the first DMA map operation
    - vmxnet3: use DMA memory barriers where required
    - hv_netvsc: empty current transmit aggregation if flow blocked
    - hv_netvsc: Use the num_online_cpus() for channel limit
    - hv_netvsc: avoid retry on send during shutdown
    - hv_netvsc: only wake transmit queue if link is up
    - hv_netvsc: fix error unwind handling if vmbus_open fails
    - hv_netvsc: cancel subchannel setup before halting device
    - hv_netvsc: fix race in napi poll when rescheduling
    - hv_netvsc: defer queue selection to VF
    - hv_netvsc: disable NAPI before channel close
    - hv_netvsc: use RCU to fix concurrent rx and queue changes
    - hv_netvsc: change GPAD teardown order on older versions
    - hv_netvsc: common detach logic
    - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
    - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
    - hv_netvsc: Ensure correct teardown message sequence order
    - hv_netvsc: Fix a network regression after ifdown/ifup
    - sparc: vio: use put_device() instead of kfree()
    - ext2: fix a block leak
    - s390: add assembler macros for CPU alternatives
    - s390: move expoline assembler macros to a header
    - s390/crc32-vx: use expoline for indirect branches
    - s390/lib: use expoline for indirect branches
    - s390/ftrace: use expoline for indirect branches
    - s390/kernel: use expoline for indirect branches
    - s390: move spectre sysfs attribute code
    - s390: extend expoline to BC instructions
    - s390: use expoline thunks in the BPF JIT
    - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
    - scsi: zfcp: fix infinite iteration on ERP ready list
    - loop: don't call into filesystem while holding lo_ctl_mutex
    - loop: fix LOOP_GET_STATUS lock imbalance
    - cfg80211: limit wiphy names to 128 bytes
    - hfsplus: stop workqueue when fill_super() failed
    - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
    - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
    - usb: dwc3: Undo PHY init if soft reset fails
    - usb: dwc3: omap: don't miss events during suspend/resume
    - usb: gadget: core: Fix use-after-free of usb_request
    - usb: gadget: fsl_udc_core: fix ep valid checks
    - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
    - usb: cdc_acm: prevent race at write to acm while system resumes
    - net: usbnet: fix potential deadlock on 32bit hosts
    - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
    - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
      timing"
    - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
    - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
    - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
    - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
    - ALSA: usb-audio: Add native DSD support for Luxman DA-06
    - usb: dwc3: Add SoftReset PHY synchonization delay
    - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
    - usb: dwc3: Makefile: fix link error on randconfig
    - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
    - usb: dwc2: Fix interval type issue
    - usb: dwc2: hcd: Fix host channel halt flow
    - usb: dwc2: host: Fix transaction errors in host mode
    - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
    - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
    - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
    - usb: gadget: udc: change comparison to bitshift when dealing with a mask
    - usb: gadget: composite: fix incorrect handling of OS desc requests
    - media: lgdt3306a: Fix module count mismatch on usb unplug
    - media: em28xx: USB bulk packet size fix
    - Bluetooth: btusb: Add device ID for RTL8822BE
    - xhci: Show what USB release number the xHC supports from protocol capablity
    - staging: bcm2835-audio: Release resources on module_exit()
    - staging: lustre: fix bug in osc_enter_cache_try
    - staging: fsl-dpaa2/eth: Fix incorrect casts
    - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
    - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
    - staging: lustre: lmv: correctly iput lmo_root
    - crypto: inside-secure - wait for the request to complete if in the backlog
    - crypto: atmel-aes - fix the keys zeroing on errors
    - crypto: ccp - don't disable interrupts while setting up debugfs
    - crypto: inside-secure - do not process request if no command was issued
    - crypto: inside-secure - fix the cache_len computation
    - crypto: inside-secure - fix the extra cache computation
    - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
    - crypto: inside-secure - fix the invalidation step during cra_exit
    - scsi: mpt3sas: fix an out of bound write
    - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
    - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
    - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
    - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
    - scsi: qla2xxx: Avoid triggering undefined behavior in
      qla2x00_mbx_completion()
    - scsi: storvsc: Increase cmd_per_lun for higher speed devices
    - scsi: qedi: Fix truncation of CHAP name and secret
    - scsi: aacraid: fix shutdown crash when init fails
    - scsi: qla4xxx: skip error recovery in case of register disconnect.
    - scsi: qedi: Fix kernel crash during port toggle
    - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
    - scsi: sd: Keep disk read-only when re-reading partition
    - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
    - scsi: aacraid: Insure command thread is not recursively stopped
    - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
    - scsi: mvsas: fix wrong endianness of sgpio api
    - ASoC: hdmi-codec: Fix module unloading caused kernel crash
    - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
    - ASoC: samsung: odroid: Fix 32000 sample rate handling
    - ASoC: topology: create TLV data for dapm widgets
    - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
    - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
    - clk: Don't show the incorrect clock phase
    - clk: hisilicon: mark wdt_mux_p[] as const
    - clk: tegra: Fix pll_u rate configuration
    - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
    - clk: samsung: s3c2410: Fix PLL rates
    - clk: samsung: exynos7: Fix PLL rates
    - clk: samsung: exynos5260: Fix PLL rates
    - clk: samsung: exynos5433: Fix PLL rates
    - clk: samsung: exynos5250: Fix PLL rates
    - clk: samsung: exynos3250: Fix PLL rates
    - media: dmxdev: fix error code for invalid ioctls
    - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
    - media: ov5645: add missing of_node_put() in error path
    - media: cx23885: Override 888 ImpactVCBe crystal frequency
    - media: cx23885: Set subdev host data to clk_freq pointer
    - media: s3c-camif: fix out-of-bounds array access
    - media: lgdt3306a: Fix a double kfree on i2c device remove
    - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
    - media: v4l: vsp1: Fix display stalls when requesting too many inputs
    - media: i2c: adv748x: fix HDMI field heights
    - media: vb2: Fix videobuf2 to map correct area
    - media: vivid: fix incorrect capabilities for radio
    - media: cx25821: prevent out-of-bounds read on array card
    - serial: xuartps: Fix out-of-bounds access through DT alias
    - serial: sh-sci: Fix out-of-bounds access through DT alias
    - serial: samsung: Fix out-of-bounds access through serial port index
    - serial: mxs-auart: Fix out-of-bounds access through serial port index
    - serial: imx: Fix out-of-bounds access through serial port index
    - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
    - serial: arc_uart: Fix out-of-bounds access through DT alias
    - serial: 8250: Don't service RX FIFO if interrupts are disabled
    - serial: altera: ensure port->regshift is honored consistently
    - rtc: snvs: Fix usage of snvs_rtc_enable
    - rtc: hctosys: Ensure system time doesn't overflow time_t
    - rtc: rk808: fix possible race condition
    - rtc: m41t80: fix race conditions
    - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
    - rtc: rp5c01: fix possible race condition
    - rtc: goldfish: Add missing MODULE_LICENSE
    - cxgb4: Correct ntuple mask validation for hash filters
    - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
    - net: dsa: Do not register devlink for unused ports
    - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
    - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
    - 3c59x: convert to generic DMA API
    - net: ip6_gre: Request headroom in __gre6_xmit()
    - net: ip6_gre: Split up ip6gre_tnl_link_config()
    - net: ip6_gre: Split up ip6gre_tnl_change()
    - net: ip6_gre: Split up ip6gre_newlink()
    - net: ip6_gre: Split up ip6gre_changelink()
    - qed: LL2 flush isles when connection is closed
    - qed: Fix possibility of list corruption during rmmod flows
    - qed: Fix LL2 race during connection terminate
    - powerpc: Move default security feature flags
    - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
    - staging: fsl-dpaa2/eth: Fix incorrect kfree
    - crypto: inside-secure - move the digest to the request context
    - scsi: lpfc: Fix NVME Initiator FirstBurst
    - serial: mvebu-uart: fix tx lost characters

  * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
    - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
    - usbip: usbip_host: delete device from busid_table after rebind
    - usbip: usbip_host: run rebind from exit when module is removed
    - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
    - usbip: usbip_host: fix bad unlock balance during stub_probe()
    - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
    - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
    - ALSA: control: fix a redundant-copy issue
    - spi: pxa2xx: Allow 64-bit DMA
    - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
    - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
    - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
    - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
    - vfio: ccw: fix cleanup if cp_prefetch fails
    - tracing/x86/xen: Remove zero data size trace events
      trace_xen_mmu_flush_tlb{_all}
    - tee: shm: fix use-after-free via temporarily dropped reference
    - netfilter: nf_tables: free set name in error path
    - netfilter: nf_tables: can't fail after linking rule into active rule list
    - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
    - i2c: designware: fix poll-after-enable regression
    - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
    - drm: Match sysfs name in link removal to link creation
    - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
    - radix tree: fix multi-order iteration race
    - mm: don't allow deferred pages with NEED_PER_CPU_KM
    - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
    - s390/qdio: fix access to uninitialized qdio_q fields
    - s390/qdio: don't release memory in qdio_setup_irq()
    - s390: remove indirect branch from do_softirq_own_stack
    - x86/pkeys: Override pkey when moving away from PROT_EXEC
    - x86/pkeys: Do not special case protection key 0
    - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
      definition for mixed mode
    - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
    - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
    - tick/broadcast: Use for_each_cpu() specially on UP kernels
    - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
    - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
    - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
    - Btrfs: fix xattr loss after power failure
    - Btrfs: send, fix invalid access to commit roots due to concurrent
      snapshotting
    - btrfs: property: Set incompat flag if lzo/zstd compression is set
    - btrfs: fix crash when trying to resume balance without the resume flag
    - btrfs: Split btrfs_del_delalloc_inode into 2 functions
    - btrfs: Fix delalloc inodes invalidation during transaction abort
    - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
    - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
    - KVM: arm/arm64: Properly protect VGIC locks from IRQs
    - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
    - hwmon: (k10temp) Fix reading critical temperature register
    - hwmon: (k10temp) Use API function to access System Management Network
    - vsprintf: Replace memory barrier with static_key for random_ptr_key update
    - x86/amd_nb: Add support for Raven Ridge CPUs
    - x86/apic/x2apic: Initialize cluster ID properly

  * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
    - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
    - bridge: check iface upper dev when setting master via ioctl
    - dccp: fix tasklet usage
    - ipv4: fix fnhe usage by non-cached routes
    - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
    - llc: better deal with too small mtu
    - net: ethernet: sun: niu set correct packet size in skb
    - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
    - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
    - net/mlx4_en: Verify coalescing parameters are in range
    - net/mlx5e: Err if asked to offload TC match on frag being first
    - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
    - net sched actions: fix refcnt leak in skbmod
    - net_sched: fq: take care of throttled flows before reuse
    - net: support compat 64-bit time in {s,g}etsockopt
    - net/tls: Don't recursively call push_record during tls_write_space callbacks
    - net/tls: Fix connection stall on partial tls record
    - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
    - qmi_wwan: do not steal interfaces from class drivers
    - r8169: fix powering up RTL8168h
    - rds: do not leak kernel memory to user land
    - sctp: delay the authentication for the duplicated cookie-echo chunk
    - sctp: fix the issue that the cookie-ack with auth can't get processed
    - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
    - sctp: remove sctp_chunk_put from fail_mark err path in
      sctp_ulpevent_make_rcvmsg
    - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
    - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
    - tcp: ignore Fast Open on repair mode
    - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
    - bonding: do not allow rlb updates to invalid mac
    - bonding: send learning packets for vlans on slave
    - net: sched: fix error path in tcf_proto_create() when modules are not
      configured
    - net/mlx5e: TX, Use correct counter in dma_map error flow
    - net/mlx5: Avoid cleaning flow steering table twice during error flow
    - hv_netvsc: set master device
    - ipv6: fix uninit-value in ip6_multipath_l3_keys()
    - net/mlx5e: Allow offloading ipv4 header re-write for icmp
    - nsh: fix infinite loop
    - udp: fix SO_BINDTODEVICE
    - l2tp: revert "l2tp: fix missing print session offset info"
    - proc: do not access cmdline nor environ from file-backed areas
    - net/smc: restrict non-blocking connect finish
    - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
    - net/mlx5e: DCBNL fix min inline header size for dscp
    - net: systemport: Correclty disambiguate driver instances
    - sctp: clear the new asoc's stream outcnt in sctp_stream_update
    - tcp: restore autocorking
    - tipc: fix one byte leak in tipc_sk_set_orig_addr()
    - hv_netvsc: Fix net device attach on older Windows hosts

  * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
    - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
    - ipvs: fix rtnl_lock lockups caused by start_sync_thread
    - netfilter: ebtables: don't attempt to allocate 0-sized compat array
    - kcm: Call strp_stop before strp_done in kcm_attach
    - crypto: af_alg - fix possible uninit-value in alg_bind()
    - netlink: fix uninit-value in netlink_sendmsg
    - net: fix rtnh_ok()
    - net: initialize skb->peeked when cloning
    - net: fix uninit-value in __hw_addr_add_ex()
    - dccp: initialize ireq->ir_mark
    - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
    - soreuseport: initialise timewait reuseport field
    - inetpeer: fix uninit-value in inet_getpeer
    - memcg: fix per_node_info cleanup
    - perf: Remove superfluous allocation error check
    - tcp: fix TCP_REPAIR_QUEUE bound checking
    - bdi: wake up concurrent wb_shutdown() callers.
    - bdi: Fix oops in wb_workfn()
    - gpioib: do not free unrequested descriptors
    - gpio: fix aspeed_gpio unmask irq
    - gpio: fix error path in lineevent_create
    - rfkill: gpio: fix memory leak in probe error path
    - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
    - dm integrity: use kvfree for kvmalloc'd memory
    - tracing: Fix regex_match_front() to not over compare the test string
    - z3fold: fix reclaim lock-ups
    - mm: sections are not offlined during memory hotremove
    - mm, oom: fix concurrent munlock and oom reaper unmap, v3
    - ceph: fix rsize/wsize capping in ceph_direct_read_write()
    - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
    - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
    - can: hi311x: Work around TX complete interrupt erratum
    - drm/vc4: Fix scaling of uni-planar formats
    - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
    - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
    - drm/atomic: Clean private obj old_state/new_state in
      drm_atomic_state_default_clear()
    - net: atm: Fix potential Spectre v1
    - atm: zatm: Fix potential Spectre v1
    - cpufreq: schedutil: Avoid using invalid next_freq
    - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
    - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
      chipsets
    - thermal: exynos: Reading temperature makes sense only when TMU is turned on
    - thermal: exynos: Propagate error value from tmu_read()
    - nvme: add quirk to force medium priority for SQ creation
    - smb3: directory sync should not return an error
    - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
    - tracing/uprobe_event: Fix strncpy corner case
    - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
    - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
    - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
    - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
    - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
    - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
    - bdi: Fix use after free bug in debugfs_remove()
    - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
    - drm/i915: Adjust eDP's logical vco in a reliable place.
    - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
    - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]

  * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
    - percpu: include linux/sched.h for cond_resched()
    - ACPI / button: make module loadable when booted in non-ACPI mode
    - USB: serial: option: Add support for Quectel EP06
    - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
    - ALSA: pcm: Check PCM state at xfern compat ioctl
    - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
    - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
      for array index
    - ALSA: aloop: Mark paused device as inactive
    - ALSA: aloop: Add missing cable lock to ctl API callbacks
    - tracepoint: Do not warn on ENOMEM
    - scsi: target: Fix fortify_panic kernel exception
    - Input: leds - fix out of bound access
    - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
    - rtlwifi: btcoex: Add power_on_setting routine
    - rtlwifi: cleanup 8723be ant_sel definition
    - xfs: prevent creating negative-sized file via INSERT_RANGE
    - RDMA/cxgb4: release hw resources on device removal
    - RDMA/ucma: Allow resolving address w/o specifying source address
    - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
    - RDMA/mlx5: Protect from shift operand overflow
    - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
    - IB/mlx5: Use unlimited rate when static rate is not supported
    - IB/hfi1: Fix handling of FECN marked multicast packet
    - IB/hfi1: Fix loss of BECN with AHG
    - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
    - iw_cxgb4: Atomically flush per QP HW CQEs
    - drm/vmwgfx: Fix a buffer object leak
    - drm/bridge: vga-dac: Fix edid memory leak
    - test_firmware: fix setting old custom fw path back on exit, second try
    - errseq: Always report a writeback error once
    - USB: serial: visor: handle potential invalid device configuration
    - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
    - USB: Accept bulk endpoints with 1024-byte maxpacket
    - USB: serial: option: reimplement interface masking
    - USB: serial: option: adding support for ublox R410M
    - usb: musb: host: fix potential NULL pointer dereference
    - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
    - platform/x86: asus-wireless: Fix NULL pointer dereference
    - irqchip/qcom: Fix check for spurious interrupts
    - tracing: Fix bad use of igrab in trace_uprobe.c
    - [Config] CONFIG_ARM64_ERRATUM_1024718=y
    - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
    - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
    - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
    - btrfs: Take trans lock before access running trans in check_delayed_ref
    - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
    - xhci: Fix use-after-free in xhci_free_virt_device
    - platform/x86: Kconfig: Fix dell-laptop dependency chain.
    - KVM: x86: remove APIC Timer periodic/oneshot spikes
    - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
    - clocksource: Initialize cs->wd_list
    - clocksource: Consistent de-rate when marking unstable

  * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
    - ext4: set h_journal if there is a failure starting a reserved handle
    - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
    - ext4: add validity checks for bitmap block numbers
    - ext4: fix bitmap position validation
    - random: fix possible sleeping allocation from irq context
    - random: rate limit unseeded randomness warnings
    - usbip: usbip_event: fix to not print kernel pointer address
    - usbip: usbip_host: fix to hold parent lock for device_attach() calls
    - usbip: vhci_hcd: Fix usb device and sockfd leaks
    - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
    - Revert "xhci: plat: Register shutdown for xhci_plat"
    - USB: serial: simple: add libtransistor console
    - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
    - USB: serial: cp210x: add ID for NI USB serial console
    - usb: core: Add quirk for HP v222w 16GB Mini
    - USB: Increment wakeup count on remote wakeup.
    - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
    - virtio: add ability to iterate over vqs
    - virtio_console: don't tie bufs to a vq
    - virtio_console: free buffers after reset
    - virtio_console: drop custom control queue cleanup
    - virtio_console: move removal code
    - virtio_console: reset on out of memory
    - drm/virtio: fix vq wait_event condition
    - tty: Don't call panic() at tty_ldisc_init()
    - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
    - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
    - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
    - tty: Use __GFP_NOFAIL for tty_ldisc_get()
    - ALSA: dice: fix OUI for TC group
    - ALSA: dice: fix error path to destroy initialized stream data
    - ALSA: hda - Skip jack and others for non-existing PCM streams
    - ALSA: opl3: Hardening for potential Spectre v1
    - ALSA: asihpi: Hardening for potential Spectre v1
    - ALSA: hdspm: Hardening for potential Spectre v1
    - ALSA: rme9652: Hardening for potential Spectre v1
    - ALSA: control: Hardening for potential Spectre v1
    - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
    - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
    - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
    - ALSA: seq: oss: Hardening for potential Spectre v1
    - ALSA: hda: Hardening for potential Spectre v1
    - ALSA: hda/realtek - Add some fixes for ALC233
    - ALSA: hda/realtek - Update ALC255 depop optimize
    - ALSA: hda/realtek - change the location for one of two front mics
    - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
    - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
    - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
    - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
    - mtd: rawnand: tango: Fix struct clk memory leak
    - kobject: don't use WARN for registration failures
    - scsi: sd: Defer spinning up drive while SANITIZE is in progress
    - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
    - vfio: ccw: process ssch with interrupts disabled
    - ANDROID: binder: prevent transactions into own process.
    - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
    - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
    - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
    - PCI: aardvark: Fix PCIe Max Read Request Size setting
    - ARM: amba: Make driver_override output consistent with other buses
    - ARM: amba: Fix race condition with driver_override
    - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
    - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
    - KVM: arm/arm64: Close VMID generation race
    - crypto: drbg - set freed buffers to NULL
    - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
    - libceph: un-backoff on tick when we have a authenticated session
    - libceph: reschedule a tick in finish_hunting()
    - libceph: validate con->state at the top of try_write()
    - fpga-manager: altera-ps-spi: preserve nCONFIG state
    - earlycon: Use a pointer table to fix __earlycon_table stride
    - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
    - drm/i915: Enable display WA#1183 from its correct spot
    - objtool, perf: Fix GCC 8 -Wrestrict error
    - tools/lib/subcmd/pager.c: do not alias select() params
    - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
    - x86/smpboot: Don't use mwait_play_dead() on AMD systems
    - x86/microcode/intel: Save microcode patch unconditionally
    - x86/microcode: Do not exit early from __reload_late()
    - tick/sched: Do not mess with an enqueued hrtimer
    - arm/arm64: KVM: Add PSCI version selection API
    - powerpc/eeh: Fix race with driver un/bind
    - serial: mvebu-uart: Fix local flags handling on termios update
    - block: do not use interruptible wait anywhere
    - ASoC: dmic: Fix clock parenting
    - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
      set
    - module: Fix display of wrong module .text address
    - drm/edid: Reset more of the display info
    - drm/i915/fbdev: Enable late fbdev initial configuration
    - drm/i915/audio: set minimum CD clock to twice the BCLK
    - drm/amd/display: Fix deadlock when flushing irq
    - drm/amd/display: Disallow enabling CRTC without primary plane with FB

  * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
    CVE-2018-1108.
    - random: set up the NUMA crng instances after the CRNG is fully initialized

  * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
    - xhci: Fix USB ports for Dell Inspiron 5775

  * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
    jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
    - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device

  * Need fix to aacraid driver to prevent panic (LP: #1770095)
    - scsi: aacraid: Correct hba_send to include iu_type

  * kernel: Fix arch random implementation (LP: #1775391)
    - s390/archrandom: Rework arch random implementation.

  * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
    - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.

  * Various fixes for CXL kernel module (LP: #1774471)
    - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
    - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
    - cxl: Report the tunneled operations status
    - cxl: Configure PSL to not use APC virtual machines
    - cxl: Disable prefault_mode in Radix mode

  * Bluetooth not working (LP: #1764645)
    - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models

  * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
    - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
    - SAUCE: wcn36xx: read MAC from file or randomly generate one

  * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
    - fscache: Fix hanging wait on page discarded by writeback

Date: Thu, 02 Aug 2018 12:31:38 +0200
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-019.buildd>

-------------- next part --------------
Format: 1.8
Date: Thu, 02 Aug 2018 12:31:38 +0200
Source: linux
Binary: linux-source-4.15.0 linux-doc linux-headers-4.15.0-31 linux-libc-dev linux-tools-common linux-tools-4.15.0-31 linux-cloud-tools-common linux-cloud-tools-4.15.0-31 linux-tools-host linux-image-unsigned-4.15.0-31-generic linux-modules-4.15.0-31-generic linux-modules-extra-4.15.0-31-generic linux-headers-4.15.0-31-generic linux-image-unsigned-4.15.0-31-generic-dbgsym linux-tools-4.15.0-31-generic linux-cloud-tools-4.15.0-31-generic linux-udebs-generic linux-image-unsigned-4.15.0-31-generic-lpae linux-modules-4.15.0-31-generic-lpae linux-modules-extra-4.15.0-31-generic-lpae linux-headers-4.15.0-31-generic-lpae linux-image-unsigned-4.15.0-31-generic-lpae-dbgsym linux-tools-4.15.0-31-generic-lpae linux-cloud-tools-4.15.0-31-generic-lpae linux-udebs-generic-lpae linux-image-unsigned-4.15.0-31-lowlatency linux-modules-4.15.0-31-lowlatency linux-modules-extra-4.15.0-31-lowlatency linux-headers-4.15.0-31-lowlatency linux-image-unsigned-4.15.0-31-lowlatency-dbgsym
 linux-tools-4.15.0-31-lowlatency linux-cloud-tools-4.15.0-31-lowlatency linux-udebs-lowlatency linux-image-unsigned-4.15.0-31-snapdragon linux-modules-4.15.0-31-snapdragon linux-modules-extra-4.15.0-31-snapdragon linux-headers-4.15.0-31-snapdragon linux-image-unsigned-4.15.0-31-snapdragon-dbgsym linux-tools-4.15.0-31-snapdragon linux-cloud-tools-4.15.0-31-snapdragon linux-udebs-snapdragon kernel-image-4.15.0-31-generic-di fat-modules-4.15.0-31-generic-di fb-modules-4.15.0-31-generic-di firewire-core-modules-4.15.0-31-generic-di floppy-modules-4.15.0-31-generic-di fs-core-modules-4.15.0-31-generic-di fs-secondary-modules-4.15.0-31-generic-di input-modules-4.15.0-31-generic-di irda-modules-4.15.0-31-generic-di md-modules-4.15.0-31-generic-di nic-modules-4.15.0-31-generic-di nic-pcmcia-modules-4.15.0-31-generic-di nic-usb-modules-4.15.0-31-generic-di nic-shared-modules-4.15.0-31-generic-di parport-modules-4.15.0-31-generic-di pata-modules-4.15.0-31-generic-di
 pcmcia-modules-4.15.0-31-generic-di pcmcia-storage-modules-4.15.0-31-generic-di plip-modules-4.15.0-31-generic-di ppp-modules-4.15.0-31-generic-di sata-modules-4.15.0-31-generic-di scsi-modules-4.15.0-31-generic-di serial-modules-4.15.0-31-generic-di storage-core-modules-4.15.0-31-generic-di usb-modules-4.15.0-31-generic-di nfs-modules-4.15.0-31-generic-di block-modules-4.15.0-31-generic-di message-modules-4.15.0-31-generic-di crypto-modules-4.15.0-31-generic-di virtio-modules-4.15.0-31-generic-di mouse-modules-4.15.0-31-generic-di vlan-modules-4.15.0-31-generic-di ipmi-modules-4.15.0-31-generic-di
 multipath-modules-4.15.0-31-generic-di
Architecture: amd64 all amd64_translations
Version: 4.15.0-31.33
Distribution: bionic
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-019.buildd>
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Description:
 block-modules-4.15.0-31-generic-di - Block storage devices (udeb)
 crypto-modules-4.15.0-31-generic-di - crypto modules (udeb)
 fat-modules-4.15.0-31-generic-di - FAT filesystem support (udeb)
 fb-modules-4.15.0-31-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.15.0-31-generic-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-4.15.0-31-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.15.0-31-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.15.0-31-generic-di - Extra filesystem modules (udeb)
 input-modules-4.15.0-31-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.15.0-31-generic-di - ipmi modules (udeb)
 irda-modules-4.15.0-31-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.15.0-31-generic-di - kernel image and system map (udeb)
 linux-cloud-tools-4.15.0-31 - Linux kernel version specific cloud tools for version 4.15.0-31
 linux-cloud-tools-4.15.0-31-generic - Linux kernel version specific cloud tools for version 4.15.0-31
 linux-cloud-tools-4.15.0-31-generic-lpae - Linux kernel version specific cloud tools for version 4.15.0-31
 linux-cloud-tools-4.15.0-31-lowlatency - Linux kernel version specific cloud tools for version 4.15.0-31
 linux-cloud-tools-4.15.0-31-snapdragon - Linux kernel version specific cloud tools for version 4.15.0-31
 linux-cloud-tools-common - Linux kernel version specific cloud tools for version 4.15.0
 linux-doc  - Linux kernel specific documentation for version 4.15.0
 linux-headers-4.15.0-31 - Header files related to Linux kernel version 4.15.0
 linux-headers-4.15.0-31-generic - Linux kernel headers for version 4.15.0 on 64 bit x86 SMP
 linux-headers-4.15.0-31-generic-lpae - Linux kernel headers for version 4.15.0 on 64 bit x86 SMP
 linux-headers-4.15.0-31-lowlatency - Linux kernel headers for version 4.15.0 on 64 bit x86 SMP
 linux-headers-4.15.0-31-snapdragon - Linux kernel headers for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-generic - Linux kernel image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-generic-dbgsym - Linux kernel debug image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-generic-lpae - Linux kernel image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-generic-lpae-dbgsym - Linux kernel debug image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-lowlatency - Linux kernel image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-lowlatency-dbgsym - Linux kernel debug image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-snapdragon - Linux kernel image for version 4.15.0 on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-31-snapdragon-dbgsym - Linux kernel debug image for version 4.15.0 on 64 bit x86 SMP
 linux-libc-dev - Linux Kernel Headers for development
 linux-modules-4.15.0-31-generic - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-31-generic-lpae - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-31-lowlatency - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-31-snapdragon - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-31-generic - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-31-generic-lpae - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-31-lowlatency - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-31-snapdragon - Linux kernel extra modules for version 4.15.0 on 64 bit x86 SMP
 linux-source-4.15.0 - Linux kernel source for version 4.15.0 with Ubuntu patches
 linux-tools-4.15.0-31 - Linux kernel version specific tools for version 4.15.0-31
 linux-tools-4.15.0-31-generic - Linux kernel version specific tools for version 4.15.0-31
 linux-tools-4.15.0-31-generic-lpae - Linux kernel version specific tools for version 4.15.0-31
 linux-tools-4.15.0-31-lowlatency - Linux kernel version specific tools for version 4.15.0-31
 linux-tools-4.15.0-31-snapdragon - Linux kernel version specific tools for version 4.15.0-31
 linux-tools-common - Linux kernel version specific tools for version 4.15.0
 linux-tools-host - Linux kernel VM host tools
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-udebs-snapdragon - Metapackage depending on kernel udebs (udeb)
 md-modules-4.15.0-31-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-4.15.0-31-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-4.15.0-31-generic-di - Mouse support (udeb)
 multipath-modules-4.15.0-31-generic-di - DM-Multipath support (udeb)
 nfs-modules-4.15.0-31-generic-di - NFS filesystem drivers (udeb)
 nic-modules-4.15.0-31-generic-di - Network interface support (udeb)
 nic-pcmcia-modules-4.15.0-31-generic-di - PCMCIA network interface support (udeb)
 nic-shared-modules-4.15.0-31-generic-di - nic shared modules (udeb)
 nic-usb-modules-4.15.0-31-generic-di - USB network interface support (udeb)
 parport-modules-4.15.0-31-generic-di - Parallel port support (udeb)
 pata-modules-4.15.0-31-generic-di - PATA support modules (udeb)
 pcmcia-modules-4.15.0-31-generic-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-4.15.0-31-generic-di - PCMCIA storage support (udeb)
 plip-modules-4.15.0-31-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-4.15.0-31-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-4.15.0-31-generic-di - SATA storage support (udeb)
 scsi-modules-4.15.0-31-generic-di - SCSI storage support (udeb)
 serial-modules-4.15.0-31-generic-di - Serial port support (udeb)
 storage-core-modules-4.15.0-31-generic-di - Core storage support (udeb)
 usb-modules-4.15.0-31-generic-di - Core USB support (udeb)
 virtio-modules-4.15.0-31-generic-di - VirtIO Modules (udeb)
 vlan-modules-4.15.0-31-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1528684 1753941 1756700 1764645 1770095 1771823 1774225 1774471 1775390 1775391 1776389 1776491 1776927 1777029 1778265 1778486 1778658 1778759 1779802 1779823 1779923 1780066 1780227 1780499 1780858 1781316 1781364 1781436 1781476 1781763 1782116 1782166 1782540 1782689 1782846 1783246 1783418 1784281
Changes:
 linux (4.15.0-31.33) bionic; urgency=medium
 .
   * linux: 4.15.0-31.33 -proposed tracker (LP: #1784281)
 .
   * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
     - test_bpf: flag tests that cannot be jited on s390
 .
   * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
     - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
     - drm/radeon: fix radeon_atpx_get_client_id()'s return type
     - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
     - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
     - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
     - vga_switcheroo: set audio client id according to bound GPU id
 .
   * locking sockets broken due to missing AppArmor socket mediation patches
     (LP: #1780227)
     - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
 .
   * Update2 for ocxl driver (LP: #1781436)
     - ocxl: Fix page fault handler in case of fault on dying process
 .
   * RTNL assertion failure on ipvlan (LP: #1776927)
     - ipvlan: drop ipv6 dependency
     - ipvlan: use per device spinlock to protect addrs list updates
 .
   * netns: unable to follow an interface that moves to another netns
     (LP: #1774225)
     - net: core: Expose number of link up/down transitions
     - dev: always advertise the new nsid when the netns iface changes
     - dev: advertise the new ifindex when the netns iface changes
 .
   * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
     - block, bfq: fix occurrences of request finish method's old name
     - block, bfq: remove batches of confusing ifdefs
     - block, bfq: add requeue-request hook
 .
   * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
     - ALSA: hda: add mute led support for HP ProBook 455 G5
 .
   * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
     (LP: #1781476)
     - i2c: xlp9xx: Fix issue seen when updating receive length
     - i2c: xlp9xx: Make sure the transfer size is not more than
       I2C_SMBUS_BLOCK_SIZE
 .
   * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
     - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
 .
   * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
     - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
 .
   * Nvidia fails after switching its mode (LP: #1778658)
     - PCI: Restore config space on runtime resume despite being unbound
 .
   * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
     - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
 .
   * CVE-2018-12232
     - PATCH 1/1] socket: close race condition between sock_close() and
       sockfs_setattr()
 .
   * CVE-2018-10323
     - xfs: set format back to extents if xfs_bmap_extents_to_btree
 .
   * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
     - ALSA: hda/realtek - Fix the problem of two front mics on more machines
     - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
 .
   * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
     0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
     - ceph: track read contexts in ceph_file_info
 .
   * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
     (LP: #1779802)
     - Input: elantech - fix V4 report decoding for module with middle key
     - Input: elantech - enable middle button of touchpads on ThinkPad P52
 .
   * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
     - usb: xhci: dbc: Fix lockdep warning
     - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
 .
   * CVE-2018-13406
     - video: uvesafb: Fix integer overflow in allocation
 .
   * CVE-2018-10840
     - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
 .
   * CVE-2018-11412
     - ext4: do not allow external inodes for inline data
 .
   * CVE-2018-10881
     - ext4: clear i_data in ext4_inode_info when removing inline data
 .
   * CVE-2018-12233
     - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
 .
   * CVE-2018-12904
     - kvm: nVMX: Enforce cpl=0 for VMX instructions
 .
   * Error parsing PCC subspaces from PCCT (LP: #1528684)
     - mailbox: PCC: erroneous error message when parsing ACPI PCCT
 .
   * CVE-2018-13094
     - xfs: don't call xfs_da_shrink_inode with NULL bp
 .
   * other users' coredumps can be read via setgid directory and killpriv bypass
     (LP: #1779923) // CVE-2018-13405
     - Fix up non-directory creation in SGID directories
 .
   * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
     - snapcraft.yaml: stop invoking the obsolete (and non-existing)
       'firmware_install' target
 .
   * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
     (LP: #1782116)
     - snapcraft.yaml: copy retpoline-extract-one to scripts before build
 .
   * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
     - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
 .
   * CVE-2018-11506
     - sr: pass down correctly sized SCSI sense buffer
 .
   * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
     - net: Fix a bug in removing queues from XPS map
     - net/mlx4_core: Fix error handling in mlx4_init_port_info.
     - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
     - net: sched: red: avoid hashing NULL child
     - net/smc: check for missing nlattrs in SMC_PNETID messages
     - net: test tailroom before appending to linear skb
     - packet: in packet_snd start writing at link layer allocation
     - sock_diag: fix use-after-free read in __sk_free
     - tcp: purge write queue in tcp_connect_init()
     - vmxnet3: set the DMA mask before the first DMA map operation
     - vmxnet3: use DMA memory barriers where required
     - hv_netvsc: empty current transmit aggregation if flow blocked
     - hv_netvsc: Use the num_online_cpus() for channel limit
     - hv_netvsc: avoid retry on send during shutdown
     - hv_netvsc: only wake transmit queue if link is up
     - hv_netvsc: fix error unwind handling if vmbus_open fails
     - hv_netvsc: cancel subchannel setup before halting device
     - hv_netvsc: fix race in napi poll when rescheduling
     - hv_netvsc: defer queue selection to VF
     - hv_netvsc: disable NAPI before channel close
     - hv_netvsc: use RCU to fix concurrent rx and queue changes
     - hv_netvsc: change GPAD teardown order on older versions
     - hv_netvsc: common detach logic
     - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
     - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
     - hv_netvsc: Ensure correct teardown message sequence order
     - hv_netvsc: Fix a network regression after ifdown/ifup
     - sparc: vio: use put_device() instead of kfree()
     - ext2: fix a block leak
     - s390: add assembler macros for CPU alternatives
     - s390: move expoline assembler macros to a header
     - s390/crc32-vx: use expoline for indirect branches
     - s390/lib: use expoline for indirect branches
     - s390/ftrace: use expoline for indirect branches
     - s390/kernel: use expoline for indirect branches
     - s390: move spectre sysfs attribute code
     - s390: extend expoline to BC instructions
     - s390: use expoline thunks in the BPF JIT
     - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
     - scsi: zfcp: fix infinite iteration on ERP ready list
     - loop: don't call into filesystem while holding lo_ctl_mutex
     - loop: fix LOOP_GET_STATUS lock imbalance
     - cfg80211: limit wiphy names to 128 bytes
     - hfsplus: stop workqueue when fill_super() failed
     - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
     - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
     - usb: dwc3: Undo PHY init if soft reset fails
     - usb: dwc3: omap: don't miss events during suspend/resume
     - usb: gadget: core: Fix use-after-free of usb_request
     - usb: gadget: fsl_udc_core: fix ep valid checks
     - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
     - usb: cdc_acm: prevent race at write to acm while system resumes
     - net: usbnet: fix potential deadlock on 32bit hosts
     - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
     - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
       timing"
     - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
     - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
     - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
     - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
     - ALSA: usb-audio: Add native DSD support for Luxman DA-06
     - usb: dwc3: Add SoftReset PHY synchonization delay
     - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
     - usb: dwc3: Makefile: fix link error on randconfig
     - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
     - usb: dwc2: Fix interval type issue
     - usb: dwc2: hcd: Fix host channel halt flow
     - usb: dwc2: host: Fix transaction errors in host mode
     - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
     - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
     - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
     - usb: gadget: udc: change comparison to bitshift when dealing with a mask
     - usb: gadget: composite: fix incorrect handling of OS desc requests
     - media: lgdt3306a: Fix module count mismatch on usb unplug
     - media: em28xx: USB bulk packet size fix
     - Bluetooth: btusb: Add device ID for RTL8822BE
     - xhci: Show what USB release number the xHC supports from protocol capablity
     - staging: bcm2835-audio: Release resources on module_exit()
     - staging: lustre: fix bug in osc_enter_cache_try
     - staging: fsl-dpaa2/eth: Fix incorrect casts
     - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
     - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
     - staging: lustre: lmv: correctly iput lmo_root
     - crypto: inside-secure - wait for the request to complete if in the backlog
     - crypto: atmel-aes - fix the keys zeroing on errors
     - crypto: ccp - don't disable interrupts while setting up debugfs
     - crypto: inside-secure - do not process request if no command was issued
     - crypto: inside-secure - fix the cache_len computation
     - crypto: inside-secure - fix the extra cache computation
     - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
     - crypto: inside-secure - fix the invalidation step during cra_exit
     - scsi: mpt3sas: fix an out of bound write
     - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
     - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
     - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
     - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
     - scsi: qla2xxx: Avoid triggering undefined behavior in
       qla2x00_mbx_completion()
     - scsi: storvsc: Increase cmd_per_lun for higher speed devices
     - scsi: qedi: Fix truncation of CHAP name and secret
     - scsi: aacraid: fix shutdown crash when init fails
     - scsi: qla4xxx: skip error recovery in case of register disconnect.
     - scsi: qedi: Fix kernel crash during port toggle
     - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
     - scsi: sd: Keep disk read-only when re-reading partition
     - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
     - scsi: aacraid: Insure command thread is not recursively stopped
     - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
     - scsi: mvsas: fix wrong endianness of sgpio api
     - ASoC: hdmi-codec: Fix module unloading caused kernel crash
     - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
     - ASoC: samsung: odroid: Fix 32000 sample rate handling
     - ASoC: topology: create TLV data for dapm widgets
     - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
     - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
     - clk: Don't show the incorrect clock phase
     - clk: hisilicon: mark wdt_mux_p[] as const
     - clk: tegra: Fix pll_u rate configuration
     - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
     - clk: samsung: s3c2410: Fix PLL rates
     - clk: samsung: exynos7: Fix PLL rates
     - clk: samsung: exynos5260: Fix PLL rates
     - clk: samsung: exynos5433: Fix PLL rates
     - clk: samsung: exynos5250: Fix PLL rates
     - clk: samsung: exynos3250: Fix PLL rates
     - media: dmxdev: fix error code for invalid ioctls
     - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
     - media: ov5645: add missing of_node_put() in error path
     - media: cx23885: Override 888 ImpactVCBe crystal frequency
     - media: cx23885: Set subdev host data to clk_freq pointer
     - media: s3c-camif: fix out-of-bounds array access
     - media: lgdt3306a: Fix a double kfree on i2c device remove
     - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
     - media: v4l: vsp1: Fix display stalls when requesting too many inputs
     - media: i2c: adv748x: fix HDMI field heights
     - media: vb2: Fix videobuf2 to map correct area
     - media: vivid: fix incorrect capabilities for radio
     - media: cx25821: prevent out-of-bounds read on array card
     - serial: xuartps: Fix out-of-bounds access through DT alias
     - serial: sh-sci: Fix out-of-bounds access through DT alias
     - serial: samsung: Fix out-of-bounds access through serial port index
     - serial: mxs-auart: Fix out-of-bounds access through serial port index
     - serial: imx: Fix out-of-bounds access through serial port index
     - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
     - serial: arc_uart: Fix out-of-bounds access through DT alias
     - serial: 8250: Don't service RX FIFO if interrupts are disabled
     - serial: altera: ensure port->regshift is honored consistently
     - rtc: snvs: Fix usage of snvs_rtc_enable
     - rtc: hctosys: Ensure system time doesn't overflow time_t
     - rtc: rk808: fix possible race condition
     - rtc: m41t80: fix race conditions
     - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
     - rtc: rp5c01: fix possible race condition
     - rtc: goldfish: Add missing MODULE_LICENSE
     - cxgb4: Correct ntuple mask validation for hash filters
     - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
     - net: dsa: Do not register devlink for unused ports
     - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
     - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
     - 3c59x: convert to generic DMA API
     - net: ip6_gre: Request headroom in __gre6_xmit()
     - net: ip6_gre: Split up ip6gre_tnl_link_config()
     - net: ip6_gre: Split up ip6gre_tnl_change()
     - net: ip6_gre: Split up ip6gre_newlink()
     - net: ip6_gre: Split up ip6gre_changelink()
     - qed: LL2 flush isles when connection is closed
     - qed: Fix possibility of list corruption during rmmod flows
     - qed: Fix LL2 race during connection terminate
     - powerpc: Move default security feature flags
     - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
     - staging: fsl-dpaa2/eth: Fix incorrect kfree
     - crypto: inside-secure - move the digest to the request context
     - scsi: lpfc: Fix NVME Initiator FirstBurst
     - serial: mvebu-uart: fix tx lost characters
 .
   * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
     - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
     - usbip: usbip_host: delete device from busid_table after rebind
     - usbip: usbip_host: run rebind from exit when module is removed
     - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
     - usbip: usbip_host: fix bad unlock balance during stub_probe()
     - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
     - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
     - ALSA: control: fix a redundant-copy issue
     - spi: pxa2xx: Allow 64-bit DMA
     - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
     - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
     - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
     - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
     - vfio: ccw: fix cleanup if cp_prefetch fails
     - tracing/x86/xen: Remove zero data size trace events
       trace_xen_mmu_flush_tlb{_all}
     - tee: shm: fix use-after-free via temporarily dropped reference
     - netfilter: nf_tables: free set name in error path
     - netfilter: nf_tables: can't fail after linking rule into active rule list
     - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
     - i2c: designware: fix poll-after-enable regression
     - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
     - drm: Match sysfs name in link removal to link creation
     - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
     - radix tree: fix multi-order iteration race
     - mm: don't allow deferred pages with NEED_PER_CPU_KM
     - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
     - s390/qdio: fix access to uninitialized qdio_q fields
     - s390/qdio: don't release memory in qdio_setup_irq()
     - s390: remove indirect branch from do_softirq_own_stack
     - x86/pkeys: Override pkey when moving away from PROT_EXEC
     - x86/pkeys: Do not special case protection key 0
     - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
       definition for mixed mode
     - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
     - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
     - tick/broadcast: Use for_each_cpu() specially on UP kernels
     - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
     - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
     - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
     - Btrfs: fix xattr loss after power failure
     - Btrfs: send, fix invalid access to commit roots due to concurrent
       snapshotting
     - btrfs: property: Set incompat flag if lzo/zstd compression is set
     - btrfs: fix crash when trying to resume balance without the resume flag
     - btrfs: Split btrfs_del_delalloc_inode into 2 functions
     - btrfs: Fix delalloc inodes invalidation during transaction abort
     - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
     - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
     - KVM: arm/arm64: Properly protect VGIC locks from IRQs
     - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
     - hwmon: (k10temp) Fix reading critical temperature register
     - hwmon: (k10temp) Use API function to access System Management Network
     - vsprintf: Replace memory barrier with static_key for random_ptr_key update
     - x86/amd_nb: Add support for Raven Ridge CPUs
     - x86/apic/x2apic: Initialize cluster ID properly
 .
   * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
     - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
     - bridge: check iface upper dev when setting master via ioctl
     - dccp: fix tasklet usage
     - ipv4: fix fnhe usage by non-cached routes
     - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
     - llc: better deal with too small mtu
     - net: ethernet: sun: niu set correct packet size in skb
     - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
     - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
     - net/mlx4_en: Verify coalescing parameters are in range
     - net/mlx5e: Err if asked to offload TC match on frag being first
     - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
     - net sched actions: fix refcnt leak in skbmod
     - net_sched: fq: take care of throttled flows before reuse
     - net: support compat 64-bit time in {s,g}etsockopt
     - net/tls: Don't recursively call push_record during tls_write_space callbacks
     - net/tls: Fix connection stall on partial tls record
     - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
     - qmi_wwan: do not steal interfaces from class drivers
     - r8169: fix powering up RTL8168h
     - rds: do not leak kernel memory to user land
     - sctp: delay the authentication for the duplicated cookie-echo chunk
     - sctp: fix the issue that the cookie-ack with auth can't get processed
     - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
     - sctp: remove sctp_chunk_put from fail_mark err path in
       sctp_ulpevent_make_rcvmsg
     - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
     - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
     - tcp: ignore Fast Open on repair mode
     - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
     - bonding: do not allow rlb updates to invalid mac
     - bonding: send learning packets for vlans on slave
     - net: sched: fix error path in tcf_proto_create() when modules are not
       configured
     - net/mlx5e: TX, Use correct counter in dma_map error flow
     - net/mlx5: Avoid cleaning flow steering table twice during error flow
     - hv_netvsc: set master device
     - ipv6: fix uninit-value in ip6_multipath_l3_keys()
     - net/mlx5e: Allow offloading ipv4 header re-write for icmp
     - nsh: fix infinite loop
     - udp: fix SO_BINDTODEVICE
     - l2tp: revert "l2tp: fix missing print session offset info"
     - proc: do not access cmdline nor environ from file-backed areas
     - net/smc: restrict non-blocking connect finish
     - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
     - net/mlx5e: DCBNL fix min inline header size for dscp
     - net: systemport: Correclty disambiguate driver instances
     - sctp: clear the new asoc's stream outcnt in sctp_stream_update
     - tcp: restore autocorking
     - tipc: fix one byte leak in tipc_sk_set_orig_addr()
     - hv_netvsc: Fix net device attach on older Windows hosts
 .
   * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
     - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
     - ipvs: fix rtnl_lock lockups caused by start_sync_thread
     - netfilter: ebtables: don't attempt to allocate 0-sized compat array
     - kcm: Call strp_stop before strp_done in kcm_attach
     - crypto: af_alg - fix possible uninit-value in alg_bind()
     - netlink: fix uninit-value in netlink_sendmsg
     - net: fix rtnh_ok()
     - net: initialize skb->peeked when cloning
     - net: fix uninit-value in __hw_addr_add_ex()
     - dccp: initialize ireq->ir_mark
     - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
     - soreuseport: initialise timewait reuseport field
     - inetpeer: fix uninit-value in inet_getpeer
     - memcg: fix per_node_info cleanup
     - perf: Remove superfluous allocation error check
     - tcp: fix TCP_REPAIR_QUEUE bound checking
     - bdi: wake up concurrent wb_shutdown() callers.
     - bdi: Fix oops in wb_workfn()
     - gpioib: do not free unrequested descriptors
     - gpio: fix aspeed_gpio unmask irq
     - gpio: fix error path in lineevent_create
     - rfkill: gpio: fix memory leak in probe error path
     - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
     - dm integrity: use kvfree for kvmalloc'd memory
     - tracing: Fix regex_match_front() to not over compare the test string
     - z3fold: fix reclaim lock-ups
     - mm: sections are not offlined during memory hotremove
     - mm, oom: fix concurrent munlock and oom reaper unmap, v3
     - ceph: fix rsize/wsize capping in ceph_direct_read_write()
     - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
     - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
     - can: hi311x: Work around TX complete interrupt erratum
     - drm/vc4: Fix scaling of uni-planar formats
     - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
     - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
     - drm/atomic: Clean private obj old_state/new_state in
       drm_atomic_state_default_clear()
     - net: atm: Fix potential Spectre v1
     - atm: zatm: Fix potential Spectre v1
     - cpufreq: schedutil: Avoid using invalid next_freq
     - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
     - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
       chipsets
     - thermal: exynos: Reading temperature makes sense only when TMU is turned on
     - thermal: exynos: Propagate error value from tmu_read()
     - nvme: add quirk to force medium priority for SQ creation
     - smb3: directory sync should not return an error
     - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
     - tracing/uprobe_event: Fix strncpy corner case
     - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
     - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
     - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
     - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
     - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
     - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
     - bdi: Fix use after free bug in debugfs_remove()
     - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
     - drm/i915: Adjust eDP's logical vco in a reliable place.
     - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
     - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
 .
   * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
     - percpu: include linux/sched.h for cond_resched()
     - ACPI / button: make module loadable when booted in non-ACPI mode
     - USB: serial: option: Add support for Quectel EP06
     - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
     - ALSA: pcm: Check PCM state at xfern compat ioctl
     - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
     - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
       for array index
     - ALSA: aloop: Mark paused device as inactive
     - ALSA: aloop: Add missing cable lock to ctl API callbacks
     - tracepoint: Do not warn on ENOMEM
     - scsi: target: Fix fortify_panic kernel exception
     - Input: leds - fix out of bound access
     - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
     - rtlwifi: btcoex: Add power_on_setting routine
     - rtlwifi: cleanup 8723be ant_sel definition
     - xfs: prevent creating negative-sized file via INSERT_RANGE
     - RDMA/cxgb4: release hw resources on device removal
     - RDMA/ucma: Allow resolving address w/o specifying source address
     - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
     - RDMA/mlx5: Protect from shift operand overflow
     - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
     - IB/mlx5: Use unlimited rate when static rate is not supported
     - IB/hfi1: Fix handling of FECN marked multicast packet
     - IB/hfi1: Fix loss of BECN with AHG
     - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
     - iw_cxgb4: Atomically flush per QP HW CQEs
     - drm/vmwgfx: Fix a buffer object leak
     - drm/bridge: vga-dac: Fix edid memory leak
     - test_firmware: fix setting old custom fw path back on exit, second try
     - errseq: Always report a writeback error once
     - USB: serial: visor: handle potential invalid device configuration
     - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
     - USB: Accept bulk endpoints with 1024-byte maxpacket
     - USB: serial: option: reimplement interface masking
     - USB: serial: option: adding support for ublox R410M
     - usb: musb: host: fix potential NULL pointer dereference
     - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
     - platform/x86: asus-wireless: Fix NULL pointer dereference
     - irqchip/qcom: Fix check for spurious interrupts
     - tracing: Fix bad use of igrab in trace_uprobe.c
     - [Config] CONFIG_ARM64_ERRATUM_1024718=y
     - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
     - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
     - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
     - btrfs: Take trans lock before access running trans in check_delayed_ref
     - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
     - xhci: Fix use-after-free in xhci_free_virt_device
     - platform/x86: Kconfig: Fix dell-laptop dependency chain.
     - KVM: x86: remove APIC Timer periodic/oneshot spikes
     - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
     - clocksource: Initialize cs->wd_list
     - clocksource: Consistent de-rate when marking unstable
 .
   * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
     - ext4: set h_journal if there is a failure starting a reserved handle
     - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
     - ext4: add validity checks for bitmap block numbers
     - ext4: fix bitmap position validation
     - random: fix possible sleeping allocation from irq context
     - random: rate limit unseeded randomness warnings
     - usbip: usbip_event: fix to not print kernel pointer address
     - usbip: usbip_host: fix to hold parent lock for device_attach() calls
     - usbip: vhci_hcd: Fix usb device and sockfd leaks
     - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
     - Revert "xhci: plat: Register shutdown for xhci_plat"
     - USB: serial: simple: add libtransistor console
     - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
     - USB: serial: cp210x: add ID for NI USB serial console
     - usb: core: Add quirk for HP v222w 16GB Mini
     - USB: Increment wakeup count on remote wakeup.
     - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
     - virtio: add ability to iterate over vqs
     - virtio_console: don't tie bufs to a vq
     - virtio_console: free buffers after reset
     - virtio_console: drop custom control queue cleanup
     - virtio_console: move removal code
     - virtio_console: reset on out of memory
     - drm/virtio: fix vq wait_event condition
     - tty: Don't call panic() at tty_ldisc_init()
     - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
     - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
     - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
     - tty: Use __GFP_NOFAIL for tty_ldisc_get()
     - ALSA: dice: fix OUI for TC group
     - ALSA: dice: fix error path to destroy initialized stream data
     - ALSA: hda - Skip jack and others for non-existing PCM streams
     - ALSA: opl3: Hardening for potential Spectre v1
     - ALSA: asihpi: Hardening for potential Spectre v1
     - ALSA: hdspm: Hardening for potential Spectre v1
     - ALSA: rme9652: Hardening for potential Spectre v1
     - ALSA: control: Hardening for potential Spectre v1
     - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
     - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
     - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
     - ALSA: seq: oss: Hardening for potential Spectre v1
     - ALSA: hda: Hardening for potential Spectre v1
     - ALSA: hda/realtek - Add some fixes for ALC233
     - ALSA: hda/realtek - Update ALC255 depop optimize
     - ALSA: hda/realtek - change the location for one of two front mics
     - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
     - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
     - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
     - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
     - mtd: rawnand: tango: Fix struct clk memory leak
     - kobject: don't use WARN for registration failures
     - scsi: sd: Defer spinning up drive while SANITIZE is in progress
     - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
     - vfio: ccw: process ssch with interrupts disabled
     - ANDROID: binder: prevent transactions into own process.
     - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
     - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
     - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
     - PCI: aardvark: Fix PCIe Max Read Request Size setting
     - ARM: amba: Make driver_override output consistent with other buses
     - ARM: amba: Fix race condition with driver_override
     - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
     - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
     - KVM: arm/arm64: Close VMID generation race
     - crypto: drbg - set freed buffers to NULL
     - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
     - libceph: un-backoff on tick when we have a authenticated session
     - libceph: reschedule a tick in finish_hunting()
     - libceph: validate con->state at the top of try_write()
     - fpga-manager: altera-ps-spi: preserve nCONFIG state
     - earlycon: Use a pointer table to fix __earlycon_table stride
     - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
     - drm/i915: Enable display WA#1183 from its correct spot
     - objtool, perf: Fix GCC 8 -Wrestrict error
     - tools/lib/subcmd/pager.c: do not alias select() params
     - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
     - x86/smpboot: Don't use mwait_play_dead() on AMD systems
     - x86/microcode/intel: Save microcode patch unconditionally
     - x86/microcode: Do not exit early from __reload_late()
     - tick/sched: Do not mess with an enqueued hrtimer
     - arm/arm64: KVM: Add PSCI version selection API
     - powerpc/eeh: Fix race with driver un/bind
     - serial: mvebu-uart: Fix local flags handling on termios update
     - block: do not use interruptible wait anywhere
     - ASoC: dmic: Fix clock parenting
     - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
       set
     - module: Fix display of wrong module .text address
     - drm/edid: Reset more of the display info
     - drm/i915/fbdev: Enable late fbdev initial configuration
     - drm/i915/audio: set minimum CD clock to twice the BCLK
     - drm/amd/display: Fix deadlock when flushing irq
     - drm/amd/display: Disallow enabling CRTC without primary plane with FB
 .
   * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
     CVE-2018-1108.
     - random: set up the NUMA crng instances after the CRNG is fully initialized
 .
   * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
     - xhci: Fix USB ports for Dell Inspiron 5775
 .
   * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
     jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
     - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
 .
   * Need fix to aacraid driver to prevent panic (LP: #1770095)
     - scsi: aacraid: Correct hba_send to include iu_type
 .
   * kernel: Fix arch random implementation (LP: #1775391)
     - s390/archrandom: Rework arch random implementation.
 .
   * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
     - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
 .
   * Various fixes for CXL kernel module (LP: #1774471)
     - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
     - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
     - cxl: Report the tunneled operations status
     - cxl: Configure PSL to not use APC virtual machines
     - cxl: Disable prefault_mode in Radix mode
 .
   * Bluetooth not working (LP: #1764645)
     - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
 .
   * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
     - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
     - SAUCE: wcn36xx: read MAC from file or randomly generate one
 .
   * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
     - fscache: Fix hanging wait on page discarded by writeback
Checksums-Sha1:
 019b3b5a4f9ae45fe06aefb35f1374f9f271be02 372500 block-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 a18f80556bda89a513c135fd5719ce273aadcfb5 320932 crypto-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 3b4038674004cc8ff6eba54f3a931d7c785f7048 4292 fat-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 b59881e2ff3a6cf8dd40b2657c3cf8cdc3d5067e 13732 fb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 eb0ac9f50fdd4fc0b851b38d95bbdb75dcdf6135 65076 firewire-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f9718f84b0d298005c585408ecd174697b332ab2 34824 floppy-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 133acdbd6d8dd53800792be9722ec435142a8338 1314012 fs-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c9dc6bec5e78066a6a4938f81db769d841f1433b 698240 fs-secondary-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f7fabfeb1eaac4bdfbbbc9b9f56c0e644a04fd4f 428200 input-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 ce5dd784fb4da6c10630dcb204c050c8b17cdd46 61612 ipmi-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 12128433ef0f9cd19181400c7414ec031ebd824e 209724 irda-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f9840b0355578be7fc600153f430289b6cc91bf3 8819668 kernel-image-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c28cf00ec44f50a9d82fb62e3234f4dd6086d738 4592 linux-cloud-tools-4.15.0-31-dbgsym_4.15.0-31.33_amd64.ddeb
 1a7c9ca2794376880c6eec4fa305c09397b306a4 1872 linux-cloud-tools-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 f5889339173128b2a2f29ba4939bef45b7c075a1 1872 linux-cloud-tools-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 4da28a74b4f9bdb1dda544f705501bd960229402 56204 linux-cloud-tools-4.15.0-31_4.15.0-31.33_amd64.deb
 047ff3116cac4c7ca2b7136bba1739385472051a 48272 linux-cloud-tools-common_4.15.0-31.33_all.deb
 bce1042c26a613cc180b0d280616ace7a9cd4aca 34737844 linux-doc_4.15.0-31.33_all.deb
 71d2b5442aa623553ddb41d85842c423ebed85b4 1101708 linux-headers-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 1a60b61b8287f0a34088692118166f66fe5bed0c 1101976 linux-headers-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 3aa8129599ef5393d7121b6949a5c17ea513ee32 10979720 linux-headers-4.15.0-31_4.15.0-31.33_all.deb
 d7bd4ab83ad9cef4e04d55dbb19499a4db82bd2b 790032760 linux-image-unsigned-4.15.0-31-generic-dbgsym_4.15.0-31.33_amd64.ddeb
 95bac9189f61984d77b616e1ecc0ae285b2ce416 7917332 linux-image-unsigned-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 36aea0366c8ce7850a1d9ff4f6d75f3d985933ba 790725192 linux-image-unsigned-4.15.0-31-lowlatency-dbgsym_4.15.0-31.33_amd64.ddeb
 8f059d53313bdac6bbad79b0a38c8857204ee1ea 7967656 linux-image-unsigned-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 97441e4568eba66853bc09e9ee70e572375fd296 1000080 linux-libc-dev_4.15.0-31.33_amd64.deb
 3995203e6ee2077a9bfb07454079981091013e11 13030356 linux-modules-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 46822f5508e77cf12db8f38d70849b2a4300aae0 45854540 linux-modules-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 13914eebd71c95c115a5e2b97161948dc99d0686 32734444 linux-modules-extra-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 858098e7f0ef01c29165d54bc1b5f0a960b6018d 128349320 linux-source-4.15.0_4.15.0-31.33_all.deb
 b5c790cdcb343612a60b46aea8afc6f78b310a80 4844096 linux-tools-4.15.0-31-dbgsym_4.15.0-31.33_amd64.ddeb
 ccdfe0f1589a74367acdf82e1d76da724fcc5494 1960 linux-tools-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 0c9dc60ca004e8ab5eeef3f80d933cd6426ac46d 1964 linux-tools-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 840733418e394da163df803eac3260d9ef84dae3 1458956 linux-tools-4.15.0-31_4.15.0-31.33_amd64.deb
 4262641835e2a3df69b460fc195df3c7ef08888f 161064 linux-tools-common_4.15.0-31.33_all.deb
 33858691b7403e03e78f405fc7d61970b293fde8 56532 linux-tools-host_4.15.0-31.33_all.deb
 aa35d3df525eae4b6285b371a816cae346ad0445 1024 linux-udebs-generic_4.15.0-31.33_amd64.udeb
 805906e6137b37a64e07d98a7fdc4daaa32cf1cb 33883 linux_4.15.0-31.33_amd64.buildinfo
 b64d89481eb4c475388c816dac1f5d1e89a65498 15827195 linux_4.15.0-31.33_amd64.tar.gz
 a41f3e2b2a6a0fb778c844ad7cd3efee9a3d8203 34425 linux_4.15.0-31.33_amd64_translations.tar.gz
 cee9c21bb3556ddc1a06806573ced23ab8880797 285140 md-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 b81d719ec4b0a49c3ba22abb0348a58bab755a4a 206792 message-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 0b67af85a17d0c24fb3f92d42f7b2e3140b2dc44 58760 mouse-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 51260f652b2eee9b6788b5869566b26060a03df9 18264 multipath-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 1b79c070e7b6d5c21f6ae8cb0ee7c99f5dc609fb 502620 nfs-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f072a965a55ae3023e9181edb05ec2b00ce81a9e 4455484 nic-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f3aee8c29418ce92fd95da3c1c6ab71f8232add5 143704 nic-pcmcia-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 46720f6f71faa02fa4d6b5f09142258b07e9cb0d 541172 nic-shared-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 a41c41f87ab235d651eec44c67b9b457256d8542 316016 nic-usb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 769902d7e5a6acb1e69a7b6718b852a6b456df13 31632 parport-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 8a8f4389682a4a88b94046e6a2125a932814e7ae 122476 pata-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 d384fd5e908d72d88045f6da9a4cf6138cf752cf 63772 pcmcia-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 78a1b862cc1160385f6e63c98fb91ce0538f4f9e 66600 pcmcia-storage-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 025e00865fee4fbd0770aa603c7e2623e3f357da 8748 plip-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f7e3cd8c4c8f6bfbcc1451c688212232f5457809 25172 ppp-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c87b2650c0ca2c4e06692885807fc8f7218a4d04 95412 sata-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f4197c4e5308f0a79d78177d3db11e236fcb5e75 2473204 scsi-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 a52811bfcf753e7ff99043147f716fc23327249c 91916 serial-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 4e37fdf3347e97f51df0b13d5d56430f630d9a25 50172 storage-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 2e5acd8cc7b45c52e718c40e8465349afe176ec9 139936 usb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 2a58f49adb33b8d04a4bb10926c5cf8688af0c01 112156 virtio-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 9634a95835122b6b274af72fd9ba351752db41c1 25848 vlan-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
Checksums-Sha256:
 31ff1f7a5a05333d4ca42054d69f9f516970d01a173b755ccd53809166f403ea 372500 block-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 fd0b943ba8fa451f2e817c205efaf25790f18097b671f8d3df402ac499770127 320932 crypto-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 d304e4e9a0420d999f1d2682b2df6c829af89dcd2338769d91626ea9d24db061 4292 fat-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 35ad5b1a3d1fa3f78b45cc24959cbbc0209f7f43f7271ac2016267cecbda01bc 13732 fb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 6b411ef6a2d03c86cde139f95c8d10e1fea134fdc5e6b7034778e73bc2a2b4a9 65076 firewire-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 a46146b61a570e4c19d1c0fd9b7eecc5b17b50c913e4941022f7db5b3a6ef2a5 34824 floppy-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 12f01ef9aa6f629360191a1fed36be4277271fda8b29a74cdbe84b9401bb8d93 1314012 fs-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 b2d79ee77b5aa3cf96b2a275b13b0f741d024f6a14c773b68bb7a1bcea18f10a 698240 fs-secondary-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 52fcc16ad1695027703462dd675e1614777f7aa906dad0f1f88ff1afe1ce5a90 428200 input-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 46a57b44281e85ec1527bf7c9237480263dfd532d1bc761debe38f7df9c341eb 61612 ipmi-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 97cc2158191a89334cec5d49aa5c009ab8f198363d4b598f826f02c0d98186ca 209724 irda-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 99d8a4c0a92f7b1602bd8209870842c749566fe1f1a189ee85cb364afe389f92 8819668 kernel-image-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c68e5f7e427527469d989b10b88c17d7c0b63dffb496b91d457f2ea8ff3aa2c9 4592 linux-cloud-tools-4.15.0-31-dbgsym_4.15.0-31.33_amd64.ddeb
 272e69156ae0f457226bc8aba41c1584646b905013343c49036e03dde2bec5ca 1872 linux-cloud-tools-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 f78ea418f2d886c1c2c37f0159cd7437d60b9a8a83c6806c03e2bd1d93596570 1872 linux-cloud-tools-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 69b974a5979497d5ec36661340a1f0a498c0f1233a731c0680940a0da2e3e8b8 56204 linux-cloud-tools-4.15.0-31_4.15.0-31.33_amd64.deb
 b3c9e08de9aea90d3ea8d64db63cb9464fc343a64e40de599c9e66bcf9e54089 48272 linux-cloud-tools-common_4.15.0-31.33_all.deb
 12936c3c4cdf9a1092c73fef2018faebaa80451b499986d43e571d5fcb520868 34737844 linux-doc_4.15.0-31.33_all.deb
 fdf252bab18da3dc20e8ff0100ed2cb1c0faa3e845504c7a0832dd7e4f15734e 1101708 linux-headers-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 790fbefa5cbd1234eb7555df4d1e24acd067d6be2e5ab8648b70e8376a49c255 1101976 linux-headers-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 6c325e93953eb30a6e4b73eda442b601a2b21e327b75c4d0b71f9d4088f500e1 10979720 linux-headers-4.15.0-31_4.15.0-31.33_all.deb
 62ac238d2d3ac706fc9c766a50f9008cbbe07ee4235976dfeb7c5d591cc34f8a 790032760 linux-image-unsigned-4.15.0-31-generic-dbgsym_4.15.0-31.33_amd64.ddeb
 3a58d6fd38ae5464a8d175b4732597efcd267b54d3a7320af3afc1cae2b18448 7917332 linux-image-unsigned-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 89889ede3d7edac029e17875afd576577f92845b3f6bf50d59cb72f56d48d1b7 790725192 linux-image-unsigned-4.15.0-31-lowlatency-dbgsym_4.15.0-31.33_amd64.ddeb
 d6ef536ea7a3e553e35d6ddc440a56265fc1efa40aed418cf5f7018ce3fc4d32 7967656 linux-image-unsigned-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 95a480809f20d45c739703349a4677fc3e4a78e586f69e305574dfde21a25caa 1000080 linux-libc-dev_4.15.0-31.33_amd64.deb
 f4c7cc30d5a1356fbf27aeea714dfbea272c22e90ff55acf3ee4bbff6eccea2f 13030356 linux-modules-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 91d53dc6b49bbd9fa5484fddc76426b4c8b903f8f35bbae989c97d19619d3539 45854540 linux-modules-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 ca2cf5818d6061afcfebd426f1390a14d6cf3606ca3e4ba22dd751ea2605d7f4 32734444 linux-modules-extra-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 ad20abca26d4b4c63b7fe42aaa43d754ab1c2a92caf953b80ed191a2d7f7caed 128349320 linux-source-4.15.0_4.15.0-31.33_all.deb
 e868e421d6d709001ab11f68a21571efb8c10faf50a044f60cd79bdc3d2c273f 4844096 linux-tools-4.15.0-31-dbgsym_4.15.0-31.33_amd64.ddeb
 991623f6889a7e7e3d173a1cf35c47bea4638ac4bc9cb6cd4228ac474bc70072 1960 linux-tools-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 b72183fa40ad7108b57aeeb1a18df9a9aab0ed31a8135ff153e59e1126e5792b 1964 linux-tools-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 5eec76708ea526af607e8172c3b41fa9912c1be198346596e86e415d4928747e 1458956 linux-tools-4.15.0-31_4.15.0-31.33_amd64.deb
 fe69cfc841776c036e71284b7c4fffdb8547076fc3dd070d423b64d4047b2c0e 161064 linux-tools-common_4.15.0-31.33_all.deb
 bae9197127d115517f4ab0de3b74df1eb7930ed8eb5031fe8e9c55ce9f279ca0 56532 linux-tools-host_4.15.0-31.33_all.deb
 c19ef4767baf250f0e5bacfed77b013df573ff8e3f77e721f26291b3050705d8 1024 linux-udebs-generic_4.15.0-31.33_amd64.udeb
 81b0bf8fd860d827a8bcf588564297a42ab939b85f83d8a925b874d5534bbacc 33883 linux_4.15.0-31.33_amd64.buildinfo
 ede7e1ec3b8cf94ea889dde6f7cd2fdf925c14ac2ba7f00512c45569087a8575 15827195 linux_4.15.0-31.33_amd64.tar.gz
 61eb678aefd2974b51a248dcd3b54ef82b18642b5e776de1b6e374774dabd241 34425 linux_4.15.0-31.33_amd64_translations.tar.gz
 36f530b1653389802ea5dad1e6f073290bf894b766adaadba850fd402218ce11 285140 md-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 22da73633c8243f41bfd9c23f4363d207cd9f4a55c243748f4a380e96e1af5d0 206792 message-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 12fc322684718b62863119bc7549c1005b1a3ba839e33811bad047ceb353fa41 58760 mouse-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 1616f235f20aa52a368d6a4806c3c1dcbed2c99abb5f25662b0cdc0ab020a5cb 18264 multipath-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 e841190705dcdbc8d68b19aada9e03a1bb7955f056514c6e1ee54accddd50f1f 502620 nfs-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 e55056b104bd3aa4427d5b33b2366119594ea7ae433e57a4fbecb8de4ea6b0a3 4455484 nic-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 2001065daf915f096a8c55743ab530147d3789f19fbd0fb8d99a7443a7897846 143704 nic-pcmcia-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 b7e18d6d56e15dd50622e37e45fab81458629fd31370878af9d0794b64598627 541172 nic-shared-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 b639262b92030cfbc7c7a9e5c0223fa9982152b1b76d1a9861bede111f0b7266 316016 nic-usb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 bc4666853b110ab82397054bf2da7b38cb67db03ad4b96f4f124d8107a6ab9f8 31632 parport-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 0427232275d92e0738d96c11b1988316719d0faee525f3f39725ea6c978f0686 122476 pata-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 6ec99fa3c8e2a0138af1cf7cb1fbc143d471f86a14fc661e3346d1713f2c6505 63772 pcmcia-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 09141962a40833adde452259cb92ddfdda0d5db594042142bcc33df62c070c47 66600 pcmcia-storage-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 0a76ab1f16c6db8812e13c7e34d2338f203b3a4948d41cabe897d9f76ca40055 8748 plip-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f1653f7e2b29e51b0119013d333a631d905fd5926f5861414224095ec7449e81 25172 ppp-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 a7e87c3beacd4883a1571f849b2ac8083a96d594113ec2d4f4d302cdeaeed9e3 95412 sata-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c5889b993f542d030428f192d1492fe5dfe7f7d444d461d51db48d1b8cd418b3 2473204 scsi-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 92cd8a1d0fac2394c1ef4295396ff4897dcabc389131610da353dcd08a09095a 91916 serial-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 592d9958b76347bea222a273ce5190592d13e23cd7e4187bde721dd7a41008e5 50172 storage-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 f0c70dd7446c0c17cb318db42cb9933c4d4b44b5e10fd666335d5f1f66ad9ba2 139936 usb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 3f445ebbf5221c50851f0923fc5e708ad6c0c23e04638ebd01e4f6af388f99f2 112156 virtio-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 89ea2edd5ed4a3f37ea8e0d30bd2fea71ffd293682381ebbdfcf7edd1fdb7a84 25848 vlan-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
Files:
 cd70b30a9285b37d98ed70cad7a4d4d2 372500 debian-installer standard block-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 8f91877e1dddb25ba45371234d1f4b9b 320932 debian-installer extra crypto-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 b1a38a61e180342bf3113367298bdb11 4292 debian-installer standard fat-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 de6b2c5516f51bec180340499d03ff18 13732 debian-installer standard fb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 116ebd33417c07154655e63382af9eaf 65076 debian-installer standard firewire-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 37ba924984c8b20258ba1ad6b1c17cb8 34824 debian-installer standard floppy-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c606c0fc17100f80c345a15c47e877a9 1314012 debian-installer standard fs-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 290f8aaa1a17ec0d8ca1057011fc9ac1 698240 debian-installer standard fs-secondary-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 29b349fa13c5b38034f346278de7fd1a 428200 debian-installer standard input-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 34dfe72b5d98f2c4cafaa4fb9123622e 61612 debian-installer standard ipmi-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 6476a04902af0626a144d9586e6a797f 209724 debian-installer standard irda-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 740a5a07033c9a2708c28364eb0b6bcc 8819668 debian-installer optional kernel-image-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 d396bd2e86d6c2fe0177ad6725ddbc63 4592 debug optional linux-cloud-tools-4.15.0-31-dbgsym_4.15.0-31.33_amd64.ddeb
 38db499943d5e51a33ca2ec14457655c 1872 devel optional linux-cloud-tools-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 0701600d10d0142c063dea319c81ed8e 1872 devel optional linux-cloud-tools-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 7ec0d0af83a43276d28c31108b29c92a 56204 devel optional linux-cloud-tools-4.15.0-31_4.15.0-31.33_amd64.deb
 4657dcacb208a6984e7972f6bdf57334 48272 kernel optional linux-cloud-tools-common_4.15.0-31.33_all.deb
 e3141d84355554b26388b9adb78e6101 34737844 doc optional linux-doc_4.15.0-31.33_all.deb
 0c56e5bc56724e019a104e7284949d1d 1101708 devel optional linux-headers-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 eee1509223f44f7b9731ff157f67e080 1101976 devel optional linux-headers-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 562df246c6f3467dddba73982779c448 10979720 devel optional linux-headers-4.15.0-31_4.15.0-31.33_all.deb
 fbb5e81cced1392cbb7fcc46578a170f 790032760 devel optional linux-image-unsigned-4.15.0-31-generic-dbgsym_4.15.0-31.33_amd64.ddeb
 4e5aa2dbca972e7cc64063d2507168b9 7917332 kernel optional linux-image-unsigned-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 d079ab1ac0256cb15aba42e084be9eac 790725192 devel optional linux-image-unsigned-4.15.0-31-lowlatency-dbgsym_4.15.0-31.33_amd64.ddeb
 981d7176b539e45ba2bf12add4916510 7967656 kernel optional linux-image-unsigned-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 a26c2fb31babb52f74ce86735af0f429 1000080 devel optional linux-libc-dev_4.15.0-31.33_amd64.deb
 478a5a26c3c988bd563745b80d4166a4 13030356 kernel optional linux-modules-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 9d2c6f22cf26f679ba2917aa2cf005af 45854540 kernel optional linux-modules-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 ef09a88465aa82a8c6e2ee2d88fa51e3 32734444 kernel optional linux-modules-extra-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 f4c1649e1128297b3a104de9baba1ef4 128349320 devel optional linux-source-4.15.0_4.15.0-31.33_all.deb
 4ad34f2f10a147bf6afc6a8f9bb1bab7 4844096 debug optional linux-tools-4.15.0-31-dbgsym_4.15.0-31.33_amd64.ddeb
 c110c7a83a9a978ff73e759dd0f104b0 1960 devel optional linux-tools-4.15.0-31-generic_4.15.0-31.33_amd64.deb
 ffb4ab10d0e5f2088a7583026fa1e5c7 1964 devel optional linux-tools-4.15.0-31-lowlatency_4.15.0-31.33_amd64.deb
 b557eea2bd717f19856294c2e17aeac1 1458956 devel optional linux-tools-4.15.0-31_4.15.0-31.33_amd64.deb
 2b3fdfb9b1ca9da155abeb25333b28f5 161064 kernel optional linux-tools-common_4.15.0-31.33_all.deb
 95ab9366ae2fc607e14e636a54a755c4 56532 kernel optional linux-tools-host_4.15.0-31.33_all.deb
 4dc9d6203d9a8698b5333c67c9c712f6 1024 debian-installer optional linux-udebs-generic_4.15.0-31.33_amd64.udeb
 b21829db47d19395e9769664fe1ee9d3 33883 devel optional linux_4.15.0-31.33_amd64.buildinfo
 dd5594ff903f7ec48e89ba0e1cf20d07 15827195 raw-signing - linux_4.15.0-31.33_amd64.tar.gz
 e145849d91f3cfb4794af19eacb3400d 34425 raw-translations - linux_4.15.0-31.33_amd64_translations.tar.gz
 3374c1e8b5a2dce84029e7520f091b6b 285140 debian-installer standard md-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 9ff168437bd7dcf12bcdde9125a2b31a 206792 debian-installer standard message-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 959fce554d973cf5be9d779f298fe9f4 58760 debian-installer extra mouse-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 4088c9187409398ffcbcda89942772cc 18264 debian-installer extra multipath-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 c044ecb0076d88918059a2250e981000 502620 debian-installer standard nfs-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 62759de3b03df82e50dfb868be8b6dfa 4455484 debian-installer standard nic-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 1dc1721743a149e5577a19a9c52a6ccb 143704 debian-installer standard nic-pcmcia-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 727fd47d209cad4877b8ea0b2ca8018b 541172 debian-installer standard nic-shared-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 52bc0da4b33b2e3e07fd99f62099d7bd 316016 debian-installer standard nic-usb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 702767fcca337c4f1f150c40041c8eb5 31632 debian-installer standard parport-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 84e5d1ccd3389cbef1b2c34e6352e79e 122476 debian-installer standard pata-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 bb1cfdfadb317b9136057d27c463e5c0 63772 debian-installer standard pcmcia-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 eba8a2857800b6af8b00682bf44fc9ce 66600 debian-installer standard pcmcia-storage-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 50e05bb690d2c99b0a434c4ac3ee6408 8748 debian-installer standard plip-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 858e59655a0f5cf8e5f023730f83fb1e 25172 debian-installer standard ppp-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 071b5607c12a7c6756a9cd3e20600b70 95412 debian-installer standard sata-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 0ee4084a47d7588c02a746e99d4410ab 2473204 debian-installer standard scsi-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 d56af5b694bb87020fcea827a89eb5c5 91916 debian-installer standard serial-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 ab8cd404c84299df8e5e9c6cb074077b 50172 debian-installer standard storage-core-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 345db961ff27cda0d7b5e1a8bfd13215 139936 debian-installer standard usb-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 8a79e97ee98bc94a055b3daaf988062a 112156 debian-installer standard virtio-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
 3f69a3888cc0c17e372e674060f6b3bc 25848 debian-installer extra vlan-modules-4.15.0-31-generic-di_4.15.0-31.33_amd64.udeb
Package-Type: udeb


More information about the Bionic-changes mailing list