[ubuntu/xenial-proposed] linux_4.4.0-172.202_amd64.tar.gz - (Accepted)

Connor Kuehl connor.kuehl at canonical.com
Thu Jan 9 13:22:32 UTC 2020


linux (4.4.0-172.202) xenial; urgency=medium

  * xenial/linux: 4.4.0-172.202 -proposed tracker (LP: #1858594)

  * tools/perf fails to build after Xenial update to 4.4.208 upstream stable
    release (LP: #1858798)
    - Revert "perf report: Add warning when libunwind not compiled in"

  * CVE-2019-18885
    - btrfs: refactor btrfs_find_device() take fs_devices as argument
    - btrfs: merge btrfs_find_device and find_device

  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - [Packaging] Add systemd service to load intel_sgx

  * Xenial update: 4.4.208 upstream stable release (LP: #1858462)
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - drm: mst: Fix query_payload ack reply struct
    - iio: light: bh1750: Resolve compiler warning and make code more readable
    - spi: Add call to spi_slave_abort() function when spidev driver is released
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe
    - IB/iser: bound protection_sg size by data_sg size
    - media: am437x-vpfe: Setting STD to current value is not an error
    - media: i2c: ov2659: fix s_stream return value
    - media: i2c: ov2659: Fix missing 720p register config
    - media: ov6650: Fix stored frame format not in sync with hardware
    - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
    - usb: renesas_usbhs: add suspend event support in gadget mode
    - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    - regulator: max8907: Fix the usage of uninitialized variable in
      max8907_regulator_probe()
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - samples: pktgen: fix proc_cmd command result check logic
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
    - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
      number
    - media: ti-vpe: vpe: Make sure YUYV is set as default format
    - extcon: sm5502: Reset registers during initialization
    - x86/mm: Use the correct function type for native_set_fixmap()
    - perf report: Add warning when libunwind not compiled in
    - iio: adc: max1027: Reset the device at probe time
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - drm/gma500: fix memory disclosures due to uninitialized bytes
    - x86/ioapic: Prevent inconsistent state when moving an interrupt
    - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - libata: Ensure ata_port probe has completed before detach
    - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - spi: img-spfi: fix potential double release
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf probe: Fix to list probe event with correct line number
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - perf probe: Skip overlapped location on searching variables
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - ath10k: fix get invalid tx rate for Mesh metric
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - media: si470x-i2c: add missed operations in remove
    - EDAC/ghes: Fix grain calculation
    - spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - parport: load lowlevel driver if ports not found
    - cpufreq: Register drivers only after CPU devices have been registered
    - x86/crash: Add a forward declaration of struct kimage
    - spi: tegra20-slink: add missed clk_unprepare
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - iwlwifi: check kasprintf() return value
    - fbtft: Make sure string is NULL terminated
    - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - crypto: vmx - Avoid weird build failures
    - libtraceevent: Fix memory leakage in copy_filter_type
    - net: phy: initialise phydev speed and duplex sanely
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - btrfs: return error pointer from alloc_test_extent_buffer
    - btrfs: abort transaction after failed inode updates in create_subvol
    - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
      issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - af_packet: set defaule value for tmo
    - fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
      nci_uart_tty_receive()
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - sctp: fully initialize v4 addr in some functions
    - net: dst: Force 4-byte alignment of dst_metrics
    - usbip: Fix error path of vhci_recv_ret_submit()
    - USB: EHCI: Do not return -EPIPE when hub is disconnected
    - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
    - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - ext4: check for directory entries too close to block end
    - powerpc/irq: fix stack overflow verification
    - mmc: sdhci-of-esdhc: fix P2020 errata handling
    - perf probe: Fix to show function entry line as probe-able
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - powerpc/pseries: Mark accumulate_stolen_time() as notrace
    - dma-debug: add a schedule point in debug_dma_dump_mappings()
    - clocksource/drivers/asm9260: Add a check for of_clk_get
    - powerpc/security/book3s64: Report L1TF status in sysfs
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - clk: qcom: Allow constant ratio freq tables for rcg
    - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
    - irqchip: ingenic: Error out if IRQ domain creation failed
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
    - scsi: ufs: fix potential bug which ends in system hang
    - powerpc/pseries/cmm: Implement release() function for sysfs device
    - powerpc/security: Fix wrong message when RFI Flush is disable
    - clk: pxa: fix one of the pxa RTC clocks
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: Improve Windows Precision Touchpad detection.
    - ext4: work around deleting a file with i_nlink == 0 safely
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
    - scripts/kallsyms: fix definitely-lost memory leak
    - cdrom: respect device capabilities during opening action
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
    - s390/cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - kernel: sysctl: make drop_caches write-only
    - ALSA: hda - Downgrade error message for single-cmd fallback
    - Make filldir[64]() verify the directory entry filename is valid
    - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
    - net: davinci_cpdma: use dma_addr_t for DMA address
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - tcp: do not send empty skb from tcp_write_xmit()
    - Linux 4.4.208

  * Xenial update: 4.4.207 upstream stable release (LP: #1858489)
    - x86/apic/32: Avoid bogus LDR warnings
    - usb: gadget: u_serial: add missing port entry locking
    - tty: serial: msm_serial: Fix flow control
    - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - serial: ifx6x60: add missed pm_runtime_disable
    - autofs: fix a leak in autofs_expire_indirect()
    - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
    - Input: cyttsp4_core - fix use after free bug
    - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
    - rsxx: add missed destroy_workqueue calls in remove
    - net: ep93xx_eth: fix mismatch of request_mem_region in remove
    - serial: core: Allow processing sysrq at port unlock time
    - iwlwifi: mvm: Send non offchannel traffic via AP sta
    - ARM: 8813/1: Make aligned 2-byte getuser()/putuser() atomic on ARMv6+
    - extcon: max8997: Fix lack of path setting in USB device mode
    - clk: rockchip: fix rk3188 sclk_smc gate data
    - clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering
    - dlm: fix missing idr_destroy for recover_idr
    - MIPS: SiByte: Enable ZONE_DMA32 for LittleSur
    - scsi: zfcp: drop default switch case which might paper over missing case
    - pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues
    - Staging: iio: adt7316: Fix i2c data reading, set the data field
    - regulator: Fix return value of _set_load() stub
    - MIPS: OCTEON: octeon-platform: fix typing
    - math-emu/soft-fp.h: (_FP_ROUND_ZERO) cast 0 to void to fix warning
    - rtc: max8997: Fix the returned value in case of error in
      'max8997_rtc_read_alarm()'
    - rtc: dt-binding: abx80x: fix resistance scale
    - ARM: dts: exynos: Use Samsung SoC specific compatible for DWC2 module
    - dmaengine: coh901318: Fix a double-lock bug
    - dmaengine: coh901318: Remove unused variable
    - ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
    - dma-mapping: fix return type of dma_set_max_seg_size()
    - altera-stapl: check for a null key before strcasecmp'ing it
    - serial: imx: fix error handling in console_setup
    - i2c: imx: don't print error message on probe defer
    - dlm: NULL check before kmem_cache_destroy is not needed
    - nfsd: fix a warning in __cld_pipe_upcall()
    - ARM: OMAP1/2: fix SoC name printing
    - net/x25: fix called/calling length calculation in x25_parse_address_block
    - net/x25: fix null_x25_address handling
    - ARM: dts: mmp2: fix the gpio interrupt cell number
    - tcp: fix off-by-one bug on aborting window-probing socket
    - modpost: skip ELF local symbols during section mismatch check
    - kbuild: fix single target build for external module
    - ARM: dts: pxa: clean up USB controller nodes
    - dlm: fix invalid cluster name warning
    - powerpc/math-emu: Update macros from GCC
    - MIPS: OCTEON: cvmx_pko_mem_debug8: use oldest forward compatible definition
    - nfsd: Return EPERM, not EACCES, in some SETATTR cases
    - mlx4: Use snprintf instead of complicated strcpy
    - ARM: dts: sunxi: Fix PMU compatible strings
    - sched/fair: Scale bandwidth quota and period without losing quota/period
      ratio precision
    - fuse: verify nlink
    - fuse: verify attributes
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - drm/i810: Prevent underflow in ioctl
    - KVM: x86: do not modify masked bits of shared MSRs
    - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
    - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
    - spi: atmel: Fix CS high support
    - RDMA/qib: Validate ->show()/store() callbacks before calling them
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - Revert "KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
      (CVE-2019-19332)"
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
    - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
    - appletalk: Set error code if register_snap_client failed
    - ALSA: hda - Fix pending unsol events at shutdown
    - sched/core: Allow putting thread_info into task_struct
    - sched/core: Add try_get_task_stack() and put_task_stack()
    - sched/core, x86: Make struct thread_info arch specific again
    - fs/proc: Stop reporting eip and esp in /proc/PID/stat
    - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
    - proc: fix coredump vs read /proc/*/stat race
    - fs/proc/array.c: allow reporting eip/esp for all coredumping threads
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - usb: Allow USB device to be warm reset in suspended state
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - mtd: spear_smi: Fix Write Burst mode
    - virtio-balloon: fix managed page counts when migrating pages between zones
    - btrfs: check page->mapping when loading free space cache
    - btrfs: Remove btrfs_bio::flags member
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - lib: raid6: fix awk build warnings
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - media: bdisp: fix memleak on release
    - media: radio: wl1273: fix interrupt masking on release
    - cpuidle: Do not unset the driver if it is there already
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
      controller init
    - pinctrl: samsung: Fix device node refcount leaks in init code
    - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - quota: fix livelock in dquot_writeback_dquots
    - scsi: zfcp: trace channel log even for FCP command responses
    - usb: xhci: only set D3hot for pci device
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: make sure interrupts are restored to correct state
    - iio: adis16480: Add debugfs_reg_access entry
    - Btrfs: fix negative subv_writers counter and data space leak after buffered
      write
    - scsi: lpfc: Cap NPIV vports to 256
    - e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait
    - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
    - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
    - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
      controller init
    - scsi: qla2xxx: Fix DMA unmap leak
    - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
    - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
    - powerpc: Fix vDSO clock_getres()
    - mm/shmem.c: cast the type of unmap_start to u64
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - sunrpc: fix crash when cache_head become valid before update
    - kernel/module.c: wakeup processes in module_wq on module unload
    - net: bridge: deny dev_set_mac_address() when unregistering
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - inet: protect against too small mtu values.
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - net: ethernet: ti: cpsw: fix extra rx interrupt
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - xtensa: fix TLB sanity checker
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - ARM: dts: s3c64xx: Fix init order of clock providers
    - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dm btree: increase rebalance threshold in __rebalance2()
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - net: stmmac: use correct DMA buffer size in the RX descriptor
    - net: stmmac: don't stop NAPI processing when dropping a packet
    - Linux 4.4.207

  * efivarfs test in ubuntu_kernel_selftest failed on the second run
    (LP: #1809704)
    - selftests: efivarfs: return Kselftest Skip code for skipped tests
    - selftests/efivarfs: clean up test files from test_create*()

  * cifs: kernel NULL pointer dereference, address: 0000000000000038
    (LP: #1856949)
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks

  * CVE-2019-19332
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)

  * CVE-2019-19062
    - crypto: user - fix memory leak in crypto_report

  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
    - [Packaging] bind hv_kvp_daemon startup to hv_kvp device

  * False positive test result in run_afpackettests from net in
    ubuntu_kernel_selftest  (LP: #1825778)
    - selftests/net: correct the return value for run_afpackettests

  * Xenial update: 4.4.206 upstream stable release (LP: #1855313)
    - ASoC: compress: fix unsigned integer overflow check
    - ASoC: kirkwood: fix external clock probe defer
    - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
    - reset: fix reset_control_ops kerneldoc comment
    - can: peak_usb: report bus recovery as well
    - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
    - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
    - block: drbd: remove a stray unlock in __drbd_send_protocol()
    - scsi: lpfc: Fix dif and first burst use in write commands
    - ARM: debug-imx: only define DEBUG_IMX_UART_PORT if needed
    - ARM: dts: imx53-voipac-dmm-668: Fix memory node duplication
    - parisc: Fix serio address output
    - parisc: Fix HP SDC hpa address output
    - arm64: smp: Handle errors reported by the firmware
    - PM / AVS: SmartReflex: NULL check before some freeing functions is not
      needed
    - ARM: ks8695: fix section mismatch warning
    - ACPI / LPSS: Ignore acpi_device_fix_up_power() return value
    - crypto: user - support incremental algorithm dumps
    - mwifiex: fix potential NULL dereference and use after free
    - mwifiex: debugfs: correct histogram spacing, formatting
    - rtl818x: fix potential use after free
    - xfs: require both realtime inodes to mount
    - ubi: Put MTD device after it is not used
    - ubi: Do not drop UBI device reference before using
    - microblaze: adjust the help to the real behavior
    - microblaze: move "... is ready" messages to arch/microblaze/Makefile
    - gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB
    - VSOCK: bind to random port for VMADDR_PORT_ANY
    - btrfs: only track ref_heads in delayed_ref_updates
    - xen/pciback: Check dev_data before using it
    - KVM: s390: unregister debug feature on failing arch init
    - pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration
    - pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10
    - HID: doc: fix wrong data structure reference for UHID_OUTPUT
    - gfs2: take jdata unstuff into account in do_grow
    - xfs: Align compat attrlist_by_handle with native implementation.
    - IB/qib: Fix an error code in qib_sdma_verbs_send()
    - powerpc/book3s/32: fix number of bats in p/v_block_mapped()
    - powerpc/xmon: fix dump_segments()
    - drivers/regulator: fix a missing check of return value
    - serial: max310x: Fix tx_empty() callback
    - openrisc: Fix broken paths to arch/or32
    - RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer
    - scsi: qla2xxx: deadlock by configfs_depend_item
    - scsi: csiostor: fix incorrect dma device in case of vport
    - ath6kl: Only use match sets when firmware supports it
    - ath6kl: Fix off by one error in scan completion
    - powerpc/prom: fix early DEBUG messages
    - powerpc/mm: Make NULL pointer deferences explicit on bad page faults.
    - powerpc/44x/bamboo: Fix PCI range
    - drbd: reject attach of unsuitable uuids even if connected
    - drbd: fix print_st_err()'s prototype to match the definition
    - regulator: tps65910: fix a missing check of return value
    - net/net_namespace: Check the return value of register_pernet_subsys()
    - um: Make GCOV depend on !KCOV
    - net: stmicro: fix a missing check of clk_prepare
    - atl1e: checking the status of atl1e_write_phy_reg
    - tipc: fix a missing check of genlmsg_put
    - ocfs2: clear journal dirty flag after shutdown journal
    - lib/genalloc.c: use vzalloc_node() to allocate the bitmap
    - lib/genalloc.c: include vmalloc.h
    - mtd: Check add_mtd_device() ret code
    - tipc: fix memory leak in tipc_nl_compat_publ_dump
    - net/core/neighbour: tell kmemleak about hash tables
    - net/core/neighbour: fix kmemleak minimal reference count for hash tables
    - sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe
    - decnet: fix DN_IFREQ_SIZE
    - tipc: fix skb may be leaky in tipc_link_input
    - sfc: initialise found bitmap in efx_ef10_mtd_probe
    - net: fix possible overflow in __sk_mem_raise_allocated()
    - net: dev: Use unsigned integer as an argument to left-shift
    - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
      discovery
    - ACPI / APEI: Switch estatus pool to use vmalloc memory
    - scsi: libsas: Check SMP PHY control function result
    - mtd: Remove a debug trace in mtdpart.c
    - staging: rtl8192e: fix potential use after free
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - mei: bus: prefix device names on bus with the bus name
    - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
    - net: macb: fix error format in dev_err()
    - pwm: Clear chip_data in pwm_put()
    - macvlan: schedule bc_work even if error
    - openvswitch: fix flow command message size
    - slip: Fix use-after-free Read in slip_open
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - tipc: fix link name length check
    - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    - HID: core: check whether Usage Page item is after Usage ID items
    - hwrng: stm32 - fix unbalanced pm_runtime_enable
    - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - Linux 4.4.206
    - [Config] updateconfigs for 4.4.206

  * Xenial update: 4.4.205 upstream stable release (LP: #1854857)
    - Revert "sock: Reset dst when changing sk_mark via setsockopt"
    - Linux 4.4.205

  * Xenial update: 4.4.204 upstream stable release (LP: #1854855)
    - net/mlx4_en: fix mlx4 ethtool -N insertion
    - sfc: Only cancel the PPS workqueue if it exists
    - net/sched: act_pedit: fix WARN() in the traffic path
    - net: rtnetlink: prevent underflows in do_setvfinfo()
    - Revert "fs: ocfs2: fix possible null-pointer dereferences in
      ocfs2_xa_prepare_entry()"
    - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
    - asus-wmi: Create quirk for airplane_mode LED
    - asus-wmi: Add quirk_no_rfkill_wapf4 for the Asus X456UF
    - asus-wmi: Add quirk_no_rfkill for the Asus N552VW
    - asus-wmi: Add quirk_no_rfkill for the Asus U303LB
    - asus-wmi: Add quirk_no_rfkill for the Asus Z550MA
    - platform/x86: asus-wmi: Filter buggy scan codes on ASUS Q500A
    - platform/x86: asus-wmi: fix asus ux303ub brightness issue
    - platform/x86: asus-wmi: Set specified XUSB2PR value for X550LB
    - asus-wmi: provide access to ALS control
    - platform/x86: asus-wmi: try to set als by default
    - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
    - platform/x86: asus-wmi: add SERIO_I8042 dependency
    - mwifiex: Fix NL80211_TX_POWER_LIMITED
    - ALSA: isight: fix leak of reference to firewire unit in error path of .probe
      callback
    - printk: fix integer overflow in setup_log_buf()
    - gfs2: Fix marking bitmaps non-full
    - synclink_gt(): fix compat_ioctl()
    - powerpc: Fix signedness bug in update_flash_db()
    - powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field
    - brcmsmac: AP mode: update beacon when TIM changes
    - spi: sh-msiof: fix deferred probing
    - mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail
    - btrfs: handle error of get_old_root
    - gsmi: Fix bug in append_to_eventlog sysfs handler
    - misc: mic: fix a DMA pool free failure
    - amiflop: clean up on errors during setup
    - scsi: ips: fix missing break in switch
    - KVM/x86: Fix invvpid and invept register operand size in 64-bit mode
    - scsi: isci: Use proper enumerated type in atapi_d2h_reg_frame_handler
    - scsi: isci: Change sci_controller_start_task's return type to sci_status
    - scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param
    - clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk
    - scsi: dc395x: fix dma API usage in srb_done
    - scsi: dc395x: fix DMA API usage in sg_update_list
    - net: fix warning in af_unix
    - kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad
      stack
    - ALSA: i2c/cs8427: Fix int to char conversion
    - macintosh/windfarm_smu_sat: Fix debug output
    - USB: misc: appledisplay: fix backlight update_status return code
    - SUNRPC: Fix a compile warning for cmpxchg64()
    - atm: zatm: Fix empty body Clang warnings
    - s390/perf: Return error when debug_register fails
    - spi: omap2-mcspi: Set FIFO DMA trigger level to word length
    - sparc: Fix parport build warnings.
    - ceph: fix dentry leak in ceph_readdir_prepopulate
    - rtc: s35390a: Change buf's type to u8 in s35390a_init
    - mISDN: Fix type of switch control variable in ctrl_teimanager
    - qlcnic: fix a return in qlcnic_dcb_get_capability()
    - mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values
    - mfd: max8997: Enale irq-wakeup unconditionally
    - selftests/ftrace: Fix to test kprobe $comm arg only if available
    - thermal: rcar_thermal: Prevent hardware access during system suspend
    - sparc64: Rework xchg() definition to avoid warnings.
    - fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in
      dlm_print_one_mle()
    - mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock
    - um: Make line/tty semantics use true write IRQ
    - linux/bitmap.h: handle constant zero-size bitmaps correctly
    - linux/bitmap.h: fix type of nbits in bitmap_shift_right()
    - hfsplus: fix BUG on bnode parent update
    - hfs: fix BUG on bnode parent update
    - hfsplus: prevent btree data loss on ENOSPC
    - hfs: prevent btree data loss on ENOSPC
    - hfsplus: fix return value of hfsplus_get_block()
    - hfs: fix return value of hfs_get_block()
    - fs/hfs/extent.c: fix array out of bounds read of array extent
    - igb: shorten maximum PHC timecounter update interval
    - ntb_netdev: fix sleep time mismatch
    - ntb: intel: fix return value for ndev_vec_mask()
    - ocfs2: don't put and assigning null to bh allocated outside
    - ocfs2: fix clusters leak in ocfs2_defrag_extent()
    - net: do not abort bulk send on BQL status
    - sched/fair: Don't increase sd->balance_interval on newidle balance
    - audit: print empty EXECVE args
    - wlcore: Fix the return value in case of error in
      'wlcore_vendor_cmd_smart_config_start()'
    - rtl8xxxu: Fix missing break in switch
    - brcmsmac: never log "tid x is not agg'able" by default
    - wireless: airo: potential buffer overflow in sprintf()
    - rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information
    - scsi: mpt3sas: Fix Sync cache command failure during driver unload
    - scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11
    - scsi: megaraid_sas: Fix msleep granularity
    - scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces
    - dlm: fix invalid free
    - dlm: don't leak kernel pointer to userspace
    - net: bcmgenet: return correct value 'ret' from bcmgenet_power_down
    - sock: Reset dst when changing sk_mark via setsockopt
    - pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues
    - pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD
    - PCI: keystone: Use quirk to limit MRRS for K2G
    - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
    - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath9k_hw: fix uninitialized variable data
    - dm: use blk_set_queue_dying() in __dm_destroy()
    - arm64: fix for bad_mode() handler to always result in panic
    - cpufreq: Skip cpufreq resume if it's not suspended
    - ocfs2: remove ocfs2_is_o2cb_active()
    - mmc: block: Fix tag condition with packed writes
    - ARC: perf: Accommodate big-endian CPU
    - x86/insn: Fix awk regexp warnings
    - x86/speculation: Fix incorrect MDS/TAA mitigation status
    - x86/speculation: Fix redundant MDS mitigation message
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - media: b2c2-flexcop-usb: add sanity checking
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - virtio_console: reset on out of memory
    - virtio_console: don't tie bufs to a vq
    - virtio_console: allocate inbufs in add_port() only if it is needed
    - virtio_console: fix uninitialized variable use
    - virtio_console: drop custom control queue cleanup
    - virtio_console: move removal code
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - Linux 4.4.204

Date: Wed, 08 Jan 2020 09:26:38 -0800
Changed-By: Connor Kuehl <connor.kuehl at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-001.buildd>

-------------- next part --------------
Format: 1.8
Date: Wed, 08 Jan 2020 09:26:38 -0800
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-172 linux-libc-dev linux-tools-common linux-tools-4.4.0-172 linux-cloud-tools-common linux-cloud-tools-4.4.0-172 linux-tools-host linux-image-unsigned-4.4.0-172-generic linux-modules-4.4.0-172-generic linux-modules-extra-4.4.0-172-generic linux-headers-4.4.0-172-generic linux-image-unsigned-4.4.0-172-generic-dbgsym linux-tools-4.4.0-172-generic linux-cloud-tools-4.4.0-172-generic linux-udebs-generic linux-buildinfo-4.4.0-172-generic linux-image-unsigned-4.4.0-172-generic-lpae linux-modules-4.4.0-172-generic-lpae linux-modules-extra-4.4.0-172-generic-lpae linux-headers-4.4.0-172-generic-lpae linux-image-unsigned-4.4.0-172-generic-lpae-dbgsym linux-tools-4.4.0-172-generic-lpae linux-cloud-tools-4.4.0-172-generic-lpae linux-udebs-generic-lpae linux-buildinfo-4.4.0-172-generic-lpae linux-image-unsigned-4.4.0-172-lowlatency linux-modules-4.4.0-172-lowlatency linux-modules-extra-4.4.0-172-lowlatency
 linux-headers-4.4.0-172-lowlatency linux-image-unsigned-4.4.0-172-lowlatency-dbgsym linux-tools-4.4.0-172-lowlatency linux-cloud-tools-4.4.0-172-lowlatency linux-udebs-lowlatency linux-buildinfo-4.4.0-172-lowlatency linux-image-unsigned-4.4.0-172-powerpc-e500mc linux-modules-4.4.0-172-powerpc-e500mc linux-modules-extra-4.4.0-172-powerpc-e500mc linux-headers-4.4.0-172-powerpc-e500mc linux-image-unsigned-4.4.0-172-powerpc-e500mc-dbgsym linux-tools-4.4.0-172-powerpc-e500mc linux-cloud-tools-4.4.0-172-powerpc-e500mc linux-udebs-powerpc-e500mc linux-buildinfo-4.4.0-172-powerpc-e500mc linux-image-unsigned-4.4.0-172-powerpc-smp linux-modules-4.4.0-172-powerpc-smp linux-modules-extra-4.4.0-172-powerpc-smp linux-headers-4.4.0-172-powerpc-smp linux-image-unsigned-4.4.0-172-powerpc-smp-dbgsym linux-tools-4.4.0-172-powerpc-smp linux-cloud-tools-4.4.0-172-powerpc-smp linux-udebs-powerpc-smp linux-buildinfo-4.4.0-172-powerpc-smp linux-image-unsigned-4.4.0-172-powerpc64-emb
 linux-modules-4.4.0-172-powerpc64-emb linux-modules-extra-4.4.0-172-powerpc64-emb linux-headers-4.4.0-172-powerpc64-emb linux-image-unsigned-4.4.0-172-powerpc64-emb-dbgsym linux-tools-4.4.0-172-powerpc64-emb linux-cloud-tools-4.4.0-172-powerpc64-emb linux-udebs-powerpc64-emb linux-buildinfo-4.4.0-172-powerpc64-emb linux-image-unsigned-4.4.0-172-powerpc64-smp linux-modules-4.4.0-172-powerpc64-smp linux-modules-extra-4.4.0-172-powerpc64-smp linux-headers-4.4.0-172-powerpc64-smp linux-image-unsigned-4.4.0-172-powerpc64-smp-dbgsym linux-tools-4.4.0-172-powerpc64-smp linux-cloud-tools-4.4.0-172-powerpc64-smp linux-udebs-powerpc64-smp linux-buildinfo-4.4.0-172-powerpc64-smp kernel-image-4.4.0-172-generic-di nic-modules-4.4.0-172-generic-di nic-shared-modules-4.4.0-172-generic-di serial-modules-4.4.0-172-generic-di ppp-modules-4.4.0-172-generic-di pata-modules-4.4.0-172-generic-di firewire-core-modules-4.4.0-172-generic-di scsi-modules-4.4.0-172-generic-di
 plip-modules-4.4.0-172-generic-di floppy-modules-4.4.0-172-generic-di fat-modules-4.4.0-172-generic-di nfs-modules-4.4.0-172-generic-di md-modules-4.4.0-172-generic-di multipath-modules-4.4.0-172-generic-di usb-modules-4.4.0-172-generic-di pcmcia-storage-modules-4.4.0-172-generic-di fb-modules-4.4.0-172-generic-di input-modules-4.4.0-172-generic-di mouse-modules-4.4.0-172-generic-di irda-modules-4.4.0-172-generic-di parport-modules-4.4.0-172-generic-di nic-pcmcia-modules-4.4.0-172-generic-di pcmcia-modules-4.4.0-172-generic-di nic-usb-modules-4.4.0-172-generic-di sata-modules-4.4.0-172-generic-di crypto-modules-4.4.0-172-generic-di speakup-modules-4.4.0-172-generic-di virtio-modules-4.4.0-172-generic-di fs-core-modules-4.4.0-172-generic-di fs-secondary-modules-4.4.0-172-generic-di storage-core-modules-4.4.0-172-generic-di block-modules-4.4.0-172-generic-di message-modules-4.4.0-172-generic-di vlan-modules-4.4.0-172-generic-di
 ipmi-modules-4.4.0-172-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-172.202
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-001.buildd>
Changed-By: Connor Kuehl <connor.kuehl at canonical.com>
Description:
 block-modules-4.4.0-172-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-172-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-172-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-172-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-172-generic-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-4.4.0-172-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.4.0-172-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.4.0-172-generic-di - Extra filesystem modules (udeb)
 input-modules-4.4.0-172-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.4.0-172-generic-di - ipmi modules (udeb)
 irda-modules-4.4.0-172-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.4.0-172-generic-di - Linux kernel binary image for the Debian installer (udeb)
 linux-buildinfo-4.4.0-172-generic - Linux kernel buildinfo for version 4.4.0 on 64 bit x86 SMP
 linux-buildinfo-4.4.0-172-generic-lpae - Linux kernel buildinfo for version 4.4.0 on 64 bit x86 SMP
 linux-buildinfo-4.4.0-172-lowlatency - Linux kernel buildinfo for version 4.4.0 on 64 bit x86 SMP
 linux-buildinfo-4.4.0-172-powerpc-e500mc - Linux kernel buildinfo for version 4.4.0 on 32-bit Freescale Powe
 linux-buildinfo-4.4.0-172-powerpc-smp - Linux kernel buildinfo for version 4.4.0 on 32-bit PowerPC SMP
 linux-buildinfo-4.4.0-172-powerpc64-emb - Linux kernel buildinfo for version 4.4.0 on 64-bit PowerPC SMP Bo
 linux-buildinfo-4.4.0-172-powerpc64-smp - Linux kernel buildinfo for version 4.4.0 on 64-bit PowerPC SMP
 linux-cloud-tools-4.4.0-172 - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-generic - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-generic-lpae - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-lowlatency - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-powerpc-e500mc - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-powerpc-smp - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-powerpc64-emb - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-4.4.0-172-powerpc64-smp - Linux kernel version specific cloud tools for version 4.4.0-172
 linux-cloud-tools-common - Linux kernel version specific cloud tools for version 4.4.0
 linux-doc  - Linux kernel specific documentation for version 4.4.0
 linux-headers-4.4.0-172 - Header files related to Linux kernel version 4.4.0
 linux-headers-4.4.0-172-generic - Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
 linux-headers-4.4.0-172-generic-lpae - Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
 linux-headers-4.4.0-172-lowlatency - Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
 linux-headers-4.4.0-172-powerpc-e500mc - Linux kernel headers for version 4.4.0 on 32-bit Freescale Power
 linux-headers-4.4.0-172-powerpc-smp - Linux kernel headers for version 4.4.0 on 32-bit PowerPC SMP
 linux-headers-4.4.0-172-powerpc64-emb - Linux kernel headers for version 4.4.0 on 64-bit PowerPC SMP Book
 linux-headers-4.4.0-172-powerpc64-smp - Linux kernel headers for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-unsigned-4.4.0-172-generic - Linux kernel image for version 4.4.0 on 64 bit x86 SMP
 linux-image-unsigned-4.4.0-172-generic-dbgsym - Linux kernel debug image for version 4.4.0 on 64 bit x86 SMP
 linux-image-unsigned-4.4.0-172-generic-lpae - Linux kernel image for version 4.4.0 on 64 bit x86 SMP
 linux-image-unsigned-4.4.0-172-generic-lpae-dbgsym - Linux kernel debug image for version 4.4.0 on 64 bit x86 SMP
 linux-image-unsigned-4.4.0-172-lowlatency - Linux kernel image for version 4.4.0 on 64 bit x86 SMP
 linux-image-unsigned-4.4.0-172-lowlatency-dbgsym - Linux kernel debug image for version 4.4.0 on 64 bit x86 SMP
 linux-image-unsigned-4.4.0-172-powerpc-e500mc - Linux kernel image for version 4.4.0 on 32-bit Freescale Power e5
 linux-image-unsigned-4.4.0-172-powerpc-e500mc-dbgsym - Linux kernel debug image for version 4.4.0 on 32-bit Freescale Po
 linux-image-unsigned-4.4.0-172-powerpc-smp - Linux kernel image for version 4.4.0 on 32-bit PowerPC SMP
 linux-image-unsigned-4.4.0-172-powerpc-smp-dbgsym - Linux kernel debug image for version 4.4.0 on 32-bit PowerPC SMP
 linux-image-unsigned-4.4.0-172-powerpc64-emb - Linux kernel image for version 4.4.0 on 64-bit PowerPC SMP Book3E
 linux-image-unsigned-4.4.0-172-powerpc64-emb-dbgsym - Linux kernel debug image for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-unsigned-4.4.0-172-powerpc64-smp - Linux kernel image for version 4.4.0 on 64-bit PowerPC SMP
 linux-image-unsigned-4.4.0-172-powerpc64-smp-dbgsym - Linux kernel debug image for version 4.4.0 on 64-bit PowerPC SMP
 linux-libc-dev - Linux Kernel Headers for development
 linux-modules-4.4.0-172-generic - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-modules-4.4.0-172-generic-lpae - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-modules-4.4.0-172-lowlatency - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-modules-4.4.0-172-powerpc-e500mc - Linux kernel extra modules for version 4.4.0 on 32-bit Freescale
 linux-modules-4.4.0-172-powerpc-smp - Linux kernel extra modules for version 4.4.0 on 32-bit PowerPC SM
 linux-modules-4.4.0-172-powerpc64-emb - Linux kernel extra modules for version 4.4.0 on 64-bit PowerPC SM
 linux-modules-4.4.0-172-powerpc64-smp - Linux kernel extra modules for version 4.4.0 on 64-bit PowerPC SM
 linux-modules-extra-4.4.0-172-generic - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-modules-extra-4.4.0-172-generic-lpae - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-modules-extra-4.4.0-172-lowlatency - Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
 linux-modules-extra-4.4.0-172-powerpc-e500mc - Linux kernel extra modules for version 4.4.0 on 32-bit Freescale
 linux-modules-extra-4.4.0-172-powerpc-smp - Linux kernel extra modules for version 4.4.0 on 32-bit PowerPC SM
 linux-modules-extra-4.4.0-172-powerpc64-emb - Linux kernel extra modules for version 4.4.0 on 64-bit PowerPC SM
 linux-modules-extra-4.4.0-172-powerpc64-smp - Linux kernel extra modules for version 4.4.0 on 64-bit PowerPC SM
 linux-source-4.4.0 - Linux kernel source for version 4.4.0 with Ubuntu patches
 linux-tools-4.4.0-172 - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-generic - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-generic-lpae - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-lowlatency - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-powerpc-e500mc - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-powerpc-smp - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-powerpc64-emb - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-4.4.0-172-powerpc64-smp - Linux kernel version specific tools for version 4.4.0-172
 linux-tools-common - Linux kernel version specific tools for version 4.4.0
 linux-tools-host - Linux kernel VM host tools
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc-e500mc - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc-smp - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc64-emb - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc64-smp - Metapackage depending on kernel udebs (udeb)
 md-modules-4.4.0-172-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-4.4.0-172-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-4.4.0-172-generic-di - Mouse support (udeb)
 multipath-modules-4.4.0-172-generic-di - DM-Multipath support (udeb)
 nfs-modules-4.4.0-172-generic-di - NFS filesystem drivers (udeb)
 nic-modules-4.4.0-172-generic-di - Network interface support (udeb)
 nic-pcmcia-modules-4.4.0-172-generic-di - PCMCIA network interface support (udeb)
 nic-shared-modules-4.4.0-172-generic-di - nic shared modules (udeb)
 nic-usb-modules-4.4.0-172-generic-di - USB network interface support (udeb)
 parport-modules-4.4.0-172-generic-di - Parallel port support (udeb)
 pata-modules-4.4.0-172-generic-di - PATA support modules (udeb)
 pcmcia-modules-4.4.0-172-generic-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-4.4.0-172-generic-di - PCMCIA storage support (udeb)
 plip-modules-4.4.0-172-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-4.4.0-172-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-4.4.0-172-generic-di - SATA storage support (udeb)
 scsi-modules-4.4.0-172-generic-di - SCSI storage support (udeb)
 serial-modules-4.4.0-172-generic-di - Serial port support (udeb)
 speakup-modules-4.4.0-172-generic-di - speakup modules (udeb)
 storage-core-modules-4.4.0-172-generic-di - Core storage support (udeb)
 usb-modules-4.4.0-172-generic-di - Core USB support (udeb)
 virtio-modules-4.4.0-172-generic-di - VirtIO Modules (udeb)
 vlan-modules-4.4.0-172-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1809704 1820063 1825778 1844245 1854855 1854857 1855313 1856949 1858462 1858489 1858594 1858798
Changes:
 linux (4.4.0-172.202) xenial; urgency=medium
 .
   * xenial/linux: 4.4.0-172.202 -proposed tracker (LP: #1858594)
 .
   * tools/perf fails to build after Xenial update to 4.4.208 upstream stable
     release (LP: #1858798)
     - Revert "perf report: Add warning when libunwind not compiled in"
 .
   * CVE-2019-18885
     - btrfs: refactor btrfs_find_device() take fs_devices as argument
     - btrfs: merge btrfs_find_device and find_device
 .
   *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
     - [Packaging] Add systemd service to load intel_sgx
 .
   * Xenial update: 4.4.208 upstream stable release (LP: #1858462)
     - btrfs: do not leak reloc root if we fail to read the fs root
     - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
     - ALSA: hda/ca0132 - Keep power on during processing DSP response
     - ALSA: hda/ca0132 - Avoid endless loop
     - drm: mst: Fix query_payload ack reply struct
     - iio: light: bh1750: Resolve compiler warning and make code more readable
     - spi: Add call to spi_slave_abort() function when spidev driver is released
     - staging: rtl8188eu: fix possible null dereference
     - rtlwifi: prevent memory leak in rtl_usb_probe
     - IB/iser: bound protection_sg size by data_sg size
     - media: am437x-vpfe: Setting STD to current value is not an error
     - media: i2c: ov2659: fix s_stream return value
     - media: i2c: ov2659: Fix missing 720p register config
     - media: ov6650: Fix stored frame format not in sync with hardware
     - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
     - usb: renesas_usbhs: add suspend event support in gadget mode
     - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
     - regulator: max8907: Fix the usage of uninitialized variable in
       max8907_regulator_probe()
     - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
     - samples: pktgen: fix proc_cmd command result check logic
     - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
     - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
     - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
       number
     - media: ti-vpe: vpe: Make sure YUYV is set as default format
     - extcon: sm5502: Reset registers during initialization
     - x86/mm: Use the correct function type for native_set_fixmap()
     - perf report: Add warning when libunwind not compiled in
     - iio: adc: max1027: Reset the device at probe time
     - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
     - drm/gma500: fix memory disclosures due to uninitialized bytes
     - x86/ioapic: Prevent inconsistent state when moving an interrupt
     - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
     - libata: Ensure ata_port probe has completed before detach
     - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
     - bnx2x: Fix PF-VF communication over multi-cos queues.
     - spi: img-spfi: fix potential double release
     - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
     - perf probe: Fix to find range-only function instance
     - perf probe: Fix to list probe event with correct line number
     - perf probe: Walk function lines in lexical blocks
     - perf probe: Fix to probe an inline function which has no entry pc
     - perf probe: Fix to show ranges of variables in functions without entry_pc
     - perf probe: Fix to show inlined function callsite without entry_pc
     - perf probe: Skip overlapped location on searching variables
     - perf probe: Return a better scope DIE if there is no best scope
     - perf probe: Fix to show calling lines of inlined functions
     - perf probe: Skip end-of-sequence and non statement lines
     - perf probe: Filter out instances except for inlined subroutine and
       subprogram
     - ath10k: fix get invalid tx rate for Mesh metric
     - media: pvrusb2: Fix oops on tear-down when radio support is not present
     - media: si470x-i2c: add missed operations in remove
     - EDAC/ghes: Fix grain calculation
     - spi: pxa2xx: Add missed security checks
     - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
     - parport: load lowlevel driver if ports not found
     - cpufreq: Register drivers only after CPU devices have been registered
     - x86/crash: Add a forward declaration of struct kimage
     - spi: tegra20-slink: add missed clk_unprepare
     - btrfs: don't prematurely free work in end_workqueue_fn()
     - iwlwifi: check kasprintf() return value
     - fbtft: Make sure string is NULL terminated
     - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
     - crypto: vmx - Avoid weird build failures
     - libtraceevent: Fix memory leakage in copy_filter_type
     - net: phy: initialise phydev speed and duplex sanely
     - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
     - usb: xhci: Fix build warning seen with CONFIG_PM=n
     - btrfs: do not call synchronize_srcu() in inode_tree_del
     - btrfs: return error pointer from alloc_test_extent_buffer
     - btrfs: abort transaction after failed inode updates in create_subvol
     - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
       issues
     - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
     - af_packet: set defaule value for tmo
     - fjes: fix missed check in fjes_acpi_add
     - mod_devicetable: fix PHY module format
     - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
     - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
       nci_uart_tty_receive()
     - net: qlogic: Fix error paths in ql_alloc_large_buffers()
     - net: usb: lan78xx: Fix suspend/resume PHY register access error
     - sctp: fully initialize v4 addr in some functions
     - net: dst: Force 4-byte alignment of dst_metrics
     - usbip: Fix error path of vhci_recv_ret_submit()
     - USB: EHCI: Do not return -EPIPE when hub is disconnected
     - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
     - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
     - ext4: check for directory entries too close to block end
     - powerpc/irq: fix stack overflow verification
     - mmc: sdhci-of-esdhc: fix P2020 errata handling
     - perf probe: Fix to show function entry line as probe-able
     - scsi: mpt3sas: Fix clear pending bit in ioctl status
     - scsi: lpfc: Fix locking on mailbox command completion
     - Input: atmel_mxt_ts - disable IRQ across suspend
     - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
     - scsi: target: compare full CHAP_A Algorithm strings
     - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
     - scsi: csiostor: Don't enable IRQs too early
     - powerpc/pseries: Mark accumulate_stolen_time() as notrace
     - dma-debug: add a schedule point in debug_dma_dump_mappings()
     - clocksource/drivers/asm9260: Add a check for of_clk_get
     - powerpc/security/book3s64: Report L1TF status in sysfs
     - jbd2: Fix statistics for the number of logged blocks
     - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
     - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
     - clk: qcom: Allow constant ratio freq tables for rcg
     - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
     - irqchip: ingenic: Error out if IRQ domain creation failed
     - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
     - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
     - scsi: ufs: fix potential bug which ends in system hang
     - powerpc/pseries/cmm: Implement release() function for sysfs device
     - powerpc/security: Fix wrong message when RFI Flush is disable
     - clk: pxa: fix one of the pxa RTC clocks
     - bcache: at least try to shrink 1 node in bch_mca_scan()
     - HID: Improve Windows Precision Touchpad detection.
     - ext4: work around deleting a file with i_nlink == 0 safely
     - scsi: pm80xx: Fix for SATA device discovery
     - scsi: target: iscsi: Wait for all commands to finish before freeing a
       session
     - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
     - scripts/kallsyms: fix definitely-lost memory leak
     - cdrom: respect device capabilities during opening action
     - perf regs: Make perf_reg_name() return "unknown" instead of NULL
     - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
     - s390/cpum_sf: Check for SDBT and SDB consistency
     - ocfs2: fix passing zero to 'PTR_ERR' warning
     - kernel: sysctl: make drop_caches write-only
     - ALSA: hda - Downgrade error message for single-cmd fallback
     - Make filldir[64]() verify the directory entry filename is valid
     - filldir[64]: remove WARN_ON_ONCE() for bad directory entries
     - net: davinci_cpdma: use dma_addr_t for DMA address
     - netfilter: ebtables: compat: reject all padding in matches/watchers
     - 6pack,mkiss: fix possible deadlock
     - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
     - net: icmp: fix data-race in cmp_global_allow()
     - hrtimer: Annotate lockless access to timer->state
     - mmc: sdhci: Update the tuning failed messages to pr_debug level
     - tcp: do not send empty skb from tcp_write_xmit()
     - Linux 4.4.208
 .
   * Xenial update: 4.4.207 upstream stable release (LP: #1858489)
     - x86/apic/32: Avoid bogus LDR warnings
     - usb: gadget: u_serial: add missing port entry locking
     - tty: serial: msm_serial: Fix flow control
     - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
     - serial: serial_core: Perform NULL checks for break_ctl ops
     - serial: ifx6x60: add missed pm_runtime_disable
     - autofs: fix a leak in autofs_expire_indirect()
     - NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error
     - Input: cyttsp4_core - fix use after free bug
     - ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed()
     - rsxx: add missed destroy_workqueue calls in remove
     - net: ep93xx_eth: fix mismatch of request_mem_region in remove
     - serial: core: Allow processing sysrq at port unlock time
     - iwlwifi: mvm: Send non offchannel traffic via AP sta
     - ARM: 8813/1: Make aligned 2-byte getuser()/putuser() atomic on ARMv6+
     - extcon: max8997: Fix lack of path setting in USB device mode
     - clk: rockchip: fix rk3188 sclk_smc gate data
     - clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering
     - dlm: fix missing idr_destroy for recover_idr
     - MIPS: SiByte: Enable ZONE_DMA32 for LittleSur
     - scsi: zfcp: drop default switch case which might paper over missing case
     - pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues
     - Staging: iio: adt7316: Fix i2c data reading, set the data field
     - regulator: Fix return value of _set_load() stub
     - MIPS: OCTEON: octeon-platform: fix typing
     - math-emu/soft-fp.h: (_FP_ROUND_ZERO) cast 0 to void to fix warning
     - rtc: max8997: Fix the returned value in case of error in
       'max8997_rtc_read_alarm()'
     - rtc: dt-binding: abx80x: fix resistance scale
     - ARM: dts: exynos: Use Samsung SoC specific compatible for DWC2 module
     - dmaengine: coh901318: Fix a double-lock bug
     - dmaengine: coh901318: Remove unused variable
     - ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
     - dma-mapping: fix return type of dma_set_max_seg_size()
     - altera-stapl: check for a null key before strcasecmp'ing it
     - serial: imx: fix error handling in console_setup
     - i2c: imx: don't print error message on probe defer
     - dlm: NULL check before kmem_cache_destroy is not needed
     - nfsd: fix a warning in __cld_pipe_upcall()
     - ARM: OMAP1/2: fix SoC name printing
     - net/x25: fix called/calling length calculation in x25_parse_address_block
     - net/x25: fix null_x25_address handling
     - ARM: dts: mmp2: fix the gpio interrupt cell number
     - tcp: fix off-by-one bug on aborting window-probing socket
     - modpost: skip ELF local symbols during section mismatch check
     - kbuild: fix single target build for external module
     - ARM: dts: pxa: clean up USB controller nodes
     - dlm: fix invalid cluster name warning
     - powerpc/math-emu: Update macros from GCC
     - MIPS: OCTEON: cvmx_pko_mem_debug8: use oldest forward compatible definition
     - nfsd: Return EPERM, not EACCES, in some SETATTR cases
     - mlx4: Use snprintf instead of complicated strcpy
     - ARM: dts: sunxi: Fix PMU compatible strings
     - sched/fair: Scale bandwidth quota and period without losing quota/period
       ratio precision
     - fuse: verify nlink
     - fuse: verify attributes
     - ALSA: pcm: oss: Avoid potential buffer overflows
     - Input: goodix - add upside-down quirk for Teclast X89 tablet
     - CIFS: Fix SMB2 oplock break processing
     - tty: vt: keyboard: reject invalid keycodes
     - can: slcan: Fix use-after-free Read in slcan_open
     - jbd2: Fix possible overflow in jbd2_log_space_left()
     - drm/i810: Prevent underflow in ioctl
     - KVM: x86: do not modify masked bits of shared MSRs
     - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
     - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
     - spi: atmel: Fix CS high support
     - RDMA/qib: Validate ->show()/store() callbacks before calling them
     - thermal: Fix deadlock in thermal thermal_zone_device_check
     - Revert "KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
       (CVE-2019-19332)"
     - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
     - appletalk: Fix potential NULL pointer dereference in unregister_snap_client
     - appletalk: Set error code if register_snap_client failed
     - ALSA: hda - Fix pending unsol events at shutdown
     - sched/core: Allow putting thread_info into task_struct
     - sched/core: Add try_get_task_stack() and put_task_stack()
     - sched/core, x86: Make struct thread_info arch specific again
     - fs/proc: Stop reporting eip and esp in /proc/PID/stat
     - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
     - proc: fix coredump vs read /proc/*/stat race
     - fs/proc/array.c: allow reporting eip/esp for all coredumping threads
     - usb: gadget: configfs: Fix missing spin_lock_init()
     - usb: Allow USB device to be warm reset in suspended state
     - staging: rtl8188eu: fix interface sanity check
     - staging: rtl8712: fix interface sanity check
     - staging: gigaset: fix general protection fault on probe
     - staging: gigaset: fix illegal free on probe errors
     - staging: gigaset: add endpoint-type sanity check
     - xhci: Increase STS_HALT timeout in xhci_suspend()
     - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
     - USB: atm: ueagle-atm: add missing endpoint check
     - USB: idmouse: fix interface sanity checks
     - USB: serial: io_edgeport: fix epic endpoint lookup
     - USB: adutux: fix interface sanity check
     - usb: core: urb: fix URB structure initialization function
     - usb: mon: Fix a deadlock in usbmon between mmap and read
     - mtd: spear_smi: Fix Write Burst mode
     - virtio-balloon: fix managed page counts when migrating pages between zones
     - btrfs: check page->mapping when loading free space cache
     - btrfs: Remove btrfs_bio::flags member
     - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
     - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
     - rtlwifi: rtl8192de: Fix missing enable interrupt flag
     - lib: raid6: fix awk build warnings
     - workqueue: Fix spurious sanity check failures in destroy_workqueue()
     - workqueue: Fix pwq ref leak in rescuer_thread()
     - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
     - blk-mq: avoid sysfs buffer overflow with too many CPU cores
     - cgroup: pids: use atomic64_t for pids->limit
     - ar5523: check NULL before memcpy() in ar5523_cmd()
     - media: bdisp: fix memleak on release
     - media: radio: wl1273: fix interrupt masking on release
     - cpuidle: Do not unset the driver if it is there already
     - ACPI: OSL: only free map once in osl.c
     - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
     - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
     - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
       controller init
     - pinctrl: samsung: Fix device node refcount leaks in init code
     - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
     - video/hdmi: Fix AVI bar unpack
     - quota: Check that quota is not dirty before release
     - quota: fix livelock in dquot_writeback_dquots
     - scsi: zfcp: trace channel log even for FCP command responses
     - usb: xhci: only set D3hot for pci device
     - xhci: Fix memory leak in xhci_add_in_port()
     - xhci: make sure interrupts are restored to correct state
     - iio: adis16480: Add debugfs_reg_access entry
     - Btrfs: fix negative subv_writers counter and data space leak after buffered
       write
     - scsi: lpfc: Cap NPIV vports to 256
     - e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait
     - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
     - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
     - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
       controller init
     - scsi: qla2xxx: Fix DMA unmap leak
     - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd()
     - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value
     - powerpc: Fix vDSO clock_getres()
     - mm/shmem.c: cast the type of unmap_start to u64
     - blk-mq: make sure that line break can be printed
     - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
     - sunrpc: fix crash when cache_head become valid before update
     - kernel/module.c: wakeup processes in module_wq on module unload
     - net: bridge: deny dev_set_mac_address() when unregistering
     - tcp: md5: fix potential overestimation of TCP option space
     - tipc: fix ordering of tipc module init and exit routine
     - inet: protect against too small mtu values.
     - tcp: fix rejected syncookies due to stale timestamps
     - tcp: tighten acceptance of ACKs not matching a child socket
     - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
     - net: ethernet: ti: cpsw: fix extra rx interrupt
     - PCI: Fix Intel ACS quirk UPDCR register address
     - PCI/MSI: Fix incorrect MSI-X masking on resume
     - xtensa: fix TLB sanity checker
     - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
     - ARM: dts: s3c64xx: Fix init order of clock providers
     - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
     - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
     - dm btree: increase rebalance threshold in __rebalance2()
     - drm/radeon: fix r1xx/r2xx register checker for POT textures
     - xhci: fix USB3 device initiated resume race with roothub autosuspend
     - net: stmmac: use correct DMA buffer size in the RX descriptor
     - net: stmmac: don't stop NAPI processing when dropping a packet
     - Linux 4.4.207
 .
   * efivarfs test in ubuntu_kernel_selftest failed on the second run
     (LP: #1809704)
     - selftests: efivarfs: return Kselftest Skip code for skipped tests
     - selftests/efivarfs: clean up test files from test_create*()
 .
   * cifs: kernel NULL pointer dereference, address: 0000000000000038
     (LP: #1856949)
     - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
 .
   * CVE-2019-19332
     - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
 .
   * CVE-2019-19062
     - crypto: user - fix memory leak in crypto_report
 .
   * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
     - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
 .
   * False positive test result in run_afpackettests from net in
     ubuntu_kernel_selftest  (LP: #1825778)
     - selftests/net: correct the return value for run_afpackettests
 .
   * Xenial update: 4.4.206 upstream stable release (LP: #1855313)
     - ASoC: compress: fix unsigned integer overflow check
     - ASoC: kirkwood: fix external clock probe defer
     - clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
     - reset: fix reset_control_ops kerneldoc comment
     - can: peak_usb: report bus recovery as well
     - can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open
     - scripts/gdb: fix debugging modules compiled with hot/cold partitioning
     - block: drbd: remove a stray unlock in __drbd_send_protocol()
     - scsi: lpfc: Fix dif and first burst use in write commands
     - ARM: debug-imx: only define DEBUG_IMX_UART_PORT if needed
     - ARM: dts: imx53-voipac-dmm-668: Fix memory node duplication
     - parisc: Fix serio address output
     - parisc: Fix HP SDC hpa address output
     - arm64: smp: Handle errors reported by the firmware
     - PM / AVS: SmartReflex: NULL check before some freeing functions is not
       needed
     - ARM: ks8695: fix section mismatch warning
     - ACPI / LPSS: Ignore acpi_device_fix_up_power() return value
     - crypto: user - support incremental algorithm dumps
     - mwifiex: fix potential NULL dereference and use after free
     - mwifiex: debugfs: correct histogram spacing, formatting
     - rtl818x: fix potential use after free
     - xfs: require both realtime inodes to mount
     - ubi: Put MTD device after it is not used
     - ubi: Do not drop UBI device reference before using
     - microblaze: adjust the help to the real behavior
     - microblaze: move "... is ready" messages to arch/microblaze/Makefile
     - gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB
     - VSOCK: bind to random port for VMADDR_PORT_ANY
     - btrfs: only track ref_heads in delayed_ref_updates
     - xen/pciback: Check dev_data before using it
     - KVM: s390: unregister debug feature on failing arch init
     - pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration
     - pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10
     - HID: doc: fix wrong data structure reference for UHID_OUTPUT
     - gfs2: take jdata unstuff into account in do_grow
     - xfs: Align compat attrlist_by_handle with native implementation.
     - IB/qib: Fix an error code in qib_sdma_verbs_send()
     - powerpc/book3s/32: fix number of bats in p/v_block_mapped()
     - powerpc/xmon: fix dump_segments()
     - drivers/regulator: fix a missing check of return value
     - serial: max310x: Fix tx_empty() callback
     - openrisc: Fix broken paths to arch/or32
     - RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer
     - scsi: qla2xxx: deadlock by configfs_depend_item
     - scsi: csiostor: fix incorrect dma device in case of vport
     - ath6kl: Only use match sets when firmware supports it
     - ath6kl: Fix off by one error in scan completion
     - powerpc/prom: fix early DEBUG messages
     - powerpc/mm: Make NULL pointer deferences explicit on bad page faults.
     - powerpc/44x/bamboo: Fix PCI range
     - drbd: reject attach of unsuitable uuids even if connected
     - drbd: fix print_st_err()'s prototype to match the definition
     - regulator: tps65910: fix a missing check of return value
     - net/net_namespace: Check the return value of register_pernet_subsys()
     - um: Make GCOV depend on !KCOV
     - net: stmicro: fix a missing check of clk_prepare
     - atl1e: checking the status of atl1e_write_phy_reg
     - tipc: fix a missing check of genlmsg_put
     - ocfs2: clear journal dirty flag after shutdown journal
     - lib/genalloc.c: use vzalloc_node() to allocate the bitmap
     - lib/genalloc.c: include vmalloc.h
     - mtd: Check add_mtd_device() ret code
     - tipc: fix memory leak in tipc_nl_compat_publ_dump
     - net/core/neighbour: tell kmemleak about hash tables
     - net/core/neighbour: fix kmemleak minimal reference count for hash tables
     - sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe
     - decnet: fix DN_IFREQ_SIZE
     - tipc: fix skb may be leaky in tipc_link_input
     - sfc: initialise found bitmap in efx_ef10_mtd_probe
     - net: fix possible overflow in __sk_mem_raise_allocated()
     - net: dev: Use unsigned integer as an argument to left-shift
     - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
       discovery
     - ACPI / APEI: Switch estatus pool to use vmalloc memory
     - scsi: libsas: Check SMP PHY control function result
     - mtd: Remove a debug trace in mtdpart.c
     - staging: rtl8192e: fix potential use after free
     - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
     - mei: bus: prefix device names on bus with the bus name
     - media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE
     - net: macb: fix error format in dev_err()
     - pwm: Clear chip_data in pwm_put()
     - macvlan: schedule bc_work even if error
     - openvswitch: fix flow command message size
     - slip: Fix use-after-free Read in slip_open
     - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
     - openvswitch: remove another BUG_ON()
     - tipc: fix link name length check
     - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
     - HID: core: check whether Usage Page item is after Usage ID items
     - hwrng: stm32 - fix unbalanced pm_runtime_enable
     - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
     - Linux 4.4.206
     - [Config] updateconfigs for 4.4.206
 .
   * Xenial update: 4.4.205 upstream stable release (LP: #1854857)
     - Revert "sock: Reset dst when changing sk_mark via setsockopt"
     - Linux 4.4.205
 .
   * Xenial update: 4.4.204 upstream stable release (LP: #1854855)
     - net/mlx4_en: fix mlx4 ethtool -N insertion
     - sfc: Only cancel the PPS workqueue if it exists
     - net/sched: act_pedit: fix WARN() in the traffic path
     - net: rtnetlink: prevent underflows in do_setvfinfo()
     - Revert "fs: ocfs2: fix possible null-pointer dereferences in
       ocfs2_xa_prepare_entry()"
     - mm/ksm.c: don't WARN if page is still mapped in remove_stable_node()
     - asus-wmi: Create quirk for airplane_mode LED
     - asus-wmi: Add quirk_no_rfkill_wapf4 for the Asus X456UF
     - asus-wmi: Add quirk_no_rfkill for the Asus N552VW
     - asus-wmi: Add quirk_no_rfkill for the Asus U303LB
     - asus-wmi: Add quirk_no_rfkill for the Asus Z550MA
     - platform/x86: asus-wmi: Filter buggy scan codes on ASUS Q500A
     - platform/x86: asus-wmi: fix asus ux303ub brightness issue
     - platform/x86: asus-wmi: Set specified XUSB2PR value for X550LB
     - asus-wmi: provide access to ALS control
     - platform/x86: asus-wmi: try to set als by default
     - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
     - platform/x86: asus-wmi: add SERIO_I8042 dependency
     - mwifiex: Fix NL80211_TX_POWER_LIMITED
     - ALSA: isight: fix leak of reference to firewire unit in error path of .probe
       callback
     - printk: fix integer overflow in setup_log_buf()
     - gfs2: Fix marking bitmaps non-full
     - synclink_gt(): fix compat_ioctl()
     - powerpc: Fix signedness bug in update_flash_db()
     - powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field
     - brcmsmac: AP mode: update beacon when TIM changes
     - spi: sh-msiof: fix deferred probing
     - mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail
     - btrfs: handle error of get_old_root
     - gsmi: Fix bug in append_to_eventlog sysfs handler
     - misc: mic: fix a DMA pool free failure
     - amiflop: clean up on errors during setup
     - scsi: ips: fix missing break in switch
     - KVM/x86: Fix invvpid and invept register operand size in 64-bit mode
     - scsi: isci: Use proper enumerated type in atapi_d2h_reg_frame_handler
     - scsi: isci: Change sci_controller_start_task's return type to sci_status
     - scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param
     - clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk
     - scsi: dc395x: fix dma API usage in srb_done
     - scsi: dc395x: fix DMA API usage in sg_update_list
     - net: fix warning in af_unix
     - kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad
       stack
     - ALSA: i2c/cs8427: Fix int to char conversion
     - macintosh/windfarm_smu_sat: Fix debug output
     - USB: misc: appledisplay: fix backlight update_status return code
     - SUNRPC: Fix a compile warning for cmpxchg64()
     - atm: zatm: Fix empty body Clang warnings
     - s390/perf: Return error when debug_register fails
     - spi: omap2-mcspi: Set FIFO DMA trigger level to word length
     - sparc: Fix parport build warnings.
     - ceph: fix dentry leak in ceph_readdir_prepopulate
     - rtc: s35390a: Change buf's type to u8 in s35390a_init
     - mISDN: Fix type of switch control variable in ctrl_teimanager
     - qlcnic: fix a return in qlcnic_dcb_get_capability()
     - mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values
     - mfd: max8997: Enale irq-wakeup unconditionally
     - selftests/ftrace: Fix to test kprobe $comm arg only if available
     - thermal: rcar_thermal: Prevent hardware access during system suspend
     - sparc64: Rework xchg() definition to avoid warnings.
     - fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in
       dlm_print_one_mle()
     - mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock
     - um: Make line/tty semantics use true write IRQ
     - linux/bitmap.h: handle constant zero-size bitmaps correctly
     - linux/bitmap.h: fix type of nbits in bitmap_shift_right()
     - hfsplus: fix BUG on bnode parent update
     - hfs: fix BUG on bnode parent update
     - hfsplus: prevent btree data loss on ENOSPC
     - hfs: prevent btree data loss on ENOSPC
     - hfsplus: fix return value of hfsplus_get_block()
     - hfs: fix return value of hfs_get_block()
     - fs/hfs/extent.c: fix array out of bounds read of array extent
     - igb: shorten maximum PHC timecounter update interval
     - ntb_netdev: fix sleep time mismatch
     - ntb: intel: fix return value for ndev_vec_mask()
     - ocfs2: don't put and assigning null to bh allocated outside
     - ocfs2: fix clusters leak in ocfs2_defrag_extent()
     - net: do not abort bulk send on BQL status
     - sched/fair: Don't increase sd->balance_interval on newidle balance
     - audit: print empty EXECVE args
     - wlcore: Fix the return value in case of error in
       'wlcore_vendor_cmd_smart_config_start()'
     - rtl8xxxu: Fix missing break in switch
     - brcmsmac: never log "tid x is not agg'able" by default
     - wireless: airo: potential buffer overflow in sprintf()
     - rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information
     - scsi: mpt3sas: Fix Sync cache command failure during driver unload
     - scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11
     - scsi: megaraid_sas: Fix msleep granularity
     - scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces
     - dlm: fix invalid free
     - dlm: don't leak kernel pointer to userspace
     - net: bcmgenet: return correct value 'ret' from bcmgenet_power_down
     - sock: Reset dst when changing sk_mark via setsockopt
     - pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues
     - pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD
     - PCI: keystone: Use quirk to limit MRRS for K2G
     - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
     - IB/hfi1: Ensure full Gen3 speed in a Gen4 system
     - Bluetooth: Fix invalid-free in bcsp_close()
     - ath9k_hw: fix uninitialized variable data
     - dm: use blk_set_queue_dying() in __dm_destroy()
     - arm64: fix for bad_mode() handler to always result in panic
     - cpufreq: Skip cpufreq resume if it's not suspended
     - ocfs2: remove ocfs2_is_o2cb_active()
     - mmc: block: Fix tag condition with packed writes
     - ARC: perf: Accommodate big-endian CPU
     - x86/insn: Fix awk regexp warnings
     - x86/speculation: Fix incorrect MDS/TAA mitigation status
     - x86/speculation: Fix redundant MDS mitigation message
     - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
     - media: vivid: Fix wrong locking that causes race conditions on streaming
       stop
     - cpufreq: Add NULL checks to show() and store() methods of cpufreq
     - media: b2c2-flexcop-usb: add sanity checking
     - media: cxusb: detect cxusb_ctrl_msg error in query
     - media: imon: invalid dereference in imon_touch_event
     - virtio_console: reset on out of memory
     - virtio_console: don't tie bufs to a vq
     - virtio_console: allocate inbufs in add_port() only if it is needed
     - virtio_console: fix uninitialized variable use
     - virtio_console: drop custom control queue cleanup
     - virtio_console: move removal code
     - usb-serial: cp201x: support Mark-10 digital force gauge
     - appledisplay: fix error handling in the scheduled work
     - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
     - USB: serial: mos7720: fix remote wakeup
     - USB: serial: mos7840: fix remote wakeup
     - USB: serial: option: add support for DW5821e with eSIM support
     - USB: serial: option: add support for Foxconn T77W968 LTE modules
     - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
     - Linux 4.4.204
Checksums-Sha1:
 105c56bfc70dac89b68e9090884c48d7bbe3372e 381980 block-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 8f90c2ed684d91885d5b5b06a7da0dcb08885585 340680 crypto-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 47cf8d0c2018ae3c620c02654981b6d9b9ad89f0 2708 fat-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 7699ce3e4103097e3c6e442eb1855229ee1f63b6 13882 fb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 640a563f67eeb59b5857d0c4c2c0ee6092fcca37 69622 firewire-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 1fb31540319b574b132870e125e1f57be3866581 35146 floppy-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 96c43c6cfd87693428e97ffac574fbd802e871fd 1116954 fs-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 022ef9752680e9f2fafd338b5d2010737079b78d 592560 fs-secondary-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 dee6248a1f694d2b9a18ae554fb47017e6ef56a1 294974 input-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 64308725968ea211c18d19926f2e7a130eb45d41 59988 ipmi-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 5eee152ed0951d0e49f82a53c9ad78ceaf5062b9 229512 irda-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 195ad3e6616c8c8606266bd743f843401c17dc38 7807626 kernel-image-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 f2eb78a87220179315c96c02c5dba9dfd7114dcb 332526 linux-buildinfo-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 65a560dc5efe97ebaa91b7b672137231bbeaed48 332312 linux-buildinfo-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 80a4ee523a7d2294d30adfac34fa6e40aa117efe 2554 linux-cloud-tools-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 319ef5d9aac229e42086a24ce77498697efa87e2 2554 linux-cloud-tools-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 f87c46b529c51717db4445ecc6bb28c9095930a6 60022 linux-cloud-tools-4.4.0-172_4.4.0-172.202_amd64.deb
 fb6b1af154900da97e116ed5a611aff7d9f466f2 51160 linux-cloud-tools-common_4.4.0-172.202_all.deb
 62104f2d4eb73303361376ddc4e7e52df93d1284 11354988 linux-doc_4.4.0-172.202_all.deb
 072ea856389a0a4d6f92da32388e492a84bfcddd 809706 linux-headers-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 79f73702e4f71f1bef919c69da510331cc52c40f 809314 linux-headers-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 407197a6b889bf545a0a1c257c543cd540d82071 10001566 linux-headers-4.4.0-172_4.4.0-172.202_all.deb
 9ef781f9a9915066766cd17e3a77bc0446505eb0 507447504 linux-image-unsigned-4.4.0-172-generic-dbgsym_4.4.0-172.202_amd64.ddeb
 31dfa4d8882d994f5fe3ee24ac67a29bdcde8526 7054818 linux-image-unsigned-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 0a9bd4aca26756eab8c0d881c904aa719a6b63c4 506802718 linux-image-unsigned-4.4.0-172-lowlatency-dbgsym_4.4.0-172.202_amd64.ddeb
 bd68ac1f75823a8d28facb711eb6b692f06a5a29 7083384 linux-image-unsigned-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 2fd4806bb2045a69c80df3baf13e41c9be137539 854796 linux-libc-dev_4.4.0-172.202_amd64.deb
 ca7a386b3aabebb48c2f3e122a801ee9a731ab07 11986304 linux-modules-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 186fa82bfae2b27038189f2d10ceefb249cfd250 40958622 linux-modules-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 88cb07cc3dd72351758ded0221152c344f118f02 36533628 linux-modules-extra-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 4d44e43c2e88cb9c6a14b84746b1e587be9a6055 113279510 linux-source-4.4.0_4.4.0-172.202_all.deb
 0b92dcf21154325db04bd30fcf38f8dc8c4f728c 2596 linux-tools-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 2890297e45ec5109b3685b15d6afc0a7e6f584fc 2612 linux-tools-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 10d3be088e7f3c063cca4af0231da85cee24a692 2843362 linux-tools-4.4.0-172_4.4.0-172.202_amd64.deb
 7c0b789965ffe5e8a75c21c9b6b618d8f0cc869a 133800 linux-tools-common_4.4.0-172.202_all.deb
 52ca7071eb26ded32bee2f7933dc2b2f2fa533d8 43734 linux-tools-host_4.4.0-172.202_all.deb
 9b2037ebaca85dc4b7c08be8e63e55a52193191e 944 linux-udebs-generic_4.4.0-172.202_amd64.udeb
 4a2d49c5dd1bca47fd958ed758b636ec7158205a 13918555 linux_4.4.0-172.202_amd64.tar.gz
 5d17c619182a358fc8c071a37b63986d1fc266b8 34201 linux_4.4.0-172.202_amd64_translations.tar.gz
 e4f7b1ffa6764ee7a620a6751be233e688e0fbe6 258812 md-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 92667ddf0796868da1dc17d18f47312e0c70bc2a 204028 message-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 65fa6852c87ced40145402f1625144075a695f24 55020 mouse-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 c91892cdf8c6e428bde20b855852140555034998 17326 multipath-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 18d077637b490a0c550e45b9dbe989c945bf0e34 506386 nfs-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 04d648cef2a0a3be6f777560dac54847ee21aa2b 4487802 nic-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 8b389099cc9de6ec57dfd92c7c7a90803bbe63fb 146128 nic-pcmcia-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 ab01928635dd8229d0d076188fb98ba78fb790fd 517376 nic-shared-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 bd1430bfaa0b735197cb87cd21177c6da2e95b86 296348 nic-usb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 7bf70c938bad41354f6994dc4b6e69c1e7f2612e 33636 parport-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 39473f611ce14f137a8f84f67f0e520b4b907164 126444 pata-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 d42700c2e9df240f39ef279b0a62f7c246a61819 65400 pcmcia-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 947d8f3eb56915baea9d8b3cbf691bc1a59c4ce1 68376 pcmcia-storage-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 47a7cf6bcccc728a1d546d583b5b191b2bf8afc8 9284 plip-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 cfeb570a3b4e9f40d5b8f4f05a72aad9acc3db72 25846 ppp-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 495a8c2b7e8e5ce17d9f43b31e60f7a270d947ba 97338 sata-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 fd93f46ac6de430ee850a6195c6a465f40527713 2210374 scsi-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 af4869e017bebc0396c129eee4dc8f16df4e3abc 89116 serial-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 b7baec95e7ed71a82690fcab7c30f33c990f1ce3 48586 speakup-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 88c3197b78f27f43adefc32d08be48495ac91eab 47238 storage-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 adff48c255a28da0f456eb5c98bc8b336c031b3b 136984 usb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 40b26047e7fa140e357071d2ce4437c80fe36ed9 106772 virtio-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 776d08ee282a12ae1c6f93904780a6882aef862b 27824 vlan-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
Checksums-Sha256:
 0c3110c38cc55990c3d1d0f4fb7cec0b3b0536cc193cab6ca7bfba889f8ddc49 381980 block-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 0ee1c1f6016ee21e7a8c014485c62569852d36c989528b3aaf97b769e5495103 340680 crypto-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 967c75c599fb6aea1d2f8e7ab65163fb6430b74c792f5c8a7b0c8a5bfb9fe189 2708 fat-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 3862de642112de8c546bfa27b492dc39e6ae2f0f8075d28674319e359dacfb5d 13882 fb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 70913be26f26fc8a6fb923d8bef36e5e239b7e5f91fa47593569e9ef03bc6ba5 69622 firewire-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 94aed5e03fd6c807ac43990c495fe0464d0aebc93786fb2014e3798d3928c669 35146 floppy-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 c59eb4b273493123e19d7d53da3920b4ba0c6a872468595ed631136aa02e4ab5 1116954 fs-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 c4fa6b9cdef0807db47f9da0930b400afd75b67276659afbe1e4d412ed6598f7 592560 fs-secondary-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 0cf9034e3dd8f3b445bb47029cbd498e40bc92cb832e2ec8101fbcce9ed92447 294974 input-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 11d455021041d546862473db8316cbec16591c06014f50213a4f17a2f7c87da1 59988 ipmi-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 e1026226b8ac1b98932fb8ed2536b61d12b34fac3a614df0aa9acd868ee5cfe4 229512 irda-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 0089d5c00b83249adaec1db7974add2afad1247b4dfc7188bb4301f8930cb973 7807626 kernel-image-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 2b5ae4fec3d6db744a52868e406a803cfd4676d3c6a753743a6cc3b373f9e9d1 332526 linux-buildinfo-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 5874f33d496d62769e1d0959d261836b96301eee5687a93ff051587c568f41fe 332312 linux-buildinfo-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 5102970612cc1ce137275111313284db8c8d373275911a857b4491d7befac10d 2554 linux-cloud-tools-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 0910fd34c58833ee9f8bf24e011d50031ceada6115a397b6c7926a1715661bea 2554 linux-cloud-tools-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 5d4ec0c5b95d40794ee336b89a27c61a36aadd43e51674afb586cd04d431c71d 60022 linux-cloud-tools-4.4.0-172_4.4.0-172.202_amd64.deb
 1fadbfe86068bd44dc45c244ea06413436e2e264857d7c933e7d2c187fcdb1f1 51160 linux-cloud-tools-common_4.4.0-172.202_all.deb
 43c9d4eb4d095fe8a30eab820f998091e39618a27642e16b137c893f05b50d8d 11354988 linux-doc_4.4.0-172.202_all.deb
 a76aaf7acdddddb6e00a9744b00993e78eb6571a6f12db373472b4981b3b13c7 809706 linux-headers-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 8e8a692ceb871b187b6488b5ed4a8a627e506af789f88b51fd0b581bfbff0fae 809314 linux-headers-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 a2d6a9878dcd050e0a82a47570c153eb0aec09780aea4daa5c8b96909d8ba085 10001566 linux-headers-4.4.0-172_4.4.0-172.202_all.deb
 c5249eb2cd680e53b9d43971666c614c2251426488c49706d7cf53441b08a355 507447504 linux-image-unsigned-4.4.0-172-generic-dbgsym_4.4.0-172.202_amd64.ddeb
 62f1dd00e94a239dd9f7c52d16ea0a3c009e4cb8bff01020763088594f745b61 7054818 linux-image-unsigned-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 5cbacb22ddace6b94b151fe3fa679b57f7fa42df5928702673b0f88dc2c990a0 506802718 linux-image-unsigned-4.4.0-172-lowlatency-dbgsym_4.4.0-172.202_amd64.ddeb
 eb3ef3dcdecdda9d6b6b1114efd721c488ec5eac608244f17440a906d575e151 7083384 linux-image-unsigned-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 e09a963ffc69b9569f73c19567a72e2793f33e112f6582d9adb93459389ff5a5 854796 linux-libc-dev_4.4.0-172.202_amd64.deb
 05b29e85ac723ee6bad87594e31dc55a66814ec49575653665c36bbb87d05a96 11986304 linux-modules-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 6552c8f668af404f272537edbf0969b3c1e4255b82019de00e6e1aaf834dbf2d 40958622 linux-modules-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 156d95ef53f05b3d0081649f69b26b8f820596997993e58af65131b01558eb8c 36533628 linux-modules-extra-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 4bd3fbb37e36664669f49730de9f88723b48af8034aa318290b386e575018b54 113279510 linux-source-4.4.0_4.4.0-172.202_all.deb
 af5bd3d943b1e26e4c778e0a2156379b172ede7dda18d93cc304b38f600e25ce 2596 linux-tools-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 56cab8091ce2143bb11dff73039ef5f505af1d915787b6ebc911222b78d6d46d 2612 linux-tools-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 9a8f45523293f65f9ca846ab3d1083b041acc4f4b91cca71dc89f0dbc6b18918 2843362 linux-tools-4.4.0-172_4.4.0-172.202_amd64.deb
 33629d14dcfbe471b21e073c316bd9d3871e73c505617ce88827c37d7e06c005 133800 linux-tools-common_4.4.0-172.202_all.deb
 2ac137df4cefa9306e0adc2845103d513c65916e629233c1b8e13d04f94895a3 43734 linux-tools-host_4.4.0-172.202_all.deb
 d16564326198616725ef9fd69c602332b4f723523f10ac04c9ba047991383a40 944 linux-udebs-generic_4.4.0-172.202_amd64.udeb
 97c592f28accadc41ced879a554014edafbd38fff6c11f63f7dfe88d0bfad331 13918555 linux_4.4.0-172.202_amd64.tar.gz
 014d07a45c375b779400528ab423994998227730e07abe75da7f5e9065f0b255 34201 linux_4.4.0-172.202_amd64_translations.tar.gz
 4d287ca3ffa3ccb1cf6e8e1abb1ad5c91a25204e96d8e35fc8425c0c1d7bb98f 258812 md-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 beed1306d8aa97bf8e2a4346ad6010335bedd5c9723bf74b51c08cf9fd9b657b 204028 message-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 a0ebb319f766b1888170a1f317aaa0d37edfab71958f13b1d5603aa888933f74 55020 mouse-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 89882482cef456ef6c3920aa8b74d13e30fb0bf03b33d7fbe8f3f0ac49b3e5f8 17326 multipath-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 35ccfa9eabc78ff5914bc9fbe53e37a7f1be55291667cada2146890c091d683f 506386 nfs-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 b7e9e7286efec806e66778fddeec40ac84772ff33b7c7d005f66730530c0e086 4487802 nic-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 0e7448e0787de866d09d286efc0d93498c68bd78ccc0c562f7e0a4acda7ba469 146128 nic-pcmcia-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 aa9ec7b763c0bd531e6dd6fd6f9c3bde3bb3def47548915565f6c21780f3e2d2 517376 nic-shared-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 c8f7d41f4529573700be1564edb6098377d9c96d230399bb179b3b6b7f553b0c 296348 nic-usb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 aa18896f868e551baf1407c0d47902078407edf8b244221238debac2735efbc5 33636 parport-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 fda68e0778df2be5740c765fb9d099a3f3c22892c49b3f1af13c06c52abfe4b7 126444 pata-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 9f231f4ecca0c4e2f7c59eaa78110b8ad829b3b53a5a03a044c8f7c6a520cddd 65400 pcmcia-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 fa8f6cc6380421b8ed30fa089411f70611f442c6b0ba39fce0f7d4bf18a7ba43 68376 pcmcia-storage-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 047bc8279e2531af4cd43a143b03a7de8ad7e023f74f26175542be57e441b469 9284 plip-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 2782a6c6b2416ba0a876de0a286a60d11d44dfcad951baa15d621b69a3bc6d17 25846 ppp-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 6a3617d547c1b487804e9e54ff13aae7e781dd0ec1a32bdab9db3a489e7d2e15 97338 sata-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 bca8c76efa18b292db33ccb456328a24ecc652c9e5eb62679aeb6a3518aa0e67 2210374 scsi-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 37caef30500da664eda1b67d4fdc234a040fb55777b274d315e39ff1b2205880 89116 serial-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 0ae84554dfa6f2bc479ad3211b1e93368f86dc648a73fa8add87e471fd791f27 48586 speakup-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 31932c82e6cc0ace27cb98a15acde1c7a863fc4f7c51c80f5d16e551f4bd3236 47238 storage-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 d05cd32a04500dff473c9d92d57563aaefafad8abd6ec0695e7ace471b86a66c 136984 usb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 7e504b14a98e6813735bdf6837289320c42f6d1c9b979fa2e18d471c8681704e 106772 virtio-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 0c3382e16a271487f715e6950146423a29b2574cd9d6c43052a62c9ac6e9f320 27824 vlan-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
Files:
 94b09881b4d64599dddfe514b53c3794 381980 debian-installer standard block-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 8b53af5bfcbc7a2a9fdfec2f4c176c4c 340680 debian-installer extra crypto-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 7f29bb2866809a7f6ad636a37179c04f 2708 debian-installer standard fat-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 b6147dd0364cd4877df103e020ada00f 13882 debian-installer standard fb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 6fafa2667c4990fb47be094f73944893 69622 debian-installer standard firewire-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 279ec9e2d10cd013f67a88f2d86da6c3 35146 debian-installer standard floppy-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 4f54be46ea03117eb3ba1ef7ebac483a 1116954 debian-installer standard fs-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 a5d2f797a68269528ca4cdd092c18194 592560 debian-installer standard fs-secondary-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 aa1315a66107033eb96c05a37cb2a8e4 294974 debian-installer standard input-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 810cc7feab65037d547cb909d686cce1 59988 debian-installer standard ipmi-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 769d8569a7fa4458da3b93aed64cf35d 229512 debian-installer standard irda-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 d34dafc769da8890f52361f4069d36f4 7807626 debian-installer extra kernel-image-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 4de822548da731b0761b51d6506b416a 332526 kernel optional linux-buildinfo-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 c3bab61261554c0b2c335ad527f22f29 332312 kernel optional linux-buildinfo-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 01f4b0439c1079c70c94f9c63f1fa694 2554 devel optional linux-cloud-tools-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 1364d43986d75c26d48f387e80664d27 2554 devel optional linux-cloud-tools-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 45246b3b395d369b7f0ce1728645368a 60022 devel optional linux-cloud-tools-4.4.0-172_4.4.0-172.202_amd64.deb
 ee137874fd6764baedd47cf7182742e2 51160 kernel optional linux-cloud-tools-common_4.4.0-172.202_all.deb
 042955b00e1b09310e1604572f02a70d 11354988 doc optional linux-doc_4.4.0-172.202_all.deb
 fc726627efe62108eac40c8fb0dd2da4 809706 devel optional linux-headers-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 80f4c2806e408b4dea34632bb7a99088 809314 devel optional linux-headers-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 dad0cb344e79af2ee3ed37376c904f65 10001566 devel optional linux-headers-4.4.0-172_4.4.0-172.202_all.deb
 f012ba5b26d2e3c07ea3a9596af7b6c7 507447504 devel optional linux-image-unsigned-4.4.0-172-generic-dbgsym_4.4.0-172.202_amd64.ddeb
 ce1dc1682afb0f562a4d150ccec13ad3 7054818 kernel optional linux-image-unsigned-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 7070d7a8f5455949c7540065e12891d8 506802718 devel optional linux-image-unsigned-4.4.0-172-lowlatency-dbgsym_4.4.0-172.202_amd64.ddeb
 eca2c1bd7379368307c99acf8dc52581 7083384 kernel optional linux-image-unsigned-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 2ca3585331d82861c08b49b3ffdb326b 854796 devel optional linux-libc-dev_4.4.0-172.202_amd64.deb
 3d31c21bf2c919174422080dd9317ced 11986304 kernel optional linux-modules-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 f9b22fcfed3f267512a69705c7d8713e 40958622 kernel optional linux-modules-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 1c81341d4f7cc906a4425653fddec872 36533628 kernel optional linux-modules-extra-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 9dffec525e33cf7709aca259f4844486 113279510 devel optional linux-source-4.4.0_4.4.0-172.202_all.deb
 a3bb20734a13d5971f07c19441b2a6f9 2596 devel optional linux-tools-4.4.0-172-generic_4.4.0-172.202_amd64.deb
 bb9014aa459302fb2693dde07b3226f2 2612 devel optional linux-tools-4.4.0-172-lowlatency_4.4.0-172.202_amd64.deb
 23863564d742756fa76f6681e74d5dd3 2843362 devel optional linux-tools-4.4.0-172_4.4.0-172.202_amd64.deb
 cd37c066679a89e1ed903ac9d1e16551 133800 kernel optional linux-tools-common_4.4.0-172.202_all.deb
 fab5e5886c09b1d9d156705c325b4cc7 43734 kernel optional linux-tools-host_4.4.0-172.202_all.deb
 9e1cf21bcc880a6f4abbdbd3462657f1 944 debian-installer optional linux-udebs-generic_4.4.0-172.202_amd64.udeb
 a5ee8a90e89d6d7710e385ae0e8efac5 13918555 raw-signing - linux_4.4.0-172.202_amd64.tar.gz
 4b7ec1c508409072da676e62d05f5741 34201 raw-translations - linux_4.4.0-172.202_amd64_translations.tar.gz
 856dc50db33cbcddac6fbc64e2a8eebb 258812 debian-installer standard md-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 2c9af06dbebc9f9c6744a7362369248d 204028 debian-installer standard message-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 601bfc8cf7ffc63b9a7b01fc2bc374e9 55020 debian-installer extra mouse-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 a7cce30770c11a5c073c3be696661af0 17326 debian-installer extra multipath-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 487f451366c60986d99e7aaadd74b845 506386 debian-installer standard nfs-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 a40ba3051dc0b22403c010d5bb2b0854 4487802 debian-installer standard nic-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 7114580696e6c9ddd2bd9a16a2443f2e 146128 debian-installer standard nic-pcmcia-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 59ff1c1b8a9d43349495208e7f441b00 517376 debian-installer standard nic-shared-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 3c05dc667b766b4f1c1ed437e04f8b37 296348 debian-installer standard nic-usb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 885d50d4cc67e91561c8bb5aadc4c064 33636 debian-installer standard parport-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 63117db79045ea6439b751ef85364e16 126444 debian-installer standard pata-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 a1f1973fcd8b76b2226f799a8c503e2c 65400 debian-installer standard pcmcia-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 6c522ca3b088128e9663d331a50df30c 68376 debian-installer standard pcmcia-storage-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 b18de54dae86595e94acb9c9217da69b 9284 debian-installer standard plip-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 b37db432c5bf5288798d664518659379 25846 debian-installer standard ppp-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 84234df08486f273890c4662f64de7e1 97338 debian-installer standard sata-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 1a51e8682253c3841564c3977e3dcf25 2210374 debian-installer standard scsi-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 1316b2897e37fa8a07dce21964615534 89116 debian-installer standard serial-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 d8a66ed3fd4c9fd747755ef414793c3c 48586 debian-installer extra speakup-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 797b7bcf5e273ca6ea4d5ace81a9f9de 47238 debian-installer standard storage-core-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 5278ebd0fc831a6a4e5b8831d12a59a3 136984 debian-installer standard usb-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 f802acf28a1f2e2fe2fc04def4ad8143 106772 debian-installer standard virtio-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
 57899d231bd3ceb57ed330380e6e90cd 27824 debian-installer extra vlan-modules-4.4.0-172-generic-di_4.4.0-172.202_amd64.udeb
Package-Type: udeb


More information about the Xenial-changes mailing list