[ubuntu/trusty-proposed] linux-lts-xenial_4.4.0-123.147~14.04.1_amd64.tar.gz - (Accepted)

Stefan Bader stefan.bader at canonical.com
Fri Apr 27 16:16:57 UTC 2018


linux-lts-xenial (4.4.0-123.147~14.04.1) trusty; urgency=medium

  * linux-lts-xenial: 4.4.0-123.147~14.04.1 -proposed tracker (LP: #1766607)

  * linux: 4.4.0-123.147 -proposed tracker (LP: #1766604)

  * Unable to insert test_bpf module on Xenial (LP: #1765698)
    - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
    - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches

  * virtio_scsi race can corrupt memory, panic kernel (LP: #1765241)
    - SAUCE: (no-up) virtio-scsi: Fix race in target free

  * bpf_map_lookup_elem: BUG: unable to handle kernel paging request
    (LP: #1763454) // CVE-2017-17862
    - SAUCE: Add missing hunks from "bpf: fix branch pruning logic"

  * Xenial: rfkill: fix missing return on rfkill_init  (LP: #1764810)
    - rfkill: fix missing return on rfkill_init

  * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
    - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS

  * Xenial update to 4.4.128 stable release (LP: #1765010)
    - cfg80211: make RATE_INFO_BW_20 the default
    - md/raid5: make use of spin_lock_irq over local_irq_disable + spin_lock
    - rtc: snvs: fix an incorrect check of return value
    - x86/asm: Don't use RBP as a temporary register in
      csum_partial_copy_generic()
    - NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION
    - IB/srpt: Fix abort handling
    - af_key: Fix slab-out-of-bounds in pfkey_compile_policy.
    - mac80211: bail out from prep_connection() if a reconfig is ongoing
    - bna: Avoid reading past end of buffer
    - qlge: Avoid reading past end of buffer
    - ipmi_ssif: unlock on allocation failure
    - net: cdc_ncm: Fix TX zero padding
    - net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow control
    - lockd: fix lockd shutdown race
    - drivers/misc/vmw_vmci/vmci_queue_pair.c: fix a couple integer overflow tests
    - pidns: disable pid allocation if pid_ns_prepare_proc() is failed in
      alloc_pid()
    - s390: move _text symbol to address higher than zero
    - net/mlx4_en: Avoid adding steering rules with invalid ring
    - NFSv4.1: Work around a Linux server bug...
    - CIFS: silence lockdep splat in cifs_relock_file()
    - net: qca_spi: Fix alignment issues in rx path
    - netxen_nic: set rcode to the return status from the call to netxen_issue_cmd
    - Input: elan_i2c - check if device is there before really probing
    - Input: elantech - force relative mode on a certain module
    - KVM: PPC: Book3S PR: Check copy_to/from_user return values
    - vmxnet3: ensure that adapter is in proper state during force_close
    - SMB2: Fix share type handling
    - bus: brcmstb_gisb: Use register offsets with writes too
    - bus: brcmstb_gisb: correct support for 64-bit address output
    - PowerCap: Fix an error code in powercap_register_zone()
    - ARM: dts: imx53-qsrb: Pulldown PMIC IRQ pin
    - staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before
      calling hfa384x_drvr_setconfig16, also fixes relative sparse warning
    - x86/tsc: Provide 'tsc=unstable' boot parameter
    - ARM: dts: imx6qdl-wandboard: Fix audio channel swap
    - ipv6: avoid dad-failures for addresses with NODAD
    - async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome()
    - usb: dwc3: keystone: check return value
    - btrfs: fix incorrect error return ret being passed to mapping_set_error
    - ata: libahci: properly propagate return value of platform_get_irq()
    - neighbour: update neigh timestamps iff update is effective
    - arp: honour gratuitous ARP _replies_
    - usb: chipidea: properly handle host or gadget initialization failure
    - USB: ene_usb6250: fix first command execution
    - net: x25: fix one potential use-after-free issue
    - USB: ene_usb6250: fix SCSI residue overwriting
    - serial: 8250: omap: Disable DMA for console UART
    - serial: sh-sci: Fix race condition causing garbage during shutdown
    - sh_eth: Use platform device for printing before register_netdev()
    - scsi: csiostor: fix use after free in csio_hw_use_fwconfig()
    - powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash
    - ath5k: fix memory leak on buf on failed eeprom read
    - selftests/powerpc: Fix TM resched DSCR test with some compilers
    - xfrm: fix state migration copy replay sequence numbers
    - iio: hi8435: avoid garbage event at first enable
    - iio: hi8435: cleanup reset gpio
    - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors
    - md-cluster: fix potential lock issue in add_new_disk
    - ARM: davinci: da8xx: Create DSP device only when assigned memory
    - ray_cs: Avoid reading past end of buffer
    - leds: pca955x: Correct I2C Functionality
    - sched/numa: Use down_read_trylock() for the mmap_sem
    - net/mlx5: Tolerate irq_set_affinity_hint() failures
    - selinux: do not check open permission on sockets
    - block: fix an error code in add_partition()
    - mlx5: fix bug reading rss_hash_type from CQE
    - net: ieee802154: fix net_device reference release too early
    - libceph: NULL deref on crush_decode() error path
    - netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize
    - pNFS/flexfiles: missing error code in ff_layout_alloc_lseg()
    - ASoC: rsnd: SSI PIO adjust to 24bit mode
    - scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats()
    - fix race in drivers/char/random.c:get_reg()
    - ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff()
    - tcp: better validation of received ack sequences
    - net: move somaxconn init from sysctl code
    - Input: elan_i2c - clear INT before resetting controller
    - bonding: Don't update slave->link until ready to commit
    - KVM: nVMX: Fix handling of lmsw instruction
    - net: llc: add lock_sock in llc_ui_bind to avoid a race condition
    - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
    - thermal: power_allocator: fix one race condition issue for thermal_instances
      list
    - perf probe: Add warning message if there is unexpected event name
    - l2tp: fix missing print session offset info
    - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
    - hwmon: (ina2xx) Make calibration register value fixed
    - media: videobuf2-core: don't go out of the buffer range
    - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
    - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
    - vfb: fix video mode and line_length being set when loaded
    - gpio: label descriptors using the device name
    - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
    - wl1251: check return from call to wl1251_acx_arp_ip_filter
    - hdlcdrv: Fix divide by zero in hdlcdrv_ioctl
    - ovl: filter trusted xattr for non-admin
    - powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE]
    - dmaengine: imx-sdma: Handle return value of clk_prepare_enable
    - arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage
    - net/mlx5: avoid build warning for uniprocessor
    - cxgb4: FW upgrade fixes
    - rtc: opal: Handle disabled TPO in opal_get_tpo_time()
    - rtc: interface: Validate alarm-time before handling rollover
    - SUNRPC: ensure correct error is reported by xs_tcp_setup_socket()
    - net: freescale: fix potential null pointer dereference
    - KVM: SVM: do not zero out segment attributes if segment is unusable or not
      present
    - clk: scpi: fix return type of __scpi_dvfs_round_rate
    - clk: Fix __set_clk_rates error print-string
    - powerpc/spufs: Fix coredump of SPU contexts
    - perf trace: Add mmap alias for s390
    - qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and
      qlcnic_82xx_hw_read_wx_2M
    - mISDN: Fix a sleep-in-atomic bug
    - drm/omap: fix tiled buffer stride calculations
    - cxgb4: fix incorrect cim_la output for T6
    - Fix serial console on SNI RM400 machines
    - bio-integrity: Do not allocate integrity context for bio w/o data
    - skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
    - sit: reload iphdr in ipip6_rcv
    - net/mlx4: Fix the check in attaching steering rules
    - net/mlx4: Check if Granular QoS per VF has been enabled before updating QP
      qos_vport
    - perf header: Set proper module name when build-id event found
    - perf report: Ensure the perf DSO mapping matches what libdw sees
    - tags: honor COMPILED_SOURCE with apart output directory
    - e1000e: fix race condition around skb_tstamp_tx()
    - cx25840: fix unchecked return values
    - mceusb: sporadic RX truncation corruption fix
    - net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support
    - ARM: imx: Add MXC_CPU_IMX6ULL and cpu_is_imx6ull
    - e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails
    - perf/core: Correct event creation with PERF_FORMAT_GROUP
    - MIPS: mm: fixed mappings: correct initialisation
    - MIPS: mm: adjust PKMAP location
    - MIPS: kprobes: flush_insn_slot should flush only if probe initialised
    - Fix loop device flush before configure v3
    - net: emac: fix reset timeout with AR8035 phy
    - skbuff: only inherit relevant tx_flags
    - xen: avoid type warning in xchg_xen_ulong
    - bnx2x: Allow vfs to disable txvlan offload
    - sctp: fix recursive locking warning in sctp_do_peeloff
    - sparc64: ldc abort during vds iso boot
    - iio: magnetometer: st_magn_spi: fix spi_device_id table
    - Bluetooth: Send HCI Set Event Mask Page 2 command only when needed
    - cpuidle: dt: Add missing 'of_node_put()'
    - ACPICA: Events: Add runtime stub support for event APIs
    - ACPICA: Disassembler: Abort on an invalid/unknown AML opcode
    - s390/dasd: fix hanging safe offline
    - vxlan: dont migrate permanent fdb entries during learn
    - bcache: stop writeback thread after detaching
    - bcache: segregate flash only volume write streams
    - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
    - scsi: libsas: fix error when getting phy events
    - scsi: libsas: initialize sas_phy status according to response of DISCOVER
    - blk-mq: fix kernel oops in blk_mq_tag_idle()
    - tty: n_gsm: Allow ADM response in addition to UA for control dlci
    - EDAC, mv64x60: Fix an error handling path
    - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
    - perf tools: Fix copyfile_offset update of output offset
    - ipsec: check return value of skb_to_sgvec always
    - rxrpc: check return value of skb_to_sgvec always
    - virtio_net: check return value of skb_to_sgvec always
    - virtio_net: check return value of skb_to_sgvec in one more location
    - random: use lockless method of accessing and updating f->reg_idx
    - futex: Remove requirement for lock_page() in get_futex_key()
    - Kbuild: provide a __UNIQUE_ID for clang
    - arp: fix arp_filter on l3slave devices
    - net: fix possible out-of-bound read in skb_network_protocol()
    - net/ipv6: Fix route leaking between VRFs
    - netlink: make sure nladdr has correct size in netlink_connect()
    - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
    - pptp: remove a buggy dst release in pptp_connect()
    - sctp: do not leak kernel memory to user space
    - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
    - vhost: correctly remove wait queue during poll failure
    - vlan: also check phy_driver ts_info for vlan's real device
    - bonding: fix the err path for dev hwaddr sync in bond_enslave
    - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
    - bonding: process the err returned by dev_set_allmulti properly in
      bond_enslave
    - net: fool proof dev_valid_name()
    - ip_tunnel: better validate user provided tunnel names
    - ipv6: sit: better validate user provided tunnel names
    - ip6_gre: better validate user provided tunnel names
    - ip6_tunnel: better validate user provided tunnel names
    - vti6: better validate user provided tunnel names
    - r8169: fix setting driver_data after register_netdev
    - net sched actions: fix dumping which requires several messages to user space
    - net/ipv6: Increment OUTxxx counters after netfilter hook
    - ipv6: the entire IPv6 header chain must fit the first fragment
    - vrf: Fix use after free and double free in vrf_finish_output
    - Revert "xhci: plat: Register shutdown for xhci_plat"
    - Linux 4.4.128

  * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
    from sleep (88E8055) (LP: #1758507) // Xenial update to 4.4.128 stable
    release (LP: #1765010)
    - sky2: Increase D3 delay to sky2 stops working after suspend

  * Xenial update to 4.4.127 stable release (LP: #1765007)
    - mtd: jedec_probe: Fix crash in jedec_read_mfr()
    - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
    - ALSA: pcm: potential uninitialized return values
    - perf/hwbp: Simplify the perf-hwbp code, fix documentation
    - partitions/msdos: Unable to mount UFS 44bsd partitions
    - usb: gadget: define free_ep_req as universal function
    - usb: gadget: change len to size_t on alloc_ep_req()
    - usb: gadget: fix usb_ep_align_maybe endianness and new usb_ep_align
    - usb: gadget: align buffer size when allocating for OUT endpoint
    - usb: gadget: f_hid: fix: Prevent accessing released memory
    - kprobes/x86: Fix to set RWX bits correctly before releasing trampoline
    - ACPI, PCI, irq: remove redundant check for null string pointer
    - writeback: fix the wrong congested state variable definition
    - PCI: Make PCI_ROM_ADDRESS_MASK a 32-bit constant
    - dm ioctl: remove double parentheses
    - Input: mousedev - fix implicit conversion warning
    - netfilter: nf_nat_h323: fix logical-not-parentheses warning
    - genirq: Use cpumask_available() for check of cpumask variable
    - cpumask: Add helper cpumask_available()
    - selinux: Remove unnecessary check of array base in selinux_set_mapping()
    - fs: compat: Remove warning from COMPATIBLE_IOCTL
    - jiffies.h: declare jiffies and jiffies_64 with ____cacheline_aligned_in_smp
    - frv: declare jiffies to be located in the .data section
    - audit: add tty field to LOGIN event
    - tty: provide tty_name() even without CONFIG_TTY
    - netfilter: ctnetlink: Make some parameters integer to avoid enum mismatch
    - selinux: Remove redundant check for unknown labeling behavior
    - arm64: avoid overflow in VA_START and PAGE_OFFSET
    - xfrm_user: uncoditionally validate esn replay attribute struct
    - RDMA/ucma: Check AF family prior resolving address
    - RDMA/ucma: Fix use-after-free access in ucma_close
    - RDMA/ucma: Ensure that CM_ID exists prior to access it
    - RDMA/ucma: Check that device is connected prior to access it
    - RDMA/ucma: Check that device exists prior to accessing it
    - RDMA/ucma: Don't allow join attempts for unsupported AF family
    - RDMA/ucma: Introduce safer rdma_addr_size() variants
    - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
    - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
    - netfilter: bridge: ebt_among: add more missing match size checks
    - netfilter: x_tables: add and use xt_check_proc_name
    - Bluetooth: Fix missing encryption refresh on Security Request
    - llist: clang: introduce member_address_is_nonnull()
    - scsi: virtio_scsi: always read VPD pages for multiqueue too
    - usb: dwc2: Improve gadget state disconnection handling
    - USB: serial: ftdi_sio: add RT Systems VX-8 cable
    - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
    - USB: serial: cp210x: add ELDAT Easywave RX09 id
    - mei: remove dev_err message on an unsupported ioctl
    - media: usbtv: prevent double free in error case
    - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
    - crypto: ahash - Fix early termination in hash walk
    - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
    - fs/proc: Stop trying to report thread stacks
    - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
    - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
    - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
    - vt: change SGR 21 to follow the standards
    - Documentation: pinctrl: palmas: Add ti,palmas-powerhold-override property
      definition
    - ARM: dts: dra7: Add power hold and power controller properties to palmas
    - ARM: dts: am57xx-beagle-x15-common: Add overide powerhold property
    - md/raid10: reset the 'first' at the end of loop
    - net: hns: Fix ethtool private flags
    - Revert "PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()"
    - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
    - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
    - Revert "cpufreq: Fix governor module removal race"
    - Revert "mtip32xx: use runtime tag to initialize command header"
    - spi: davinci: fix up dma_mapping_error() incorrect patch
    - net: cavium: liquidio: fix up "Avoid dma_unmap_single on uninitialized
      ndata"
    - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
    - Linux 4.4.127

  * Xenial update to 4.4.126 stable release (LP: #1764999)
    - scsi: sg: don't return bogus Sg_requests
    - Revert "genirq: Use irqd_get_trigger_type to compare the trigger type for
      shared IRQs"
    - net: Fix hlist corruptions in inet_evict_bucket()
    - dccp: check sk for closed state in dccp_sendmsg()
    - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
    - l2tp: do not accept arbitrary sockets
    - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
      deferred
    - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
      interface
    - net/iucv: Free memory obtained by kzalloc
    - netlink: avoid a double skb free in genlmsg_mcast()
    - net: Only honor ifindex in IP_PKTINFO if non-0
    - skbuff: Fix not waking applications when errors are enqueued
    - team: Fix double free in error path
    - s390/qeth: free netdevice when removing a card
    - s390/qeth: when thread completes, wake up all waiters
    - s390/qeth: lock read device while queueing next buffer
    - s390/qeth: on channel error, reject further cmd requests
    - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
    - net: fec: Fix unbalanced PM runtime calls
    - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
    - Linux 4.4.126

  * Xenial update to 4.4.125 stable release (LP: #1764973)
    - MIPS: ralink: Remove ralink_halt()
    - iio: st_pressure: st_accel: pass correct platform data to init
    - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
    - ALSA: aloop: Sync stale timer before release
    - ALSA: aloop: Fix access to not-yet-ready substream via cable
    - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
    - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
    - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
    - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
    - clk: bcm2835: Protect sections updating shared registers
    - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
    - libata: fix length validation of ATAPI-relayed SCSI commands
    - libata: remove WARN() for DMA or PIO command without data
    - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
    - libata: Enable queued TRIM for Samsung SSD 860
    - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
    - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
    - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
    - mm/vmalloc: add interfaces to free unmapped page table
    - x86/mm: implement free pmd/pte page interfaces
    - drm/vmwgfx: Fix a destoy-while-held mutex problem.
    - drm/radeon: Don't turn off DP sink when disconnected
    - drm: udl: Properly check framebuffer mmap offsets
    - acpi, numa: fix pxm to online numa node associations
    - brcmfmac: fix P2P_DEVICE ethernet address generation
    - rtlwifi: rtl8723be: Fix loss of signal
    - tracing: probeevent: Fix to support minus offset from symbol
    - mtd: nand: fsl_ifc: Fix nand waitfunc return value
    - staging: ncpfs: memory corruption in ncp_read_kernel()
    - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
    - can: cc770: Fix queue stall & dropped RTR reply
    - can: cc770: Fix use after free in cc770_tx_interrupt()
    - tty: vt: fix up tabstops properly
    - kvm/x86: fix icebp instruction handling
    - x86/build/64: Force the linker to use 2MB page size
    - x86/boot/64: Verify alignment of the LOAD segment
    - x86/entry/64: Don't use IST entry for #BP stack
    - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
    - staging: lustre: ptlrpc: kfree used instead of kvfree
    - kbuild: disable clang's default use of -fmerge-all-constants
    - bpf: skip unnecessary capability check
    - bpf, x64: increase number of passes
    - Linux 4.4.125

  * System fails to start (boot) on battery due to read-only root file-system
    (LP: #1726930) // Xenial update to 4.4.125 stable release (LP: #1764973)
    - libata: disable LPM for Crucial BX100 SSD 500GB drive

  * Xenial update to 4.4.124 stable release (LP: #1764762)
    - tpm: fix potential buffer overruns caused by bit glitches on the bus
    - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
    - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
    - platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA
    - regulator: anatop: set default voltage selector for pcie
    - x86: i8259: export legacy_pic symbol
    - rtc: cmos: Do not assume irq 8 for rtc when there are no legacy irqs
    - Input: ar1021_i2c - fix too long name in driver's device table
    - time: Change posix clocks ops interfaces to use timespec64
    - ACPI/processor: Fix error handling in __acpi_processor_start()
    - ACPI/processor: Replace racy task affinity logic
    - cpufreq/sh: Replace racy task affinity logic
    - genirq: Use irqd_get_trigger_type to compare the trigger type for shared
      IRQs
    - i2c: i2c-scmi: add a MS HID
    - net: ipv6: send unsolicited NA on admin up
    - media/dvb-core: Race condition when writing to CAM
    - spi: dw: Disable clock after unregistering the host
    - ath: Fix updating radar flags for coutry code India
    - clk: ns2: Correct SDIO bits
    - scsi: virtio_scsi: Always try to read VPD pages
    - KVM: PPC: Book3S PR: Exit KVM on failed mapping
    - ARM: 8668/1: ftrace: Fix dynamic ftrace with DEBUG_RODATA and !FRAME_POINTER
    - iommu/omap: Register driver before setting IOMMU ops
    - md/raid10: wait up frozen array in handle_write_completed
    - NFS: Fix missing pg_cleanup after nfs_pageio_cond_complete()
    - tcp: remove poll() flakes with FastOpen
    - e1000e: fix timing for 82579 Gigabit Ethernet controller
    - ALSA: hda - Fix headset microphone detection for ASUS N551 and N751
    - IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow
    - IB/ipoib: Update broadcast object if PKey value was changed in index 0
    - HSI: ssi_protocol: double free in ssip_pn_xmit()
    - IB/mlx4: Take write semaphore when changing the vma struct
    - IB/mlx4: Change vma from shared to private
    - ASoC: Intel: Skylake: Uninitialized variable in probe_codec()
    - Fix driver usage of 128B WQEs when WQ_CREATE is V1.
    - netfilter: xt_CT: fix refcnt leak on error path
    - openvswitch: Delete conntrack entry clashing with an expectation.
    - mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR()
    - wan: pc300too: abort path on failure
    - qlcnic: fix unchecked return value
    - scsi: mac_esp: Replace bogus memory barrier with spinlock
    - infiniband/uverbs: Fix integer overflows
    - NFS: don't try to cross a mountpount when there isn't one there.
    - Revert "UBUNTU: SAUCE: (no-up) iio: st_pressure: st_accel: Initialise sensor
      platform data properly"
    - iio: st_pressure: st_accel: Initialise sensor platform data properly
    - mt7601u: check return value of alloc_skb
    - rndis_wlan: add return value validation
    - Btrfs: send, fix file hole not being preserved due to inline extent
    - mac80211: don't parse encrypted management frames in ieee80211_frame_acked
    - mfd: palmas: Reset the POWERHOLD mux during power off
    - mtip32xx: use runtime tag to initialize command header
    - staging: unisys: visorhba: fix s-Par to boot with option CONFIG_VMAP_STACK
      set to y
    - staging: wilc1000: fix unchecked return value
    - mmc: sdhci-of-esdhc: limit SD clock for ls1012a/ls1046a
    - ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to SW_WKUP
    - ipmi/watchdog: fix wdog hang on panic waiting for ipmi response
    - ACPI / PMIC: xpower: Fix power_table addresses
    - drm/nouveau/kms: Increase max retries in scanout position queries.
    - bnx2x: Align RX buffers
    - power: supply: pda_power: move from timer to delayed_work
    - Input: twl4030-pwrbutton - use correct device for irq request
    - md/raid10: skip spare disk as 'first' disk
    - ia64: fix module loading for gcc-5.4
    - tcm_fileio: Prevent information leak for short reads
    - video: fbdev: udlfb: Fix buffer on stack
    - sm501fb: don't return zero on failure path in sm501fb_start()
    - net: hns: fix ethtool_get_strings overflow in hns driver
    - cifs: small underflow in cnvrtDosUnixTm()
    - rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks
    - rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL
    - perf tests kmod-path: Don't fail if compressed modules aren't supported
    - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
    - media: c8sectpfe: fix potential NULL pointer dereference in
      c8sectpfe_timer_interrupt
    - drm/msm: fix leak in failed get_pages
    - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
    - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
    - media: bt8xx: Fix err 'bt878_probe()'
    - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
    - cros_ec: fix nul-termination for firmware build info
    - platform/chrome: Use proper protocol transfer function
    - mmc: avoid removing non-removable hosts during suspend
    - IB/ipoib: Avoid memory leak if the SA returns a different DGID
    - RDMA/cma: Use correct size when writing netlink stats
    - IB/umem: Fix use of npages/nmap fields
    - vgacon: Set VGA struct resource types
    - drm/omap: DMM: Check for DMM readiness after successful transaction commit
    - pty: cancel pty slave port buf's work in tty_release
    - coresight: Fix disabling of CoreSight TPIU
    - pinctrl: Really force states during suspend/resume
    - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
    - ip6_vti: adjust vti mtu according to mtu of lower device
    - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
    - nfsd4: permit layoutget of executable-only files
    - clk: si5351: Rename internal plls to avoid name collisions
    - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
    - RDMA/ucma: Fix access to non-initialized CM_ID object
    - Linux 4.4.124

  * Xenial update to 4.4.123 stable release (LP: #1764666)
    - blkcg: fix double free of new_blkg in blkcg_init_queue
    - Input: tsc2007 - check for presence and power down tsc2007 during probe
    - staging: speakup: Replace BUG_ON() with WARN_ON().
    - staging: wilc1000: add check for kmalloc allocation failure.
    - HID: reject input outside logical range only if null state is set
    - drm: qxl: Don't alloc fbdev if emulation is not supported
    - ath10k: fix a warning during channel switch with multiple vaps
    - PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()
    - selinux: check for address length in selinux_socket_bind()
    - perf sort: Fix segfault with basic block 'cycles' sort dimension
    - i40e: Acquire NVM lock before reads on all devices
    - i40e: fix ethtool to get EEPROM data from X722 interface
    - perf tools: Make perf_event__synthesize_mmap_events() scale
    - drivers: net: xgene: Fix hardware checksum setting
    - drm: Defer disabling the vblank IRQ until the next interrupt (for instant-
      off)
    - ath10k: disallow DFS simulation if DFS channel is not enabled
    - perf probe: Return errno when not hitting any event
    - HID: clamp input to logical range if no null state
    - net/8021q: create device with all possible features in wanted_features
    - ARM: dts: Adjust moxart IRQ controller and flags
    - batman-adv: handle race condition for claims between gateways
    - of: fix of_device_get_modalias returned length when truncating buffers
    - solo6x10: release vb2 buffers in solo_stop_streaming()
    - scsi: ipr: Fix missed EH wakeup
    - media: i2c/soc_camera: fix ov6650 sensor getting wrong clock
    - timers, sched_clock: Update timeout for clock wrap
    - sysrq: Reset the watchdog timers while displaying high-resolution timers
    - Input: qt1070 - add OF device ID table
    - sched: act_csum: don't mangle TCP and UDP GSO packets
    - ASoC: rcar: ssi: don't set SSICR.CKDV = 000 with SSIWSR.CONT
    - spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer
    - tcp: sysctl: Fix a race to avoid unexpected 0 window from space
    - dmaengine: imx-sdma: add 1ms delay to ensure SDMA channel is stopped
    - driver: (adm1275) set the m,b and R coefficients correctly for power
    - mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative()
    - blk-throttle: make sure expire time isn't too big
    - f2fs: relax node version check for victim data in gc
    - bonding: refine bond_fold_stats() wrap detection
    - braille-console: Fix value returned by _braille_console_setup
    - drm/vmwgfx: Fixes to vmwgfx_fb
    - vxlan: vxlan dev should inherit lowerdev's gso_max_size
    - NFC: nfcmrvl: Include unaligned.h instead of access_ok.h
    - NFC: nfcmrvl: double free on error path
    - ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks
    - ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks
    - powerpc: Avoid taking a data miss on every userspace instruction miss
    - net/faraday: Add missing include of of.h
    - ARM: dts: koelsch: Correct clock frequency of X2 DU clock input
    - reiserfs: Make cancel_old_flush() reliable
    - ALSA: firewire-digi00x: handle all MIDI messages on streaming packets
    - fm10k: correctly check if interface is removed
    - apparmor: Make path_max parameter readonly
    - iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range
    - video: ARM CLCD: fix dma allocation size
    - drm/radeon: Fail fb creation from imported dma-bufs.
    - drm/amdgpu: Fail fb creation from imported dma-bufs. (v2)
    - coresight: Fixes coresight DT parse to get correct output port ID.
    - MIPS: BPF: Quit clobbering callee saved registers in JIT code.
    - MIPS: BPF: Fix multiple problems in JIT skb access helpers.
    - MIPS: r2-on-r6-emu: Fix BLEZL and BGTZL identification
    - MIPS: r2-on-r6-emu: Clear BLTZALL and BGEZALL debugfs counters
    - regulator: isl9305: fix array size
    - md/raid6: Fix anomily when recovering a single device in RAID6.
    - usb: dwc2: Make sure we disconnect the gadget state
    - usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in
      dummy_hub_control()
    - drivers/perf: arm_pmu: handle no platform_device
    - perf inject: Copy events when reordering events in pipe mode
    - perf session: Don't rely on evlist in pipe mode
    - scsi: sg: check for valid direction before starting the request
    - scsi: sg: close race condition in sg_remove_sfp_usercontext()
    - kprobes/x86: Fix kprobe-booster not to boost far call instructions
    - kprobes/x86: Set kprobes pages read-only
    - pwm: tegra: Increase precision in PWM rate calculation
    - wil6210: fix memory access violation in wil_memcpy_from/toio_32
    - drm/edid: set ELD connector type in drm_edid_to_eld()
    - video/hdmi: Allow "empty" HDMI infoframes
    - HID: elo: clear BTN_LEFT mapping
    - ARM: dts: exynos: Correct Trats2 panel reset line
    - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
    - sched: Stop resched_cpu() from sending IPIs to offline CPUs
    - test_firmware: fix setting old custom fw path back on exit
    - net: xfrm: allow clearing socket xfrm policies.
    - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
    - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
    - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
    - ath10k: update tdls teardown state to target
    - cpufreq: Fix governor module removal race
    - clk: qcom: msm8916: fix mnd_width for codec_digcodec
    - ath10k: fix invalid STS_CAP_OFFSET_MASK
    - tools/usbip: fixes build with musl libc toolchain
    - spi: sun6i: disable/unprepare clocks on remove
    - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
    - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
    - scsi: dh: add new rdac devices
    - media: cpia2: Fix a couple off by one bugs
    - veth: set peer GSO values
    - drm/amdkfd: Fix memory leaks in kfd topology
    - agp/intel: Flush all chipset writes after updating the GGTT
    - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
    - mac80211: remove BUG() when interface type is invalid
    - ASoC: nuc900: Fix a loop timeout test
    - ipvlan: add L2 check for packets arriving via virtual devices
    - rcutorture/configinit: Fix build directory error message
    - ima: relax requiring a file signature for new files with zero length
    - selftests/x86/entry_from_vm86: Exit with 1 if we fail
    - selftests/x86: Add tests for User-Mode Instruction Prevention
    - selftests/x86: Add tests for the STR and SLDT instructions
    - selftests/x86/entry_from_vm86: Add test cases for POPF
    - x86/vm86/32: Fix POPF emulation
    - x86/mm: Fix vmalloc_fault to use pXd_large
    - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
    - ALSA: hda - Revert power_save option default value
    - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
    - ALSA: seq: Clear client entry before deleting else at closing
    - drm/amdgpu/dce: Don't turn off DP sink when disconnected
    - fs: Teach path_connected to handle nfs filesystems with multiple roots.
    - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
    - fs/aio: Add explicit RCU grace period when freeing kioctx
    - fs/aio: Use RCU accessors for kioctx_table->table[]
    - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
    - scsi: sg: fix SG_DXFER_FROM_DEV transfers
    - scsi: sg: fix static checker warning in sg_is_valid_dxfer
    - scsi: sg: only check for dxfer_len greater than 256M
    - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
    - btrfs: alloc_chunk: fix DUP stripe size handling
    - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
      device
    - USB: gadget: udc: Add missing platform_device_put() on error in
      bdc_pci_probe()
    - usb: gadget: bdc: 64-bit pointer capability check
    - Linux 4.4.123

  * Xenial update to 4.4.123 stable release (LP: #1764666) // CVE-2017-16995
    - Revert "bpf: fix incorrect sign extension in check_alu_op()"
    - bpf: fix incorrect sign extension in check_alu_op()

  * Xenial update to 4.4.122 stable release (LP: #1764627)
    - RDMA/ucma: Limit possible option size
    - RDMA/ucma: Check that user doesn't overflow QP state
    - RDMA/mlx5: Fix integer overflow while resizing CQ
    - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
    - workqueue: Allow retrieval of current task's work struct
    - drm: Allow determining if current task is output poll worker
    - drm/nouveau: Fix deadlock on runtime suspend
    - drm/radeon: Fix deadlock on runtime suspend
    - drm/amdgpu: Fix deadlock on runtime suspend
    - drm/amdgpu: Notify sbios device ready before send request
    - drm/radeon: fix KV harvesting
    - drm/amdgpu: fix KV harvesting
    - MIPS: BMIPS: Do not mask IPIs during suspend
    - MIPS: ath25: Check for kzalloc allocation failure
    - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
    - Input: matrix_keypad - fix race when disabling interrupts
    - loop: Fix lost writes caused by missing flag
    - kbuild: Handle builtin dtb file names containing hyphens
    - bcache: don't attach backing with duplicate UUID
    - x86/MCE: Serialize sysfs changes
    - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
    - ALSA: seq: More protection for concurrent write and ioctl races
    - ALSA: hda: add dock and led support for HP EliteBook 820 G3
    - ALSA: hda: add dock and led support for HP ProBook 640 G2
    - watchdog: hpwdt: SMBIOS check
    - watchdog: hpwdt: Check source of NMI
    - watchdog: hpwdt: fix unused variable warning
    - netfilter: nfnetlink_queue: fix timestamp attribute
    - Input: tca8418_keypad - remove double read of key event register
    - tc358743: fix register i2c_rd/wr function fix
    - netfilter: add back stackpointer size checks
    - netfilter: x_tables: fix missing timer initialization in xt_LED
    - netfilter: nat: cope with negative port range
    - netfilter: IDLETIMER: be syzkaller friendly
    - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
    - netfilter: bridge: ebt_among: add missing match size checks
    - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
    - netfilter: use skb_to_full_sk in ip_route_me_harder
    - ext4: inplace xattr block update fails to deduplicate blocks
    - ubi: Fix race condition between ubi volume creation and udev
    - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
    - NFS: Fix an incorrect type in struct nfs_direct_req
    - Revert "ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux"
    - x86/module: Detect and skip invalid relocations
    - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
    - serial: sh-sci: prevent lockup on full TTY buffers
    - tty/serial: atmel: add new version check for usart
    - uas: fix comparison for error code
    - staging: comedi: fix comedi_nsamples_left.
    - staging: android: ashmem: Fix lockdep issue during llseek
    - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
    - usb: quirks: add control message delay for 1b1c:1b20
    - USB: usbmon: remove assignment from IS_ERR argument
    - usb: usbmon: Read text within supplied buffer size
    - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
    - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
    - fixup: sctp: verify size of a new chunk in _sctp_make_chunk()
    - Linux 4.4.122

  * Xenial update to 4.4.122 stable release (LP: #1764627) // CVE-2018-1000004.
    - ALSA: seq: Don't allow resizing pool in use

  * Xenial update to 4.4.121 stable release (LP: #1764367)
    - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
      bus
    - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
      the bus
    - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
      bus
    - ALSA: usb-audio: Add a quirck for B&W PX headphones
    - ALSA: hda: Add a power_save blacklist
    - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
    - media: m88ds3103: don't call a non-initalized function
    - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
    - KVM: mmu: Fix overlap between public and private memslots
    - btrfs: Don't clear SGID when inheriting ACLs
    - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
    - x86/apic/vector: Handle legacy irq data correctly
    - leds: do not overflow sysfs buffer in led_trigger_show
    - x86/spectre: Fix an error message
    - bridge: check brport attr show in brport_show
    - fib_semantics: Don't match route with mismatching tclassid
    - hdlc_ppp: carrier detect ok, don't turn off negotiation
    - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
    - net: fix race on decreasing number of TX queues
    - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
    - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
    - ppp: prevent unregistered channels from connecting to PPP units
    - udplite: fix partial checksum initialization
    - sctp: fix dst refcnt leak in sctp_v4_get_dst
    - sctp: fix dst refcnt leak in sctp_v6_get_dst()
    - s390/qeth: fix SETIP command handling
    - s390/qeth: fix IPA command submission race
    - sctp: verify size of a new chunk in _sctp_make_chunk()
    - net: mpls: Pull common label check into helper
    - dm io: fix duplicate bio completion due to missing ref count
    - bpf, x64: implement retpoline for tail call
    - btrfs: preserve i_mode if __btrfs_set_acl() fails
    - Linux 4.4.121

  * Xenial update to 4.4.120 stable release (LP: #1764316)
    - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
    - f2fs: fix a bug caused by NULL extent tree
    - mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM
    - ipv6: icmp6: Allow icmp messages to be looped back
    - ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch
    - sget(): handle failures of register_shrinker()
    - drm/nouveau/pci: do a msi rearm on init
    - spi: atmel: fixed spin_lock usage inside atmel_spi_remove
    - net: arc_emac: fix arc_emac_rx() error paths
    - scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error
    - ARM: dts: ls1021a: fix incorrect clock references
    - lib/mpi: Fix umul_ppmm() for MIPS64r6
    - tg3: Add workaround to restrict 5762 MRRS to 2048
    - tg3: Enable PHY reset in MTU change path for 5720
    - bnx2x: Improve reliability in case of nested PCI errors
    - s390/dasd: fix wrongly assigned configuration data
    - IB/mlx4: Fix mlx4_ib_alloc_mr error flow
    - IB/ipoib: Fix race condition in neigh creation
    - xfs: quota: fix missed destroy of qi_tree_lock
    - xfs: quota: check result of register_shrinker()
    - e1000: fix disabling already-disabled warning
    - drm/ttm: check the return value of kzalloc
    - mac80211: mesh: drop frames appearing to be from us
    - can: flex_can: Correct the checking for frame length in flexcan_start_xmit()
    - bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine.
    - xen-netfront: enable device after manual module load
    - mdio-sun4i: Fix a memory leak
    - SolutionEngine771x: fix Ether platform data
    - xen/gntdev: Fix off-by-one error when unmapping with holes
    - xen/gntdev: Fix partial gntdev_mmap() cleanup
    - sctp: make use of pre-calculated len
    - net: gianfar_ptp: move set_fipers() to spinlock protecting area
    - MIPS: Implement __multi3 for GCC7 MIPS64r6 builds
    - Linux 4.4.120

  * Xenial update to 4.4.119 stable release (LP: #1762453)
    - netfilter: drop outermost socket lock in getsockopt()
    - powerpc/64s: Fix RFI flush dependency on HARDLOCKUP_DETECTOR
    - PCI: keystone: Fix interrupt-controller-node lookup
    - ip_tunnel: replace dst_cache with generic implementation
    - ip_tunnel: fix preempt warning in ip tunnel creation/updating
    - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
    - cfg80211: fix cfg80211_beacon_dup
    - iio: buffer: check if a buffer has been set up when poll is called
    - iio: adis_lib: Initialize trigger before requesting interrupt
    - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
    - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
    - usb: ohci: Proper handling of ed_rm_list to handle race condition between
      usb_kill_urb() and finish_unlinks()
    - arm64: Disable unhandled signal log messages by default
    - Add delay-init quirk for Corsair K70 RGB keyboards
    - usb: dwc3: gadget: Set maxpacket size for ep0 IN
    - usb: ldusb: add PIDs for new CASSY devices supported by this driver
    - usb: gadget: f_fs: Process all descriptors during bind
    - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
    - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
    - binder: add missing binder_unlock()
    - Linux 4.4.119

  * [regression] Colour banding and artefacts appear system-wide on an Asus
    Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Xenial update
    to 4.4.119 stable release (LP: #1762453)
    - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA

  * Xenial update to 4.4.118 stable release (LP: #1756866)
    - net: add dst_cache support
    - [Config] Add CONFIG_DST_CACHE=y
    - net: replace dst_cache ip6_tunnel implementation with the generic one
    - cfg80211: check dev_set_name() return value
    - mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed.
    - xfrm: Fix stack-out-of-bounds read on socket policy lookup.
    - xfrm: check id proto in validate_tmpl()
    - blktrace: fix unlocked registration of tracepoints
    - drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all
    - Provide a function to create a NUL-terminated string from unterminated data
    - selinux: ensure the context is NUL terminated in
      security_context_to_sid_core()
    - selinux: skip bounded transition processing if the policy isn't loaded
    - crypto: x86/twofish-3way - Fix %rbp usage
    - KVM: x86: fix escape of guest dr6 to the host
    - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
    - netfilter: x_tables: avoid out-of-bounds reads in
      xt_request_find_{match|target}
    - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
    - netfilter: on sockopt() acquire sock lock only in the required scope
    - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
    - net: avoid skb_warn_bad_offload on IS_ERR
    - ASoC: ux500: add MODULE_LICENSE tag
    - video: fbdev/mmp: add MODULE_LICENSE
    - arm64: dts: add #cooling-cells to CPU nodes
    - Make DST_CACHE a silent config option
    - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
    - staging: android: ashmem: Fix a race condition in pin ioctls
    - binder: check for binder_thread allocation failure in binder_poll()
    - staging: iio: adc: ad7192: fix external frequency setting
    - usbip: keep usbip_device sockfd state in sync with tcp_socket
    - usb: build drivers/usb/common/ when USB_SUPPORT is set
    - ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context
    - ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function
    - ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen
    - ARM: dts: am4372: Correct the interrupts_properties of McASP
    - perf top: Fix window dimensions change handling
    - perf bench numa: Fixup discontiguous/sparse numa nodes
    - media: s5k6aa: describe some function parameters
    - pinctrl: sunxi: Fix A80 interrupt pin bank
    - RDMA/cma: Make sure that PSN is not over max allowed
    - scripts/kernel-doc: Don't fail with status != 0 if error encountered with
      -none
    - ipvlan: Add the skb->mark as flow4's member to lookup route
    - powerpc/perf: Fix oops when grouping different pmu events
    - s390/dasd: prevent prefix I/O error
    - gianfar: fix a flooded alignment reports because of padding issue.
    - net_sched: red: Avoid devision by zero
    - net_sched: red: Avoid illegal values
    - btrfs: Fix possible off-by-one in btrfs_search_path_in_tree
    - 509: fix printing uninitialized stack memory when OID is empty
    - dmaengine: ioat: Fix error handling path
    - dmaengine: at_hdmac: fix potential NULL pointer dereference in
      atc_prep_dma_interleaved
    - clk: fix a panic error caused by accessing NULL pointer
    - ASoC: rockchip: disable clock on error
    - spi: sun4i: disable clocks in the remove function
    - xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies.
    - drm/armada: fix leak of crtc structure
    - dmaengine: jz4740: disable/unprepare clk if probe fails
    - mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep
    - x86/mm/kmmio: Fix mmiotrace for page unaligned addresses
    - xen: XEN_ACPI_PROCESSOR is Dom0-only
    - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close
    - virtio_balloon: prevent uninitialized variable use
    - isdn: icn: remove a #warning
    - vmxnet3: prevent building with 64K pages
    - [Config] ppc64el: Drop vmxnet3 module
    - gpio: intel-mid: Fix build warning when !CONFIG_PM
    - platform/x86: intel_mid_thermal: Fix suspend handlers unused warning
    - video: fbdev: via: remove possibly unused variables
    - scsi: advansys: fix build warning for PCI=n
    - x86/ras/inject: Make it depend on X86_LOCAL_APIC=y
    - arm64: define BUG() instruction without CONFIG_BUG
    - x86/fpu/math-emu: Fix possible uninitialized variable use
    - tools build: Add tools tree support for 'make -s'
    - x86/build: Silence the build with "make -s"
    - thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies
    - x86: add MULTIUSER dependency for KVM
    - x86/platform: Add PCI dependency for PUNIT_ATOM_DEBUG
    - scsi: advansys: fix uninitialized data access
    - arm64: Kconfig: select COMPAT_BINFMT_ELF only when BINFMT_ELF is set
    - ALSA: hda/ca0132 - fix possible NULL pointer use
    - reiserfs: avoid a -Wmaybe-uninitialized warning
    - ssb: mark ssb_bus_register as __maybe_unused
    - thermal: spear: use __maybe_unused for PM functions
    - x86/boot: Avoid warning for zero-filling .bss
    - scsi: sim710: fix build warning
    - drivers/net: fix eisa_driver probe section mismatch
    - dpt_i2o: fix build warning
    - profile: hide unused functions when !CONFIG_PROC_FS
    - md: avoid warning for 32-bit sector_t
    - mtd: ichxrom: maybe-uninitialized with gcc-4.9
    - mtd: maps: add __init attribute
    - mptfusion: hide unused seq_mpt_print_ioc_summary function
    - scsi: fdomain: drop fdomain_pci_tbl when built-in
    - video: fbdev: sis: remove unused variable
    - staging: ste_rmi4: avoid unused function warnings
    - fbdev: sis: enforce selection of at least one backend
    - video: Use bool instead int pointer for get_opt_bool() argument
    - scsi: mvumi: use __maybe_unused to hide pm functions
    - SCSI: initio: remove duplicate module device table
    - pwc: hide unused label
    - usb: musb/ux500: remove duplicate check for dma_is_compatible
    - tty: hvc_xen: hide xen_console_remove when unused
    - target/user: Fix cast from pointer to phys_addr_t
    - driver-core: use 'dev' argument in dev_dbg_ratelimited stub
    - fbdev: auo_k190x: avoid unused function warnings
    - amd-xgbe: Fix unused suspend handlers build warning
    - mtd: sh_flctl: pass FIFO as physical address
    - mtd: cfi: enforce valid geometry configuration
    - fbdev: s6e8ax0: avoid unused function warnings
    - modsign: hide openssl output in silent builds
    - fbdev: sm712fb: avoid unused function warnings
    - hwrng: exynos - use __maybe_unused to hide pm functions
    - USB: cdc_subset: only build when one driver is enabled
    - [Config] Add CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
    - rtlwifi: fix gcc-6 indentation warning
    - staging: wilc1000: fix kbuild test robot error
    - x86/platform/olpc: Fix resume handler build warning
    - netfilter: ipvs: avoid unused variable warnings
    - ipv4: ipconfig: avoid unused ic_proto_used symbol
    - tc1100-wmi: fix build warning when CONFIG_PM not enabled
    - tlan: avoid unused label with PCI=n
    - drm/vmwgfx: use *_32_bits() macros
    - tty: cyclades: cyz_interrupt is only used for PCI
    - genirq/msi: Add stubs for get_cached_msi_msg/pci_write_msi_msg
    - ASoC: mediatek: add i2c dependency
    - iio: adc: axp288: remove redundant duplicate const on axp288_adc_channels
    - infiniband: cxgb4: use %pR format string for printing resources
    - b2c2: flexcop: avoid unused function warnings
    - i2c: remove __init from i2c_register_board_info()
    - staging: unisys: visorinput depends on INPUT
    - tc358743: fix register i2c_rd/wr functions
    - drm/nouveau: hide gcc-4.9 -Wmaybe-uninitialized
    - Input: tca8418_keypad - hide gcc-4.9 -Wmaybe-uninitialized warning
    - KVM: add X86_LOCAL_APIC dependency
    - go7007: add MEDIA_CAMERA_SUPPORT dependency
    - em28xx: only use mt9v011 if camera support is enabled
    - ISDN: eicon: reduce stack size of sig_ind function
    - ASoC: rockchip: use __maybe_unused to hide st_irq_syscfg_resume
    - serial: 8250_mid: fix broken DMA dependency
    - drm/gma500: Sanity-check pipe index
    - hdpvr: hide unused variable
    - v4l: remove MEDIA_TUNER dependency for VIDEO_TUNER
    - cw1200: fix bogus maybe-uninitialized warning
    - wireless: cw1200: use __maybe_unused to hide pm functions_
    - perf/x86: Shut up false-positive -Wmaybe-uninitialized warning
    - dmaengine: zx: fix build warning
    - net: hp100: remove unnecessary #ifdefs
    - gpio: xgene: mark PM functions as __maybe_unused
    - ncpfs: fix unused variable warning
    - Revert "power: bq27xxx_battery: Remove unneeded dependency in Kconfig"
    - power: bq27xxx_battery: mark some symbols __maybe_unused
    - isdn: sc: work around type mismatch warning
    - binfmt_elf: compat: avoid unused function warning
    - idle: i7300: add PCI dependency
    - usb: phy: msm add regulator dependency
    - ncr5380: shut up gcc indentation warning
    - ARM: tegra: select USB_ULPI from EHCI rather than platform
    - ASoC: Intel: Kconfig: fix build when ACPI is not enabled
    - netlink: fix nla_put_{u8,u16,u32} for KASAN
    - dell-wmi, dell-laptop: depends DMI
    - genksyms: Fix segfault with invalid declarations
    - x86/microcode/AMD: Change load_microcode_amd()'s param to bool to fix
      preemptibility bug
    - drm/gma500: remove helper function
    - kasan: rework Kconfig settings
    - KVM: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready"
      exceptions simultaneously
    - x86/retpoline: Remove the esp/rsp thunk
    - module/retpoline: Warn about missing retpoline in module
    - x86/nospec: Fix header guards names
    - x86/bugs: Drop one "mitigation" from dmesg
    - x86/cpu/bugs: Make retpoline module warning conditional
    - x86/spectre: Check CONFIG_RETPOLINE in command line parser
    - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
    - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
    - x86/retpoline: Avoid retpolines for built-in __init functions
    - x86/spectre: Simplify spectre_v2 command line parsing
    - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
    - KVM: nVMX: kmap() can't fail
    - KVM: nVMX: vmx_complete_nested_posted_interrupt() can't fail
    - kvm: nVMX: Fix kernel panics induced by illegal INVEPT/INVVPID types
    - KVM: VMX: clean up declaration of VPID/EPT invalidation types
    - KVM: nVMX: invvpid handling improvements
    - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
    - net: dst_cache_per_cpu_dst_set() can be static
    - ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds
    - Linux 4.4.118

  * ibrs/ibpb fixes result in excessive kernel logging  (LP: #1755627)
    - SAUCE: remove ibrs_dump sysctl interface

Date: Tue, 24 Apr 2018 17:54:06 +0200
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-039.buildd>

-------------- next part --------------
Format: 1.8
Date: Tue, 24 Apr 2018 17:54:06 +0200
Source: linux-lts-xenial
Binary: linux-headers-4.4.0-123 linux-lts-xenial-tools-4.4.0-123 linux-lts-xenial-cloud-tools-4.4.0-123 linux-image-4.4.0-123-generic linux-image-extra-4.4.0-123-generic linux-headers-4.4.0-123-generic linux-image-4.4.0-123-generic-dbgsym linux-tools-4.4.0-123-generic linux-cloud-tools-4.4.0-123-generic linux-lts-xenial-udebs-generic linux-image-4.4.0-123-generic-lpae linux-image-extra-4.4.0-123-generic-lpae linux-headers-4.4.0-123-generic-lpae linux-image-4.4.0-123-generic-lpae-dbgsym linux-tools-4.4.0-123-generic-lpae linux-cloud-tools-4.4.0-123-generic-lpae linux-lts-xenial-udebs-generic-lpae linux-image-4.4.0-123-lowlatency linux-image-extra-4.4.0-123-lowlatency linux-headers-4.4.0-123-lowlatency linux-image-4.4.0-123-lowlatency-dbgsym linux-tools-4.4.0-123-lowlatency linux-cloud-tools-4.4.0-123-lowlatency linux-lts-xenial-udebs-lowlatency linux-image-4.4.0-123-powerpc-e500mc linux-image-extra-4.4.0-123-powerpc-e500mc linux-headers-4.4.0-123-powerpc-e500mc
 linux-image-4.4.0-123-powerpc-e500mc-dbgsym linux-tools-4.4.0-123-powerpc-e500mc linux-cloud-tools-4.4.0-123-powerpc-e500mc linux-lts-xenial-udebs-powerpc-e500mc linux-image-4.4.0-123-powerpc-smp linux-image-extra-4.4.0-123-powerpc-smp linux-headers-4.4.0-123-powerpc-smp linux-image-4.4.0-123-powerpc-smp-dbgsym linux-tools-4.4.0-123-powerpc-smp linux-cloud-tools-4.4.0-123-powerpc-smp linux-lts-xenial-udebs-powerpc-smp linux-image-4.4.0-123-powerpc64-emb linux-image-extra-4.4.0-123-powerpc64-emb linux-headers-4.4.0-123-powerpc64-emb linux-image-4.4.0-123-powerpc64-emb-dbgsym linux-tools-4.4.0-123-powerpc64-emb linux-cloud-tools-4.4.0-123-powerpc64-emb linux-lts-xenial-udebs-powerpc64-emb linux-image-4.4.0-123-powerpc64-smp linux-image-extra-4.4.0-123-powerpc64-smp linux-headers-4.4.0-123-powerpc64-smp linux-image-4.4.0-123-powerpc64-smp-dbgsym linux-tools-4.4.0-123-powerpc64-smp linux-cloud-tools-4.4.0-123-powerpc64-smp linux-lts-xenial-udebs-powerpc64-smp
 kernel-image-4.4.0-123-generic-di nic-modules-4.4.0-123-generic-di nic-shared-modules-4.4.0-123-generic-di serial-modules-4.4.0-123-generic-di ppp-modules-4.4.0-123-generic-di pata-modules-4.4.0-123-generic-di firewire-core-modules-4.4.0-123-generic-di scsi-modules-4.4.0-123-generic-di plip-modules-4.4.0-123-generic-di floppy-modules-4.4.0-123-generic-di fat-modules-4.4.0-123-generic-di nfs-modules-4.4.0-123-generic-di md-modules-4.4.0-123-generic-di multipath-modules-4.4.0-123-generic-di usb-modules-4.4.0-123-generic-di pcmcia-storage-modules-4.4.0-123-generic-di fb-modules-4.4.0-123-generic-di input-modules-4.4.0-123-generic-di mouse-modules-4.4.0-123-generic-di irda-modules-4.4.0-123-generic-di parport-modules-4.4.0-123-generic-di nic-pcmcia-modules-4.4.0-123-generic-di pcmcia-modules-4.4.0-123-generic-di nic-usb-modules-4.4.0-123-generic-di sata-modules-4.4.0-123-generic-di crypto-modules-4.4.0-123-generic-di speakup-modules-4.4.0-123-generic-di
 virtio-modules-4.4.0-123-generic-di fs-core-modules-4.4.0-123-generic-di fs-secondary-modules-4.4.0-123-generic-di storage-core-modules-4.4.0-123-generic-di block-modules-4.4.0-123-generic-di message-modules-4.4.0-123-generic-di vlan-modules-4.4.0-123-generic-di
 ipmi-modules-4.4.0-123-generic-di
Architecture: amd64 amd64_translations
Version: 4.4.0-123.147~14.04.1
Distribution: trusty
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-039.buildd>
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Description: 
 block-modules-4.4.0-123-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-123-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-123-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-123-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-123-generic-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-4.4.0-123-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.4.0-123-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.4.0-123-generic-di - Extra filesystem modules (udeb)
 input-modules-4.4.0-123-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.4.0-123-generic-di - ipmi modules (udeb)
 irda-modules-4.4.0-123-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.4.0-123-generic-di - Linux kernel binary image for the Debian installer (udeb)
 linux-cloud-tools-4.4.0-123-generic - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-cloud-tools-4.4.0-123-generic-lpae - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-cloud-tools-4.4.0-123-lowlatency - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-cloud-tools-4.4.0-123-powerpc-e500mc - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-cloud-tools-4.4.0-123-powerpc-smp - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-cloud-tools-4.4.0-123-powerpc64-emb - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-cloud-tools-4.4.0-123-powerpc64-smp - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-headers-4.4.0-123 - Header files related to Linux kernel version 4.4.0
 linux-headers-4.4.0-123-generic - Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
 linux-headers-4.4.0-123-generic-lpae - Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
 linux-headers-4.4.0-123-lowlatency - Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
 linux-headers-4.4.0-123-powerpc-e500mc - Linux kernel headers for version 4.4.0 on 32-bit Freescale Power
 linux-headers-4.4.0-123-powerpc-smp - Linux kernel headers for version 4.4.0 on 32-bit PowerPC SMP
 linux-headers-4.4.0-123-powerpc64-emb - Linux kernel headers for version 4.4.0 on 64-bit PowerPC SMP Book
 linux-headers-4.4.0-123-powerpc64-smp - Linux kernel headers for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-4.4.0-123-generic - Linux kernel image for version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-123-generic-dbgsym - Linux kernel debug image for version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-123-generic-lpae - Linux kernel image for version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-123-generic-lpae-dbgsym - Linux kernel debug image for version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-123-lowlatency - Linux kernel image for version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-123-lowlatency-dbgsym - Linux kernel debug image for version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-123-powerpc-e500mc - Linux kernel image for version 4.4.0 on 32-bit Freescale Power e5
 linux-image-4.4.0-123-powerpc-e500mc-dbgsym - Linux kernel debug image for version 4.4.0 on 32-bit Freescale Po
 linux-image-4.4.0-123-powerpc-smp - Linux kernel image for version 4.4.0 on 32-bit PowerPC SMP
 linux-image-4.4.0-123-powerpc-smp-dbgsym - Linux kernel debug image for version 4.4.0 on 32-bit PowerPC SMP
 linux-image-4.4.0-123-powerpc64-emb - Linux kernel image for version 4.4.0 on 64-bit PowerPC SMP Book3E
 linux-image-4.4.0-123-powerpc64-emb-dbgsym - Linux kernel debug image for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-4.4.0-123-powerpc64-smp - Linux kernel image for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-4.4.0-123-powerpc64-smp-dbgsym - Linux kernel debug image for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-extra-4.4.0-123-generic - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-image-extra-4.4.0-123-generic-lpae - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-image-extra-4.4.0-123-lowlatency - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-image-extra-4.4.0-123-powerpc-e500mc - Linux kernel extra modules for version 4.4.0 on 32-bit Freescale
 linux-image-extra-4.4.0-123-powerpc-smp - Linux kernel extra modules for version 4.4.0 on 32-bit PowerPC SM
 linux-image-extra-4.4.0-123-powerpc64-emb - Linux kernel extra modules for version 4.4.0 on 64-bit PowerPC SM
 linux-image-extra-4.4.0-123-powerpc64-smp - Linux kernel extra modules for version 4.4.0 on 64-bit PowerPC SM
 linux-lts-xenial-cloud-tools-4.4.0-123 - Linux kernel version specific cloud tools for version 4.4.0-123
 linux-lts-xenial-tools-4.4.0-123 - Linux kernel version specific tools for version 4.4.0-123
 linux-lts-xenial-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-lts-xenial-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-lts-xenial-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-lts-xenial-udebs-powerpc-e500mc - Metapackage depending on kernel udebs (udeb)
 linux-lts-xenial-udebs-powerpc-smp - Metapackage depending on kernel udebs (udeb)
 linux-lts-xenial-udebs-powerpc64-emb - Metapackage depending on kernel udebs (udeb)
 linux-lts-xenial-udebs-powerpc64-smp - Metapackage depending on kernel udebs (udeb)
 linux-tools-4.4.0-123-generic - Linux kernel version specific tools for version 4.4.0-123
 linux-tools-4.4.0-123-generic-lpae - Linux kernel version specific tools for version 4.4.0-123
 linux-tools-4.4.0-123-lowlatency - Linux kernel version specific tools for version 4.4.0-123
 linux-tools-4.4.0-123-powerpc-e500mc - Linux kernel version specific tools for version 4.4.0-123
 linux-tools-4.4.0-123-powerpc-smp - Linux kernel version specific tools for version 4.4.0-123
 linux-tools-4.4.0-123-powerpc64-emb - Linux kernel version specific tools for version 4.4.0-123
 linux-tools-4.4.0-123-powerpc64-smp - Linux kernel version specific tools for version 4.4.0-123
 md-modules-4.4.0-123-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-4.4.0-123-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-4.4.0-123-generic-di - Mouse support (udeb)
 multipath-modules-4.4.0-123-generic-di - DM-Multipath support (udeb)
 nfs-modules-4.4.0-123-generic-di - NFS filesystem drivers (udeb)
 nic-modules-4.4.0-123-generic-di - Network interface support (udeb)
 nic-pcmcia-modules-4.4.0-123-generic-di - PCMCIA network interface support (udeb)
 nic-shared-modules-4.4.0-123-generic-di - nic shared modules (udeb)
 nic-usb-modules-4.4.0-123-generic-di - USB network interface support (udeb)
 parport-modules-4.4.0-123-generic-di - Parallel port support (udeb)
 pata-modules-4.4.0-123-generic-di - PATA support modules (udeb)
 pcmcia-modules-4.4.0-123-generic-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-4.4.0-123-generic-di - PCMCIA storage support (udeb)
 plip-modules-4.4.0-123-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-4.4.0-123-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-4.4.0-123-generic-di - SATA storage support (udeb)
 scsi-modules-4.4.0-123-generic-di - SCSI storage support (udeb)
 serial-modules-4.4.0-123-generic-di - Serial port support (udeb)
 speakup-modules-4.4.0-123-generic-di - speakup modules (udeb)
 storage-core-modules-4.4.0-123-generic-di - Core storage support (udeb)
 usb-modules-4.4.0-123-generic-di - Core USB support (udeb)
 virtio-modules-4.4.0-123-generic-di - VirtIO Modules (udeb)
 vlan-modules-4.4.0-123-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1726930 1749420 1755627 1756866 1758507 1761534 1762453 1763454 1764316 1764367 1764627 1764666 1764762 1764810 1764973 1764999 1765007 1765010 1765241 1765698 1766604 1766607
Changes: 
 linux-lts-xenial (4.4.0-123.147~14.04.1) trusty; urgency=medium
 .
   * linux-lts-xenial: 4.4.0-123.147~14.04.1 -proposed tracker (LP: #1766607)
 .
   * linux: 4.4.0-123.147 -proposed tracker (LP: #1766604)
 .
   * Unable to insert test_bpf module on Xenial (LP: #1765698)
     - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
     - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
 .
   * virtio_scsi race can corrupt memory, panic kernel (LP: #1765241)
     - SAUCE: (no-up) virtio-scsi: Fix race in target free
 .
   * bpf_map_lookup_elem: BUG: unable to handle kernel paging request
     (LP: #1763454) // CVE-2017-17862
     - SAUCE: Add missing hunks from "bpf: fix branch pruning logic"
 .
   * Xenial: rfkill: fix missing return on rfkill_init  (LP: #1764810)
     - rfkill: fix missing return on rfkill_init
 .
   * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
     - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
 .
   * Xenial update to 4.4.128 stable release (LP: #1765010)
     - cfg80211: make RATE_INFO_BW_20 the default
     - md/raid5: make use of spin_lock_irq over local_irq_disable + spin_lock
     - rtc: snvs: fix an incorrect check of return value
     - x86/asm: Don't use RBP as a temporary register in
       csum_partial_copy_generic()
     - NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION
     - IB/srpt: Fix abort handling
     - af_key: Fix slab-out-of-bounds in pfkey_compile_policy.
     - mac80211: bail out from prep_connection() if a reconfig is ongoing
     - bna: Avoid reading past end of buffer
     - qlge: Avoid reading past end of buffer
     - ipmi_ssif: unlock on allocation failure
     - net: cdc_ncm: Fix TX zero padding
     - net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow control
     - lockd: fix lockd shutdown race
     - drivers/misc/vmw_vmci/vmci_queue_pair.c: fix a couple integer overflow tests
     - pidns: disable pid allocation if pid_ns_prepare_proc() is failed in
       alloc_pid()
     - s390: move _text symbol to address higher than zero
     - net/mlx4_en: Avoid adding steering rules with invalid ring
     - NFSv4.1: Work around a Linux server bug...
     - CIFS: silence lockdep splat in cifs_relock_file()
     - net: qca_spi: Fix alignment issues in rx path
     - netxen_nic: set rcode to the return status from the call to netxen_issue_cmd
     - Input: elan_i2c - check if device is there before really probing
     - Input: elantech - force relative mode on a certain module
     - KVM: PPC: Book3S PR: Check copy_to/from_user return values
     - vmxnet3: ensure that adapter is in proper state during force_close
     - SMB2: Fix share type handling
     - bus: brcmstb_gisb: Use register offsets with writes too
     - bus: brcmstb_gisb: correct support for 64-bit address output
     - PowerCap: Fix an error code in powercap_register_zone()
     - ARM: dts: imx53-qsrb: Pulldown PMIC IRQ pin
     - staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before
       calling hfa384x_drvr_setconfig16, also fixes relative sparse warning
     - x86/tsc: Provide 'tsc=unstable' boot parameter
     - ARM: dts: imx6qdl-wandboard: Fix audio channel swap
     - ipv6: avoid dad-failures for addresses with NODAD
     - async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome()
     - usb: dwc3: keystone: check return value
     - btrfs: fix incorrect error return ret being passed to mapping_set_error
     - ata: libahci: properly propagate return value of platform_get_irq()
     - neighbour: update neigh timestamps iff update is effective
     - arp: honour gratuitous ARP _replies_
     - usb: chipidea: properly handle host or gadget initialization failure
     - USB: ene_usb6250: fix first command execution
     - net: x25: fix one potential use-after-free issue
     - USB: ene_usb6250: fix SCSI residue overwriting
     - serial: 8250: omap: Disable DMA for console UART
     - serial: sh-sci: Fix race condition causing garbage during shutdown
     - sh_eth: Use platform device for printing before register_netdev()
     - scsi: csiostor: fix use after free in csio_hw_use_fwconfig()
     - powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash
     - ath5k: fix memory leak on buf on failed eeprom read
     - selftests/powerpc: Fix TM resched DSCR test with some compilers
     - xfrm: fix state migration copy replay sequence numbers
     - iio: hi8435: avoid garbage event at first enable
     - iio: hi8435: cleanup reset gpio
     - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors
     - md-cluster: fix potential lock issue in add_new_disk
     - ARM: davinci: da8xx: Create DSP device only when assigned memory
     - ray_cs: Avoid reading past end of buffer
     - leds: pca955x: Correct I2C Functionality
     - sched/numa: Use down_read_trylock() for the mmap_sem
     - net/mlx5: Tolerate irq_set_affinity_hint() failures
     - selinux: do not check open permission on sockets
     - block: fix an error code in add_partition()
     - mlx5: fix bug reading rss_hash_type from CQE
     - net: ieee802154: fix net_device reference release too early
     - libceph: NULL deref on crush_decode() error path
     - netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize
     - pNFS/flexfiles: missing error code in ff_layout_alloc_lseg()
     - ASoC: rsnd: SSI PIO adjust to 24bit mode
     - scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats()
     - fix race in drivers/char/random.c:get_reg()
     - ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff()
     - tcp: better validation of received ack sequences
     - net: move somaxconn init from sysctl code
     - Input: elan_i2c - clear INT before resetting controller
     - bonding: Don't update slave->link until ready to commit
     - KVM: nVMX: Fix handling of lmsw instruction
     - net: llc: add lock_sock in llc_ui_bind to avoid a race condition
     - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
     - thermal: power_allocator: fix one race condition issue for thermal_instances
       list
     - perf probe: Add warning message if there is unexpected event name
     - l2tp: fix missing print session offset info
     - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
     - hwmon: (ina2xx) Make calibration register value fixed
     - media: videobuf2-core: don't go out of the buffer range
     - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
     - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
     - vfb: fix video mode and line_length being set when loaded
     - gpio: label descriptors using the device name
     - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
     - wl1251: check return from call to wl1251_acx_arp_ip_filter
     - hdlcdrv: Fix divide by zero in hdlcdrv_ioctl
     - ovl: filter trusted xattr for non-admin
     - powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE]
     - dmaengine: imx-sdma: Handle return value of clk_prepare_enable
     - arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage
     - net/mlx5: avoid build warning for uniprocessor
     - cxgb4: FW upgrade fixes
     - rtc: opal: Handle disabled TPO in opal_get_tpo_time()
     - rtc: interface: Validate alarm-time before handling rollover
     - SUNRPC: ensure correct error is reported by xs_tcp_setup_socket()
     - net: freescale: fix potential null pointer dereference
     - KVM: SVM: do not zero out segment attributes if segment is unusable or not
       present
     - clk: scpi: fix return type of __scpi_dvfs_round_rate
     - clk: Fix __set_clk_rates error print-string
     - powerpc/spufs: Fix coredump of SPU contexts
     - perf trace: Add mmap alias for s390
     - qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and
       qlcnic_82xx_hw_read_wx_2M
     - mISDN: Fix a sleep-in-atomic bug
     - drm/omap: fix tiled buffer stride calculations
     - cxgb4: fix incorrect cim_la output for T6
     - Fix serial console on SNI RM400 machines
     - bio-integrity: Do not allocate integrity context for bio w/o data
     - skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
     - sit: reload iphdr in ipip6_rcv
     - net/mlx4: Fix the check in attaching steering rules
     - net/mlx4: Check if Granular QoS per VF has been enabled before updating QP
       qos_vport
     - perf header: Set proper module name when build-id event found
     - perf report: Ensure the perf DSO mapping matches what libdw sees
     - tags: honor COMPILED_SOURCE with apart output directory
     - e1000e: fix race condition around skb_tstamp_tx()
     - cx25840: fix unchecked return values
     - mceusb: sporadic RX truncation corruption fix
     - net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support
     - ARM: imx: Add MXC_CPU_IMX6ULL and cpu_is_imx6ull
     - e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails
     - perf/core: Correct event creation with PERF_FORMAT_GROUP
     - MIPS: mm: fixed mappings: correct initialisation
     - MIPS: mm: adjust PKMAP location
     - MIPS: kprobes: flush_insn_slot should flush only if probe initialised
     - Fix loop device flush before configure v3
     - net: emac: fix reset timeout with AR8035 phy
     - skbuff: only inherit relevant tx_flags
     - xen: avoid type warning in xchg_xen_ulong
     - bnx2x: Allow vfs to disable txvlan offload
     - sctp: fix recursive locking warning in sctp_do_peeloff
     - sparc64: ldc abort during vds iso boot
     - iio: magnetometer: st_magn_spi: fix spi_device_id table
     - Bluetooth: Send HCI Set Event Mask Page 2 command only when needed
     - cpuidle: dt: Add missing 'of_node_put()'
     - ACPICA: Events: Add runtime stub support for event APIs
     - ACPICA: Disassembler: Abort on an invalid/unknown AML opcode
     - s390/dasd: fix hanging safe offline
     - vxlan: dont migrate permanent fdb entries during learn
     - bcache: stop writeback thread after detaching
     - bcache: segregate flash only volume write streams
     - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
     - scsi: libsas: fix error when getting phy events
     - scsi: libsas: initialize sas_phy status according to response of DISCOVER
     - blk-mq: fix kernel oops in blk_mq_tag_idle()
     - tty: n_gsm: Allow ADM response in addition to UA for control dlci
     - EDAC, mv64x60: Fix an error handling path
     - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
     - perf tools: Fix copyfile_offset update of output offset
     - ipsec: check return value of skb_to_sgvec always
     - rxrpc: check return value of skb_to_sgvec always
     - virtio_net: check return value of skb_to_sgvec always
     - virtio_net: check return value of skb_to_sgvec in one more location
     - random: use lockless method of accessing and updating f->reg_idx
     - futex: Remove requirement for lock_page() in get_futex_key()
     - Kbuild: provide a __UNIQUE_ID for clang
     - arp: fix arp_filter on l3slave devices
     - net: fix possible out-of-bound read in skb_network_protocol()
     - net/ipv6: Fix route leaking between VRFs
     - netlink: make sure nladdr has correct size in netlink_connect()
     - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
     - pptp: remove a buggy dst release in pptp_connect()
     - sctp: do not leak kernel memory to user space
     - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
     - vhost: correctly remove wait queue during poll failure
     - vlan: also check phy_driver ts_info for vlan's real device
     - bonding: fix the err path for dev hwaddr sync in bond_enslave
     - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
     - bonding: process the err returned by dev_set_allmulti properly in
       bond_enslave
     - net: fool proof dev_valid_name()
     - ip_tunnel: better validate user provided tunnel names
     - ipv6: sit: better validate user provided tunnel names
     - ip6_gre: better validate user provided tunnel names
     - ip6_tunnel: better validate user provided tunnel names
     - vti6: better validate user provided tunnel names
     - r8169: fix setting driver_data after register_netdev
     - net sched actions: fix dumping which requires several messages to user space
     - net/ipv6: Increment OUTxxx counters after netfilter hook
     - ipv6: the entire IPv6 header chain must fit the first fragment
     - vrf: Fix use after free and double free in vrf_finish_output
     - Revert "xhci: plat: Register shutdown for xhci_plat"
     - Linux 4.4.128
 .
   * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
     from sleep (88E8055) (LP: #1758507) // Xenial update to 4.4.128 stable
     release (LP: #1765010)
     - sky2: Increase D3 delay to sky2 stops working after suspend
 .
   * Xenial update to 4.4.127 stable release (LP: #1765007)
     - mtd: jedec_probe: Fix crash in jedec_read_mfr()
     - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
     - ALSA: pcm: potential uninitialized return values
     - perf/hwbp: Simplify the perf-hwbp code, fix documentation
     - partitions/msdos: Unable to mount UFS 44bsd partitions
     - usb: gadget: define free_ep_req as universal function
     - usb: gadget: change len to size_t on alloc_ep_req()
     - usb: gadget: fix usb_ep_align_maybe endianness and new usb_ep_align
     - usb: gadget: align buffer size when allocating for OUT endpoint
     - usb: gadget: f_hid: fix: Prevent accessing released memory
     - kprobes/x86: Fix to set RWX bits correctly before releasing trampoline
     - ACPI, PCI, irq: remove redundant check for null string pointer
     - writeback: fix the wrong congested state variable definition
     - PCI: Make PCI_ROM_ADDRESS_MASK a 32-bit constant
     - dm ioctl: remove double parentheses
     - Input: mousedev - fix implicit conversion warning
     - netfilter: nf_nat_h323: fix logical-not-parentheses warning
     - genirq: Use cpumask_available() for check of cpumask variable
     - cpumask: Add helper cpumask_available()
     - selinux: Remove unnecessary check of array base in selinux_set_mapping()
     - fs: compat: Remove warning from COMPATIBLE_IOCTL
     - jiffies.h: declare jiffies and jiffies_64 with ____cacheline_aligned_in_smp
     - frv: declare jiffies to be located in the .data section
     - audit: add tty field to LOGIN event
     - tty: provide tty_name() even without CONFIG_TTY
     - netfilter: ctnetlink: Make some parameters integer to avoid enum mismatch
     - selinux: Remove redundant check for unknown labeling behavior
     - arm64: avoid overflow in VA_START and PAGE_OFFSET
     - xfrm_user: uncoditionally validate esn replay attribute struct
     - RDMA/ucma: Check AF family prior resolving address
     - RDMA/ucma: Fix use-after-free access in ucma_close
     - RDMA/ucma: Ensure that CM_ID exists prior to access it
     - RDMA/ucma: Check that device is connected prior to access it
     - RDMA/ucma: Check that device exists prior to accessing it
     - RDMA/ucma: Don't allow join attempts for unsupported AF family
     - RDMA/ucma: Introduce safer rdma_addr_size() variants
     - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
     - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
     - netfilter: bridge: ebt_among: add more missing match size checks
     - netfilter: x_tables: add and use xt_check_proc_name
     - Bluetooth: Fix missing encryption refresh on Security Request
     - llist: clang: introduce member_address_is_nonnull()
     - scsi: virtio_scsi: always read VPD pages for multiqueue too
     - usb: dwc2: Improve gadget state disconnection handling
     - USB: serial: ftdi_sio: add RT Systems VX-8 cable
     - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
     - USB: serial: cp210x: add ELDAT Easywave RX09 id
     - mei: remove dev_err message on an unsupported ioctl
     - media: usbtv: prevent double free in error case
     - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
     - crypto: ahash - Fix early termination in hash walk
     - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
     - fs/proc: Stop trying to report thread stacks
     - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
     - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
     - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
     - vt: change SGR 21 to follow the standards
     - Documentation: pinctrl: palmas: Add ti,palmas-powerhold-override property
       definition
     - ARM: dts: dra7: Add power hold and power controller properties to palmas
     - ARM: dts: am57xx-beagle-x15-common: Add overide powerhold property
     - md/raid10: reset the 'first' at the end of loop
     - net: hns: Fix ethtool private flags
     - Revert "PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()"
     - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
     - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
     - Revert "cpufreq: Fix governor module removal race"
     - Revert "mtip32xx: use runtime tag to initialize command header"
     - spi: davinci: fix up dma_mapping_error() incorrect patch
     - net: cavium: liquidio: fix up "Avoid dma_unmap_single on uninitialized
       ndata"
     - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
     - Linux 4.4.127
 .
   * Xenial update to 4.4.126 stable release (LP: #1764999)
     - scsi: sg: don't return bogus Sg_requests
     - Revert "genirq: Use irqd_get_trigger_type to compare the trigger type for
       shared IRQs"
     - net: Fix hlist corruptions in inet_evict_bucket()
     - dccp: check sk for closed state in dccp_sendmsg()
     - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
     - l2tp: do not accept arbitrary sockets
     - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
       deferred
     - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
       interface
     - net/iucv: Free memory obtained by kzalloc
     - netlink: avoid a double skb free in genlmsg_mcast()
     - net: Only honor ifindex in IP_PKTINFO if non-0
     - skbuff: Fix not waking applications when errors are enqueued
     - team: Fix double free in error path
     - s390/qeth: free netdevice when removing a card
     - s390/qeth: when thread completes, wake up all waiters
     - s390/qeth: lock read device while queueing next buffer
     - s390/qeth: on channel error, reject further cmd requests
     - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
     - net: fec: Fix unbalanced PM runtime calls
     - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
     - Linux 4.4.126
 .
   * Xenial update to 4.4.125 stable release (LP: #1764973)
     - MIPS: ralink: Remove ralink_halt()
     - iio: st_pressure: st_accel: pass correct platform data to init
     - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
     - ALSA: aloop: Sync stale timer before release
     - ALSA: aloop: Fix access to not-yet-ready substream via cable
     - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
     - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
     - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
     - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
     - clk: bcm2835: Protect sections updating shared registers
     - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
     - libata: fix length validation of ATAPI-relayed SCSI commands
     - libata: remove WARN() for DMA or PIO command without data
     - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
     - libata: Enable queued TRIM for Samsung SSD 860
     - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
     - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
     - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
     - mm/vmalloc: add interfaces to free unmapped page table
     - x86/mm: implement free pmd/pte page interfaces
     - drm/vmwgfx: Fix a destoy-while-held mutex problem.
     - drm/radeon: Don't turn off DP sink when disconnected
     - drm: udl: Properly check framebuffer mmap offsets
     - acpi, numa: fix pxm to online numa node associations
     - brcmfmac: fix P2P_DEVICE ethernet address generation
     - rtlwifi: rtl8723be: Fix loss of signal
     - tracing: probeevent: Fix to support minus offset from symbol
     - mtd: nand: fsl_ifc: Fix nand waitfunc return value
     - staging: ncpfs: memory corruption in ncp_read_kernel()
     - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
     - can: cc770: Fix queue stall & dropped RTR reply
     - can: cc770: Fix use after free in cc770_tx_interrupt()
     - tty: vt: fix up tabstops properly
     - kvm/x86: fix icebp instruction handling
     - x86/build/64: Force the linker to use 2MB page size
     - x86/boot/64: Verify alignment of the LOAD segment
     - x86/entry/64: Don't use IST entry for #BP stack
     - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
     - staging: lustre: ptlrpc: kfree used instead of kvfree
     - kbuild: disable clang's default use of -fmerge-all-constants
     - bpf: skip unnecessary capability check
     - bpf, x64: increase number of passes
     - Linux 4.4.125
 .
   * System fails to start (boot) on battery due to read-only root file-system
     (LP: #1726930) // Xenial update to 4.4.125 stable release (LP: #1764973)
     - libata: disable LPM for Crucial BX100 SSD 500GB drive
 .
   * Xenial update to 4.4.124 stable release (LP: #1764762)
     - tpm: fix potential buffer overruns caused by bit glitches on the bus
     - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
     - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
     - platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA
     - regulator: anatop: set default voltage selector for pcie
     - x86: i8259: export legacy_pic symbol
     - rtc: cmos: Do not assume irq 8 for rtc when there are no legacy irqs
     - Input: ar1021_i2c - fix too long name in driver's device table
     - time: Change posix clocks ops interfaces to use timespec64
     - ACPI/processor: Fix error handling in __acpi_processor_start()
     - ACPI/processor: Replace racy task affinity logic
     - cpufreq/sh: Replace racy task affinity logic
     - genirq: Use irqd_get_trigger_type to compare the trigger type for shared
       IRQs
     - i2c: i2c-scmi: add a MS HID
     - net: ipv6: send unsolicited NA on admin up
     - media/dvb-core: Race condition when writing to CAM
     - spi: dw: Disable clock after unregistering the host
     - ath: Fix updating radar flags for coutry code India
     - clk: ns2: Correct SDIO bits
     - scsi: virtio_scsi: Always try to read VPD pages
     - KVM: PPC: Book3S PR: Exit KVM on failed mapping
     - ARM: 8668/1: ftrace: Fix dynamic ftrace with DEBUG_RODATA and !FRAME_POINTER
     - iommu/omap: Register driver before setting IOMMU ops
     - md/raid10: wait up frozen array in handle_write_completed
     - NFS: Fix missing pg_cleanup after nfs_pageio_cond_complete()
     - tcp: remove poll() flakes with FastOpen
     - e1000e: fix timing for 82579 Gigabit Ethernet controller
     - ALSA: hda - Fix headset microphone detection for ASUS N551 and N751
     - IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow
     - IB/ipoib: Update broadcast object if PKey value was changed in index 0
     - HSI: ssi_protocol: double free in ssip_pn_xmit()
     - IB/mlx4: Take write semaphore when changing the vma struct
     - IB/mlx4: Change vma from shared to private
     - ASoC: Intel: Skylake: Uninitialized variable in probe_codec()
     - Fix driver usage of 128B WQEs when WQ_CREATE is V1.
     - netfilter: xt_CT: fix refcnt leak on error path
     - openvswitch: Delete conntrack entry clashing with an expectation.
     - mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR()
     - wan: pc300too: abort path on failure
     - qlcnic: fix unchecked return value
     - scsi: mac_esp: Replace bogus memory barrier with spinlock
     - infiniband/uverbs: Fix integer overflows
     - NFS: don't try to cross a mountpount when there isn't one there.
     - Revert "UBUNTU: SAUCE: (no-up) iio: st_pressure: st_accel: Initialise sensor
       platform data properly"
     - iio: st_pressure: st_accel: Initialise sensor platform data properly
     - mt7601u: check return value of alloc_skb
     - rndis_wlan: add return value validation
     - Btrfs: send, fix file hole not being preserved due to inline extent
     - mac80211: don't parse encrypted management frames in ieee80211_frame_acked
     - mfd: palmas: Reset the POWERHOLD mux during power off
     - mtip32xx: use runtime tag to initialize command header
     - staging: unisys: visorhba: fix s-Par to boot with option CONFIG_VMAP_STACK
       set to y
     - staging: wilc1000: fix unchecked return value
     - mmc: sdhci-of-esdhc: limit SD clock for ls1012a/ls1046a
     - ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to SW_WKUP
     - ipmi/watchdog: fix wdog hang on panic waiting for ipmi response
     - ACPI / PMIC: xpower: Fix power_table addresses
     - drm/nouveau/kms: Increase max retries in scanout position queries.
     - bnx2x: Align RX buffers
     - power: supply: pda_power: move from timer to delayed_work
     - Input: twl4030-pwrbutton - use correct device for irq request
     - md/raid10: skip spare disk as 'first' disk
     - ia64: fix module loading for gcc-5.4
     - tcm_fileio: Prevent information leak for short reads
     - video: fbdev: udlfb: Fix buffer on stack
     - sm501fb: don't return zero on failure path in sm501fb_start()
     - net: hns: fix ethtool_get_strings overflow in hns driver
     - cifs: small underflow in cnvrtDosUnixTm()
     - rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks
     - rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL
     - perf tests kmod-path: Don't fail if compressed modules aren't supported
     - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
     - media: c8sectpfe: fix potential NULL pointer dereference in
       c8sectpfe_timer_interrupt
     - drm/msm: fix leak in failed get_pages
     - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
     - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
     - media: bt8xx: Fix err 'bt878_probe()'
     - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
     - cros_ec: fix nul-termination for firmware build info
     - platform/chrome: Use proper protocol transfer function
     - mmc: avoid removing non-removable hosts during suspend
     - IB/ipoib: Avoid memory leak if the SA returns a different DGID
     - RDMA/cma: Use correct size when writing netlink stats
     - IB/umem: Fix use of npages/nmap fields
     - vgacon: Set VGA struct resource types
     - drm/omap: DMM: Check for DMM readiness after successful transaction commit
     - pty: cancel pty slave port buf's work in tty_release
     - coresight: Fix disabling of CoreSight TPIU
     - pinctrl: Really force states during suspend/resume
     - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
     - ip6_vti: adjust vti mtu according to mtu of lower device
     - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
     - nfsd4: permit layoutget of executable-only files
     - clk: si5351: Rename internal plls to avoid name collisions
     - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
     - RDMA/ucma: Fix access to non-initialized CM_ID object
     - Linux 4.4.124
 .
   * Xenial update to 4.4.123 stable release (LP: #1764666)
     - blkcg: fix double free of new_blkg in blkcg_init_queue
     - Input: tsc2007 - check for presence and power down tsc2007 during probe
     - staging: speakup: Replace BUG_ON() with WARN_ON().
     - staging: wilc1000: add check for kmalloc allocation failure.
     - HID: reject input outside logical range only if null state is set
     - drm: qxl: Don't alloc fbdev if emulation is not supported
     - ath10k: fix a warning during channel switch with multiple vaps
     - PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()
     - selinux: check for address length in selinux_socket_bind()
     - perf sort: Fix segfault with basic block 'cycles' sort dimension
     - i40e: Acquire NVM lock before reads on all devices
     - i40e: fix ethtool to get EEPROM data from X722 interface
     - perf tools: Make perf_event__synthesize_mmap_events() scale
     - drivers: net: xgene: Fix hardware checksum setting
     - drm: Defer disabling the vblank IRQ until the next interrupt (for instant-
       off)
     - ath10k: disallow DFS simulation if DFS channel is not enabled
     - perf probe: Return errno when not hitting any event
     - HID: clamp input to logical range if no null state
     - net/8021q: create device with all possible features in wanted_features
     - ARM: dts: Adjust moxart IRQ controller and flags
     - batman-adv: handle race condition for claims between gateways
     - of: fix of_device_get_modalias returned length when truncating buffers
     - solo6x10: release vb2 buffers in solo_stop_streaming()
     - scsi: ipr: Fix missed EH wakeup
     - media: i2c/soc_camera: fix ov6650 sensor getting wrong clock
     - timers, sched_clock: Update timeout for clock wrap
     - sysrq: Reset the watchdog timers while displaying high-resolution timers
     - Input: qt1070 - add OF device ID table
     - sched: act_csum: don't mangle TCP and UDP GSO packets
     - ASoC: rcar: ssi: don't set SSICR.CKDV = 000 with SSIWSR.CONT
     - spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer
     - tcp: sysctl: Fix a race to avoid unexpected 0 window from space
     - dmaengine: imx-sdma: add 1ms delay to ensure SDMA channel is stopped
     - driver: (adm1275) set the m,b and R coefficients correctly for power
     - mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative()
     - blk-throttle: make sure expire time isn't too big
     - f2fs: relax node version check for victim data in gc
     - bonding: refine bond_fold_stats() wrap detection
     - braille-console: Fix value returned by _braille_console_setup
     - drm/vmwgfx: Fixes to vmwgfx_fb
     - vxlan: vxlan dev should inherit lowerdev's gso_max_size
     - NFC: nfcmrvl: Include unaligned.h instead of access_ok.h
     - NFC: nfcmrvl: double free on error path
     - ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks
     - ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks
     - powerpc: Avoid taking a data miss on every userspace instruction miss
     - net/faraday: Add missing include of of.h
     - ARM: dts: koelsch: Correct clock frequency of X2 DU clock input
     - reiserfs: Make cancel_old_flush() reliable
     - ALSA: firewire-digi00x: handle all MIDI messages on streaming packets
     - fm10k: correctly check if interface is removed
     - apparmor: Make path_max parameter readonly
     - iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range
     - video: ARM CLCD: fix dma allocation size
     - drm/radeon: Fail fb creation from imported dma-bufs.
     - drm/amdgpu: Fail fb creation from imported dma-bufs. (v2)
     - coresight: Fixes coresight DT parse to get correct output port ID.
     - MIPS: BPF: Quit clobbering callee saved registers in JIT code.
     - MIPS: BPF: Fix multiple problems in JIT skb access helpers.
     - MIPS: r2-on-r6-emu: Fix BLEZL and BGTZL identification
     - MIPS: r2-on-r6-emu: Clear BLTZALL and BGEZALL debugfs counters
     - regulator: isl9305: fix array size
     - md/raid6: Fix anomily when recovering a single device in RAID6.
     - usb: dwc2: Make sure we disconnect the gadget state
     - usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in
       dummy_hub_control()
     - drivers/perf: arm_pmu: handle no platform_device
     - perf inject: Copy events when reordering events in pipe mode
     - perf session: Don't rely on evlist in pipe mode
     - scsi: sg: check for valid direction before starting the request
     - scsi: sg: close race condition in sg_remove_sfp_usercontext()
     - kprobes/x86: Fix kprobe-booster not to boost far call instructions
     - kprobes/x86: Set kprobes pages read-only
     - pwm: tegra: Increase precision in PWM rate calculation
     - wil6210: fix memory access violation in wil_memcpy_from/toio_32
     - drm/edid: set ELD connector type in drm_edid_to_eld()
     - video/hdmi: Allow "empty" HDMI infoframes
     - HID: elo: clear BTN_LEFT mapping
     - ARM: dts: exynos: Correct Trats2 panel reset line
     - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
     - sched: Stop resched_cpu() from sending IPIs to offline CPUs
     - test_firmware: fix setting old custom fw path back on exit
     - net: xfrm: allow clearing socket xfrm policies.
     - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
     - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
     - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
     - ath10k: update tdls teardown state to target
     - cpufreq: Fix governor module removal race
     - clk: qcom: msm8916: fix mnd_width for codec_digcodec
     - ath10k: fix invalid STS_CAP_OFFSET_MASK
     - tools/usbip: fixes build with musl libc toolchain
     - spi: sun6i: disable/unprepare clocks on remove
     - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
     - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
     - scsi: dh: add new rdac devices
     - media: cpia2: Fix a couple off by one bugs
     - veth: set peer GSO values
     - drm/amdkfd: Fix memory leaks in kfd topology
     - agp/intel: Flush all chipset writes after updating the GGTT
     - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
     - mac80211: remove BUG() when interface type is invalid
     - ASoC: nuc900: Fix a loop timeout test
     - ipvlan: add L2 check for packets arriving via virtual devices
     - rcutorture/configinit: Fix build directory error message
     - ima: relax requiring a file signature for new files with zero length
     - selftests/x86/entry_from_vm86: Exit with 1 if we fail
     - selftests/x86: Add tests for User-Mode Instruction Prevention
     - selftests/x86: Add tests for the STR and SLDT instructions
     - selftests/x86/entry_from_vm86: Add test cases for POPF
     - x86/vm86/32: Fix POPF emulation
     - x86/mm: Fix vmalloc_fault to use pXd_large
     - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
     - ALSA: hda - Revert power_save option default value
     - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
     - ALSA: seq: Clear client entry before deleting else at closing
     - drm/amdgpu/dce: Don't turn off DP sink when disconnected
     - fs: Teach path_connected to handle nfs filesystems with multiple roots.
     - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
     - fs/aio: Add explicit RCU grace period when freeing kioctx
     - fs/aio: Use RCU accessors for kioctx_table->table[]
     - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
     - scsi: sg: fix SG_DXFER_FROM_DEV transfers
     - scsi: sg: fix static checker warning in sg_is_valid_dxfer
     - scsi: sg: only check for dxfer_len greater than 256M
     - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
     - btrfs: alloc_chunk: fix DUP stripe size handling
     - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
       device
     - USB: gadget: udc: Add missing platform_device_put() on error in
       bdc_pci_probe()
     - usb: gadget: bdc: 64-bit pointer capability check
     - Linux 4.4.123
 .
   * Xenial update to 4.4.123 stable release (LP: #1764666) // CVE-2017-16995
     - Revert "bpf: fix incorrect sign extension in check_alu_op()"
     - bpf: fix incorrect sign extension in check_alu_op()
 .
   * Xenial update to 4.4.122 stable release (LP: #1764627)
     - RDMA/ucma: Limit possible option size
     - RDMA/ucma: Check that user doesn't overflow QP state
     - RDMA/mlx5: Fix integer overflow while resizing CQ
     - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
     - workqueue: Allow retrieval of current task's work struct
     - drm: Allow determining if current task is output poll worker
     - drm/nouveau: Fix deadlock on runtime suspend
     - drm/radeon: Fix deadlock on runtime suspend
     - drm/amdgpu: Fix deadlock on runtime suspend
     - drm/amdgpu: Notify sbios device ready before send request
     - drm/radeon: fix KV harvesting
     - drm/amdgpu: fix KV harvesting
     - MIPS: BMIPS: Do not mask IPIs during suspend
     - MIPS: ath25: Check for kzalloc allocation failure
     - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
     - Input: matrix_keypad - fix race when disabling interrupts
     - loop: Fix lost writes caused by missing flag
     - kbuild: Handle builtin dtb file names containing hyphens
     - bcache: don't attach backing with duplicate UUID
     - x86/MCE: Serialize sysfs changes
     - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
     - ALSA: seq: More protection for concurrent write and ioctl races
     - ALSA: hda: add dock and led support for HP EliteBook 820 G3
     - ALSA: hda: add dock and led support for HP ProBook 640 G2
     - watchdog: hpwdt: SMBIOS check
     - watchdog: hpwdt: Check source of NMI
     - watchdog: hpwdt: fix unused variable warning
     - netfilter: nfnetlink_queue: fix timestamp attribute
     - Input: tca8418_keypad - remove double read of key event register
     - tc358743: fix register i2c_rd/wr function fix
     - netfilter: add back stackpointer size checks
     - netfilter: x_tables: fix missing timer initialization in xt_LED
     - netfilter: nat: cope with negative port range
     - netfilter: IDLETIMER: be syzkaller friendly
     - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
     - netfilter: bridge: ebt_among: add missing match size checks
     - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
     - netfilter: use skb_to_full_sk in ip_route_me_harder
     - ext4: inplace xattr block update fails to deduplicate blocks
     - ubi: Fix race condition between ubi volume creation and udev
     - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
     - NFS: Fix an incorrect type in struct nfs_direct_req
     - Revert "ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux"
     - x86/module: Detect and skip invalid relocations
     - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
     - serial: sh-sci: prevent lockup on full TTY buffers
     - tty/serial: atmel: add new version check for usart
     - uas: fix comparison for error code
     - staging: comedi: fix comedi_nsamples_left.
     - staging: android: ashmem: Fix lockdep issue during llseek
     - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
     - usb: quirks: add control message delay for 1b1c:1b20
     - USB: usbmon: remove assignment from IS_ERR argument
     - usb: usbmon: Read text within supplied buffer size
     - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
     - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
     - fixup: sctp: verify size of a new chunk in _sctp_make_chunk()
     - Linux 4.4.122
 .
   * Xenial update to 4.4.122 stable release (LP: #1764627) // CVE-2018-1000004.
     - ALSA: seq: Don't allow resizing pool in use
 .
   * Xenial update to 4.4.121 stable release (LP: #1764367)
     - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
       bus
     - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
       the bus
     - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
       bus
     - ALSA: usb-audio: Add a quirck for B&W PX headphones
     - ALSA: hda: Add a power_save blacklist
     - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
     - media: m88ds3103: don't call a non-initalized function
     - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
     - KVM: mmu: Fix overlap between public and private memslots
     - btrfs: Don't clear SGID when inheriting ACLs
     - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
     - x86/apic/vector: Handle legacy irq data correctly
     - leds: do not overflow sysfs buffer in led_trigger_show
     - x86/spectre: Fix an error message
     - bridge: check brport attr show in brport_show
     - fib_semantics: Don't match route with mismatching tclassid
     - hdlc_ppp: carrier detect ok, don't turn off negotiation
     - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
     - net: fix race on decreasing number of TX queues
     - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
     - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
     - ppp: prevent unregistered channels from connecting to PPP units
     - udplite: fix partial checksum initialization
     - sctp: fix dst refcnt leak in sctp_v4_get_dst
     - sctp: fix dst refcnt leak in sctp_v6_get_dst()
     - s390/qeth: fix SETIP command handling
     - s390/qeth: fix IPA command submission race
     - sctp: verify size of a new chunk in _sctp_make_chunk()
     - net: mpls: Pull common label check into helper
     - dm io: fix duplicate bio completion due to missing ref count
     - bpf, x64: implement retpoline for tail call
     - btrfs: preserve i_mode if __btrfs_set_acl() fails
     - Linux 4.4.121
 .
   * Xenial update to 4.4.120 stable release (LP: #1764316)
     - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
     - f2fs: fix a bug caused by NULL extent tree
     - mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM
     - ipv6: icmp6: Allow icmp messages to be looped back
     - ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch
     - sget(): handle failures of register_shrinker()
     - drm/nouveau/pci: do a msi rearm on init
     - spi: atmel: fixed spin_lock usage inside atmel_spi_remove
     - net: arc_emac: fix arc_emac_rx() error paths
     - scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error
     - ARM: dts: ls1021a: fix incorrect clock references
     - lib/mpi: Fix umul_ppmm() for MIPS64r6
     - tg3: Add workaround to restrict 5762 MRRS to 2048
     - tg3: Enable PHY reset in MTU change path for 5720
     - bnx2x: Improve reliability in case of nested PCI errors
     - s390/dasd: fix wrongly assigned configuration data
     - IB/mlx4: Fix mlx4_ib_alloc_mr error flow
     - IB/ipoib: Fix race condition in neigh creation
     - xfs: quota: fix missed destroy of qi_tree_lock
     - xfs: quota: check result of register_shrinker()
     - e1000: fix disabling already-disabled warning
     - drm/ttm: check the return value of kzalloc
     - mac80211: mesh: drop frames appearing to be from us
     - can: flex_can: Correct the checking for frame length in flexcan_start_xmit()
     - bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine.
     - xen-netfront: enable device after manual module load
     - mdio-sun4i: Fix a memory leak
     - SolutionEngine771x: fix Ether platform data
     - xen/gntdev: Fix off-by-one error when unmapping with holes
     - xen/gntdev: Fix partial gntdev_mmap() cleanup
     - sctp: make use of pre-calculated len
     - net: gianfar_ptp: move set_fipers() to spinlock protecting area
     - MIPS: Implement __multi3 for GCC7 MIPS64r6 builds
     - Linux 4.4.120
 .
   * Xenial update to 4.4.119 stable release (LP: #1762453)
     - netfilter: drop outermost socket lock in getsockopt()
     - powerpc/64s: Fix RFI flush dependency on HARDLOCKUP_DETECTOR
     - PCI: keystone: Fix interrupt-controller-node lookup
     - ip_tunnel: replace dst_cache with generic implementation
     - ip_tunnel: fix preempt warning in ip tunnel creation/updating
     - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
     - cfg80211: fix cfg80211_beacon_dup
     - iio: buffer: check if a buffer has been set up when poll is called
     - iio: adis_lib: Initialize trigger before requesting interrupt
     - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
     - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
     - usb: ohci: Proper handling of ed_rm_list to handle race condition between
       usb_kill_urb() and finish_unlinks()
     - arm64: Disable unhandled signal log messages by default
     - Add delay-init quirk for Corsair K70 RGB keyboards
     - usb: dwc3: gadget: Set maxpacket size for ep0 IN
     - usb: ldusb: add PIDs for new CASSY devices supported by this driver
     - usb: gadget: f_fs: Process all descriptors during bind
     - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
     - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
     - binder: add missing binder_unlock()
     - Linux 4.4.119
 .
   * [regression] Colour banding and artefacts appear system-wide on an Asus
     Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Xenial update
     to 4.4.119 stable release (LP: #1762453)
     - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
 .
   * Xenial update to 4.4.118 stable release (LP: #1756866)
     - net: add dst_cache support
     - [Config] Add CONFIG_DST_CACHE=y
     - net: replace dst_cache ip6_tunnel implementation with the generic one
     - cfg80211: check dev_set_name() return value
     - mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed.
     - xfrm: Fix stack-out-of-bounds read on socket policy lookup.
     - xfrm: check id proto in validate_tmpl()
     - blktrace: fix unlocked registration of tracepoints
     - drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all
     - Provide a function to create a NUL-terminated string from unterminated data
     - selinux: ensure the context is NUL terminated in
       security_context_to_sid_core()
     - selinux: skip bounded transition processing if the policy isn't loaded
     - crypto: x86/twofish-3way - Fix %rbp usage
     - KVM: x86: fix escape of guest dr6 to the host
     - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
     - netfilter: x_tables: avoid out-of-bounds reads in
       xt_request_find_{match|target}
     - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
     - netfilter: on sockopt() acquire sock lock only in the required scope
     - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
     - net: avoid skb_warn_bad_offload on IS_ERR
     - ASoC: ux500: add MODULE_LICENSE tag
     - video: fbdev/mmp: add MODULE_LICENSE
     - arm64: dts: add #cooling-cells to CPU nodes
     - Make DST_CACHE a silent config option
     - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
     - staging: android: ashmem: Fix a race condition in pin ioctls
     - binder: check for binder_thread allocation failure in binder_poll()
     - staging: iio: adc: ad7192: fix external frequency setting
     - usbip: keep usbip_device sockfd state in sync with tcp_socket
     - usb: build drivers/usb/common/ when USB_SUPPORT is set
     - ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context
     - ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function
     - ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen
     - ARM: dts: am4372: Correct the interrupts_properties of McASP
     - perf top: Fix window dimensions change handling
     - perf bench numa: Fixup discontiguous/sparse numa nodes
     - media: s5k6aa: describe some function parameters
     - pinctrl: sunxi: Fix A80 interrupt pin bank
     - RDMA/cma: Make sure that PSN is not over max allowed
     - scripts/kernel-doc: Don't fail with status != 0 if error encountered with
       -none
     - ipvlan: Add the skb->mark as flow4's member to lookup route
     - powerpc/perf: Fix oops when grouping different pmu events
     - s390/dasd: prevent prefix I/O error
     - gianfar: fix a flooded alignment reports because of padding issue.
     - net_sched: red: Avoid devision by zero
     - net_sched: red: Avoid illegal values
     - btrfs: Fix possible off-by-one in btrfs_search_path_in_tree
     - 509: fix printing uninitialized stack memory when OID is empty
     - dmaengine: ioat: Fix error handling path
     - dmaengine: at_hdmac: fix potential NULL pointer dereference in
       atc_prep_dma_interleaved
     - clk: fix a panic error caused by accessing NULL pointer
     - ASoC: rockchip: disable clock on error
     - spi: sun4i: disable clocks in the remove function
     - xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies.
     - drm/armada: fix leak of crtc structure
     - dmaengine: jz4740: disable/unprepare clk if probe fails
     - mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep
     - x86/mm/kmmio: Fix mmiotrace for page unaligned addresses
     - xen: XEN_ACPI_PROCESSOR is Dom0-only
     - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close
     - virtio_balloon: prevent uninitialized variable use
     - isdn: icn: remove a #warning
     - vmxnet3: prevent building with 64K pages
     - [Config] ppc64el: Drop vmxnet3 module
     - gpio: intel-mid: Fix build warning when !CONFIG_PM
     - platform/x86: intel_mid_thermal: Fix suspend handlers unused warning
     - video: fbdev: via: remove possibly unused variables
     - scsi: advansys: fix build warning for PCI=n
     - x86/ras/inject: Make it depend on X86_LOCAL_APIC=y
     - arm64: define BUG() instruction without CONFIG_BUG
     - x86/fpu/math-emu: Fix possible uninitialized variable use
     - tools build: Add tools tree support for 'make -s'
     - x86/build: Silence the build with "make -s"
     - thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies
     - x86: add MULTIUSER dependency for KVM
     - x86/platform: Add PCI dependency for PUNIT_ATOM_DEBUG
     - scsi: advansys: fix uninitialized data access
     - arm64: Kconfig: select COMPAT_BINFMT_ELF only when BINFMT_ELF is set
     - ALSA: hda/ca0132 - fix possible NULL pointer use
     - reiserfs: avoid a -Wmaybe-uninitialized warning
     - ssb: mark ssb_bus_register as __maybe_unused
     - thermal: spear: use __maybe_unused for PM functions
     - x86/boot: Avoid warning for zero-filling .bss
     - scsi: sim710: fix build warning
     - drivers/net: fix eisa_driver probe section mismatch
     - dpt_i2o: fix build warning
     - profile: hide unused functions when !CONFIG_PROC_FS
     - md: avoid warning for 32-bit sector_t
     - mtd: ichxrom: maybe-uninitialized with gcc-4.9
     - mtd: maps: add __init attribute
     - mptfusion: hide unused seq_mpt_print_ioc_summary function
     - scsi: fdomain: drop fdomain_pci_tbl when built-in
     - video: fbdev: sis: remove unused variable
     - staging: ste_rmi4: avoid unused function warnings
     - fbdev: sis: enforce selection of at least one backend
     - video: Use bool instead int pointer for get_opt_bool() argument
     - scsi: mvumi: use __maybe_unused to hide pm functions
     - SCSI: initio: remove duplicate module device table
     - pwc: hide unused label
     - usb: musb/ux500: remove duplicate check for dma_is_compatible
     - tty: hvc_xen: hide xen_console_remove when unused
     - target/user: Fix cast from pointer to phys_addr_t
     - driver-core: use 'dev' argument in dev_dbg_ratelimited stub
     - fbdev: auo_k190x: avoid unused function warnings
     - amd-xgbe: Fix unused suspend handlers build warning
     - mtd: sh_flctl: pass FIFO as physical address
     - mtd: cfi: enforce valid geometry configuration
     - fbdev: s6e8ax0: avoid unused function warnings
     - modsign: hide openssl output in silent builds
     - fbdev: sm712fb: avoid unused function warnings
     - hwrng: exynos - use __maybe_unused to hide pm functions
     - USB: cdc_subset: only build when one driver is enabled
     - [Config] Add CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
     - rtlwifi: fix gcc-6 indentation warning
     - staging: wilc1000: fix kbuild test robot error
     - x86/platform/olpc: Fix resume handler build warning
     - netfilter: ipvs: avoid unused variable warnings
     - ipv4: ipconfig: avoid unused ic_proto_used symbol
     - tc1100-wmi: fix build warning when CONFIG_PM not enabled
     - tlan: avoid unused label with PCI=n
     - drm/vmwgfx: use *_32_bits() macros
     - tty: cyclades: cyz_interrupt is only used for PCI
     - genirq/msi: Add stubs for get_cached_msi_msg/pci_write_msi_msg
     - ASoC: mediatek: add i2c dependency
     - iio: adc: axp288: remove redundant duplicate const on axp288_adc_channels
     - infiniband: cxgb4: use %pR format string for printing resources
     - b2c2: flexcop: avoid unused function warnings
     - i2c: remove __init from i2c_register_board_info()
     - staging: unisys: visorinput depends on INPUT
     - tc358743: fix register i2c_rd/wr functions
     - drm/nouveau: hide gcc-4.9 -Wmaybe-uninitialized
     - Input: tca8418_keypad - hide gcc-4.9 -Wmaybe-uninitialized warning
     - KVM: add X86_LOCAL_APIC dependency
     - go7007: add MEDIA_CAMERA_SUPPORT dependency
     - em28xx: only use mt9v011 if camera support is enabled
     - ISDN: eicon: reduce stack size of sig_ind function
     - ASoC: rockchip: use __maybe_unused to hide st_irq_syscfg_resume
     - serial: 8250_mid: fix broken DMA dependency
     - drm/gma500: Sanity-check pipe index
     - hdpvr: hide unused variable
     - v4l: remove MEDIA_TUNER dependency for VIDEO_TUNER
     - cw1200: fix bogus maybe-uninitialized warning
     - wireless: cw1200: use __maybe_unused to hide pm functions_
     - perf/x86: Shut up false-positive -Wmaybe-uninitialized warning
     - dmaengine: zx: fix build warning
     - net: hp100: remove unnecessary #ifdefs
     - gpio: xgene: mark PM functions as __maybe_unused
     - ncpfs: fix unused variable warning
     - Revert "power: bq27xxx_battery: Remove unneeded dependency in Kconfig"
     - power: bq27xxx_battery: mark some symbols __maybe_unused
     - isdn: sc: work around type mismatch warning
     - binfmt_elf: compat: avoid unused function warning
     - idle: i7300: add PCI dependency
     - usb: phy: msm add regulator dependency
     - ncr5380: shut up gcc indentation warning
     - ARM: tegra: select USB_ULPI from EHCI rather than platform
     - ASoC: Intel: Kconfig: fix build when ACPI is not enabled
     - netlink: fix nla_put_{u8,u16,u32} for KASAN
     - dell-wmi, dell-laptop: depends DMI
     - genksyms: Fix segfault with invalid declarations
     - x86/microcode/AMD: Change load_microcode_amd()'s param to bool to fix
       preemptibility bug
     - drm/gma500: remove helper function
     - kasan: rework Kconfig settings
     - KVM: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready"
       exceptions simultaneously
     - x86/retpoline: Remove the esp/rsp thunk
     - module/retpoline: Warn about missing retpoline in module
     - x86/nospec: Fix header guards names
     - x86/bugs: Drop one "mitigation" from dmesg
     - x86/cpu/bugs: Make retpoline module warning conditional
     - x86/spectre: Check CONFIG_RETPOLINE in command line parser
     - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
     - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
     - x86/retpoline: Avoid retpolines for built-in __init functions
     - x86/spectre: Simplify spectre_v2 command line parsing
     - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
     - KVM: nVMX: kmap() can't fail
     - KVM: nVMX: vmx_complete_nested_posted_interrupt() can't fail
     - kvm: nVMX: Fix kernel panics induced by illegal INVEPT/INVVPID types
     - KVM: VMX: clean up declaration of VPID/EPT invalidation types
     - KVM: nVMX: invvpid handling improvements
     - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
     - net: dst_cache_per_cpu_dst_set() can be static
     - ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds
     - Linux 4.4.118
 .
   * ibrs/ibpb fixes result in excessive kernel logging  (LP: #1755627)
     - SAUCE: remove ibrs_dump sysctl interface
Checksums-Sha1: 
 f8f45dd73dabdec7b5326fc33b5172b2c8c7e4d3 720604 linux-lts-xenial-tools-4.4.0-123_4.4.0-123.147~14.04.1_amd64.deb
 4d8c03fa0391c9bd75ff8aacb8823e0df3136361 876 linux-lts-xenial-tools-4.4.0-123-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 6dbda94b89a50a331dbf129b86f4363c3e3ff046 24228 linux-lts-xenial_4.4.0-123.147~14.04.1_amd64_translations.tar.gz
 d59b87c3b929d3c15a91c55d86859f1ee9a6e962 67924 linux-lts-xenial-cloud-tools-4.4.0-123_4.4.0-123.147~14.04.1_amd64.deb
 96decd856856a9183b7f0a5fe31a1466c634e294 856 linux-lts-xenial-cloud-tools-4.4.0-123-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 eb16ea0b95be8b14c88ca7c60c1768d7eb8c1519 21067562 linux-image-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 85a72078c07d6c6e915de897e1bf5ba4c449f2a7 36157376 linux-image-extra-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 813aa599f7c2ccf032828cac24a5d4bc0830bc41 820918 linux-headers-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 b14e3189cf5d37fa53c96f5d813c448890ac7e90 505580526 linux-image-4.4.0-123-generic-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 aa996c523332279651d3a1ce2a2478770aef5532 2624 linux-tools-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 bce1b7712fe98d3189016538882ad2fe150755d1 2580 linux-cloud-tools-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 e4b8b7ea14be91364d4c66c70a3b0830aa0be3ea 57271638 linux-image-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 f6c0ad10004bd69b285265fd8cb38f37a9146e37 821180 linux-headers-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 1fa98222a617a561b2eaabfc0e05e7ec6fee40be 504509858 linux-image-4.4.0-123-lowlatency-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 8489de41b59a3093df52209a958262c92ee4fa17 2626 linux-tools-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 a52426c13fb65af6c4520bafb0fde820aee051ea 2590 linux-cloud-tools-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 9a868e94bb8825f8a97e655d8411952a967b2d4a 13612377 linux-lts-xenial_4.4.0-123.147~14.04.1_amd64.tar.gz
 9c93152974db324c0d3b90dd829ba5beb8a406cb 7648978 kernel-image-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 76c9e3831044238fee81351b492086ad4b43518d 4302376 nic-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 258770fd3c3346bdaeab509dd6dcdca9ad2007f4 510434 nic-shared-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 9d38176489b32793be9e72aa90b4bb8184de0384 88712 serial-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 70c3f75b1922b8f1d13a5fddd4079d64cb60f670 25864 ppp-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 9383b1ca3da8bc552b982e7945f4d41dcb1d3589 124586 pata-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 3498ea768b41d16fddfa90bc646ef40eba54960f 67420 firewire-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 b54bfbf3e9f3d074dec9143ccfab58553dbc6c44 2185498 scsi-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 43a32a505fe4e35fb8823486f2557e568d493a85 9012 plip-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 bedd8200e38c6e057e9aa5ef5ae5b545f3a0702c 33650 floppy-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 cc453571d74c4bbf2a43e64b94b4c4a4e6861fcf 2646 fat-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 91c48884b1c398bc7565dfebeb92efae4d112d22 502566 nfs-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 0a38dd3ff875f4bce5c02585eddf941cb68096e9 252968 md-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 ebce1f1c4346b8134eb8749ac71ee1ebdb8b867a 17226 multipath-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 f84bc4a7d15efd2264e78675fbd4bfb9ef492cab 135676 usb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 6b1dc63f03fa1a27f3be6924b58082cca6df044a 68134 pcmcia-storage-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 0021c43da8e3bf186e803293b0ca8fc8b116353f 13918 fb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 82a619f80008a1d412b3efda67281595ff02cbc7 290594 input-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 8a7a81290b884a5e9489ad7a51966fbd0963d1f5 53792 mouse-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 bd516bfdb997d7246fd2ad900112cfc7e61853c8 227654 irda-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 03b0e11bb457502d5c2cc6da2de98530ff73ac41 33562 parport-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 cf3d82a50ee88e18533cd459aad82f2c8710ab42 146118 nic-pcmcia-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 be7b03ad9dabbb772f5eb7fe736115e4acee9bf6 64654 pcmcia-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 c0aa606fa7625851e64cb27f58e669264a463744 292490 nic-usb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 76cefcd38e503b09801c64ee723499edd07ad31b 97198 sata-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 8ef3379edd5d9b71432d10f90d4345443d05279f 336106 crypto-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 640988d64f83fe3eede0dc34e06181a73ff09c46 48494 speakup-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 59c2dceacca3d519d7e158c0f43e8a53ccf48028 106342 virtio-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 fcc60bae48bec4d83a4a0f3f2ae24c7bfc08fdf1 523510 fs-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 b0ecac22e57220ad2429a879fe4045358a7bd852 587624 fs-secondary-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 3fb5c0f2ae1e352a7ddcf208e9923f7b078f9bd0 45864 storage-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 fddd4228ca2981849ab8a6294f9e03c158fad250 380412 block-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 f3de5641827e7d5802ad2680be81ddb9596473e2 201784 message-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 df65fcf6d3a625ab539d84a62a1603d3f32547c8 27506 vlan-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 24a109043f45af660510c4964cf13cccd50b19c3 59156 ipmi-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 085a484d27d95a7ff9545f71bb4f681ccc67934f 956 linux-lts-xenial-udebs-generic_4.4.0-123.147~14.04.1_amd64.udeb
Checksums-Sha256: 
 0edd0cae41b4e8d09274d01bc93848fe0fb0e8a387a224803079c41a40086560 720604 linux-lts-xenial-tools-4.4.0-123_4.4.0-123.147~14.04.1_amd64.deb
 ecf2a7f0f0239d859ee6c4bd6d3f194b6a789c8501ae0b4c26166a0c8f82dd85 876 linux-lts-xenial-tools-4.4.0-123-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 3b15428c2bf29279558f791a8c2848ea323988f7fded0bcdc6b1c7f73f00d1d7 24228 linux-lts-xenial_4.4.0-123.147~14.04.1_amd64_translations.tar.gz
 d873e6e65e08da221722608b7be5ac3553fb56b5174f5f08afa3470cc02004a6 67924 linux-lts-xenial-cloud-tools-4.4.0-123_4.4.0-123.147~14.04.1_amd64.deb
 b3bc221d0b935c6f0cfc431146be462bc369ffb82e60ac0be02298c69286cf91 856 linux-lts-xenial-cloud-tools-4.4.0-123-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 e7700c67bba5780d6b28c54b228586994600e984ad12e4422051fcda35157b06 21067562 linux-image-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 7c204af1d9bdbaa1c71a9fc8284cbc6ff3e5888c5bf90b2d34c68454a03ab1e0 36157376 linux-image-extra-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 85f408c68cb7b253f34deea2c5d2e5b697e0e853d76e8400d0318bee38ef6f46 820918 linux-headers-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 c6d8ff3838ba94549cce56d4714304608c224259ac9bc7475e40995a12b391e7 505580526 linux-image-4.4.0-123-generic-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 9457bcb36c11e69c8f56495b5c16f79d0d1d373fd4a211b8681f70f3c56b46f3 2624 linux-tools-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 5b1270231e031709a7b1875b54c9a4281de1ab30d194b3ea77ded21fb56209af 2580 linux-cloud-tools-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 b9915b7981a67c21a1629a8046645549bd39079fe67a654361180185210384bd 57271638 linux-image-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 1378475ffc2625485f73c60e210e9ff585af1d177efec10b0d277d49468096b2 821180 linux-headers-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 77b0cec7cc6bfcc5ed2305a37a2b7eb0e72a583afd99794abc1b1392e8bed7c5 504509858 linux-image-4.4.0-123-lowlatency-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 dd4caf18c309af3557619830927789c9ab9aab4a46e579c49732ee75f76cf884 2626 linux-tools-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 cc4b0bc577768d98249407eb85d0615f1596f503aa1a3aa05c6e982c455cf0a5 2590 linux-cloud-tools-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 8aefdd158c9a757609fc11a18eeee5121f816247fad2453e333ad2383eb50526 13612377 linux-lts-xenial_4.4.0-123.147~14.04.1_amd64.tar.gz
 ee7816d35bc15f15c57c99912e9c5373da1885f22e02cf9195d9943dfc85c66f 7648978 kernel-image-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 875c75340923bcb50caab1054915fc2e999fb72ed10ecd5cdd6b5a7707c3984e 4302376 nic-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 5860011202a2565236375b0199713cddaba977e7181d7797e4b6690408ddac60 510434 nic-shared-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 1239f1f06ea1227a1f7725f64e4e8453070e9e822481309d463f55e511d78c1e 88712 serial-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 414dff7ce5c2d537403f2bcb1b562f32367de7911947d6b6418a9e22d4e0c38d 25864 ppp-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 5ccbc5bb23fae46ddaf3ca479b9e11cb7bb9794da975f7a4d7cd58ff53e48069 124586 pata-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 8d4e8994b0af34f263e120a41b652451a73a86369906759d947b3f5944b15541 67420 firewire-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 e5cce5191571a4a7c1de6b9c6d8831c1f79674d0f48a195619e7b71362bd1889 2185498 scsi-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 722b4229d1a9d39304cc1e71f8f81eaad972b9d29d91851d9aecc2033b0bf0f6 9012 plip-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 9ef501cfbddce84ce19d912dbd6c8af1737a3e442597f536ce28b12df460620f 33650 floppy-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 e9e26c62a6417c98d59d7379ec9c507475a454bcfbf101d13813a525c5a1d954 2646 fat-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 e51d300f7b17476a295231d6c3cf503eb183d38e1086f45a344ff06525dafebc 502566 nfs-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 68d7af8d59c12e346fe08f4e117cd2e74039f68378e3d863aaeb7a3e36316b32 252968 md-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 7dbb4950bf0375f39a2ea28266b627ee1a2f208d78fac55adf951b8938caac34 17226 multipath-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 6efd81240b0ad8cb8a359b160232509e562a6a4dd0f585057f602c143a566a16 135676 usb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 480cfbe4f7e9e7a7f4dcdcb644d3110c753d7e73344b57e467b5a887ce93bf9f 68134 pcmcia-storage-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 9d878597a1c9ce2d721ac94219a4861a317da8b2c3c867babbf32416072b56d7 13918 fb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 7f37d64280281cfdca78d72c873042262ddd4d98ef4e122aab60c1915d3553db 290594 input-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 487d4bb2ad0204fbcb0d8e598b573a508c9e8c41c033795c7ffe0c6b6af2b9f2 53792 mouse-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 123ffb962318c7a3bd5546a012e5da7f5788b87bbc1d81147354c08f35aa835f 227654 irda-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 b602b7fa6a7e060bf33d6221c371033e94af033ea172f46acec1b69a36ca0504 33562 parport-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 d05c7b4d8e7a4153237e7c8f55ea9a571ef606a0cdc8337fa1b81fc2d1240b5e 146118 nic-pcmcia-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 f1df65c7b1d012827485b781f2bd295a4066b47af825837f69ab94698a700822 64654 pcmcia-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 d2e5ad6466665ce86d15de57869cdd26bec474aac2de3a7d2479db25903002f1 292490 nic-usb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 9fb6fdfbfe0a23490f9696e032e1e38e872b913a50b9312630439f660b837565 97198 sata-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 8c21a5a375ccbaa43c6e61f8b1df3c13aca70bd20ce7ca3232da6f6c6a6d2272 336106 crypto-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 223832588b6475b77423341107b1a44a36fe085ca7ec69cfe82813f61fa25b6f 48494 speakup-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 923a91bcf4a188e726613acd180eb12c38c8ce3ac936f8eeef96abbba1f9d0c4 106342 virtio-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 8a24a2d7236f672b05bace763e2a279719b7c07f7fe070701f4e9dfc1a2ead41 523510 fs-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 ca01ce4e2f8825c800298b9b933064b73810c8290da182d8ce7acd7fe7b91160 587624 fs-secondary-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 ecca415605fe8dbb79dfc744e5f4dcc0660447dabe213357804f471d48782e77 45864 storage-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 cbace867096ec12d2a5dd738004591b5a255ffaaf1848a1eca08c1604c71d398 380412 block-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 cf9dccec8b823d9d36cb9a97db0f6f86c1ef285afc26fe2dd841bcf899edfa44 201784 message-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 06be17ce2a2ce01e186610448303a42a44070695d743e517f855bef1423a34e0 27506 vlan-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 733c6b7d3ca14edba8e24779859dcf3e9b717c1bb3b958369e1ab7c9ebb06f95 59156 ipmi-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 a32f795c3b3d69fb2bd188fcb912655ce6cf0416000a750ccb04d57f65e7209b 956 linux-lts-xenial-udebs-generic_4.4.0-123.147~14.04.1_amd64.udeb
Files: 
 6f82572852905cd25be89fa6fb2c6926 720604 devel optional linux-lts-xenial-tools-4.4.0-123_4.4.0-123.147~14.04.1_amd64.deb
 d16a4f8042836796cd5d4e3bdb917620 876 devel extra linux-lts-xenial-tools-4.4.0-123-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 147ef257697f4b209a268b62d05210f6 24228 raw-translations - linux-lts-xenial_4.4.0-123.147~14.04.1_amd64_translations.tar.gz
 27ca4b00960b2b2b76e2af2ae9d53a36 67924 devel optional linux-lts-xenial-cloud-tools-4.4.0-123_4.4.0-123.147~14.04.1_amd64.deb
 f8d3ec4062bc73556fc4b6899a4fbc10 856 devel extra linux-lts-xenial-cloud-tools-4.4.0-123-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 f06d977c647f46b6887b0e73e1979e98 21067562 kernel optional linux-image-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 844cc4174e4fc1a052054a851a350122 36157376 kernel optional linux-image-extra-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 ccc8bbcaa4c05bafa6a6c577eccae795 820918 devel optional linux-headers-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 a06a1a38e9be7b5b5628ffef75fe6bcf 505580526 devel optional linux-image-4.4.0-123-generic-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 dd237877df1d2805d2c3c71af5e8a9f1 2624 devel optional linux-tools-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 829e701199e4c27aaf869d06e0f05096 2580 devel optional linux-cloud-tools-4.4.0-123-generic_4.4.0-123.147~14.04.1_amd64.deb
 8c7ad17caf487e805a6da766cd0e16e6 57271638 kernel optional linux-image-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 9fe90e6e4ecfbad9125dcdf050f422c2 821180 devel optional linux-headers-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 400de3a523a32c98d141159e44f2f25f 504509858 devel optional linux-image-4.4.0-123-lowlatency-dbgsym_4.4.0-123.147~14.04.1_amd64.ddeb
 c121a000a56da14364a08df77a8ef472 2626 devel optional linux-tools-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 749326f48de500bcbd5d6556bb8e1e79 2590 devel optional linux-cloud-tools-4.4.0-123-lowlatency_4.4.0-123.147~14.04.1_amd64.deb
 ccd619a4709273ffab24abea420262f2 13612377 raw-uefi - linux-lts-xenial_4.4.0-123.147~14.04.1_amd64.tar.gz
 50cfaff2ebfa2cb5ac5212ecb77e7ac9 7648978 debian-installer extra kernel-image-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 a69d391950e317f86bdd81f0fc5fa442 4302376 debian-installer standard nic-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 be4629fbe20e8d79d6a892e021e6c24e 510434 debian-installer standard nic-shared-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 7f70d96ea978ede05ae68e6d942fb4bb 88712 debian-installer standard serial-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 7bc79a234343f2f36668fa2b800f8bd9 25864 debian-installer standard ppp-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 207725bc19835ab4f1a6c0c4567995eb 124586 debian-installer standard pata-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 7687b84ba9dfd6046d9d6ddd16d26ad4 67420 debian-installer standard firewire-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 26ecfa09435d3e1d188d9a2c03beff12 2185498 debian-installer standard scsi-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 3dfeb323d855a7e2c225232876bd9a54 9012 debian-installer standard plip-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 6cae87af3cb83222f11fe50d8aaf8970 33650 debian-installer standard floppy-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 785574e2c97e687f89553adfcbf5945c 2646 debian-installer standard fat-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 a7716dffce9d5c71af669a0ef04138d3 502566 debian-installer standard nfs-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 cda8697119f2c641fa36a1a57af0dc99 252968 debian-installer standard md-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 1aa0d3782f851a288eb230c9902dd21a 17226 debian-installer extra multipath-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 568f81ace3ffbb248125fc7df5b87007 135676 debian-installer standard usb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 00cf3fab2c67b0cb116675e13cc83a75 68134 debian-installer standard pcmcia-storage-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 2184cab0bab823bab2240219ec0dd2b9 13918 debian-installer standard fb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 fe85c0ca4f594a4ad1123002595ad998 290594 debian-installer standard input-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 ad3bfc3fc1df1662ee0c21eb662354d6 53792 debian-installer extra mouse-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 ab9ac8872b1c3e33ebf4bf99ba8a7b49 227654 debian-installer standard irda-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 b3cd3abb92ddc038898650ef2a0a00f6 33562 debian-installer standard parport-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 da43f0186bfcf98fdda22a38a83cdb0a 146118 debian-installer standard nic-pcmcia-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 a0f9f11d9f7cd38c975fa8b4ca786131 64654 debian-installer standard pcmcia-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 1d666dde2c3953b2675bb8ab54b3eb03 292490 debian-installer standard nic-usb-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 b43867af24a1f52f64d5e39de9ce3a61 97198 debian-installer standard sata-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 2e39f4e0b3388d6cbb24c43cd318a008 336106 debian-installer extra crypto-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 3535a7992c74f6bb0256cd6b36e8300a 48494 debian-installer extra speakup-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 c43c7a15975455872e878cec7ebb5ee6 106342 debian-installer standard virtio-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 737436ca500f4e931857b201cb3b2c2b 523510 debian-installer standard fs-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 dce8b0961ad7ef94a42de45d1848b6d1 587624 debian-installer standard fs-secondary-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 9e2f25141439af00672fcbe0bebafa44 45864 debian-installer standard storage-core-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 0caf60aefadd6b1e9578ce7b945aac92 380412 debian-installer standard block-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 a87a33ca1faedc73041dafa8c679545d 201784 debian-installer standard message-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 52e2585901fdbd015e22e261ccc64cc9 27506 debian-installer extra vlan-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 f625faa31ff018afe414c7c28bb7e195 59156 debian-installer standard ipmi-modules-4.4.0-123-generic-di_4.4.0-123.147~14.04.1_amd64.udeb
 c119551fa388f3b925b822fe62e7ccd4 956 debian-installer optional linux-lts-xenial-udebs-generic_4.4.0-123.147~14.04.1_amd64.udeb
Package-Type: udeb


More information about the Trusty-changes mailing list